]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blob - debian.master/changelog
UBUNTU: Ubuntu-5.15.0-48.54
[mirror_ubuntu-jammy-kernel.git] / debian.master / changelog
1 linux (5.15.0-48.54) jammy; urgency=medium
2
3 * jammy/linux: 5.15.0-48.54 -proposed tracker (LP: #1987775)
4
5 * System freeze after resuming from suspend due to PCI ASPM settings
6 (LP: #1980829)
7 - SAUCE: PCI/ASPM: Save/restore L1SS Capability for suspend/resume
8 - SAUCE: whitelist platforms that needs save/restore ASPM L1SS for
9 suspend/resume
10
11 * [SRU][J/OEM-5.17][PATCH 0/1] Fix oled brightness set above frame-average
12 luminance (LP: #1978986)
13 - SAUCE: drm: New function to get luminance range based on static hdr metadata
14 - SAUCE: drm/amdgpu_dm: Rely on split out luminance calculation function
15 - SAUCE: drm/i915: Use luminance range calculated during edid parsing
16
17 * Jammy: Add OVS Internal Port HW Offload to mlx5 driver (LP: #1983498)
18 - net/mlx5e: Refactor rx handler of represetor device
19 - net/mlx5e: Use generic name for the forwarding dev pointer
20 - net/mlx5: E-Switch, Add ovs internal port mapping to metadata support
21 - net/mlx5e: Support accept action
22 - net/mlx5e: Accept action skbedit in the tc actions list
23 - net/mlx5e: Offload tc rules that redirect to ovs internal port
24 - net/mlx5e: Offload internal port as encap route device
25 - net/mlx5e: Enable TC offload for ingress MACVLAN
26 - net/mlx5e: Add indirect tc offload of ovs internal port
27 - net/mlx5e: Term table handling of internal port rules
28 - net/mlx5: Support internal port as decap route device
29 - net/mlx5: Fix some error handling paths in 'mlx5e_tc_add_fdb_flow()'
30 - net/mlx5e: TC, Fix memory leak with rules with internal port
31 - net/mlx5e: Fix skb memory leak when TC classifier action offloads are
32 disabled
33 - net/mlx5e: Fix nullptr on deleting mirroring rule
34 - net/mlx5e: Avoid implicit modify hdr for decap drop rule
35 - net/mlx5e: Fix wrong source vport matching on tunnel rule
36 - net/mlx5e: TC, fix decap fallback to uplink when int port not supported
37
38 * Remove unused variable from i915 psr (LP: #1986798)
39 - SAUCE: drm/i915/display/psr: Remove unused variable
40
41 * refactoring of overlayfs fix to properly support shiftfs (LP: #1983640)
42 - SAUCE: overlayfs: remove CONFIG_AUFS_FS dependency
43
44 * Jammy update: v5.15.53 upstream stable release (LP: #1986728)
45 - Revert "drm/amdgpu/display: set vblank_disable_immediate for DC"
46 - drm/amdgpu: To flush tlb for MMHUB of RAVEN series
47 - ksmbd: set the range of bytes to zero without extending file size in
48 FSCTL_ZERO_DATA
49 - ksmbd: check invalid FileOffset and BeyondFinalZero in FSCTL_ZERO_DATA
50 - ksmbd: use vfs_llseek instead of dereferencing NULL
51 - ipv6: take care of disable_policy when restoring routes
52 - net: phy: Don't trigger state machine while in suspend
53 - nvme-pci: add NVME_QUIRK_BOGUS_NID for ADATA XPG SX6000LNP (AKA SPECTRIX
54 S40G)
55 - nvme-pci: add NVME_QUIRK_BOGUS_NID for ADATA IM2P33F8ABR1
56 - nvdimm: Fix badblocks clear off-by-one error
57 - powerpc/prom_init: Fix kernel config grep
58 - powerpc/book3e: Fix PUD allocation size in map_kernel_page()
59 - powerpc/bpf: Fix use of user_pt_regs in uapi
60 - dm raid: fix accesses beyond end of raid member array
61 - dm raid: fix KASAN warning in raid5_add_disks
62 - s390/archrandom: simplify back to earlier design and initialize earlier
63 - SUNRPC: Fix READ_PLUS crasher
64 - net: rose: fix UAF bugs caused by timer handler
65 - net: usb: ax88179_178a: Fix packet receiving
66 - virtio-net: fix race between ndo_open() and virtio_device_ready()
67 - selftests/net: pass ipv6_args to udpgso_bench's IPv6 TCP test
68 - net: dsa: bcm_sf2: force pause link settings
69 - net: tun: unlink NAPI from device on destruction
70 - net: tun: stop NAPI when detaching queues
71 - net: dp83822: disable false carrier interrupt
72 - net: dp83822: disable rx error interrupt
73 - RDMA/qedr: Fix reporting QP timeout attribute
74 - RDMA/cm: Fix memory leak in ib_cm_insert_listen
75 - linux/dim: Fix divide by 0 in RDMA DIM
76 - net: usb: asix: do not force pause frames support
77 - usbnet: fix memory allocation in helpers
78 - selftests: mptcp: more stable diag tests
79 - net: ipv6: unexport __init-annotated seg6_hmac_net_init()
80 - NFSD: restore EINVAL error translation in nfsd_commit()
81 - vfs: fix copy_file_range() regression in cross-fs copies
82 - caif_virtio: fix race between virtio_device_ready() and ndo_open()
83 - PM / devfreq: exynos-ppmu: Fix refcount leak in of_get_devfreq_events
84 - vdpa/mlx5: Update Control VQ callback information
85 - s390: remove unneeded 'select BUILD_BIN2C'
86 - netfilter: nft_dynset: restore set element counter when failing to update
87 - net/dsa/hirschmann: Add missing of_node_get() in hellcreek_led_setup()
88 - net/sched: act_api: Notify user space if any actions were flushed before
89 error
90 - net: asix: fix "can't send until first packet is send" issue
91 - net: bonding: fix possible NULL deref in rlb code
92 - net: phy: ax88772a: fix lost pause advertisement configuration
93 - net: bonding: fix use-after-free after 802.3ad slave unbind
94 - powerpc/memhotplug: Add add_pages override for PPC
95 - nfc: nfcmrvl: Fix irq_of_parse_and_map() return value
96 - NFC: nxp-nci: Don't issue a zero length i2c_master_read()
97 - tipc: move bc link creation back to tipc_node_create
98 - epic100: fix use after free on rmmod
99 - io_uring: ensure that send/sendmsg and recv/recvmsg check sqe->ioprio
100 - ACPI: video: Change how we determine if brightness key-presses are handled
101 - tunnels: do not assume mac header is set in skb_tunnel_check_pmtu()
102 - ipv6/sit: fix ipip6_tunnel_get_prl return value
103 - ipv6: fix lockdep splat in in6_dump_addrs()
104 - mlxsw: spectrum_router: Fix rollback in tunnel next hop init
105 - net: tun: avoid disabling NAPI twice
106 - MAINTAINERS: add Leah as xfs maintainer for 5.15.y
107 - tcp: add a missing nf_reset_ct() in 3WHS handling
108 - selftests/bpf: Add test_verifier support to fixup kfunc call insns
109 - selftests/rseq: remove ARRAY_SIZE define from individual tests
110 - selftests/rseq: introduce own copy of rseq uapi header
111 - selftests/rseq: Remove useless assignment to cpu variable
112 - selftests/rseq: Remove volatile from __rseq_abi
113 - selftests/rseq: Introduce rseq_get_abi() helper
114 - selftests/rseq: Introduce thread pointer getters
115 - selftests/rseq: Uplift rseq selftests for compatibility with glibc-2.35
116 - selftests/rseq: Fix ppc32: wrong rseq_cs 32-bit field pointer on big endian
117 - selftests/rseq: Fix ppc32 missing instruction selection "u" and "x" for
118 load/store
119 - selftests/rseq: Fix ppc32 offsets by using long rather than off_t
120 - selftests/rseq: Fix warnings about #if checks of undefined tokens
121 - selftests/rseq: Remove arm/mips asm goto compiler work-around
122 - selftests/rseq: Fix: work-around asm goto compiler bugs
123 - selftests/rseq: x86-64: use %fs segment selector for accessing rseq thread
124 area
125 - selftests/rseq: x86-32: use %gs segment selector for accessing rseq thread
126 area
127 - selftests/rseq: Change type of rseq_offset to ptrdiff_t
128 - xen/blkfront: fix leaking data in shared pages
129 - xen/netfront: fix leaking data in shared pages
130 - xen/netfront: force data bouncing when backend is untrusted
131 - xen/blkfront: force data bouncing when backend is untrusted
132 - xen-netfront: restore __skb_queue_tail() positioning in
133 xennet_get_responses()
134 - xen/arm: Fix race in RB-tree based P2M accounting
135 - net: usb: qmi_wwan: add Telit 0x1070 composition
136 - clocksource/drivers/ixp4xx: remove EXPORT_SYMBOL_GPL from
137 ixp4xx_timer_setup()
138 - fsi: occ: Force sequence numbering per OCC
139 - net: fix IFF_TX_SKB_NO_LINEAR definition
140 - drm/i915/gem: add missing else
141 - drm/msm/gem: Fix error return on fence id alloc fail
142 - drivers: cpufreq: Add missing of_node_put() in qoriq-cpufreq.c
143 - platform/x86: panasonic-laptop: de-obfuscate button codes
144 - platform/x86: panasonic-laptop: sort includes alphabetically
145 - platform/x86: panasonic-laptop: revert "Resolve hotkey double trigger bug"
146 - platform/x86: panasonic-laptop: don't report duplicate brightness key-
147 presses
148 - platform/x86: panasonic-laptop: filter out duplicate volume up/down/mute
149 keypresses
150 - drm/fourcc: fix integer type usage in uapi header
151 - hwmon: (occ) Remove sequence numbering and checksum calculation
152 - hwmon: (occ) Prevent power cap command overwriting poll response
153 - hwmon: (ibmaem) don't call platform_device_del() if platform_device_add()
154 fails
155 - Linux 5.15.53
156
157 * Jammy update: v5.15.52 upstream stable release (LP: #1986724)
158 - tick/nohz: unexport __init-annotated tick_nohz_full_setup()
159 - xfs: use kmem_cache_free() for kmem_cache objects
160 - xfs: punch out data fork delalloc blocks on COW writeback failure
161 - xfs: Fix the free logic of state in xfs_attr_node_hasname
162 - xfs: remove all COW fork extents when remounting readonly
163 - xfs: check sb_meta_uuid for dabuf buffer recovery
164 - xfs: prevent UAF in xfs_log_item_in_current_chkpt
165 - xfs: only bother with sync_filesystem during readonly remount
166 - powerpc/ftrace: Remove ftrace init tramp once kernel init is complete
167 - fs: add is_idmapped_mnt() helper
168 - fs: move mapping helpers
169 - fs: tweak fsuidgid_has_mapping()
170 - fs: account for filesystem mappings
171 - docs: update mapping documentation
172 - fs: use low-level mapping helpers
173 - fs: remove unused low-level mapping helpers
174 - fs: port higher-level mapping helpers
175 - fs: add i_user_ns() helper
176 - fs: support mapped mounts of mapped filesystems
177 - fs: fix acl translation
178 - fs: account for group membership
179 - rtw88: 8821c: support RFE type4 wifi NIC
180 - rtw88: rtw8821c: enable rfe 6 devices
181 - net: mscc: ocelot: allow unregistered IP multicast flooding to CPU
182 - io_uring: fix not locked access to fixed buf table
183 - Linux 5.15.52
184
185 * Jammy update: v5.15.51 upstream stable release (LP: #1986718)
186 - random: schedule mix_interrupt_randomness() less often
187 - random: quiet urandom warning ratelimit suppression message
188 - ALSA: hda/via: Fix missing beep setup
189 - ALSA: hda/conexant: Fix missing beep setup
190 - ALSA: hda/realtek: Add mute LED quirk for HP Omen laptop
191 - ALSA: hda/realtek: Apply fixup for Lenovo Yoga Duet 7 properly
192 - ALSA: hda/realtek: Add quirk for Clevo PD70PNT
193 - ALSA: hda/realtek: Add quirk for Clevo NS50PU
194 - net: openvswitch: fix parsing of nw_proto for IPv6 fragments
195 - 9p: Fix refcounting during full path walks for fid lookups
196 - 9p: fix fid refcount leak in v9fs_vfs_atomic_open_dotl
197 - 9p: fix fid refcount leak in v9fs_vfs_get_link
198 - btrfs: fix hang during unmount when block group reclaim task is running
199 - btrfs: prevent remounting to v1 space cache for subpage mount
200 - btrfs: add error messages to all unrecognized mount options
201 - scsi: ibmvfc: Store vhost pointer during subcrq allocation
202 - scsi: ibmvfc: Allocate/free queue resource only during probe/remove
203 - mmc: sdhci-pci-o2micro: Fix card detect by dealing with debouncing
204 - mmc: mediatek: wait dma stop bit reset to 0
205 - xen/gntdev: Avoid blocking in unmap_grant_pages()
206 - MAINTAINERS: Add new IOMMU development mailing list
207 - ata: libata: add qc->flags in ata_qc_complete_template tracepoint
208 - dm era: commit metadata in postsuspend after worker stops
209 - dm mirror log: clear log bits up to BITS_PER_LONG boundary
210 - tracing/kprobes: Check whether get_kretprobe() returns NULL in
211 kretprobe_dispatcher()
212 - drm/i915: Implement w/a 22010492432 for adl-s
213 - USB: serial: pl2303: add support for more HXN (G) types
214 - USB: serial: option: add Telit LE910Cx 0x1250 composition
215 - USB: serial: option: add Quectel EM05-G modem
216 - USB: serial: option: add Quectel RM500K module support
217 - drm/msm: Ensure mmap offset is initialized
218 - drm/msm: Fix double pm_runtime_disable() call
219 - netfilter: use get_random_u32 instead of prandom
220 - scsi: scsi_debug: Fix zone transition to full condition
221 - drm/msm: Switch ordering of runpm put vs devfreq_idle
222 - scsi: iscsi: Exclude zero from the endpoint ID range
223 - xsk: Fix generic transmit when completion queue reservation fails
224 - drm/msm: use for_each_sgtable_sg to iterate over scatterlist
225 - bpf: Fix request_sock leak in sk lookup helpers
226 - drm/sun4i: Fix crash during suspend after component bind failure
227 - bpf, x86: Fix tail call count offset calculation on bpf2bpf call
228 - scsi: storvsc: Correct reporting of Hyper-V I/O size limits
229 - phy: aquantia: Fix AN when higher speeds than 1G are not advertised
230 - KVM: arm64: Prevent kmemleak from accessing pKVM memory
231 - net: Write lock dev_base_lock without disabling bottom halves.
232 - net: fix data-race in dev_isalive()
233 - tipc: fix use-after-free Read in tipc_named_reinit
234 - igb: fix a use-after-free issue in igb_clean_tx_ring
235 - bonding: ARP monitor spams NETDEV_NOTIFY_PEERS notifiers
236 - ethtool: Fix get module eeprom fallback
237 - net/sched: sch_netem: Fix arithmetic in netem_dump() for 32-bit platforms
238 - drm/msm/mdp4: Fix refcount leak in mdp4_modeset_init_intf
239 - drm/msm/dp: check core_initialized before disable interrupts at
240 dp_display_unbind()
241 - drm/msm/dp: Drop now unused hpd_high member
242 - drm/msm/dp: dp_link_parse_sink_count() return immediately if aux read failed
243 - drm/msm/dp: do not initialize phy until plugin interrupt received
244 - drm/msm/dp: force link training for display resolution change
245 - perf arm-spe: Don't set data source if it's not a memory operation
246 - erspan: do not assume transport header is always set
247 - net/tls: fix tls_sk_proto_close executed repeatedly
248 - udmabuf: add back sanity check
249 - selftests: netfilter: correct PKTGEN_SCRIPT_PATHS in nft_concat_range.sh
250 - xen-blkfront: Handle NULL gendisk
251 - x86/xen: Remove undefined behavior in setup_features()
252 - MIPS: Remove repetitive increase irq_err_count
253 - afs: Fix dynamic root getattr
254 - ice: ethtool: advertise 1000M speeds properly
255 - regmap-irq: Fix a bug in regmap_irq_enable() for type_in_mask chips
256 - regmap-irq: Fix offset/index mismatch in read_sub_irq_data()
257 - virtio_net: fix xdp_rxq_info bug after suspend/resume
258 - Revert "net/tls: fix tls_sk_proto_close executed repeatedly"
259 - sock: redo the psock vs ULP protection check
260 - nvme-pci: add NO APST quirk for Kioxia device
261 - nvme: move the Samsung X5 quirk entry to the core quirks
262 - gpio: winbond: Fix error code in winbond_gpio_get()
263 - s390/cpumf: Handle events cycles and instructions identical
264 - iio: mma8452: fix probe fail when device tree compatible is used.
265 - iio: magnetometer: yas530: Fix memchr_inv() misuse
266 - iio: adc: vf610: fix conversion mode sysfs node name
267 - usb: typec: wcove: Drop wrong dependency to INTEL_SOC_PMIC
268 - xhci-pci: Allow host runtime PM as default for Intel Raptor Lake xHCI
269 - xhci-pci: Allow host runtime PM as default for Intel Meteor Lake xHCI
270 - usb: gadget: Fix non-unique driver names in raw-gadget driver
271 - USB: gadget: Fix double-free bug in raw_gadget driver
272 - usb: chipidea: udc: check request status before setting device address
273 - dt-bindings: usb: ohci: Increase the number of PHYs
274 - dt-bindings: usb: ehci: Increase the number of PHYs
275 - btrfs: don't set lock_owner when locking extent buffer for reading
276 - btrfs: fix deadlock with fsync+fiemap+transaction commit
277 - f2fs: attach inline_data after setting compression
278 - iio:humidity:hts221: rearrange iio trigger get and register
279 - iio:chemical:ccs811: rearrange iio trigger get and register
280 - iio:accel:kxcjk-1013: rearrange iio trigger get and register
281 - iio:accel:bma180: rearrange iio trigger get and register
282 - iio:accel:mxc4005: rearrange iio trigger get and register
283 - iio: accel: mma8452: ignore the return value of reset operation
284 - iio: gyro: mpu3050: Fix the error handling in mpu3050_power_up()
285 - iio: trigger: sysfs: fix use-after-free on remove
286 - iio: adc: stm32: fix maximum clock rate for stm32mp15x
287 - iio: imu: inv_icm42600: Fix broken icm42600 (chip id 0 value)
288 - iio: afe: rescale: Fix boolean logic bug
289 - iio: adc: stm32: Fix ADCs iteration in irq handler
290 - iio: adc: stm32: Fix IRQs on STM32F4 by removing custom spurious IRQs
291 message
292 - iio: adc: axp288: Override TS pin bias current for some models
293 - iio: adc: rzg2l_adc: add missing fwnode_handle_put() in
294 rzg2l_adc_parse_properties()
295 - iio: adc: adi-axi-adc: Fix refcount leak in adi_axi_adc_attach_client
296 - iio: adc: ti-ads131e08: add missing fwnode_handle_put() in
297 ads131e08_alloc_channels()
298 - xtensa: xtfpga: Fix refcount leak bug in setup
299 - xtensa: Fix refcount leak bug in time.c
300 - parisc/stifb: Fix fb_is_primary_device() only available with CONFIG_FB_STI
301 - parisc: Enable ARCH_HAS_STRICT_MODULE_RWX
302 - powerpc/microwatt: wire up rng during setup_arch()
303 - powerpc: Enable execve syscall exit tracepoint
304 - powerpc/rtas: Allow ibm,platform-dump RTAS call with null buffer address
305 - powerpc/powernv: wire up rng during setup_arch
306 - drm/msm/dp: Always clear mask bits to disable interrupts at
307 dp_ctrl_reset_irq_ctrl()
308 - ARM: dts: imx7: Move hsic_phy power domain to HSIC PHY node
309 - ARM: dts: imx6qdl: correct PU regulator ramp delay
310 - arm64: dts: ti: k3-am64-main: Remove support for HS400 speed mode
311 - ARM: exynos: Fix refcount leak in exynos_map_pmu
312 - soc: bcm: brcmstb: pm: pm-arm: Fix refcount leak in brcmstb_pm_probe
313 - ARM: Fix refcount leak in axxia_boot_secondary
314 - memory: samsung: exynos5422-dmc: Fix refcount leak in of_get_dram_timings
315 - ARM: cns3xxx: Fix refcount leak in cns3xxx_init
316 - modpost: fix section mismatch check for exported init/exit sections
317 - ARM: dts: bcm2711-rpi-400: Fix GPIO line names
318 - random: update comment from copy_to_user() -> copy_to_iter()
319 - perf build-id: Fix caching files with a wrong build ID
320 - dma-direct: use the correct size for dma_set_encrypted()
321 - kbuild: link vmlinux only once for CONFIG_TRIM_UNUSED_KSYMS (2nd attempt)
322 - powerpc/pseries: wire up rng during setup_arch()
323 - Linux 5.15.51
324
325 * Jammy update: v5.15.50 upstream stable release (LP: #1986715)
326 - net: mana: Add handling of CQE_RX_TRUNCATED
327 - zonefs: fix zonefs_iomap_begin() for reads
328 - usb: gadget: u_ether: fix regression in setting fixed MAC address
329 - bpf: Fix calling global functions from BPF_PROG_TYPE_EXT programs
330 - selftests/bpf: Add selftest for calling global functions from freplace
331 - serial: core: Initialize rs485 RTS polarity already on probe
332 - arm64: mm: Don't invalidate FROM_DEVICE buffers at start of DMA transfer
333 - Linux 5.15.50
334
335 * Jammy update: v5.15.49 upstream stable release (LP: #1983149)
336 - Revert "drm/amd/display: Fix DCN3 B0 DP Alt Mapping"
337 - nfsd: Replace use of rwsem with errseq_t
338 - arm64: dts: imx8mm-beacon: Enable RTS-CTS on UART3
339 - arm64: dts: imx8mn-beacon: Enable RTS-CTS on UART3
340 - powerpc/kasan: Silence KASAN warnings in __get_wchan()
341 - ASoC: nau8822: Add operation for internal PLL off and on
342 - drm/amd/display: Read Golden Settings Table from VBIOS
343 - drm/amdkfd: Use mmget_not_zero in MMU notifier
344 - dma-debug: make things less spammy under memory pressure
345 - ASoC: cs42l52: Fix TLV scales for mixer controls
346 - ASoC: cs35l36: Update digital volume TLV
347 - ASoC: cs53l30: Correct number of volume levels on SX controls
348 - ASoC: cs42l52: Correct TLV for Bypass Volume
349 - ASoC: cs42l56: Correct typo in minimum level for SX volume controls
350 - ASoC: cs42l51: Correct minimum value for SX volume control
351 - drm/amdkfd: add pinned BOs to kfd_bo_list
352 - ata: libata-core: fix NULL pointer deref in ata_host_alloc_pinfo()
353 - quota: Prevent memory allocation recursion while holding dq_lock
354 - ASoC: wm8962: Fix suspend while playing music
355 - ASoC: es8328: Fix event generation for deemphasis control
356 - ASoC: wm_adsp: Fix event generation for wm_adsp_fw_put()
357 - Input: soc_button_array - also add Lenovo Yoga Tablet2 1051F to
358 dmi_use_low_level_irq
359 - scsi: vmw_pvscsi: Expand vcpuHint to 16 bits
360 - scsi: lpfc: Resolve NULL ptr dereference after an ELS LOGO is aborted
361 - scsi: lpfc: Fix port stuck in bypassed state after LIP in PT2PT topology
362 - scsi: lpfc: Allow reduced polling rate for nvme_admin_async_event cmd
363 completion
364 - scsi: mpt3sas: Fix out-of-bounds compiler warning
365 - scsi: ipr: Fix missing/incorrect resource cleanup in error case
366 - scsi: pmcraid: Fix missing resource cleanup in error case
367 - ALSA: hda/realtek - Add HW8326 support
368 - virtio-mmio: fix missing put_device() when vm_cmdline_parent registration
369 failed
370 - nfc: nfcmrvl: Fix memory leak in nfcmrvl_play_deferred
371 - ipv6: Fix signed integer overflow in l2tp_ip6_sendmsg
372 - net: ethernet: mtk_eth_soc: fix misuse of mem alloc interface
373 netdev[napi]_alloc_frag
374 - gcc-12: disable '-Wdangling-pointer' warning for now
375 - mellanox: mlx5: avoid uninitialized variable warning with gcc-12
376 - MIPS: Loongson-3: fix compile mips cpu_hwmon as module build error.
377 - random: credit cpu and bootloader seeds by default
378 - gpio: dwapb: Don't print error on -EPROBE_DEFER
379 - platform/x86: gigabyte-wmi: Add Z690M AORUS ELITE AX DDR4 support
380 - platform/x86: gigabyte-wmi: Add support for B450M DS3H-CF
381 - platform/x86/intel: hid: Add Surface Go to VGBS allow list
382 - staging: r8188eu: fix rtw_alloc_hwxmits error detection for now
383 - staging: r8188eu: Use zeroing allocator in wpa_set_encryption()
384 - staging: r8188eu: Fix warning of array overflow in ioctl_linux.c
385 - pNFS: Don't keep retrying if the server replied NFS4ERR_LAYOUTUNAVAILABLE
386 - pNFS: Avoid a live lock condition in pnfs_update_layout()
387 - sunrpc: set cl_max_connect when cloning an rpc_clnt
388 - clocksource: hyper-v: unexport __init-annotated hv_init_clocksource()
389 - i40e: Fix adding ADQ filter to TC0
390 - i40e: Fix calculating the number of queue pairs
391 - i40e: Fix call trace in setup_tx_descriptors
392 - Drivers: hv: vmbus: Release cpu lock in error case
393 - tty: goldfish: Fix free_irq() on remove
394 - misc: atmel-ssc: Fix IRQ check in ssc_probe
395 - io_uring: fix races with file table unregister
396 - io_uring: fix races with buffer table unregister
397 - drm/i915/reset: Fix error_state_read ptr + offset use
398 - net: hns3: split function hclge_update_port_base_vlan_cfg()
399 - net: hns3: set port base vlan tbl_sta to false before removing old vlan
400 - net: hns3: don't push link state to VF if unalive
401 - net: hns3: fix tm port shapping of fibre port is incorrect after driver
402 initialization
403 - nvme: add device name to warning in uuid_show()
404 - mlxsw: spectrum_cnt: Reorder counter pools
405 - net: bgmac: Fix an erroneous kfree() in bgmac_remove()
406 - net: ax25: Fix deadlock caused by skb_recv_datagram in ax25_recvmsg
407 - arm64: ftrace: fix branch range checks
408 - arm64: ftrace: consistently handle PLTs.
409 - certs/blacklist_hashes.c: fix const confusion in certs blacklist
410 - init: Initialize noop_backing_dev_info early
411 - block: Fix handling of offline queues in blk_mq_alloc_request_hctx()
412 - faddr2line: Fix overlapping text section failures, the sequel
413 - i2c: npcm7xx: Add check for platform_driver_register
414 - irqchip/gic/realview: Fix refcount leak in realview_gic_of_init
415 - irqchip/gic-v3: Fix error handling in gic_populate_ppi_partitions
416 - irqchip/gic-v3: Fix refcount leak in gic_populate_ppi_partitions
417 - irqchip/realtek-rtl: Fix refcount leak in map_interrupts
418 - sched: Fix balance_push() vs __sched_setscheduler()
419 - i2c: designware: Use standard optional ref clock implementation
420 - mei: hbm: drop capability response on early shutdown
421 - mei: me: add raptor lake point S DID
422 - comedi: vmk80xx: fix expression for tx buffer size
423 - [Config] updateconfigs for LIB_MEMNEQ
424 - crypto: memneq - move into lib/
425 - USB: serial: option: add support for Cinterion MV31 with new baseline
426 - USB: serial: io_ti: add Agilent E5805A support
427 - usb: dwc2: Fix memory leak in dwc2_hcd_init
428 - usb: cdnsp: Fixed setting last_trb incorrectly
429 - usb: gadget: lpc32xx_udc: Fix refcount leak in lpc32xx_udc_probe
430 - usb: gadget: f_fs: change ep->status safe in ffs_epfile_io()
431 - usb: gadget: f_fs: change ep->ep safe in ffs_epfile_io()
432 - tty: n_gsm: Debug output allocation must use GFP_ATOMIC
433 - serial: 8250: Store to lsr_save_flags after lsr read
434 - bus: fsl-mc-bus: fix KASAN use-after-free in fsl_mc_bus_remove()
435 - dm mirror log: round up region bitmap size to BITS_PER_LONG
436 - drm/amd/display: Cap OLED brightness per max frame-average luminance
437 - cfi: Fix __cfi_slowpath_diag RCU usage with cpuidle
438 - ext4: fix super block checksum incorrect after mount
439 - ext4: fix bug_on ext4_mb_use_inode_pa
440 - ext4: make variable "count" signed
441 - ext4: add reserved GDT blocks check
442 - KVM: arm64: Don't read a HW interrupt pending state in user context
443 - virtio-pci: Remove wrong address verification in vp_del_vqs()
444 - powerpc/book3e: get rid of #include <generated/compile.h>
445 - clk: imx8mp: fix usb_root_clk parent
446 - Linux 5.15.49
447
448 * Jammy update: v5.15.48 upstream stable release (LP: #1983146)
449 - Linux 5.15.48
450 - Upstream stable to v5.15.48
451
452 * Jammy update: v5.15.47 upstream stable release (LP: #1982968)
453 - pcmcia: db1xxx_ss: restrict to MIPS_DB1XXX boards
454 - staging: greybus: codecs: fix type confusion of list iterator variable
455 - iio: adc: ad7124: Remove shift from scan_type
456 - lkdtm/bugs: Check for the NULL pointer after calling kmalloc
457 - lkdtm/bugs: Don't expect thread termination without CONFIG_UBSAN_TRAP
458 - tty: goldfish: Use tty_port_destroy() to destroy port
459 - tty: serial: owl: Fix missing clk_disable_unprepare() in owl_uart_probe
460 - tty: n_tty: Restore EOF push handling behavior
461 - serial: 8250_aspeed_vuart: Fix potential NULL dereference in
462 aspeed_vuart_probe
463 - tty: serial: fsl_lpuart: fix potential bug when using both of_alias_get_id
464 and ida_simple_get
465 - remoteproc: imx_rproc: Ignore create mem entry for resource table
466 - usb: usbip: fix a refcount leak in stub_probe()
467 - usb: usbip: add missing device lock on tweak configuration cmd
468 - USB: storage: karma: fix rio_karma_init return
469 - usb: musb: Fix missing of_node_put() in omap2430_probe
470 - staging: fieldbus: Fix the error handling path in
471 anybuss_host_common_probe()
472 - pwm: lp3943: Fix duty calculation in case period was clamped
473 - pwm: raspberrypi-poe: Fix endianness in firmware struct
474 - rpmsg: qcom_smd: Fix irq_of_parse_and_map() return value
475 - usb: dwc3: gadget: Replace list_for_each_entry_safe() if using giveback
476 - usb: dwc3: pci: Fix pm_runtime_get_sync() error checking
477 - misc: fastrpc: fix an incorrect NULL check on list iterator
478 - firmware: stratix10-svc: fix a missing check on list iterator
479 - usb: typec: mux: Check dev_set_name() return value
480 - rpmsg: virtio: Fix possible double free in rpmsg_probe()
481 - rpmsg: virtio: Fix possible double free in rpmsg_virtio_add_ctrl_dev()
482 - rpmsg: virtio: Fix the unregistration of the device rpmsg_ctrl
483 - iio: adc: stmpe-adc: Fix wait_for_completion_timeout return value check
484 - iio: proximity: vl53l0x: Fix return value check of
485 wait_for_completion_timeout
486 - iio: adc: sc27xx: fix read big scale voltage not right
487 - iio: adc: sc27xx: Fine tune the scale calibration values
488 - rpmsg: qcom_smd: Fix returning 0 if irq_of_parse_and_map() fails
489 - pvpanic: Fix typos in the comments
490 - misc/pvpanic: Convert regular spinlock into trylock on panic path
491 - phy: qcom-qmp: fix pipe-clock imbalance on power-on failure
492 - power: supply: axp288_fuel_gauge: Drop BIOS version check from "T3 MRD" DMI
493 quirk
494 - serial: sifive: Report actual baud base rather than fixed 115200
495 - export: fix string handling of namespace in EXPORT_SYMBOL_NS
496 - soundwire: intel: prevent pm_runtime resume prior to system suspend
497 - coresight: cpu-debug: Replace mutex with mutex_trylock on panic notifier
498 - ksmbd: fix reference count leak in smb_check_perm_dacl()
499 - extcon: ptn5150: Add queue work sync before driver release
500 - soc: rockchip: Fix refcount leak in rockchip_grf_init
501 - clocksource/drivers/riscv: Events are stopped during CPU suspend
502 - ARM: dts: aspeed: ast2600-evb: Enable RX delay for MAC0/MAC1
503 - rtc: mt6397: check return value after calling platform_get_resource()
504 - rtc: ftrtc010: Use platform_get_irq() to get the interrupt
505 - rtc: ftrtc010: Fix error handling in ftrtc010_rtc_probe
506 - staging: r8188eu: add check for kzalloc
507 - tty: n_gsm: Don't ignore write return value in gsmld_output()
508 - tty: n_gsm: Fix packet data hex dump output
509 - serial: meson: acquire port->lock in startup()
510 - serial: 8250_fintek: Check SER_RS485_RTS_* only with RS485
511 - serial: cpm_uart: Fix build error without CONFIG_SERIAL_CPM_CONSOLE
512 - serial: digicolor-usart: Don't allow CS5-6
513 - serial: rda-uart: Don't allow CS5-6
514 - serial: txx9: Don't allow CS5-6
515 - serial: sh-sci: Don't allow CS5-6
516 - serial: sifive: Sanitize CSIZE and c_iflag
517 - serial: st-asc: Sanitize CSIZE and correct PARENB for CS7
518 - serial: stm32-usart: Correct CSIZE, bits, and parity
519 - firmware: dmi-sysfs: Fix memory leak in dmi_sysfs_register_handle
520 - bus: ti-sysc: Fix warnings for unbind for serial
521 - driver: base: fix UAF when driver_attach failed
522 - driver core: fix deadlock in __device_attach
523 - watchdog: rti-wdt: Fix pm_runtime_get_sync() error checking
524 - watchdog: ts4800_wdt: Fix refcount leak in ts4800_wdt_probe
525 - blk-mq: don't touch ->tagset in blk_mq_get_sq_hctx
526 - ASoC: fsl_sai: Fix FSL_SAI_xDR/xFR definition
527 - clocksource/drivers/oxnas-rps: Fix irq_of_parse_and_map() return value
528 - s390/crypto: fix scatterwalk_unmap() callers in AES-GCM
529 - net: sched: fixed barrier to prevent skbuff sticking in qdisc backlog
530 - net: ethernet: mtk_eth_soc: out of bounds read in mtk_hwlro_get_fdir_entry()
531 - net: ethernet: ti: am65-cpsw-nuss: Fix some refcount leaks
532 - net: dsa: mv88e6xxx: Fix refcount leak in mv88e6xxx_mdios_register
533 - modpost: fix removing numeric suffixes
534 - jffs2: fix memory leak in jffs2_do_fill_super
535 - ubi: fastmap: Fix high cpu usage of ubi_bgt by making sure wl_pool not empty
536 - ubi: ubi_create_volume: Fix use-after-free when volume creation failed
537 - selftests/bpf: fix selftest after random: Urandom_read tracepoint removal
538 - selftests/bpf: fix stacktrace_build_id with missing kprobe/urandom_read
539 - bpf: Fix probe read error in ___bpf_prog_run()
540 - block: take destination bvec offsets into account in bio_copy_data_iter
541 - riscv: read-only pages should not be writable
542 - net/smc: fixes for converting from "struct smc_cdc_tx_pend **" to "struct
543 smc_wr_tx_pend_priv *"
544 - tcp: add accessors to read/set tp->snd_cwnd
545 - nfp: only report pause frame configuration for physical device
546 - sfc: fix considering that all channels have TX queues
547 - sfc: fix wrong tx channel offset with efx_separate_tx_channels
548 - block: make bioset_exit() fully resilient against being called twice
549 - vdpa: Fix error logic in vdpa_nl_cmd_dev_get_doit
550 - virtio: pci: Fix an error handling path in vp_modern_probe()
551 - net/mlx5: Don't use already freed action pointer
552 - net/mlx5: CT: Fix header-rewrite re-use for tupels
553 - net/mlx5: correct ECE offset in query qp output
554 - net/mlx5e: Update netdev features after changing XDP state
555 - net: sched: add barrier to fix packet stuck problem for lockless qdisc
556 - tcp: tcp_rtx_synack() can be called from process context
557 - vdpa: ifcvf: set pci driver data in probe
558 - octeontx2-af: fix error code in is_valid_offset()
559 - s390/mcck: isolate SIE instruction when setting CIF_MCCK_GUEST flag
560 - regulator: mt6315-regulator: fix invalid allowed mode
561 - gpio: pca953x: use the correct register address to do regcache sync
562 - afs: Fix infinite loop found by xfstest generic/676
563 - scsi: sd: Fix potential NULL pointer dereference
564 - tipc: check attribute length for bearer name
565 - driver core: Fix wait_for_device_probe() & deferred_probe_timeout
566 interaction
567 - perf c2c: Fix sorting in percent_rmt_hitm_cmp()
568 - dmaengine: idxd: set DMA_INTERRUPT cap bit
569 - mips: cpc: Fix refcount leak in mips_cpc_default_phys_base
570 - bootconfig: Make the bootconfig.o as a normal object file
571 - tracing: Make tp_printk work on syscall tracepoints
572 - tracing: Fix sleeping function called from invalid context on RT kernel
573 - tracing: Avoid adding tracer option before update_tracer_options
574 - iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe()
575 - iommu/arm-smmu-v3: check return value after calling platform_get_resource()
576 - f2fs: remove WARN_ON in f2fs_is_valid_blkaddr
577 - i2c: cadence: Increase timeout per message if necessary
578 - m68knommu: set ZERO_PAGE() to the allocated zeroed page
579 - m68knommu: fix undefined reference to `_init_sp'
580 - dmaengine: zynqmp_dma: In struct zynqmp_dma_chan fix desc_size data type
581 - NFSv4: Don't hold the layoutget locks across multiple RPC calls
582 - video: fbdev: hyperv_fb: Allow resolutions with size > 64 MB for Gen1
583 - video: fbdev: pxa3xx-gcu: release the resources correctly in
584 pxa3xx_gcu_probe/remove()
585 - RISC-V: use memcpy for kexec_file mode
586 - m68knommu: fix undefined reference to `mach_get_rtc_pll'
587 - f2fs: fix to tag gcing flag on page during file defragment
588 - xprtrdma: treat all calls not a bcall when bc_serv is NULL
589 - drm/bridge: sn65dsi83: Fix an error handling path in sn65dsi83_probe()
590 - drm/bridge: ti-sn65dsi83: Handle dsi_lanes == 0 as invalid
591 - netfilter: nat: really support inet nat without l3 address
592 - netfilter: nf_tables: use kfree_rcu(ptr, rcu) to release hooks in clean_net
593 path
594 - netfilter: nf_tables: delete flowtable hooks via transaction list
595 - powerpc/kasan: Force thread size increase with KASAN
596 - SUNRPC: Trap RDMA segment overflows
597 - netfilter: nf_tables: always initialize flowtable hook list in transaction
598 - ata: pata_octeon_cf: Fix refcount leak in octeon_cf_probe
599 - netfilter: nf_tables: release new hooks on unsupported flowtable flags
600 - netfilter: nf_tables: memleak flow rule from commit path
601 - netfilter: nf_tables: bail out early if hardware offload is not supported
602 - xen: unexport __init-annotated xen_xlate_map_ballooned_pages()
603 - stmmac: intel: Fix an error handling path in intel_eth_pci_probe()
604 - af_unix: Fix a data-race in unix_dgram_peer_wake_me().
605 - bpf, arm64: Clear prog->jited_len along prog->jited
606 - net: dsa: lantiq_gswip: Fix refcount leak in gswip_gphy_fw_list
607 - net/mlx4_en: Fix wrong return value on ioctl EEPROM query failure
608 - i40e: xsk: Move tmp desc array from driver to pool
609 - xsk: Fix handling of invalid descriptors in XSK TX batching API
610 - SUNRPC: Fix the calculation of xdr->end in xdr_get_next_encode_buffer()
611 - net: mdio: unexport __init-annotated mdio_bus_init()
612 - net: xfrm: unexport __init-annotated xfrm4_protocol_init()
613 - net: ipv6: unexport __init-annotated seg6_hmac_init()
614 - net/mlx5: Lag, filter non compatible devices
615 - net/mlx5: Fix mlx5_get_next_dev() peer device matching
616 - net/mlx5: Rearm the FW tracer after each tracer event
617 - net/mlx5: fs, fail conflicting actions
618 - ip_gre: test csum_start instead of transport header
619 - net: altera: Fix refcount leak in altera_tse_mdio_create
620 - net: dsa: mv88e6xxx: use BMSR_ANEGCOMPLETE bit for filling an_complete
621 - tcp: use alloc_large_system_hash() to allocate table_perturb
622 - drm: imx: fix compiler warning with gcc-12
623 - nfp: flower: restructure flow-key for gre+vlan combination
624 - iov_iter: Fix iter_xarray_get_pages{,_alloc}()
625 - iio: dummy: iio_simple_dummy: check the return value of kstrdup()
626 - staging: rtl8712: fix a potential memory leak in r871xu_drv_init()
627 - iio: st_sensors: Add a local lock for protecting odr
628 - lkdtm/usercopy: Expand size of "out of frame" object
629 - drivers: staging: rtl8723bs: Fix deadlock in rtw_surveydone_event_callback()
630 - drivers: staging: rtl8192bs: Fix deadlock in rtw_joinbss_event_prehandle()
631 - tty: synclink_gt: Fix null-pointer-dereference in slgt_clean()
632 - tty: Fix a possible resource leak in icom_probe
633 - thunderbolt: Use different lane for second DisplayPort tunnel
634 - drivers: staging: rtl8192u: Fix deadlock in ieee80211_beacons_stop()
635 - drivers: staging: rtl8192e: Fix deadlock in rtllib_beacons_stop()
636 - USB: host: isp116x: check return value after calling platform_get_resource()
637 - drivers: tty: serial: Fix deadlock in sa1100_set_termios()
638 - drivers: usb: host: Fix deadlock in oxu_bus_suspend()
639 - USB: hcd-pci: Fully suspend across freeze/thaw cycle
640 - char: xillybus: fix a refcount leak in cleanup_dev()
641 - sysrq: do not omit current cpu when showing backtrace of all active CPUs
642 - usb: dwc2: gadget: don't reset gadget's driver->bus
643 - soundwire: qcom: adjust autoenumeration timeout
644 - misc: rtsx: set NULL intfdata when probe fails
645 - extcon: Fix extcon_get_extcon_dev() error handling
646 - extcon: Modify extcon device to be created after driver data is set
647 - clocksource/drivers/sp804: Avoid error on multiple instances
648 - staging: rtl8712: fix uninit-value in usb_read8() and friends
649 - staging: rtl8712: fix uninit-value in r871xu_drv_init()
650 - serial: msm_serial: disable interrupts in __msm_console_write()
651 - kernfs: Separate kernfs_pr_cont_buf and rename_lock.
652 - watchdog: wdat_wdt: Stop watchdog when rebooting the system
653 - md: protect md_unregister_thread from reentrancy
654 - scsi: myrb: Fix up null pointer access on myrb_cleanup()
655 - ceph: allow ceph.dir.rctime xattr to be updatable
656 - ceph: flush the mdlog for filesystem sync
657 - drm/amd/display: Check if modulo is 0 before dividing.
658 - drm/radeon: fix a possible null pointer dereference
659 - drm/amd/pm: Fix missing thermal throttler status
660 - um: line: Use separate IRQs per line
661 - modpost: fix undefined behavior of is_arm_mapping_symbol()
662 - x86/cpu: Elide KCSAN for cpu_has() and friends
663 - jump_label,noinstr: Avoid instrumentation for JUMP_LABEL=n builds
664 - nbd: call genl_unregister_family() first in nbd_cleanup()
665 - nbd: fix race between nbd_alloc_config() and module removal
666 - cifs: version operations for smb20 unneeded when legacy support disabled
667 - drm/amd/pm: use bitmap_{from,to}_arr32 where appropriate
668 - nodemask: Fix return values to be unsigned
669 - vringh: Fix loop descriptors check in the indirect cases
670 - scripts/gdb: change kernel config dumping method
671 - ALSA: usb-audio: Skip generic sync EP parse for secondary EP
672 - ALSA: usb-audio: Set up (implicit) sync for Saffire 6
673 - ALSA: hda/conexant - Fix loopback issue with CX20632
674 - ALSA: hda/realtek: Fix for quirk to enable speaker output on the Lenovo Yoga
675 DuetITL 2021
676 - ALSA: hda/realtek: Add quirk for HP Dev One
677 - cifs: return errors during session setup during reconnects
678 - cifs: fix reconnect on smb3 mount types
679 - KEYS: trusted: tpm2: Fix migratable logic
680 - ata: libata-transport: fix {dma|pio|xfer}_mode sysfs files
681 - mmc: block: Fix CQE recovery reset success
682 - net: phy: dp83867: retrigger SGMII AN when link change
683 - writeback: Fix inode->i_io_list not be protected by inode->i_lock error
684 - nfc: st21nfca: fix incorrect validating logic in EVT_TRANSACTION
685 - nfc: st21nfca: fix memory leaks in EVT_TRANSACTION handling
686 - nfc: st21nfca: fix incorrect sizing calculations in EVT_TRANSACTION
687 - ixgbe: fix bcast packets Rx on VF after promisc removal
688 - ixgbe: fix unexpected VLAN Rx in promisc mode on VF
689 - Input: bcm5974 - set missing URB_NO_TRANSFER_DMA_MAP urb flag
690 - vduse: Fix NULL pointer dereference on sysfs access
691 - powerpc: Don't select HAVE_IRQ_EXIT_ON_IRQ_STACK
692 - drm/bridge: analogix_dp: Support PSR-exit to disable transition
693 - drm/atomic: Force bridge self-refresh-exit on CRTC switch
694 - drm/amdgpu: update VCN codec support for Yellow Carp
695 - powerpc/32: Fix overread/overwrite of thread_struct via ptrace
696 - powerpc/mm: Switch obsolete dssall to .long
697 - drm/ast: Create threshold values for AST2600
698 - random: avoid checking crng_ready() twice in random_init()
699 - random: mark bootloader randomness code as __init
700 - random: account for arch randomness in bits
701 - md/raid0: Ignore RAID0 layout if the second zone has only one device
702 - net/sched: act_police: more accurate MTU policing
703 - PCI: qcom: Fix pipe clock imbalance
704 - zonefs: fix handling of explicit_open option on mount
705 - iov_iter: fix build issue due to possible type mis-match
706 - dmaengine: idxd: add missing callback function to support DMA_INTERRUPT
707 - tcp: fix tcp_mtup_probe_success vs wrong snd_cwnd
708 - xsk: Fix possible crash when multiple sockets are created
709 - Linux 5.15.47
710
711 * CVE-2022-36946
712 - netfilter: nf_queue: do not allow packet truncation below transport header
713 offset
714
715 * CVE-2021-33655
716 - fbcon: Disallow setting font bigger than screen size
717 - fbcon: Prevent that screen size is smaller than font size
718 - fbmem: Check virtual screen sizes in fb_set_var()
719
720 -- Stefan Bader <stefan.bader@canonical.com> Fri, 26 Aug 2022 11:12:42 +0200
721
722 linux (5.15.0-47.51) jammy; urgency=medium
723
724 * jammy/linux: 5.15.0-47.51 -proposed tracker (LP: #1983903)
725
726 * Jammy update: v5.15.46 upstream stable release (LP: #1981864)
727 - UBUNTU: [Packaging] Move python3-dev to build-depends
728
729 * touchpad and touchscreen doesn't work at all on ACER Spin 5 (SP513-54N)
730 (LP: #1884232)
731 - x86/PCI: Eliminate remove_e820_regions() common subexpressions
732 - x86: Log resource clipping for E820 regions
733 - x86/PCI: Clip only host bridge windows for E820 regions
734 - x86/PCI: Add kernel cmdline options to use/ignore E820 reserved regions
735 - x86/PCI: Disable E820 reserved region clipping via quirks
736 - x86/PCI: Revert "x86/PCI: Clip only host bridge windows for E820 regions"
737
738 * [SRU][H/OEM-5.13/OEM-5.14/U][J/OEM-5.17/U] Fix invalid MAC address after
739 hotplug tbt dock (LP: #1942999)
740 - SAUCE: igc: wait for the MAC copy when enabled MAC passthrough
741
742 * Mass Storage Gadget driver truncates device >2TB (LP: #1981390)
743 - usb: gadget: storage: add support for media larger than 2T
744
745 * AMD Rembrandt: DP tunneling fails with Thunderbolt monitors (LP: #1983143)
746 - SAUCE: drm/amd: Fix DP Tunneling with Thunderbolt monitors
747 - drm/amd/display: Fix for dmub outbox notification enable
748 - Revert "drm/amd/display: Fix DPIA outbox timeout after S3/S4/reset"
749 - drm/amd/display: Reset link encoder assignments for GPU reset
750 - drm/amd/display: Fix DPIA outbox timeout after S3/S4/reset
751 - drm/amd/display: Fix new dmub notification enabling in DM
752 - SAUCE: thunderbolt: Add DP out resource when DP tunnel is discovered.
753
754 * Fix sub-optimal I210 network speed (LP: #1976438)
755 - igb: Make DMA faster when CPU is active on the PCIe link
756
757 * e1000e report hardware hang (LP: #1973104)
758 - e1000e: Enable GPT clock before sending message to CSME
759 - Revert "e1000e: Fix possible HW unit hang after an s0ix exit"
760
761 * ioam6.sh in net from ubuntu_kernel_selftests fails with 5.15 kernels in
762 Focal (LP: #1982930)
763 - selftests: net: fix IOAM test skip return code
764
765 * Additional fix for TGL + AUO panel flickering (LP: #1983297)
766 - Revert "UBUNTU: SAUCE: drm/i915/display/psr: Fix flicker on TGL + AUO panel"
767 - drm/i915/display: Fix sel fetch plane offset calculation
768 - drm/i915: Nuke ORIGIN_GTT
769 - drm/i915/display: Drop PSR support from HSW and BDW
770 - drm/i915/display/psr: Handle plane and pipe restrictions at every page flip
771 - drm/i915/display/psr: Do full fetch when handling multi-planar formats
772 - drm/i915/display: Drop unnecessary frontbuffer flushes
773 - drm/i915/display: Handle frontbuffer rendering when PSR2 selective fetch is
774 enabled
775 - drm/i915/display: Fix glitches when moving cursor with PSR2 selective fetch
776 enabled
777 - SAUCE: drm/i915/display/psr: Reinstate fix for TGL + AUO panel flicker
778
779 * AMD Yellow Carp DMCUB fw update for s0i3 B0 fixes (LP: #1957026)
780 - drm/amd/display: Optimize bandwidth on following fast update
781 - drm/amd/display: Fix surface optimization regression on Carrizo
782 - drm/amd/display: Reset DMCUB before HW init
783
784 * GPIO character device v1 API not enabled in kernel (LP: #1953613)
785 - [Config] Enable CONFIG_GPIO_CDEV_V1
786
787 * intel_iommu: Fix enable intel_iommu, Ubuntu 22.04 installation crashes
788 (LP: #1982104)
789 - iommu/vt-d: Fix RID2PASID setup/teardown failure
790
791 * Headset mic with Cirrus logic codec doesn't work (LP: #1972815)
792 - ASoC: cs42l42: Move CS42L42 register descriptions to general include
793 - ALSA: hda/cs8409: Use general cs42l42 include in cs8409 hda driver
794 - ALSA: hda/cs8409: Support manual mode detection for CS42L42
795
796 * Failed to resume from S3 blocked by atlantic driver[1d6a:94c0]
797 (LP: #1981950)
798 - net: atlantic: remove deep parameter on suspend/resume functions
799 - net: atlantic: remove aq_nic_deinit() when resume
800
801 * Make cm32181 sensor work after system suspend (LP: #1981773)
802 - iio: light: cm32181: Add PM support
803
804 * Clear PCI errors left from BIOS (LP: #1981173)
805 - PCI: Clear PCI_STATUS when setting up device
806
807 * Fix AMDGPU blank screen when Type-C DP alt is in use (LP: #1980060)
808 - drm/amd/display: Query DMCUB for dp alt status
809 - drm/amd/display: Add version check before using DP alt query interface
810
811 * Fix WD22TB4 suspend and resume, two external monitor can not output
812 (LP: #1979267)
813 - drm/dp/mst: Read the extended DPCD capabilities during system resume
814
815 * [SRU] bcache deadlock during read IO in writeback mode (LP: #1980925)
816 - bcache: memset on stack variables in bch_btree_check() and
817 bch_sectors_dirty_init()
818
819 * Audio mute key (f5) LED and Mic mute key (f8) LED are no function on HP
820 440/450/640/650 G9 (LP: #1982716)
821 - ALSA: hda/realtek: fix mute/micmute LEDs for HP machines
822
823 * Enable WiFi hotspot feature for MediaTek MT7921 (LP: #1979173)
824 - mt76: mt7921: Add AP mode support
825 - mt76: mt7921: not support beacon offload disable command
826 - mt76: mt7921: fix command timeout in AP stop period
827
828 * Fix drm/amd/pm: enable ASPM by default (LP: #1966680)
829 - drm/amd: Refactor `amdgpu_aspm` to be evaluated per device
830 - drm/amd: Use amdgpu_device_should_use_aspm on navi umd pstate switching
831 - drm/amdgpu: vi: disable ASPM on Intel Alder Lake based systems
832
833 * Power cycle USB ports on shutdown/reboot (LP: #1976503)
834 - xhci: turn off port power in shutdown
835
836 * Jammy update: v5.15.46 upstream stable release (LP: #1981864)
837 - binfmt_flat: do not stop relocating GOT entries prematurely on riscv
838 - parisc/stifb: Implement fb_is_primary_device()
839 - parisc/stifb: Keep track of hardware path of graphics card
840 - RISC-V: Mark IORESOURCE_EXCLUSIVE for reserved mem instead of
841 IORESOURCE_BUSY
842 - riscv: Initialize thread pointer before calling C functions
843 - riscv: Fix irq_work when SMP is disabled
844 - riscv: Wire up memfd_secret in UAPI header
845 - riscv: Move alternative length validation into subsection
846 - ALSA: hda/realtek - Add new type for ALC245
847 - ALSA: hda/realtek: Enable 4-speaker output for Dell XPS 15 9520 laptop
848 - ALSA: hda/realtek - Fix microphone noise on ASUS TUF B550M-PLUS
849 - ALSA: usb-audio: Cancel pending work at closing a MIDI substream
850 - USB: serial: option: add Quectel BG95 modem
851 - USB: new quirk for Dell Gen 2 devices
852 - usb: isp1760: Fix out-of-bounds array access
853 - usb: dwc3: gadget: Move null pinter check to proper place
854 - usb: core: hcd: Add support for deferring roothub registration
855 - fs/ntfs3: Update valid size if -EIOCBQUEUED
856 - fs/ntfs3: Fix fiemap + fix shrink file size (to remove preallocated space)
857 - fs/ntfs3: Keep preallocated only if option prealloc enabled
858 - fs/ntfs3: Check new size for limits
859 - fs/ntfs3: In function ntfs_set_acl_ex do not change inode->i_mode if called
860 from function ntfs_init_acl
861 - fs/ntfs3: Fix some memory leaks in an error handling path of 'log_replay()'
862 - fs/ntfs3: Update i_ctime when xattr is added
863 - fs/ntfs3: Restore ntfs_xattr_get_acl and ntfs_xattr_set_acl functions
864 - cifs: fix potential double free during failed mount
865 - cifs: when extending a file with falloc we should make files not-sparse
866 - xhci: Allow host runtime PM as default for Intel Alder Lake N xHCI
867 - platform/x86: intel-hid: fix _DSM function index handling
868 - x86/MCE/AMD: Fix memory leak when threshold_create_bank() fails
869 - perf/x86/intel: Fix event constraints for ICL
870 - x86/kexec: fix memory leak of elf header buffer
871 - x86/sgx: Set active memcg prior to shmem allocation
872 - ptrace/um: Replace PT_DTRACE with TIF_SINGLESTEP
873 - ptrace/xtensa: Replace PT_SINGLESTEP with TIF_SINGLESTEP
874 - ptrace: Reimplement PTRACE_KILL by always sending SIGKILL
875 - btrfs: add "0x" prefix for unsupported optional features
876 - btrfs: return correct error number for __extent_writepage_io()
877 - btrfs: repair super block num_devices automatically
878 - btrfs: fix the error handling for submit_extent_page() for
879 btrfs_do_readpage()
880 - iommu/vt-d: Add RPLS to quirk list to skip TE disabling
881 - drm/vmwgfx: validate the screen formats
882 - drm/virtio: fix NULL pointer dereference in virtio_gpu_conn_get_modes
883 - selftests/bpf: Fix vfs_link kprobe definition
884 - selftests/bpf: Fix parsing of prog types in UAPI hdr for bpftool sync
885 - mwifiex: add mutex lock for call in mwifiex_dfs_chan_sw_work_queue
886 - b43legacy: Fix assigning negative value to unsigned variable
887 - b43: Fix assigning negative value to unsigned variable
888 - ipw2x00: Fix potential NULL dereference in libipw_xmit()
889 - ipv6: fix locking issues with loops over idev->addr_list
890 - fbcon: Consistently protect deferred_takeover with console_lock()
891 - x86/platform/uv: Update TSC sync state for UV5
892 - ACPICA: Avoid cache flush inside virtual machines
893 - mac80211: minstrel_ht: fix where rate stats are stored (fixes debugfs
894 output)
895 - drm/komeda: return early if drm_universal_plane_init() fails.
896 - drm/amd/display: Disabling Z10 on DCN31
897 - rcu-tasks: Fix race in schedule and flush work
898 - rcu: Make TASKS_RUDE_RCU select IRQ_WORK
899 - sfc: ef10: Fix assigning negative value to unsigned variable
900 - ALSA: jack: Access input_dev under mutex
901 - spi: spi-rspi: Remove setting {src,dst}_{addr,addr_width} based on DMA
902 direction
903 - tools/power turbostat: fix ICX DRAM power numbers
904 - scsi: lpfc: Move cfg_log_verbose check before calling lpfc_dmp_dbg()
905 - scsi: lpfc: Fix SCSI I/O completion and abort handler deadlock
906 - scsi: lpfc: Fix call trace observed during I/O with CMF enabled
907 - cpuidle: PSCI: Improve support for suspend-to-RAM for PSCI OSI mode
908 - drm/amd/pm: fix double free in si_parse_power_table()
909 - ASoC: rsnd: care default case on rsnd_ssiu_busif_err_status_clear()
910 - ASoC: rsnd: care return value from rsnd_node_fixed_index()
911 - ath9k: fix QCA9561 PA bias level
912 - media: venus: hfi: avoid null dereference in deinit
913 - media: pci: cx23885: Fix the error handling in cx23885_initdev()
914 - media: cx25821: Fix the warning when removing the module
915 - md/bitmap: don't set sb values if can't pass sanity check
916 - mmc: jz4740: Apply DMA engine limits to maximum segment size
917 - drivers: mmc: sdhci_am654: Add the quirk to set TESTCD bit
918 - scsi: megaraid: Fix error check return value of register_chrdev()
919 - drm/amdgpu/sdma: Fix incorrect calculations of the wptr of the doorbells
920 - scsi: ufs: Use pm_runtime_resume_and_get() instead of pm_runtime_get_sync()
921 - scsi: lpfc: Fix resource leak in lpfc_sli4_send_seq_to_ulp()
922 - ath11k: disable spectral scan during spectral deinit
923 - ASoC: Intel: bytcr_rt5640: Add quirk for the HP Pro Tablet 408
924 - drm/plane: Move range check for format_count earlier
925 - drm/amd/pm: fix the compile warning
926 - ath10k: skip ath10k_halt during suspend for driver state RESTARTING
927 - arm64: compat: Do not treat syscall number as ESR_ELx for a bad syscall
928 - drm: msm: fix error check return value of irq_of_parse_and_map()
929 - scsi: target: tcmu: Fix possible data corruption
930 - ipv6: Don't send rs packets to the interface of ARPHRD_TUNNEL
931 - net/mlx5: fs, delete the FTE when there are no rules attached to it
932 - ASoC: dapm: Don't fold register value changes into notifications
933 - mlxsw: spectrum_dcb: Do not warn about priority changes
934 - mlxsw: Treat LLDP packets as control
935 - drm/amdgpu/psp: move PSP memory alloc from hw_init to sw_init
936 - drm/amdgpu/ucode: Remove firmware load type check in amdgpu_ucode_free_bo
937 - regulator: mt6315: Enforce regulator-compatible, not name
938 - HID: bigben: fix slab-out-of-bounds Write in bigben_probe
939 - of: Support more than one crash kernel regions for kexec -s
940 - ASoC: tscs454: Add endianness flag in snd_soc_component_driver
941 - scsi: lpfc: Alter FPIN stat accounting logic
942 - net: remove two BUG() from skb_checksum_help()
943 - s390/preempt: disable __preempt_count_add() optimization for
944 PROFILE_ALL_BRANCHES
945 - perf/amd/ibs: Cascade pmu init functions' return value
946 - sched/core: Avoid obvious double update_rq_clock warning
947 - spi: stm32-qspi: Fix wait_cmd timeout in APM mode
948 - dma-debug: change allocation mode from GFP_NOWAIT to GFP_ATIOMIC
949 - ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default
950 - ipmi:ssif: Check for NULL msg when handling events and messages
951 - ipmi: Fix pr_fmt to avoid compilation issues
952 - rtlwifi: Use pr_warn instead of WARN_ONCE
953 - mt76: mt7921: accept rx frames with non-standard VHT MCS10-11
954 - mt76: fix encap offload ethernet type check
955 - media: rga: fix possible memory leak in rga_probe
956 - media: coda: limit frame interval enumeration to supported encoder frame
957 sizes
958 - media: hantro: HEVC: unconditionnaly set pps_{cb/cr}_qp_offset values
959 - media: ccs-core.c: fix failure to call clk_disable_unprepare
960 - media: imon: reorganize serialization
961 - media: cec-adap.c: fix is_configuring state
962 - usbnet: Run unregister_netdev() before unbind() again
963 - openrisc: start CPU timer early in boot
964 - nvme-pci: fix a NULL pointer dereference in nvme_alloc_admin_tags
965 - ASoC: rt5645: Fix errorenous cleanup order
966 - nbd: Fix hung on disconnect request if socket is closed before
967 - drm/amd/pm: update smartshift powerboost calc for smu12
968 - drm/amd/pm: update smartshift powerboost calc for smu13
969 - net: phy: micrel: Allow probing without .driver_data
970 - media: exynos4-is: Fix compile warning
971 - media: hantro: Stop using H.264 parameter pic_num
972 - ASoC: max98357a: remove dependency on GPIOLIB
973 - ASoC: rt1015p: remove dependency on GPIOLIB
974 - ACPI: CPPC: Assume no transition latency if no PCCT
975 - nvme: set non-mdts limits in nvme_scan_work
976 - can: mcp251xfd: silence clang's -Wunaligned-access warning
977 - x86/microcode: Add explicit CPU vendor dependency
978 - net: ipa: ignore endianness if there is no header
979 - m68k: atari: Make Atari ROM port I/O write macros return void
980 - rxrpc: Return an error to sendmsg if call failed
981 - rxrpc, afs: Fix selection of abort codes
982 - afs: Adjust ACK interpretation to try and cope with NAT
983 - eth: tg3: silence the GCC 12 array-bounds warning
984 - char: tpm: cr50_i2c: Suppress duplicated error message in .remove()
985 - selftests/bpf: fix btf_dump/btf_dump due to recent clang change
986 - gfs2: use i_lock spin_lock for inode qadata
987 - scsi: target: tcmu: Avoid holding XArray lock when calling lock_page
988 - IB/rdmavt: add missing locks in rvt_ruc_loopback
989 - ARM: dts: ox820: align interrupt controller node name with dtschema
990 - ARM: dts: socfpga: align interrupt controller node name with dtschema
991 - ARM: dts: s5pv210: align DMA channels with dtschema
992 - arm64: dts: qcom: msm8994: Fix the cont_splash_mem address
993 - arm64: dts: qcom: msm8994: Fix BLSP[12]_DMA channels count
994 - PM / devfreq: rk3399_dmc: Disable edev on remove()
995 - crypto: ccree - use fine grained DMA mapping dir
996 - soc: ti: ti_sci_pm_domains: Check for null return of devm_kcalloc
997 - fs: jfs: fix possible NULL pointer dereference in dbFree()
998 - arm64: dts: qcom: sdm845-xiaomi-beryllium: fix typo in panel's vddio-supply
999 property
1000 - ALSA: usb-audio: Add quirk bits for enabling/disabling generic implicit fb
1001 - ALSA: usb-audio: Move generic implicit fb quirk entries into quirks.c
1002 - ARM: OMAP1: clock: Fix UART rate reporting algorithm
1003 - powerpc/fadump: Fix fadump to work with a different endian capture kernel
1004 - fat: add ratelimit to fat*_ent_bread()
1005 - pinctrl: renesas: rzn1: Fix possible null-ptr-deref in
1006 sh_pfc_map_resources()
1007 - ARM: versatile: Add missing of_node_put in dcscb_init
1008 - ARM: dts: exynos: add atmel,24c128 fallback to Samsung EEPROM
1009 - ARM: hisi: Add missing of_node_put after of_find_compatible_node
1010 - cpufreq: Avoid unnecessary frequency updates due to mismatch
1011 - powerpc/rtas: Keep MSR[RI] set when calling RTAS
1012 - PCI: Avoid pci_dev_lock() AB/BA deadlock with sriov_numvfs_store()
1013 - KVM: PPC: Book3S HV Nested: L2 LPCR should inherit L1 LPES setting
1014 - alpha: fix alloc_zeroed_user_highpage_movable()
1015 - tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate
1016 - powerpc/powernv/vas: Assign real address to rx_fifo in vas_rx_win_attr
1017 - powerpc/xics: fix refcount leak in icp_opal_init()
1018 - powerpc/powernv: fix missing of_node_put in uv_init()
1019 - macintosh/via-pmu: Fix build failure when CONFIG_INPUT is disabled
1020 - powerpc/iommu: Add missing of_node_put in iommu_init_early_dart
1021 - smb3: check for null tcon
1022 - RDMA/hfi1: Prevent panic when SDMA is disabled
1023 - Input: gpio-keys - cancel delayed work only in case of GPIO
1024 - drm: fix EDID struct for old ARM OABI format
1025 - drm/bridge_connector: enable HPD by default if supported
1026 - dt-bindings: display: sitronix, st7735r: Fix backlight in example
1027 - drm/vmwgfx: Fix an invalid read
1028 - ath11k: acquire ab->base_lock in unassign when finding the peer by addr
1029 - drm: bridge: it66121: Fix the register page length
1030 - ath9k: fix ar9003_get_eepmisc
1031 - drm/edid: fix invalid EDID extension block filtering
1032 - drm/bridge: adv7511: clean up CEC adapter when probe fails
1033 - drm: bridge: icn6211: Fix register layout
1034 - drm: bridge: icn6211: Fix HFP_HSW_HBP_HI and HFP_MIN handling
1035 - mtd: spinand: gigadevice: fix Quad IO for GD5F1GQ5UExxG
1036 - spi: qcom-qspi: Add minItems to interconnect-names
1037 - ASoC: mediatek: Fix error handling in mt8173_max98090_dev_probe
1038 - ASoC: mediatek: Fix missing of_node_put in mt2701_wm8960_machine_probe
1039 - x86/delay: Fix the wrong asm constraint in delay_loop()
1040 - drm/vc4: hvs: Fix frame count register readout
1041 - drm/mediatek: Fix mtk_cec_mask()
1042 - drm/vc4: hvs: Reset muxes at probe time
1043 - drm/vc4: txp: Don't set TXP_VSTART_AT_EOF
1044 - drm/vc4: txp: Force alpha to be 0xff if it's disabled
1045 - libbpf: Don't error out on CO-RE relos for overriden weak subprogs
1046 - x86/PCI: Fix ALi M1487 (IBC) PIRQ router link value interpretation
1047 - mptcp: reset the packet scheduler on PRIO change
1048 - nl80211: show SSID for P2P_GO interfaces
1049 - drm/komeda: Fix an undefined behavior bug in komeda_plane_add()
1050 - drm: mali-dp: potential dereference of null pointer
1051 - spi: spi-ti-qspi: Fix return value handling of wait_for_completion_timeout
1052 - scftorture: Fix distribution of short handler delays
1053 - net: dsa: mt7530: 1G can also support 1000BASE-X link mode
1054 - ixp4xx_eth: fix error check return value of platform_get_irq()
1055 - NFC: NULL out the dev->rfkill to prevent UAF
1056 - efi: Add missing prototype for efi_capsule_setup_info
1057 - device property: Check fwnode->secondary when finding properties
1058 - device property: Allow error pointer to be passed to fwnode APIs
1059 - target: remove an incorrect unmap zeroes data deduction
1060 - drbd: fix duplicate array initializer
1061 - EDAC/dmc520: Don't print an error for each unconfigured interrupt line
1062 - mtd: rawnand: denali: Use managed device resources
1063 - HID: hid-led: fix maximum brightness for Dream Cheeky
1064 - HID: elan: Fix potential double free in elan_input_configured
1065 - drm/bridge: Fix error handling in analogix_dp_probe
1066 - regulator: da9121: Fix uninit-value in da9121_assign_chip_model()
1067 - drm/mediatek: dpi: Use mt8183 output formats for mt8192
1068 - signal: Deliver SIGTRAP on perf event asynchronously if blocked
1069 - sched/fair: Fix cfs_rq_clock_pelt() for throttled cfs_rq
1070 - sched/psi: report zeroes for CPU full at the system level
1071 - spi: img-spfi: Fix pm_runtime_get_sync() error checking
1072 - cpufreq: Fix possible race in cpufreq online error path
1073 - printk: use atomic updates for klogd work
1074 - printk: add missing memory barrier to wake_up_klogd()
1075 - printk: wake waiters for safe and NMI contexts
1076 - ath9k_htc: fix potential out of bounds access with invalid
1077 rxstatus->rs_keyix
1078 - media: i2c: max9286: Use dev_err_probe() helper
1079 - media: i2c: max9286: Use "maxim,gpio-poc" property
1080 - media: i2c: max9286: fix kernel oops when removing module
1081 - media: hantro: Empty encoder capture buffers by default
1082 - drm/panel: simple: Add missing bus flags for Innolux G070Y2-L01
1083 - ALSA: pcm: Check for null pointer of pointer substream before dereferencing
1084 it
1085 - mtdblock: warn if opened on NAND
1086 - inotify: show inotify mask flags in proc fdinfo
1087 - fsnotify: fix wrong lockdep annotations
1088 - spi: rockchip: Stop spi slave dma receiver when cs inactive
1089 - spi: rockchip: Preset cs-high and clk polarity in setup progress
1090 - spi: rockchip: fix missing error on unsupported SPI_CS_HIGH
1091 - of: overlay: do not break notify on NOTIFY_{OK|STOP}
1092 - selftests/damon: add damon to selftests root Makefile
1093 - drm/msm/dp: Modify prototype of encoder based API
1094 - drm/msm/hdmi: switch to drm_bridge_connector
1095 - drm/msm/dpu: adjust display_v_end for eDP and DP
1096 - scsi: iscsi: Fix harmless double shift bug
1097 - scsi: ufs: qcom: Fix ufs_qcom_resume()
1098 - scsi: ufs: core: Exclude UECxx from SFR dump list
1099 - drm/v3d: Fix null pointer dereference of pointer perfmon
1100 - selftests/resctrl: Fix null pointer dereference on open failed
1101 - libbpf: Fix logic for finding matching program for CO-RE relocation
1102 - mtd: spi-nor: core: Check written SR value in
1103 spi_nor_write_16bit_sr_and_check()
1104 - x86/pm: Fix false positive kmemleak report in msr_build_context()
1105 - mtd: rawnand: cadence: fix possible null-ptr-deref in
1106 cadence_nand_dt_probe()
1107 - mtd: rawnand: intel: fix possible null-ptr-deref in ebu_nand_probe()
1108 - x86/speculation: Add missing prototype for unpriv_ebpf_notify()
1109 - ASoC: rk3328: fix disabling mclk on pclk probe failure
1110 - perf tools: Add missing headers needed by util/data.h
1111 - drm/msm/disp/dpu1: set vbif hw config to NULL to avoid use after memory free
1112 during pm runtime resume
1113 - drm/msm/dp: stop event kernel thread when DP unbind
1114 - drm/msm/dp: fix error check return value of irq_of_parse_and_map()
1115 - drm/msm/dp: reset DP controller before transmit phy test pattern
1116 - drm/msm/dp: do not stop transmitting phy test pattern during DP phy
1117 compliance test
1118 - drm/msm/dsi: fix error checks and return values for DSI xmit functions
1119 - drm/msm/hdmi: check return value after calling
1120 platform_get_resource_byname()
1121 - drm/msm/hdmi: fix error check return value of irq_of_parse_and_map()
1122 - drm/msm: add missing include to msm_drv.c
1123 - drm/panel: panel-simple: Fix proper bpc for AM-1280800N3TZQW-T00H
1124 - kunit: fix debugfs code to use enum kunit_status, not bool
1125 - drm/rockchip: vop: fix possible null-ptr-deref in vop_bind()
1126 - spi: cadence-quadspi: fix Direct Access Mode disable for SoCFPGA
1127 - [Packaging] add python3-dev as build dependency
1128 - perf tools: Use Python devtools for version autodetection rather than
1129 runtime
1130 - virtio_blk: fix the discard_granularity and discard_alignment queue limits
1131 - nl80211: don't hold RTNL in color change request
1132 - x86: Fix return value of __setup handlers
1133 - irqchip/exiu: Fix acknowledgment of edge triggered interrupts
1134 - irqchip/aspeed-i2c-ic: Fix irq_of_parse_and_map() return value
1135 - irqchip/aspeed-scu-ic: Fix irq_of_parse_and_map() return value
1136 - x86/mm: Cleanup the control_va_addr_alignment() __setup handler
1137 - arm64: fix types in copy_highpage()
1138 - regulator: core: Fix enable_count imbalance with EXCLUSIVE_GET
1139 - drm/msm/dsi: fix address for second DSI PHY on SDM660
1140 - drm/msm/dp: fix event thread stuck in wait_event after kthread_stop()
1141 - drm/msm/mdp5: Return error code in mdp5_pipe_release when deadlock is
1142 detected
1143 - drm/msm/mdp5: Return error code in mdp5_mixer_release when deadlock is
1144 detected
1145 - drm/msm: return an error pointer in msm_gem_prime_get_sg_table()
1146 - media: uvcvideo: Fix missing check to determine if element is found in list
1147 - arm64: stackleak: fix current_top_of_stack()
1148 - iomap: iomap_write_failed fix
1149 - spi: spi-fsl-qspi: check return value after calling
1150 platform_get_resource_byname()
1151 - Revert "cpufreq: Fix possible race in cpufreq online error path"
1152 - regulator: qcom_smd: Fix up PM8950 regulator configuration
1153 - samples: bpf: Don't fail for a missing VMLINUX_BTF when VMLINUX_H is
1154 provided
1155 - perf/amd/ibs: Use interrupt regs ip for stack unwinding
1156 - ath11k: Don't check arvif->is_started before sending management frames
1157 - wilc1000: fix crash observed in AP mode with cfg80211_register_netdevice()
1158 - HID: amd_sfh: Modify the bus name
1159 - HID: amd_sfh: Modify the hid name
1160 - ASoC: fsl: Use dev_err_probe() helper
1161 - ASoC: fsl: Fix refcount leak in imx_sgtl5000_probe
1162 - ASoC: imx-hdmi: Fix refcount leak in imx_hdmi_probe
1163 - ASoC: mxs-saif: Fix refcount leak in mxs_saif_probe
1164 - regulator: pfuze100: Fix refcount leak in pfuze_parse_regulators_dt
1165 - dma-direct: factor out a helper for DMA_ATTR_NO_KERNEL_MAPPING allocations
1166 - dma-direct: don't fail on highmem CMA pages in dma_direct_alloc_pages
1167 - ASoC: samsung: Use dev_err_probe() helper
1168 - ASoC: samsung: Fix refcount leak in aries_audio_probe
1169 - block: Fix the bio.bi_opf comment
1170 - kselftest/cgroup: fix test_stress.sh to use OUTPUT dir
1171 - scripts/faddr2line: Fix overlapping text section failures
1172 - media: aspeed: Fix an error handling path in aspeed_video_probe()
1173 - media: exynos4-is: Fix PM disable depth imbalance in fimc_is_probe
1174 - mt76: mt7921: Fix the error handling path of mt7921_pci_probe()
1175 - mt76: do not attempt to reorder received 802.3 packets without agg session
1176 - media: st-delta: Fix PM disable depth imbalance in delta_probe
1177 - media: atmel: atmel-isc: Fix PM disable depth imbalance in atmel_isc_probe
1178 - media: i2c: rdacm2x: properly set subdev entity function
1179 - media: exynos4-is: Change clk_disable to clk_disable_unprepare
1180 - media: pvrusb2: fix array-index-out-of-bounds in pvr2_i2c_core_init
1181 - media: vsp1: Fix offset calculation for plane cropping
1182 - media: atmel: atmel-sama5d2-isc: fix wrong mask in YUYV format check
1183 - media: hantro: HEVC: Fix tile info buffer value computation
1184 - Bluetooth: fix dangling sco_conn and use-after-free in sco_sock_timeout
1185 - Bluetooth: use hdev lock in activate_scan for hci_is_adv_monitoring
1186 - Bluetooth: use hdev lock for accept_list and reject_list in conn req
1187 - nvme: set dma alignment to dword
1188 - m68k: math-emu: Fix dependencies of math emulation support
1189 - sctp: read sk->sk_bound_dev_if once in sctp_rcv()
1190 - net: hinic: add missing destroy_workqueue in hinic_pf_to_mgmt_init
1191 - ASoC: ti: j721e-evm: Fix refcount leak in j721e_soc_probe_*
1192 - kselftest/arm64: bti: force static linking
1193 - media: ov7670: remove ov7670_power_off from ov7670_remove
1194 - media: i2c: ov5648: fix wrong pointer passed to IS_ERR() and PTR_ERR()
1195 - media: staging: media: rkvdec: Make use of the helper function
1196 devm_platform_ioremap_resource()
1197 - media: rkvdec: h264: Fix dpb_valid implementation
1198 - media: rkvdec: h264: Fix bit depth wrap in pps packet
1199 - regulator: scmi: Fix refcount leak in scmi_regulator_probe
1200 - ext4: reject the 'commit' option on ext2 filesystems
1201 - drm/msm/a6xx: Fix refcount leak in a6xx_gpu_init
1202 - drm: msm: fix possible memory leak in mdp5_crtc_cursor_set()
1203 - x86/sev: Annotate stack change in the #VC handler
1204 - drm/msm: don't free the IRQ if it was not requested
1205 - selftests/bpf: Add missed ima_setup.sh in Makefile
1206 - drm/msm/dpu: handle pm_runtime_get_sync() errors in bind path
1207 - drm/i915: Fix CFI violation with show_dynamic_id()
1208 - thermal/drivers/bcm2711: Don't clamp temperature at zero
1209 - thermal/drivers/broadcom: Fix potential NULL dereference in sr_thermal_probe
1210 - thermal/core: Fix memory leak in __thermal_cooling_device_register()
1211 - thermal/drivers/imx_sc_thermal: Fix refcount leak in imx_sc_thermal_probe
1212 - bfq: Relax waker detection for shared queues
1213 - bfq: Allow current waker to defend against a tentative one
1214 - ASoC: wm2000: fix missing clk_disable_unprepare() on error in
1215 wm2000_anc_transition()
1216 - PM: domains: Fix initialization of genpd's next_wakeup
1217 - net: macb: Fix PTP one step sync support
1218 - NFC: hci: fix sleep in atomic context bugs in nfc_hci_hcp_message_tx
1219 - ASoC: max98090: Move check for invalid values before casting in
1220 max98090_put_enab_tlv()
1221 - net: stmmac: selftests: Use kcalloc() instead of kzalloc()
1222 - net: stmmac: fix out-of-bounds access in a selftest
1223 - hv_netvsc: Fix potential dereference of NULL pointer
1224 - hwmon: (pmbus) Check PEC support before reading other registers
1225 - rxrpc: Fix listen() setting the bar too high for the prealloc rings
1226 - rxrpc: Don't try to resend the request if we're receiving the reply
1227 - rxrpc: Fix overlapping ACK accounting
1228 - rxrpc: Don't let ack.previousPacket regress
1229 - rxrpc: Fix decision on when to generate an IDLE ACK
1230 - net: huawei: hinic: Use devm_kcalloc() instead of devm_kzalloc()
1231 - hinic: Avoid some over memory allocation
1232 - net: dsa: restrict SMSC_LAN9303_I2C kconfig
1233 - net/smc: postpone sk_refcnt increment in connect()
1234 - dma-direct: factor out dma_set_{de,en}crypted helpers
1235 - dma-direct: don't call dma_set_decrypted for remapped allocations
1236 - dma-direct: always leak memory that can't be re-encrypted
1237 - dma-direct: don't over-decrypt memory
1238 - arm64: dts: rockchip: Move drive-impedance-ohm to emmc phy on rk3399
1239 - arm64: dts: mt8192: Fix nor_flash status disable typo
1240 - memory: samsung: exynos5422-dmc: Avoid some over memory allocation
1241 - ARM: dts: BCM5301X: update CRU block description
1242 - ARM: dts: BCM5301X: Update pin controller node name
1243 - ARM: dts: suniv: F1C100: fix watchdog compatible
1244 - soc: qcom: smp2p: Fix missing of_node_put() in smp2p_parse_ipc
1245 - soc: qcom: smsm: Fix missing of_node_put() in smsm_parse_ipc
1246 - PCI: cadence: Fix find_first_zero_bit() limit
1247 - PCI: rockchip: Fix find_first_zero_bit() limit
1248 - PCI: mediatek: Fix refcount leak in mtk_pcie_subsys_powerup()
1249 - PCI: dwc: Fix setting error return on MSI DMA mapping failure
1250 - ARM: dts: ci4x10: Adapt to changes in imx6qdl.dtsi regarding fec clocks
1251 - soc: qcom: llcc: Add MODULE_DEVICE_TABLE()
1252 - KVM: nVMX: Leave most VM-Exit info fields unmodified on failed VM-Entry
1253 - KVM: nVMX: Clear IDT vectoring on nested VM-Exit for double/triple fault
1254 - crypto: qat - set CIPHER capability for QAT GEN2
1255 - crypto: qat - set COMPRESSION capability for QAT GEN2
1256 - crypto: qat - set CIPHER capability for DH895XCC
1257 - crypto: qat - set COMPRESSION capability for DH895XCC
1258 - platform/chrome: cros_ec: fix error handling in cros_ec_register()
1259 - ARM: dts: imx6dl-colibri: Fix I2C pinmuxing
1260 - platform/chrome: Re-introduce cros_ec_cmd_xfer and use it for ioctls
1261 - can: xilinx_can: mark bit timing constants as const
1262 - ARM: dts: stm32: Fix PHY post-reset delay on Avenger96
1263 - ARM: dts: bcm2835-rpi-zero-w: Fix GPIO line name for Wifi/BT
1264 - ARM: dts: bcm2837-rpi-cm3-io3: Fix GPIO line names for SMPS I2C
1265 - ARM: dts: bcm2837-rpi-3-b-plus: Fix GPIO line name of power LED
1266 - ARM: dts: bcm2835-rpi-b: Fix GPIO line names
1267 - misc: ocxl: fix possible double free in ocxl_file_register_afu
1268 - crypto: marvell/cesa - ECB does not IV
1269 - gpiolib: of: Introduce hook for missing gpio-ranges
1270 - pinctrl: bcm2835: implement hook for missing gpio-ranges
1271 - arm: mediatek: select arch timer for mt7629
1272 - pinctrl/rockchip: support deferring other gpio params
1273 - pinctrl: mediatek: mt8195: enable driver on mtk platforms
1274 - arm64: dts: qcom: qrb5165-rb5: Fix can-clock node name
1275 - Drivers: hv: vmbus: Fix handling of messages with transaction ID of zero
1276 - powerpc/fadump: fix PT_LOAD segment for boot memory area
1277 - mfd: ipaq-micro: Fix error check return value of platform_get_irq()
1278 - scsi: fcoe: Fix Wstringop-overflow warnings in fcoe_wwn_from_mac()
1279 - soc: bcm: Check for NULL return of devm_kzalloc()
1280 - arm64: dts: ti: k3-am64-mcu: remove incorrect UART base clock rates
1281 - ASoC: sh: rz-ssi: Check return value of pm_runtime_resume_and_get()
1282 - ASoC: sh: rz-ssi: Propagate error codes returned from
1283 platform_get_irq_byname()
1284 - ASoC: sh: rz-ssi: Release the DMA channels in rz_ssi_probe() error path
1285 - firmware: arm_scmi: Fix list protocols enumeration in the base protocol
1286 - nvdimm: Fix firmware activation deadlock scenarios
1287 - nvdimm: Allow overwrite in the presence of disabled dimms
1288 - pinctrl: mvebu: Fix irq_of_parse_and_map() return value
1289 - drivers/base/node.c: fix compaction sysfs file leak
1290 - dax: fix cache flush on PMD-mapped pages
1291 - drivers/base/memory: fix an unlikely reference counting issue in
1292 __add_memory_block()
1293 - firmware: arm_ffa: Fix uuid parameter to ffa_partition_probe
1294 - firmware: arm_ffa: Remove incorrect assignment of driver_data
1295 - list: introduce list_is_head() helper and re-use it in list.h
1296 - list: fix a data-race around ep->rdllist
1297 - drm/msm/dpu: fix error check return value of irq_of_parse_and_map()
1298 - powerpc/8xx: export 'cpm_setbrg' for modules
1299 - pinctrl: renesas: r8a779a0: Fix GPIO function on I2C-capable pins
1300 - pinctrl: renesas: core: Fix possible null-ptr-deref in
1301 sh_pfc_map_resources()
1302 - powerpc/idle: Fix return value of __setup() handler
1303 - powerpc/4xx/cpm: Fix return value of __setup() handler
1304 - RDMA/hns: Add the detection for CMDQ status in the device initialization
1305 process
1306 - arm64: dts: marvell: espressobin-ultra: fix SPI-NOR config
1307 - arm64: dts: marvell: espressobin-ultra: enable front USB3 port
1308 - ASoC: atmel-pdmic: Remove endianness flag on pdmic component
1309 - ASoC: atmel-classd: Remove endianness flag on class d component
1310 - proc: fix dentry/inode overinstantiating under /proc/${pid}/net
1311 - ipc/mqueue: use get_tree_nodev() in mqueue_get_tree()
1312 - PCI: imx6: Fix PERST# start-up sequence
1313 - tty: fix deadlock caused by calling printk() under tty_port->lock
1314 - crypto: sun8i-ss - rework handling of IV
1315 - crypto: sun8i-ss - handle zero sized sg
1316 - crypto: cryptd - Protect per-CPU resource by disabling BH.
1317 - ARM: dts: at91: sama7g5: remove interrupt-parent from gic node
1318 - hugetlbfs: fix hugetlbfs_statfs() locking
1319 - Input: sparcspkr - fix refcount leak in bbc_beep_probe
1320 - PCI/AER: Clear MULTI_ERR_COR/UNCOR_RCV bits
1321 - PCI: microchip: Fix potential race in interrupt handling
1322 - hwrng: omap3-rom - fix using wrong clk_disable() in
1323 omap_rom_rng_runtime_resume()
1324 - powerpc/64: Only WARN if __pa()/__va() called with bad addresses
1325 - powerpc/perf: Fix the threshold compare group constraint for power10
1326 - powerpc/perf: Fix the threshold compare group constraint for power9
1327 - macintosh: via-pmu and via-cuda need RTC_LIB
1328 - powerpc/xive: Add some error handling code to 'xive_spapr_init()'
1329 - powerpc/xive: Fix refcount leak in xive_spapr_init
1330 - powerpc/fsl_rio: Fix refcount leak in fsl_rio_setup
1331 - mfd: davinci_voicecodec: Fix possible null-ptr-deref davinci_vc_probe()
1332 - nfsd: destroy percpu stats counters after reply cache shutdown
1333 - mailbox: forward the hrtimer if not queued and under a lock
1334 - RDMA/hfi1: Prevent use of lock before it is initialized
1335 - KVM: LAPIC: Drop pending LAPIC timer injection when canceling the timer
1336 - Input: stmfts - do not leave device disabled in stmfts_input_open
1337 - OPP: call of_node_put() on error path in _bandwidth_supported()
1338 - f2fs: support fault injection for dquot_initialize()
1339 - f2fs: fix to do sanity check on inline_dots inode
1340 - f2fs: fix dereference of stale list iterator after loop body
1341 - iommu/amd: Enable swiotlb in all cases
1342 - iommu/mediatek: Fix 2 HW sharing pgtable issue
1343 - iommu/mediatek: Add list_del in mtk_iommu_remove
1344 - iommu/mediatek: Remove clk_disable in mtk_iommu_remove
1345 - iommu/mediatek: Add mutex for m4u_group and m4u_dom in data
1346 - i2c: at91: use dma safe buffers
1347 - cpufreq: mediatek: Use module_init and add module_exit
1348 - cpufreq: mediatek: Unregister platform device on exit
1349 - iommu/arm-smmu-v3-sva: Fix mm use-after-free
1350 - MIPS: Loongson: Use hwmon_device_register_with_groups() to register hwmon
1351 - iommu/mediatek: Fix NULL pointer dereference when printing dev_name
1352 - i2c: at91: Initialize dma_buf in at91_twi_xfer()
1353 - dmaengine: idxd: Fix the error handling path in idxd_cdev_register()
1354 - NFS: Do not report EINTR/ERESTARTSYS as mapping errors
1355 - NFS: fsync() should report filesystem errors over EINTR/ERESTARTSYS
1356 - NFS: Don't report ENOSPC write errors twice
1357 - NFS: Do not report flush errors in nfs_write_end()
1358 - NFS: Don't report errors from nfs_pageio_complete() more than once
1359 - NFSv4/pNFS: Do not fail I/O when we fail to allocate the pNFS layout
1360 - NFS: Further fixes to the writeback error handling
1361 - video: fbdev: clcdfb: Fix refcount leak in clcdfb_of_vram_setup
1362 - dmaengine: stm32-mdma: remove GISR1 register
1363 - dmaengine: stm32-mdma: fix chan initialization in stm32_mdma_irq_handler()
1364 - iommu/amd: Increase timeout waiting for GA log enablement
1365 - i2c: npcm: Fix timeout calculation
1366 - i2c: npcm: Correct register access width
1367 - i2c: npcm: Handle spurious interrupts
1368 - i2c: rcar: fix PM ref counts in probe error paths
1369 - perf build: Fix btf__load_from_kernel_by_id() feature check
1370 - perf c2c: Use stdio interface if slang is not supported
1371 - perf jevents: Fix event syntax error caused by ExtSel
1372 - video: fbdev: vesafb: Fix a use-after-free due early fb_info cleanup
1373 - NFS: Always initialise fattr->label in nfs_fattr_alloc()
1374 - NFS: Create a new nfs_alloc_fattr_with_label() function
1375 - NFS: Convert GFP_NOFS to GFP_KERNEL
1376 - NFSv4.1 mark qualified async operations as MOVEABLE tasks
1377 - f2fs: fix to avoid f2fs_bug_on() in dec_valid_node_count()
1378 - f2fs: fix to do sanity check on block address in f2fs_do_zero_range()
1379 - f2fs: fix to clear dirty inode in f2fs_evict_inode()
1380 - f2fs: fix deadloop in foreground GC
1381 - f2fs: don't need inode lock for system hidden quota
1382 - f2fs: fix to do sanity check on total_data_blocks
1383 - f2fs: don't use casefolded comparison for "." and ".."
1384 - f2fs: fix fallocate to use file_modified to update permissions consistently
1385 - f2fs: fix to do sanity check for inline inode
1386 - wifi: mac80211: fix use-after-free in chanctx code
1387 - iwlwifi: mvm: fix assert 1F04 upon reconfig
1388 - fs-writeback: writeback_sb_inodes:Recalculate 'wrote' according skipped
1389 pages
1390 - efi: Do not import certificates from UEFI Secure Boot for T2 Macs
1391 - bfq: Avoid false marking of bic as stably merged
1392 - bfq: Avoid merging queues with different parents
1393 - bfq: Split shared queues on move between cgroups
1394 - bfq: Update cgroup information before merging bio
1395 - bfq: Drop pointless unlock-lock pair
1396 - bfq: Remove pointless bfq_init_rq() calls
1397 - bfq: Track whether bfq_group is still online
1398 - bfq: Get rid of __bio_blkcg() usage
1399 - bfq: Make sure bfqg for which we are queueing requests is online
1400 - ext4: mark group as trimmed only if it was fully scanned
1401 - ext4: fix use-after-free in ext4_rename_dir_prepare
1402 - ext4: fix race condition between ext4_write and ext4_convert_inline_data
1403 - ext4: fix warning in ext4_handle_inode_extension
1404 - ext4: fix bug_on in ext4_writepages
1405 - ext4: filter out EXT4_FC_REPLAY from on-disk superblock field s_state
1406 - ext4: fix bug_on in __es_tree_search
1407 - ext4: verify dir block before splitting it
1408 - ext4: avoid cycles in directory h-tree
1409 - ACPI: property: Release subnode properties with data nodes
1410 - tty: goldfish: Introduce gf_ioread32()/gf_iowrite32()
1411 - tracing: Fix potential double free in create_var_ref()
1412 - tracing: Initialize integer variable to prevent garbage return value
1413 - drm/amdgpu: add beige goby PCI ID
1414 - PCI/PM: Fix bridge_d3_blacklist[] Elo i2 overwrite of Gigabyte X299
1415 - PCI: qcom: Fix runtime PM imbalance on probe errors
1416 - PCI: qcom: Fix unbalanced PHY init on probe errors
1417 - staging: r8188eu: prevent ->Ssid overflow in rtw_wx_set_scan()
1418 - mm, compaction: fast_find_migrateblock() should return pfn in the target
1419 zone
1420 - s390/perf: obtain sie_block from the right address
1421 - s390/stp: clock_delta should be signed
1422 - dlm: fix plock invalid read
1423 - dlm: uninitialized variable on error in dlm_listen_for_all()
1424 - dlm: fix missing lkb refcount handling
1425 - ocfs2: dlmfs: fix error handling of user_dlm_destroy_lock
1426 - scsi: dc395x: Fix a missing check on list iterator
1427 - scsi: ufs: qcom: Add a readl() to make sure ref_clk gets enabled
1428 - landlock: Add clang-format exceptions
1429 - landlock: Format with clang-format
1430 - selftests/landlock: Add clang-format exceptions
1431 - selftests/landlock: Normalize array assignment
1432 - selftests/landlock: Format with clang-format
1433 - samples/landlock: Add clang-format exceptions
1434 - samples/landlock: Format with clang-format
1435 - landlock: Fix landlock_add_rule(2) documentation
1436 - selftests/landlock: Make tests build with old libc
1437 - selftests/landlock: Extend tests for minimal valid attribute size
1438 - selftests/landlock: Add tests for unknown access rights
1439 - selftests/landlock: Extend access right tests to directories
1440 - selftests/landlock: Fully test file rename with "remove" access
1441 - selftests/landlock: Add tests for O_PATH
1442 - landlock: Change landlock_add_rule(2) argument check ordering
1443 - landlock: Change landlock_restrict_self(2) check ordering
1444 - selftests/landlock: Test landlock_create_ruleset(2) argument check ordering
1445 - landlock: Define access_mask_t to enforce a consistent access mask size
1446 - landlock: Reduce the maximum number of layers to 16
1447 - landlock: Create find_rule() from unmask_layers()
1448 - landlock: Fix same-layer rule unions
1449 - drm/amdgpu/cs: make commands with 0 chunks illegal behaviour.
1450 - drm/nouveau/subdev/bus: Ratelimit logging for fault errors
1451 - drm/etnaviv: check for reaped mapping in etnaviv_iommu_unmap_gem
1452 - drm/nouveau/clk: Fix an incorrect NULL check on list iterator
1453 - drm/nouveau/kms/nv50-: atom: fix an incorrect NULL check on list iterator
1454 - drm/bridge: analogix_dp: Grab runtime PM reference for DP-AUX
1455 - drm/i915/dsi: fix VBT send packet port selection for ICL+
1456 - md: fix an incorrect NULL check in does_sb_need_changing
1457 - md: fix an incorrect NULL check in md_reload_sb
1458 - mtd: cfi_cmdset_0002: Move and rename
1459 chip_check/chip_ready/chip_good_for_write
1460 - mtd: cfi_cmdset_0002: Use chip_ready() for write on S29GL064N
1461 - media: coda: Fix reported H264 profile
1462 - media: coda: Add more H264 levels for CODA960
1463 - ima: remove the IMA_TEMPLATE Kconfig option
1464 - [Config] updateconfigs for IMA_TEMPLATE
1465 - Kconfig: Add option for asm goto w/ tied outputs to workaround clang-13 bug
1466 - RDMA/hfi1: Fix potential integer multiplication overflow errors
1467 - mmc: core: Allows to override the timeout value for ioctl() path
1468 - csky: patch_text: Fixup last cpu should be master
1469 - irqchip/armada-370-xp: Do not touch Performance Counter Overflow on A375,
1470 A38x, A39x
1471 - irqchip: irq-xtensa-mx: fix initial IRQ affinity
1472 - thermal: devfreq_cooling: use local ops instead of global ops
1473 - cfg80211: declare MODULE_FIRMWARE for regulatory.db
1474 - mac80211: upgrade passive scan to active scan on DFS channels after beacon
1475 rx
1476 - um: Use asm-generic/dma-mapping.h
1477 - um: chan_user: Fix winch_tramp() return value
1478 - um: Fix out-of-bounds read in LDT setup
1479 - kexec_file: drop weak attribute from arch_kexec_apply_relocations[_add]
1480 - ftrace: Clean up hash direct_functions on register failures
1481 - ksmbd: fix outstanding credits related bugs
1482 - iommu/msm: Fix an incorrect NULL check on list iterator
1483 - iommu/dma: Fix iova map result check bug
1484 - Revert "mm/cma.c: remove redundant cma_mutex lock"
1485 - mm/page_alloc: always attempt to allocate at least one page during bulk
1486 allocation
1487 - nodemask.h: fix compilation error with GCC12
1488 - hugetlb: fix huge_pmd_unshare address update
1489 - mm/memremap: fix missing call to untrack_pfn() in pagemap_range()
1490 - xtensa/simdisk: fix proc_read_simdisk()
1491 - rtl818x: Prevent using not initialized queues
1492 - ASoC: rt5514: Fix event generation for "DSP Voice Wake Up" control
1493 - carl9170: tx: fix an incorrect use of list iterator
1494 - stm: ltdc: fix two incorrect NULL checks on list iterator
1495 - bcache: remove incremental dirty sector counting for
1496 bch_sectors_dirty_init()
1497 - bcache: avoid journal no-space deadlock by reserving 1 journal bucket
1498 - serial: pch: don't overwrite xmit->buf[0] by x_char
1499 - tilcdc: tilcdc_external: fix an incorrect NULL check on list iterator
1500 - gma500: fix an incorrect NULL check on list iterator
1501 - arm64: dts: qcom: ipq8074: fix the sleep clock frequency
1502 - arm64: tegra: Add missing DFLL reset on Tegra210
1503 - clk: tegra: Add missing reset deassertion
1504 - phy: qcom-qmp: fix struct clk leak on probe errors
1505 - ARM: dts: s5pv210: Remove spi-cs-high on panel in Aries
1506 - ARM: pxa: maybe fix gpio lookup tables
1507 - SMB3: EBADF/EIO errors in rename/open caused by race condition in
1508 smb2_compound_op
1509 - docs/conf.py: Cope with removal of language=None in Sphinx 5.0.0
1510 - dt-bindings: gpio: altera: correct interrupt-cells
1511 - vdpasim: allow to enable a vq repeatedly
1512 - blk-iolatency: Fix inflight count imbalances and IO hangs on offline
1513 - coresight: core: Fix coresight device probe failure issue
1514 - phy: qcom-qmp: fix reset-controller leak on probe errors
1515 - net: ipa: fix page free in ipa_endpoint_trans_release()
1516 - net: ipa: fix page free in ipa_endpoint_replenish_one()
1517 - kseltest/cgroup: Make test_stress.sh work if run interactively
1518 - list: test: Add a test for list_is_head()
1519 - staging: r8188eu: delete rtw_wx_read/write32()
1520 - RDMA/hns: Remove the num_cqc_timer variable
1521 - RDMA/rxe: Generate a completion for unsupported/invalid opcode
1522 - MIPS: IP27: Remove incorrect `cpu_has_fpu' override
1523 - MIPS: IP30: Remove incorrect `cpu_has_fpu' override
1524 - ext4: only allow test_dummy_encryption when supported
1525 - interconnect: qcom: sc7180: Drop IP0 interconnects
1526 - interconnect: qcom: icc-rpmh: Add BCMs to commit list in pre_aggregate
1527 - fs: add two trivial lookup helpers
1528 - exportfs: support idmapped mounts
1529 - fs/ntfs3: Fix invalid free in log_replay
1530 - md: Don't set mddev private to NULL in raid0 pers->free
1531 - md: fix double free of io_acct_set bioset
1532 - md: bcache: check the return value of kzalloc() in detached_dev_do_request()
1533 - pinctrl/rockchip: support setting input-enable param
1534 - block: fix bio_clone_blkg_association() to associate with proper blkcg_gq
1535 - Linux 5.15.46
1536
1537 * [SRU] bcache deadlock during read IO in writeback mode (LP: #1980925) //
1538 Jammy update: v5.15.46 upstream stable release (LP: #1981864)
1539 - bcache: improve multithreaded bch_btree_check()
1540 - bcache: improve multithreaded bch_sectors_dirty_init()
1541
1542 * Jammy update: v5.15.45 upstream stable release (LP: #1981862)
1543 - ALSA: usb-audio: Don't get sample rate for MCT Trigger 5 USB-to-HDMI
1544 - pinctrl: sunxi: fix f1c100s uart2 function
1545 - KVM: arm64: Don't hypercall before EL2 init
1546 - percpu_ref_init(): clean ->percpu_count_ref on failure
1547 - net: af_key: check encryption module availability consistency
1548 - nfc: pn533: Fix buggy cleanup order
1549 - net: ftgmac100: Disable hardware checksum on AST2600
1550 - i2c: ismt: Provide a DMA buffer for Interrupt Cause Logging
1551 - drivers: i2c: thunderx: Allow driver to work with ACPI defined TWSI
1552 controllers
1553 - i2c: ismt: prevent memory corruption in ismt_access()
1554 - assoc_array: Fix BUG_ON during garbage collect
1555 - pipe: make poll_usage boolean and annotate its access
1556 - pipe: Fix missing lock in pipe_resize_ring()
1557 - net: ipa: compute proper aggregation limit
1558 - drm/i915: Fix -Wstringop-overflow warning in call to intel_read_wm_latency()
1559 - exfat: check if cluster num is valid
1560 - lib/crypto: add prompts back to crypto libraries
1561 - crypto: drbg - prepare for more fine-grained tracking of seeding state
1562 - crypto: drbg - track whether DRBG was seeded with !rng_is_initialized()
1563 - crypto: drbg - move dynamic ->reseed_threshold adjustments to __drbg_seed()
1564 - crypto: drbg - make reseeding from get_random_bytes() synchronous
1565 - netfilter: nf_tables: hold mutex on netns pre_exit path
1566 - netfilter: nf_tables: double hook unregistration in netns path
1567 - netfilter: conntrack: re-fetch conntrack after insertion
1568 - KVM: PPC: Book3S HV: fix incorrect NULL check on list iterator
1569 - x86/kvm: Alloc dummy async #PF token outside of raw spinlock
1570 - x86, kvm: use correct GFP flags for preemption disabled
1571 - KVM: x86: avoid calling x86 emulator without a decoded instruction
1572 - KVM: x86: Drop WARNs that assert a triple fault never "escapes" from L2
1573 - KVM: SVM: Use kzalloc for sev ioctl interfaces to prevent kernel data leak
1574 - crypto: caam - fix i.MX6SX entropy delay value
1575 - crypto: ecrdsa - Fix incorrect use of vli_cmp
1576 - zsmalloc: fix races between asynchronous zspage free and page migration
1577 - ALSA: usb-audio: Workaround for clock setup on TEAC devices
1578 - ALSA: usb-audio: Add missing ep_idx in fixed EP quirks
1579 - ALSA: usb-audio: Configure sync endpoints before data
1580 - Bluetooth: hci_qca: Use del_timer_sync() before freeing
1581 - ARM: dts: s5pv210: Correct interrupt name for bluetooth in Aries
1582 - dm integrity: fix error code in dm_integrity_ctr()
1583 - dm crypt: make printing of the key constant-time
1584 - dm stats: add cond_resched when looping over entries
1585 - dm verity: set DM_TARGET_IMMUTABLE feature flag
1586 - raid5: introduce MD_BROKEN
1587 - fs/ntfs3: validate BOOT sectors_per_clusters
1588 - HID: multitouch: Add support for Google Whiskers Touchpad
1589 - HID: multitouch: add quirks to enable Lenovo X12 trackpoint
1590 - x86/sgx: Disconnect backing page references from dirty status
1591 - x86/sgx: Mark PCMD page as dirty when modifying contents
1592 - x86/sgx: Obtain backing storage page with enclave mutex held
1593 - x86/sgx: Fix race between reclaimer and page fault handler
1594 - x86/sgx: Ensure no data in PCMD page after truncate
1595 - media: i2c: imx412: Fix reset GPIO polarity
1596 - media: i2c: imx412: Fix power_off ordering
1597 - tpm: Fix buffer access in tpm2_get_tpm_pt()
1598 - tpm: ibmvtpm: Correct the return value in tpm_ibmvtpm_probe()
1599 - docs: submitting-patches: Fix crossref to 'The canonical patch format'
1600 - NFS: Memory allocation failures are not server fatal errors
1601 - NFSD: Fix possible sleep during nfsd4_release_lockowner()
1602 - bpf: Fix potential array overflow in bpf_trampoline_get_progs()
1603 - bpf: Enlarge offset check value to INT_MAX in bpf_skb_{load,store}_bytes
1604 - bpf: Fix excessive memory allocation in stack_map_alloc()
1605 - bpf: Reject writes for PTR_TO_MAP_KEY in check_helper_mem_access
1606 - bpf: Check PTR_TO_MEM | MEM_RDONLY in check_helper_mem_access
1607 - ALSA: usb-audio: Optimize TEAC clock quirk
1608 - Linux 5.15.45
1609
1610 * Jammy update: v5.15.44 upstream stable release (LP: #1981649)
1611 - Revert "UBUNTU: SAUCE: random: Make getrandom() ready earlier"
1612 - ice: fix crash at allocation failure
1613 - ACPI: sysfs: Fix BERT error region memory mapping
1614 - MAINTAINERS: co-maintain random.c
1615 - MAINTAINERS: add git tree for random.c
1616 - lib/crypto: blake2s: include as built-in
1617 - [Config] updateconfigs for CRYPTO_LIB_BLAKE2S
1618 - lib/crypto: blake2s: move hmac construction into wireguard
1619 - lib/crypto: sha1: re-roll loops to reduce code size
1620 - lib/crypto: blake2s: avoid indirect calls to compression function for Clang
1621 CFI
1622 - random: document add_hwgenerator_randomness() with other input functions
1623 - random: remove unused irq_flags argument from add_interrupt_randomness()
1624 - random: use BLAKE2s instead of SHA1 in extraction
1625 - random: do not sign extend bytes for rotation when mixing
1626 - random: do not re-init if crng_reseed completes before primary init
1627 - random: mix bootloader randomness into pool
1628 - random: harmonize "crng init done" messages
1629 - random: use IS_ENABLED(CONFIG_NUMA) instead of ifdefs
1630 - random: early initialization of ChaCha constants
1631 - random: avoid superfluous call to RDRAND in CRNG extraction
1632 - random: don't reset crng_init_cnt on urandom_read()
1633 - random: fix typo in comments
1634 - random: cleanup poolinfo abstraction
1635 - random: cleanup integer types
1636 - random: remove incomplete last_data logic
1637 - random: remove unused extract_entropy() reserved argument
1638 - random: rather than entropy_store abstraction, use global
1639 - random: remove unused OUTPUT_POOL constants
1640 - random: de-duplicate INPUT_POOL constants
1641 - random: prepend remaining pool constants with POOL_
1642 - random: cleanup fractional entropy shift constants
1643 - random: access input_pool_data directly rather than through pointer
1644 - random: selectively clang-format where it makes sense
1645 - random: simplify arithmetic function flow in account()
1646 - random: continually use hwgenerator randomness
1647 - random: access primary_pool directly rather than through pointer
1648 - random: only call crng_finalize_init() for primary_crng
1649 - random: use computational hash for entropy extraction
1650 - random: simplify entropy debiting
1651 - random: use linear min-entropy accumulation crediting
1652 - random: always wake up entropy writers after extraction
1653 - random: make credit_entropy_bits() always safe
1654 - random: remove use_input_pool parameter from crng_reseed()
1655 - random: remove batched entropy locking
1656 - random: fix locking in crng_fast_load()
1657 - random: use RDSEED instead of RDRAND in entropy extraction
1658 - random: get rid of secondary crngs
1659 - random: inline leaves of rand_initialize()
1660 - random: ensure early RDSEED goes through mixer on init
1661 - random: do not xor RDRAND when writing into /dev/random
1662 - random: absorb fast pool into input pool after fast load
1663 - random: use simpler fast key erasure flow on per-cpu keys
1664 - random: use hash function for crng_slow_load()
1665 - random: make more consistent use of integer types
1666 - random: remove outdated INT_MAX >> 6 check in urandom_read()
1667 - random: zero buffer after reading entropy from userspace
1668 - random: fix locking for crng_init in crng_reseed()
1669 - random: tie batched entropy generation to base_crng generation
1670 - random: remove ifdef'd out interrupt bench
1671 - random: remove unused tracepoints
1672 - random: add proper SPDX header
1673 - random: deobfuscate irq u32/u64 contributions
1674 - random: introduce drain_entropy() helper to declutter crng_reseed()
1675 - random: remove useless header comment
1676 - random: remove whitespace and reorder includes
1677 - random: group initialization wait functions
1678 - random: group crng functions
1679 - random: group entropy extraction functions
1680 - random: group entropy collection functions
1681 - random: group userspace read/write functions
1682 - random: group sysctl functions
1683 - random: rewrite header introductory comment
1684 - random: defer fast pool mixing to worker
1685 - random: do not take pool spinlock at boot
1686 - random: unify early init crng load accounting
1687 - random: check for crng_init == 0 in add_device_randomness()
1688 - random: pull add_hwgenerator_randomness() declaration into random.h
1689 - random: clear fast pool, crng, and batches in cpuhp bring up
1690 - random: round-robin registers as ulong, not u32
1691 - random: only wake up writers after zap if threshold was passed
1692 - random: cleanup UUID handling
1693 - random: unify cycles_t and jiffies usage and types
1694 - random: do crng pre-init loading in worker rather than irq
1695 - random: give sysctl_random_min_urandom_seed a more sensible value
1696 - random: don't let 644 read-only sysctls be written to
1697 - random: replace custom notifier chain with standard one
1698 - random: use SipHash as interrupt entropy accumulator
1699 - random: make consistent usage of crng_ready()
1700 - random: reseed more often immediately after booting
1701 - random: check for signal and try earlier when generating entropy
1702 - random: skip fast_init if hwrng provides large chunk of entropy
1703 - random: treat bootloader trust toggle the same way as cpu trust toggle
1704 - random: re-add removed comment about get_random_{u32,u64} reseeding
1705 - random: mix build-time latent entropy into pool at init
1706 - random: do not split fast init input in add_hwgenerator_randomness()
1707 - random: do not allow user to keep crng key around on stack
1708 - random: check for signal_pending() outside of need_resched() check
1709 - random: check for signals every PAGE_SIZE chunk of /dev/[u]random
1710 - random: allow partial reads if later user copies fail
1711 - random: make random_get_entropy() return an unsigned long
1712 - random: document crng_fast_key_erasure() destination possibility
1713 - random: fix sysctl documentation nits
1714 - init: call time_init() before rand_initialize()
1715 - ia64: define get_cycles macro for arch-override
1716 - s390: define get_cycles macro for arch-override
1717 - parisc: define get_cycles macro for arch-override
1718 - alpha: define get_cycles macro for arch-override
1719 - powerpc: define get_cycles macro for arch-override
1720 - timekeeping: Add raw clock fallback for random_get_entropy()
1721 - m68k: use fallback for random_get_entropy() instead of zero
1722 - riscv: use fallback for random_get_entropy() instead of zero
1723 - mips: use fallback for random_get_entropy() instead of just c0 random
1724 - arm: use fallback for random_get_entropy() instead of zero
1725 - nios2: use fallback for random_get_entropy() instead of zero
1726 - x86/tsc: Use fallback for random_get_entropy() instead of zero
1727 - um: use fallback for random_get_entropy() instead of zero
1728 - sparc: use fallback for random_get_entropy() instead of zero
1729 - xtensa: use fallback for random_get_entropy() instead of zero
1730 - random: insist on random_get_entropy() existing in order to simplify
1731 - random: do not use batches when !crng_ready()
1732 - random: use first 128 bits of input as fast init
1733 - random: do not pretend to handle premature next security model
1734 - random: order timer entropy functions below interrupt functions
1735 - random: do not use input pool from hard IRQs
1736 - random: help compiler out with fast_mix() by using simpler arguments
1737 - siphash: use one source of truth for siphash permutations
1738 - random: use symbolic constants for crng_init states
1739 - random: avoid initializing twice in credit race
1740 - random: move initialization out of reseeding hot path
1741 - random: remove ratelimiting for in-kernel unseeded randomness
1742 - random: use proper jiffies comparison macro
1743 - random: handle latent entropy and command line from random_init()
1744 - random: credit architectural init the exact amount
1745 - random: use static branch for crng_ready()
1746 - random: remove extern from functions in header
1747 - random: use proper return types on get_random_{int,long}_wait()
1748 - random: make consistent use of buf and len
1749 - random: move initialization functions out of hot pages
1750 - random: move randomize_page() into mm where it belongs
1751 - random: unify batched entropy implementations
1752 - random: convert to using fops->read_iter()
1753 - random: convert to using fops->write_iter()
1754 - random: wire up fops->splice_{read,write}_iter()
1755 - random: check for signals after page of pool writes
1756 - ALSA: ctxfi: Add SB046x PCI ID
1757 - Linux 5.15.44
1758 - Revert "random: use static branch for crng_ready()"
1759
1760 * Jammy update: v5.15.43 upstream stable release (LP: #1981468)
1761 - mptcp: Do TCP fallback on early DSS checksum failure
1762 - Linux 5.15.43
1763
1764 * Jammy update: v5.15.42 upstream stable release (LP: #1981375)
1765 - usb: gadget: fix race when gadget driver register via ioctl
1766 - io_uring: arm poll for non-nowait files
1767 - kernel/resource: Introduce request_mem_region_muxed()
1768 - i2c: piix4: Replace hardcoded memory map size with a #define
1769 - i2c: piix4: Move port I/O region request/release code into functions
1770 - i2c: piix4: Move SMBus controller base address detect into function
1771 - i2c: piix4: Move SMBus port selection into function
1772 - i2c: piix4: Add EFCH MMIO support to region request and release
1773 - i2c: piix4: Add EFCH MMIO support to SMBus base address detect
1774 - i2c: piix4: Add EFCH MMIO support for SMBus port select
1775 - i2c: piix4: Enable EFCH MMIO for Family 17h+
1776 - Watchdog: sp5100_tco: Move timer initialization into function
1777 - Watchdog: sp5100_tco: Refactor MMIO base address initialization
1778 - Watchdog: sp5100_tco: Add initialization using EFCH MMIO
1779 - Watchdog: sp5100_tco: Enable Family 17h+ CPUs
1780 - mm/kfence: reset PG_slab and memcg_data before freeing __kfence_pool
1781 - Revert "drm/i915/opregion: check port number bounds for SWSCI display power
1782 state"
1783 - rtc: fix use-after-free on device removal
1784 - rtc: pcf2127: fix bug when reading alarm registers
1785 - um: Cleanup syscall_handler_t definition/cast, fix warning
1786 - Input: add bounds checking to input_set_capability()
1787 - Input: stmfts - fix reference leak in stmfts_input_open
1788 - nvme-pci: add quirks for Samsung X5 SSDs
1789 - gfs2: Disable page faults during lockless buffered reads
1790 - rtc: sun6i: Fix time overflow handling
1791 - crypto: stm32 - fix reference leak in stm32_crc_remove
1792 - crypto: x86/chacha20 - Avoid spurious jumps to other functions
1793 - s390/traps: improve panic message for translation-specification exception
1794 - s390/pci: improve zpci_dev reference counting
1795 - vhost_vdpa: don't setup irq offloading when irq_num < 0
1796 - tools/virtio: compile with -pthread
1797 - nvmet: use a private workqueue instead of the system workqueue
1798 - nvme-multipath: fix hang when disk goes live over reconnect
1799 - rtc: mc146818-lib: Fix the AltCentury for AMD platforms
1800 - fs: fix an infinite loop in iomap_fiemap
1801 - MIPS: lantiq: check the return value of kzalloc()
1802 - drbd: remove usage of list iterator variable after loop
1803 - platform/chrome: cros_ec_debugfs: detach log reader wq from devm
1804 - ARM: 9191/1: arm/stacktrace, kasan: Silence KASAN warnings in unwind_frame()
1805 - nilfs2: fix lockdep warnings in page operations for btree nodes
1806 - nilfs2: fix lockdep warnings during disk space reclamation
1807 - ALSA: usb-audio: Restore Rane SL-1 quirk
1808 - ALSA: wavefront: Proper check of get_user() error
1809 - ALSA: hda/realtek: Add quirk for TongFang devices with pop noise
1810 - perf: Fix sys_perf_event_open() race against self
1811 - selinux: fix bad cleanup on error in hashtab_duplicate()
1812 - Fix double fget() in vhost_net_set_backend()
1813 - PCI/PM: Avoid putting Elo i2 PCIe Ports in D3cold
1814 - Revert "can: m_can: pci: use custom bit timings for Elkhart Lake"
1815 - KVM: x86/mmu: Update number of zapped pages even if page list is stable
1816 - arm64: paravirt: Use RCU read locks to guard stolen_time
1817 - arm64: mte: Ensure the cleared tags are visible before setting the PTE
1818 - crypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ
1819 - libceph: fix potential use-after-free on linger ping and resends
1820 - drm/i915/dmc: Add MMIO range restrictions
1821 - drm/dp/mst: fix a possible memory leak in fetch_monitor_name()
1822 - dma-buf: fix use of DMA_BUF_SET_NAME_{A,B} in userspace
1823 - dma-buf: ensure unique directory name for dmabuf stats
1824 - ARM: dts: aspeed-g6: remove FWQSPID group in pinctrl dtsi
1825 - pinctrl: pinctrl-aspeed-g6: remove FWQSPID group in pinctrl
1826 - ARM: dts: aspeed-g6: fix SPI1/SPI2 quad pin group
1827 - ARM: dts: aspeed: Add ADC for AST2600 and enable for Rainier and Everest
1828 - ARM: dts: aspeed: Add secure boot controller node
1829 - ARM: dts: aspeed: Add video engine to g6
1830 - pinctrl: mediatek: mt8365: fix IES control pins
1831 - ALSA: hda - fix unused Realtek function when PM is not enabled
1832 - net: ipa: record proper RX transaction count
1833 - net: macb: Increment rx bd head after allocating skb and buffer
1834 - xfrm: rework default policy structure
1835 - xfrm: fix "disable_policy" flag use when arriving from different devices
1836 - net/sched: act_pedit: sanitize shift argument before usage
1837 - netfilter: flowtable: fix excessive hw offload attempts after failure
1838 - netfilter: nft_flow_offload: skip dst neigh lookup for ppp devices
1839 - net: fix dev_fill_forward_path with pppoe + bridge
1840 - netfilter: nft_flow_offload: fix offload with pppoe + vlan
1841 - net: systemport: Fix an error handling path in bcm_sysport_probe()
1842 - net: vmxnet3: fix possible use-after-free bugs in vmxnet3_rq_alloc_rx_buf()
1843 - net: vmxnet3: fix possible NULL pointer dereference in vmxnet3_rq_cleanup()
1844 - ice: fix crash when writing timestamp on RX rings
1845 - ice: fix possible under reporting of ethtool Tx and Rx statistics
1846 - ice: move ice_container_type onto ice_ring_container
1847 - ice: Fix interrupt moderation settings getting cleared
1848 - clk: at91: generated: consider range when calculating best rate
1849 - net/qla3xxx: Fix a test in ql_reset_work()
1850 - NFC: nci: fix sleep in atomic context bugs caused by nci_skb_alloc
1851 - net/mlx5: DR, Fix missing flow_source when creating multi-destination FW
1852 table
1853 - net/mlx5e: Properly block LRO when XDP is enabled
1854 - ARM: 9196/1: spectre-bhb: enable for Cortex-A15
1855 - ARM: 9197/1: spectre-bhb: fix loop8 sequence for Thumb2
1856 - mptcp: change the parameter of __mptcp_make_csum
1857 - mptcp: reuse __mptcp_make_csum in validate_data_csum
1858 - mptcp: fix checksum byte order
1859 - igb: skip phy status check where unavailable
1860 - netfilter: flowtable: fix TCP flow teardown
1861 - netfilter: flowtable: pass flowtable to nf_flow_table_iterate()
1862 - netfilter: flowtable: move dst_check to packet path
1863 - net: bridge: Clear offload_fwd_mark when passing frame up bridge interface.
1864 - riscv: dts: sifive: fu540-c000: align dma node name with dtschema
1865 - scsi: ufs: core: Fix referencing invalid rsp field
1866 - perf build: Fix check for btf__load_from_kernel_by_id() in libbpf
1867 - gpio: gpio-vf610: do not touch other bits when set the target bit
1868 - gpio: mvebu/pwm: Refuse requests with inverted polarity
1869 - perf regs x86: Fix arch__intr_reg_mask() for the hybrid platform
1870 - perf bench numa: Address compiler error on s390
1871 - scsi: scsi_dh_alua: Properly handle the ALUA transitioning state
1872 - scsi: qla2xxx: Fix missed DMA unmap for aborted commands
1873 - mac80211: fix rx reordering with non explicit / psmp ack policy
1874 - nl80211: validate S1G channel width
1875 - selftests: add ping test with ping_group_range tuned
1876 - fbdev: Prevent possible use-after-free in fb_release()
1877 - net: fix wrong network header length
1878 - nl80211: fix locking in nl80211_set_tx_bitrate_mask()
1879 - ethernet: tulip: fix missing pci_disable_device() on error in
1880 tulip_init_one()
1881 - net: stmmac: fix missing pci_disable_device() on error in stmmac_pci_probe()
1882 - net: atlantic: fix "frag[0] not initialized"
1883 - net: atlantic: reduce scope of is_rsc_complete
1884 - net: atlantic: add check for MAX_SKB_FRAGS
1885 - net: atlantic: verify hw_head_ lies within TX buffer ring
1886 - arm64: Enable repeat tlbi workaround on KRYO4XX gold CPUs
1887 - Input: ili210x - fix reset timing
1888 - dt-bindings: pinctrl: aspeed-g6: remove FWQSPID group
1889 - i2c: mt7621: fix missing clk_disable_unprepare() on error in mtk_i2c_probe()
1890 - afs: Fix afs_getattr() to refetch file status if callback break occurred
1891 - Linux 5.15.42
1892
1893 * CVE-2021-33061
1894 - ixgbe: add the ability for the PF to disable VF link state
1895 - ixgbe: add improvement for MDD response functionality
1896 - ixgbevf: add disable link state
1897
1898 * Fix PSR flickers on Intel TGL laptops + AUO panel (LP: #1980087)
1899 - SAUCE: drm/i915/display/psr: Fix flicker on TGL + AUO panel
1900
1901 * Fix audio on Zbook Studio G9 (LP: #1966010)
1902 - ALSA: hda/realtek: Fix LED on Zbook Studio G9
1903
1904 * Support Cirrus audio codec configurations for Odin platform (LP: #1968861)
1905 - ALSA: hda/cs8409: Support new Odin Variants
1906 - ALSA: hda/cs8409: Add Speaker Playback Switch for Cyborg
1907
1908 * Fix beacon loss for rtl8821ce on certain platforms (LP: #1969771)
1909 - rtw88: pci: 8821c: Disable 21ce completion timeout
1910
1911 * Suppress harmless warning from hp-wmi (LP: #1980307)
1912 - platform/x86: hp-wmi: Ignore Sanitization Mode event
1913
1914 * Fix headset mic no sound on an HP desktop (LP: #1978925)
1915 - ALSA: hda/realtek - ALC897 headset MIC no sound
1916
1917 * alsa/hda: mute led can't work on the lenovo machine with cs35l41 s-codec
1918 (LP: #1978915)
1919 - ALSA: hda/realtek: Fix mute led issue on thinkpad with cs35l41 s-codec
1920
1921 * Jammy update: v5.15.41 upstream stable release (LP: #1980278)
1922 - batman-adv: Don't skb_split skbuffs with frag_list
1923 - iwlwifi: iwl-dbg: Use del_timer_sync() before freeing
1924 - hwmon: (tmp401) Add OF device ID table
1925 - mac80211: Reset MBSSID parameters upon connection
1926 - net: Fix features skip in for_each_netdev_feature()
1927 - net: mscc: ocelot: fix last VCAP IS1/IS2 filter persisting in hardware when
1928 deleted
1929 - net: mscc: ocelot: fix VCAP IS2 filters matching on both lookups
1930 - net: mscc: ocelot: restrict tc-trap actions to VCAP IS2 lookup 0
1931 - net: mscc: ocelot: avoid corrupting hardware counters when moving VCAP
1932 filters
1933 - fbdev: simplefb: Cleanup fb_info in .fb_destroy rather than .remove
1934 - fbdev: efifb: Cleanup fb_info in .fb_destroy rather than .remove
1935 - fbdev: vesafb: Cleanup fb_info in .fb_destroy rather than .remove
1936 - platform/surface: aggregator: Fix initialization order when compiling as
1937 builtin module
1938 - ice: Fix race during aux device (un)plugging
1939 - ice: fix PTP stale Tx timestamps cleanup
1940 - ipv4: drop dst in multicast routing path
1941 - drm/nouveau: Fix a potential theorical leak in nouveau_get_backlight_name()
1942 - netlink: do not reset transport header in netlink_recvmsg()
1943 - net: chelsio: cxgb4: Avoid potential negative array offset
1944 - fbdev: efifb: Fix a use-after-free due early fb_info cleanup
1945 - sfc: Use swap() instead of open coding it
1946 - net: sfc: fix memory leak due to ptp channel
1947 - mac80211_hwsim: call ieee80211_tx_prepare_skb under RCU protection
1948 - nfs: fix broken handling of the softreval mount option
1949 - ionic: fix missing pci_release_regions() on error in ionic_probe()
1950 - dim: initialize all struct fields
1951 - hwmon: (ltq-cputemp) restrict it to SOC_XWAY
1952 - procfs: prevent unprivileged processes accessing fdinfo dir
1953 - selftests: vm: Makefile: rename TARGETS to VMTARGETS
1954 - arm64: vdso: fix makefile dependency on vdso.so
1955 - virtio: fix virtio transitional ids
1956 - s390/ctcm: fix variable dereferenced before check
1957 - s390/ctcm: fix potential memory leak
1958 - s390/lcs: fix variable dereferenced before check
1959 - net/sched: act_pedit: really ensure the skb is writable
1960 - net: ethernet: mediatek: ppe: fix wrong size passed to memset()
1961 - net: bcmgenet: Check for Wake-on-LAN interrupt probe deferral
1962 - drm/vc4: hdmi: Fix build error for implicit function declaration
1963 - net: dsa: bcm_sf2: Fix Wake-on-LAN with mac_link_down()
1964 - net/smc: non blocking recvmsg() return -EAGAIN when no data and
1965 signal_pending
1966 - net: sfc: ef10: fix memory leak in efx_ef10_mtd_probe()
1967 - tls: Fix context leak on tls_device_down
1968 - drm/vmwgfx: Fix fencing on SVGAv3
1969 - gfs2: Fix filesystem block deallocation for short writes
1970 - hwmon: (f71882fg) Fix negative temperature
1971 - RDMA/irdma: Fix deadlock in irdma_cleanup_cm_core()
1972 - iommu: arm-smmu: disable large page mappings for Nvidia arm-smmu
1973 - ASoC: max98090: Reject invalid values in custom control put()
1974 - ASoC: max98090: Generate notifications on changes for custom control
1975 - ASoC: ops: Validate input values in snd_soc_put_volsw_range()
1976 - s390: disable -Warray-bounds
1977 - ASoC: SOF: Fix NULL pointer exception in sof_pci_probe callback
1978 - net: emaclite: Don't advertise 1000BASE-T and do auto negotiation
1979 - net: sfp: Add tx-fault workaround for Huawei MA5671A SFP ONT
1980 - secure_seq: use the 64 bits of the siphash for port offset calculation
1981 - tcp: use different parts of the port_offset for index and offset
1982 - tcp: resalt the secret every 10 seconds
1983 - tcp: add small random increments to the source port
1984 - tcp: dynamically allocate the perturb table used by source ports
1985 - tcp: increase source port perturb table to 2^16
1986 - tcp: drop the hash_32() part from the index calculation
1987 - interconnect: Restore sync state by ignoring ipa-virt in provider count
1988 - firmware_loader: use kernel credentials when reading firmware
1989 - KVM: PPC: Book3S PR: Enable MSR_DR for switch_mmu_context()
1990 - usb: xhci-mtk: fix fs isoc's transfer error
1991 - x86/mm: Fix marking of unused sub-pmd ranges
1992 - tty/serial: digicolor: fix possible null-ptr-deref in digicolor_uart_probe()
1993 - tty: n_gsm: fix buffer over-read in gsm_dlci_data()
1994 - tty: n_gsm: fix mux activation issues in gsm_config()
1995 - usb: cdc-wdm: fix reading stuck on device close
1996 - usb: typec: tcpci: Don't skip cleanup in .remove() on error
1997 - usb: typec: tcpci_mt6360: Update for BMC PHY setting
1998 - USB: serial: pl2303: add device id for HP LM930 Display
1999 - USB: serial: qcserial: add support for Sierra Wireless EM7590
2000 - USB: serial: option: add Fibocom L610 modem
2001 - USB: serial: option: add Fibocom MA510 modem
2002 - slimbus: qcom: Fix IRQ check in qcom_slim_probe
2003 - fsl_lpuart: Don't enable interrupts too early
2004 - serial: 8250_mtk: Fix UART_EFR register address
2005 - serial: 8250_mtk: Fix register address for XON/XOFF character
2006 - ceph: fix setting of xattrs on async created inodes
2007 - Revert "mm/memory-failure.c: skip huge_zero_page in memory_failure()"
2008 - mm/huge_memory: do not overkill when splitting huge_zero_page
2009 - drm/vmwgfx: Disable command buffers on svga3 without gbobjects
2010 - drm/nouveau/tegra: Stop using iommu_present()
2011 - i40e: i40e_main: fix a missing check on list iterator
2012 - net: atlantic: always deep reset on pm op, fixing up my null deref
2013 regression
2014 - net: phy: Fix race condition on link status change
2015 - writeback: Avoid skipping inode writeback
2016 - cgroup/cpuset: Remove cpus_allowed/mems_allowed setup in cpuset_init_smp()
2017 - arm[64]/memremap: don't abuse pfn_valid() to ensure presence of linear map
2018 - net: phy: micrel: Do not use kszphy_suspend/resume for KSZ8061
2019 - net: phy: micrel: Pass .probe for KS8737
2020 - SUNRPC: Ensure that the gssproxy client can start in a connected state
2021 - drm/vmwgfx: Initialize drm_mode_fb_cmd2
2022 - dma-buf: call dma_buf_stats_setup after dmabuf is in valid list
2023 - mm/hwpoison: use pr_err() instead of dump_page() in get_any_page()
2024 - ping: fix address binding wrt vrf
2025 - usb: gadget: uvc: rename function to be more consistent
2026 - usb: gadget: uvc: allow for application to cleanly shutdown
2027 - Linux 5.15.41
2028
2029 * Jammy update: v5.15.40 upstream stable release (LP: #1980277)
2030 - tools arch: Update arch/x86/lib/mem{cpy,set}_64.S copies used in 'perf bench
2031 mem memcpy'
2032 - Bluetooth: Fix the creation of hdev->name
2033 - udf: Avoid using stale lengthOfImpUse
2034 - mm: fix missing cache flush for all tail pages of compound page
2035 - mm: hugetlb: fix missing cache flush in copy_huge_page_from_user()
2036 - mm: shmem: fix missing cache flush in shmem_mfill_atomic_pte()
2037 - mm: userfaultfd: fix missing cache flush in mcopy_atomic_pte() and
2038 __mcopy_atomic()
2039 - mm/hwpoison: fix error page recovered but reported "not recovered"
2040 - mm/mlock: fix potential imbalanced rlimit ucounts adjustment
2041 - mm: fix invalid page pointer returned with FOLL_PIN gups
2042 - Linux 5.15.40
2043
2044 -- Stefan Bader <stefan.bader@canonical.com> Wed, 10 Aug 2022 09:49:40 +0200
2045
2046 linux (5.15.0-46.49) jammy; urgency=medium
2047
2048 * CVE-2022-2585
2049 - SAUCE: posix-cpu-timers: Cleanup CPU timers before freeing them during exec
2050
2051 * CVE-2022-2586
2052 - SAUCE: netfilter: nf_tables: do not allow SET_ID to refer to another table
2053 - SAUCE: netfilter: nf_tables: do not allow CHAIN_ID to refer to another table
2054 - SAUCE: netfilter: nf_tables: do not allow RULE_ID to refer to another chain
2055
2056 * CVE-2022-2588
2057 - SAUCE: net_sched: cls_route: remove from list when handle is 0
2058
2059 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 04 Aug 2022 14:16:56 -0300
2060
2061 linux (5.15.0-45.48) jammy; urgency=medium
2062
2063 * CVE-2022-29900 // CVE-2022-29901
2064 - x86/lib/atomic64_386_32: Rename things
2065 - x86: Prepare asm files for straight-line-speculation
2066 - x86: Prepare inline-asm for straight-line-speculation
2067 - x86/alternative: Relax text_poke_bp() constraint
2068 - kbuild: move objtool_args back to scripts/Makefile.build
2069 - x86: Add straight-line-speculation mitigation
2070 - kvm/emulate: Fix SETcc emulation function offsets with SLS
2071 - crypto: x86/poly1305 - Fixup SLS
2072 - objtool: Add straight-line-speculation validation
2073 - objtool: Fix SLS validation for kcov tail-call replacement
2074 - objtool: Fix objtool regression on x32 systems
2075 - objtool: Fix symbol creation
2076 - objtool: Introduce CFI hash
2077 - objtool: Default ignore INT3 for unreachable
2078 - x86, kvm: use proper ASM macros for kvm_vcpu_is_preempted
2079 - x86/traps: Use pt_regs directly in fixup_bad_iret()
2080 - x86/entry: Switch the stack after error_entry() returns
2081 - x86/entry: Move PUSH_AND_CLEAR_REGS out of error_entry()
2082 - x86/entry: Don't call error_entry() for XENPV
2083 - x86/entry: Remove skip_r11rcx
2084 - x86/realmode: build with -D__DISABLE_EXPORTS
2085 - x86/ibt,ftrace: Make function-graph play nice
2086 - x86/kvm/vmx: Make noinstr clean
2087 - x86/cpufeatures: Move RETPOLINE flags to word 11
2088 - x86/retpoline: Cleanup some #ifdefery
2089 - x86/retpoline: Swizzle retpoline thunk
2090 - x86/retpoline: Use -mfunction-return
2091 - x86: Undo return-thunk damage
2092 - x86,objtool: Create .return_sites
2093 - objtool: skip non-text sections when adding return-thunk sites
2094 - x86,static_call: Use alternative RET encoding
2095 - x86/ftrace: Use alternative RET encoding
2096 - x86/bpf: Use alternative RET encoding
2097 - x86/kvm: Fix SETcc emulation for return thunks
2098 - x86/vsyscall_emu/64: Don't use RET in vsyscall emulation
2099 - x86/sev: Avoid using __x86_return_thunk
2100 - x86: Use return-thunk in asm code
2101 - x86/entry: Avoid very early RET
2102 - objtool: Treat .text.__x86.* as noinstr
2103 - x86: Add magic AMD return-thunk
2104 - x86/bugs: Report AMD retbleed vulnerability
2105 - x86/bugs: Add AMD retbleed= boot parameter
2106 - x86/bugs: Enable STIBP for JMP2RET
2107 - x86/bugs: Keep a per-CPU IA32_SPEC_CTRL value
2108 - x86/entry: Add kernel IBRS implementation
2109 - x86/bugs: Optimize SPEC_CTRL MSR writes
2110 - x86/speculation: Add spectre_v2=ibrs option to support Kernel IBRS
2111 - x86/bugs: Split spectre_v2_select_mitigation() and
2112 spectre_v2_user_select_mitigation()
2113 - x86/bugs: Report Intel retbleed vulnerability
2114 - intel_idle: Disable IBRS during long idle
2115 - objtool: Update Retpoline validation
2116 - x86/xen: Rename SYS* entry points
2117 - x86/xen: Add UNTRAIN_RET
2118 - x86/bugs: Add retbleed=ibpb
2119 - x86/bugs: Do IBPB fallback check only once
2120 - objtool: Add entry UNRET validation
2121 - x86/cpu/amd: Add Spectral Chicken
2122 - x86/speculation: Fix RSB filling with CONFIG_RETPOLINE=n
2123 - x86/speculation: Fix firmware entry SPEC_CTRL handling
2124 - x86/speculation: Fix SPEC_CTRL write on SMT state change
2125 - x86/speculation: Use cached host SPEC_CTRL value for guest entry/exit
2126 - x86/speculation: Remove x86_spec_ctrl_mask
2127 - objtool: Re-add UNWIND_HINT_{SAVE_RESTORE}
2128 - KVM: VMX: Flatten __vmx_vcpu_run()
2129 - KVM: VMX: Convert launched argument to flags
2130 - KVM: VMX: Prevent guest RSB poisoning attacks with eIBRS
2131 - KVM: VMX: Fix IBRS handling after vmexit
2132 - x86/speculation: Fill RSB on vmexit for IBRS
2133 - KVM: VMX: Prevent RSB underflow before vmenter
2134 - x86/common: Stamp out the stepping madness
2135 - x86/cpu/amd: Enumerate BTC_NO
2136 - x86/retbleed: Add fine grained Kconfig knobs
2137 - x86/bugs: Add Cannon lake to RETBleed affected CPU list
2138 - x86/entry: Move PUSH_AND_CLEAR_REGS() back into error_entry
2139 - x86/bugs: Do not enable IBPB-on-entry when IBPB is not supported
2140 - x86/kexec: Disable RET on kexec
2141 - x86/speculation: Disable RRSBA behavior
2142 - [Config]: Enable speculation mitigations
2143 - x86/static_call: Serialize __static_call_fixup() properly
2144 - x86/asm/32: Fix ANNOTATE_UNRET_SAFE use on 32-bit
2145 - x86/bugs: Mark retbleed_strings static
2146 - x86/entry: Remove UNTRAIN_RET from native_irq_return_ldt
2147 - x86/kvm: fix FASTOP_SIZE when return thunks are enabled
2148 - x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current
2149 - KVM: emulate: do not adjust size of fastop and setcc subroutines
2150 - x86/bugs: Remove apostrophe typo
2151 - efi/x86: use naked RET on mixed mode call wrapper
2152
2153 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 19 Jul 2022 18:57:17 -0300
2154
2155 linux (5.15.0-43.46) jammy; urgency=medium
2156
2157 * jammy/linux: 5.15.0-43.46 -proposed tracker (LP: #1981243)
2158
2159 * Packaging resync (LP: #1786013)
2160 - debian/dkms-versions -- update from kernel-versions (main/2022.07.11)
2161
2162 * nbd: requests can become stuck when disconnecting from server with qemu-nbd
2163 (LP: #1896350)
2164 - nbd: don't handle response without a corresponding request message
2165 - nbd: make sure request completion won't concurrent
2166 - nbd: don't clear 'NBD_CMD_INFLIGHT' flag if request is not completed
2167 - nbd: fix io hung while disconnecting device
2168
2169 * Ubuntu 22.04 and 20.04 DPC Fixes for Failure Cases of DownPort Containment
2170 events (LP: #1965241)
2171 - PCI/portdrv: Rename pm_iter() to pcie_port_device_iter()
2172 - PCI: pciehp: Ignore Link Down/Up caused by error-induced Hot Reset
2173 - [Config] Enable config option CONFIG_PCIE_EDR
2174
2175 * [SRU] Ubuntu 22.04 Feature Request-Add support for a NVMe-oF-TCP CDC Client
2176 - TP 8010 (LP: #1948626)
2177 - nvme: add CNTRLTYPE definitions for 'identify controller'
2178 - nvme: send uevent on connection up
2179 - nvme: expose cntrltype and dctype through sysfs
2180
2181 * [UBUNTU 22.04] Kernel oops while removing device from cio_ignore list
2182 (LP: #1980951)
2183 - s390/cio: derive cdev information only for IO-subchannels
2184
2185 * Jammy Charmed OpenStack deployment fails over connectivity issues when using
2186 converged OVS bridge for control and data planes (LP: #1978820)
2187 - net/mlx5e: TC NIC mode, fix tc chains miss table
2188
2189 * Hairpin traffic does not work with centralized NAT gw (LP: #1967856)
2190 - net: openvswitch: fix misuse of the cached connection on tuple changes
2191
2192 * alsa: asoc: amd: the internal mic can't be dedected on yellow carp machines
2193 (LP: #1980700)
2194 - ASoC: amd: Add driver data to acp6x machine driver
2195 - ASoC: amd: Add support for enabling DMIC on acp6x via _DSD
2196
2197 * AMD ACP 6.x DMIC Supports (LP: #1949245)
2198 - ASoC: amd: add Yellow Carp ACP6x IP register header
2199 - ASoC: amd: add Yellow Carp ACP PCI driver
2200 - ASoC: amd: add acp6x init/de-init functions
2201 - ASoC: amd: add platform devices for acp6x pdm driver and dmic driver
2202 - ASoC: amd: add acp6x pdm platform driver
2203 - ASoC: amd: add acp6x irq handler
2204 - ASoC: amd: add acp6x pdm driver dma ops
2205 - ASoC: amd: add acp6x pci driver pm ops
2206 - ASoC: amd: add acp6x pdm driver pm ops
2207 - ASoC: amd: enable Yellow carp acp6x drivers build
2208 - ASoC: amd: create platform device for acp6x machine driver
2209 - ASoC: amd: add YC machine driver using dmic
2210 - ASoC: amd: enable Yellow Carp platform machine driver build
2211 - ASoC: amd: fix uninitialized variable in snd_acp6x_probe()
2212 - [Config] Enable AMD ACP 6 DMIC Support
2213
2214 * [UBUNTU 20.04] Include patches to avoid self-detected stall with Secure
2215 Execution (LP: #1979296)
2216 - KVM: s390: pv: add macros for UVC CC values
2217 - KVM: s390: pv: avoid stalls when making pages secure
2218
2219 * [22.04 FEAT] KVM: Attestation support for Secure Execution (crypto)
2220 (LP: #1959973)
2221 - drivers/s390/char: Add Ultravisor io device
2222 - s390/uv_uapi: depend on CONFIG_S390
2223 - [Config] CONFIG_S390_UV_UAPI=y for s390x
2224
2225 * CVE-2022-1679
2226 - SAUCE: ath9k: fix use-after-free in ath9k_hif_usb_rx_cb
2227
2228 * CVE-2022-28893
2229 - SUNRPC: Ensure we flush any closed sockets before xs_xprt_free()
2230 - SUNRPC: Don't leak sockets in xs_local_connect()
2231
2232 * CVE-2022-34918
2233 - netfilter: nf_tables: stricter validation of element data
2234
2235 * CVE-2022-1652
2236 - floppy: use a statically allocated error counter
2237
2238 -- Stefan Bader <stefan.bader@canonical.com> Tue, 12 Jul 2022 10:51:03 +0200
2239
2240 linux (5.15.0-41.44) jammy; urgency=medium
2241
2242 * jammy/linux: 5.15.0-41.44 -proposed tracker (LP: #1979448)
2243
2244 * Fix can't boot up after change to vmd (LP: #1976587)
2245 - PCI: vmd: Assign VMD IRQ domain before enumeration
2246 - PCI: vmd: Revert 2565e5b69c44 ("PCI: vmd: Do not disable MSI-X remapping if
2247 interrupt remapping is enabled by IOMMU.")
2248
2249 * [SRU][Jammy/OEM-5.17][PATCH 0/1] Fix calltrace in mac80211 (LP: #1978297)
2250 - mac80211: fix struct ieee80211_tx_info size
2251
2252 * [SRU][Jammy][PATCH 0/1] Fix amd display corruption on s2idle resume
2253 (LP: #1978244)
2254 - drm/amd/display: Don't reinitialize DMCUB on s0ix resume
2255
2256 * pl2303 serial adapter not recognized (LP: #1967493)
2257 - USB: serial: pl2303: fix type detection for odd device
2258
2259 * Remove SAUCE patches from test_vxlan_under_vrf.sh in net of
2260 ubuntu_kernel_selftests (LP: #1975691)
2261 - Revert "UBUNTU: SAUCE: selftests: net: Don't fail test_vxlan_under_vrf on
2262 xfail"
2263 - Revert "UBUNTU: SAUCE: selftests: net: Make test for VXLAN underlay in non-
2264 default VRF an expected failure"
2265
2266 * Fix hp_wmi_read_int() reporting error (0x05) (LP: #1979051)
2267 - platform/x86: hp-wmi: Fix hp_wmi_read_int() reporting error (0x05)
2268
2269 * Request to back port vmci patches to Ubuntu kernel (LP: #1978145)
2270 - VMCI: dma dg: whitespace formatting change for vmci register defines
2271 - VMCI: dma dg: add MMIO access to registers
2272 - VMCI: dma dg: detect DMA datagram capability
2273 - VMCI: dma dg: set OS page size
2274 - VMCI: dma dg: register dummy IRQ handlers for DMA datagrams
2275 - VMCI: dma dg: allocate send and receive buffers for DMA datagrams
2276 - VMCI: dma dg: add support for DMA datagrams sends
2277 - VMCI: dma dg: add support for DMA datagrams receive
2278 - VMCI: Fix some error handling paths in vmci_guest_probe_device()
2279 - VMCI: Release notification_bitmap in error path
2280 - VMCI: Check exclusive_vectors when freeing interrupt 1
2281 - VMCI: Add support for ARM64
2282 - [Config] Update policies for VMWARE_VMCI and VMWARE_VMCI_VSOCKETS
2283
2284 * [UBUNTU 20.04] rcu stalls with many storage key guests (LP: #1975582)
2285 - s390/gmap: voluntarily schedule during key setting
2286 - s390/mm: use non-quiescing sske for KVM switch to keyed guest
2287
2288 * [SRU][OEM-5.14/OEM-5.17/Jammy][PATCH 0/1] Fix i915 calltrace on new ADL BIOS
2289 (LP: #1976214)
2290 - drm/i915: update new TMDS clock setting defined by VBT
2291
2292 * Revert PPC get_user workaround (LP: #1976248)
2293 - powerpc: Export mmu_feature_keys[] as non-GPL
2294
2295 * Jammy update: v5.15.39 upstream stable release (LP: #1978240)
2296 - MIPS: Fix CP0 counter erratum detection for R4k CPUs
2297 - parisc: Merge model and model name into one line in /proc/cpuinfo
2298 - ALSA: hda/realtek: Add quirk for Yoga Duet 7 13ITL6 speakers
2299 - ALSA: fireworks: fix wrong return count shorter than expected by 4 bytes
2300 - mmc: sdhci-msm: Reset GCC_SDCC_BCR register for SDHC
2301 - mmc: sunxi-mmc: Fix DMA descriptors allocated above 32 bits
2302 - mmc: core: Set HS clock speed before sending HS CMD13
2303 - gpiolib: of: fix bounds check for 'gpio-reserved-ranges'
2304 - x86/fpu: Prevent FPU state corruption
2305 - KVM: x86/svm: Account for family 17h event renumberings in
2306 amd_pmc_perf_hw_id
2307 - iommu/vt-d: Calculate mask for non-aligned flushes
2308 - iommu/arm-smmu-v3: Fix size calculation in arm_smmu_mm_invalidate_range()
2309 - drm/amd/display: Avoid reading audio pattern past AUDIO_CHANNELS_COUNT
2310 - drm/amdgpu: do not use passthrough mode in Xen dom0
2311 - RISC-V: relocate DTB if it's outside memory region
2312 - Revert "SUNRPC: attempt AF_LOCAL connect on setup"
2313 - timekeeping: Mark NMI safe time accessors as notrace
2314 - firewire: fix potential uaf in outbound_phy_packet_callback()
2315 - firewire: remove check of list iterator against head past the loop body
2316 - firewire: core: extend card->lock in fw_core_handle_bus_reset
2317 - net: stmmac: disable Split Header (SPH) for Intel platforms
2318 - genirq: Synchronize interrupt thread startup
2319 - ASoC: da7219: Fix change notifications for tone generator frequency
2320 - ASoC: wm8958: Fix change notifications for DSP controls
2321 - ASoC: meson: Fix event generation for AUI ACODEC mux
2322 - ASoC: meson: Fix event generation for G12A tohdmi mux
2323 - ASoC: meson: Fix event generation for AUI CODEC mux
2324 - s390/dasd: fix data corruption for ESE devices
2325 - s390/dasd: prevent double format of tracks for ESE devices
2326 - s390/dasd: Fix read for ESE with blksize < 4k
2327 - s390/dasd: Fix read inconsistency for ESE DASD devices
2328 - can: grcan: grcan_close(): fix deadlock
2329 - can: isotp: remove re-binding of bound socket
2330 - can: grcan: use ofdev->dev when allocating DMA memory
2331 - can: grcan: grcan_probe(): fix broken system id check for errata workaround
2332 needs
2333 - can: grcan: only use the NAPI poll budget for RX
2334 - nfc: replace improper check device_is_registered() in netlink related
2335 functions
2336 - nfc: nfcmrvl: main: reorder destructive operations in
2337 nfcmrvl_nci_unregister_dev to avoid bugs
2338 - NFC: netlink: fix sleep in atomic bug when firmware download timeout
2339 - gpio: visconti: Fix fwnode of GPIO IRQ
2340 - gpio: pca953x: fix irq_stat not updated when irq is disabled (irq_mask not
2341 set)
2342 - hwmon: (adt7470) Fix warning on module removal
2343 - hwmon: (pmbus) disable PEC if not enabled
2344 - ASoC: dmaengine: Restore NULL prepare_slave_config() callback
2345 - ASoC: soc-ops: fix error handling
2346 - iommu/vt-d: Drop stop marker messages
2347 - iommu/dart: check return value after calling platform_get_resource()
2348 - net/mlx5e: Fix trust state reset in reload
2349 - net/mlx5e: Don't match double-vlan packets if cvlan is not set
2350 - net/mlx5e: CT: Fix queued up restore put() executing after relevant ft
2351 release
2352 - net/mlx5e: Fix the calling of update_buffer_lossy() API
2353 - net/mlx5: Avoid double clear or set of sync reset requested
2354 - net/mlx5: Fix deadlock in sync reset flow
2355 - selftests/seccomp: Don't call read() on TTY from background pgrp
2356 - SUNRPC release the transport of a relocated task with an assigned transport
2357 - RDMA/siw: Fix a condition race issue in MPA request processing
2358 - RDMA/irdma: Flush iWARP QP if modified to ERR from RTR state
2359 - RDMA/irdma: Reduce iWARP QP destroy time
2360 - RDMA/irdma: Fix possible crash due to NULL netdev in notifier
2361 - NFSv4: Don't invalidate inode attributes on delegation return
2362 - net: ethernet: mediatek: add missing of_node_put() in mtk_sgmii_init()
2363 - net: dsa: mt7530: add missing of_node_put() in mt7530_setup()
2364 - net: stmmac: dwmac-sun8i: add missing of_node_put() in
2365 sun8i_dwmac_register_mdio_mux()
2366 - net: mdio: Fix ENOMEM return value in BCM6368 mux bus controller
2367 - net: cpsw: add missing of_node_put() in cpsw_probe_dt()
2368 - net: igmp: respect RCU rules in ip_mc_source() and ip_mc_msfilter()
2369 - net: emaclite: Add error handling for of_address_to_resource()
2370 - selftests/net: so_txtime: fix parsing of start time stamp on 32 bit systems
2371 - selftests/net: so_txtime: usage(): fix documentation of default clock
2372 - drm/msm/dp: remove fail safe mode related code
2373 - btrfs: do not BUG_ON() on failure to update inode when setting xattr
2374 - hinic: fix bug of wq out of bound access
2375 - mld: respect RCU rules in ip6_mc_source() and ip6_mc_msfilter()
2376 - rxrpc: Enable IPv6 checksums on transport socket
2377 - selftests: mirror_gre_bridge_1q: Avoid changing PVID while interface is
2378 operational
2379 - bnxt_en: Fix possible bnxt_open() failure caused by wrong RFS flag
2380 - bnxt_en: Fix unnecessary dropping of RX packets
2381 - selftests: ocelot: tc_flower_chains: specify conform-exceed action for
2382 policer
2383 - smsc911x: allow using IRQ0
2384 - btrfs: force v2 space cache usage for subpage mount
2385 - btrfs: always log symlinks in full mode
2386 - gpio: mvebu: drop pwm base assignment
2387 - kvm: x86/cpuid: Only provide CPUID leaf 0xA if host has architectural PMU
2388 - net/mlx5: Fix slab-out-of-bounds while reading resource dump menu
2389 - net/mlx5e: Lag, Fix use-after-free in fib event handler
2390 - net/mlx5e: Lag, Fix fib_info pointer assignment
2391 - net/mlx5e: Lag, Don't skip fib events on current dst
2392 - iommu/dart: Add missing module owner to ops structure
2393 - kvm: selftests: do not use bitfields larger than 32-bits for PTEs
2394 - KVM: selftests: Silence compiler warning in the kvm_page_table_test
2395 - x86/kvm: Preserve BSP MSR_KVM_POLL_CONTROL across suspend/resume
2396 - KVM: x86: Do not change ICR on write to APIC_SELF_IPI
2397 - KVM: x86/mmu: avoid NULL-pointer dereference on page freeing bugs
2398 - KVM: LAPIC: Enable timer posted-interrupt only when mwait/hlt is advertised
2399 - selftest/vm: verify mmap addr in mremap_test
2400 - selftest/vm: verify remap destination address in mremap_test
2401 - Revert "parisc: Mark sched_clock unstable only if clocks are not
2402 syncronized"
2403 - rcu: Fix callbacks processing time limit retaining cond_resched()
2404 - rcu: Apply callbacks processing time limit only on softirq
2405 - PCI: pci-bridge-emul: Add description for class_revision field
2406 - PCI: pci-bridge-emul: Add definitions for missing capabilities registers
2407 - PCI: aardvark: Add support for DEVCAP2, DEVCTL2, LNKCAP2 and LNKCTL2
2408 registers on emulated bridge
2409 - PCI: aardvark: Clear all MSIs at setup
2410 - PCI: aardvark: Comment actions in driver remove method
2411 - PCI: aardvark: Disable bus mastering when unbinding driver
2412 - PCI: aardvark: Mask all interrupts when unbinding driver
2413 - PCI: aardvark: Fix memory leak in driver unbind
2414 - PCI: aardvark: Assert PERST# when unbinding driver
2415 - PCI: aardvark: Disable link training when unbinding driver
2416 - PCI: aardvark: Disable common PHY when unbinding driver
2417 - PCI: aardvark: Replace custom PCIE_CORE_INT_* macros with PCI_INTERRUPT_*
2418 - PCI: aardvark: Check return value of generic_handle_domain_irq() when
2419 processing INTx IRQ
2420 - PCI: aardvark: Make MSI irq_chip structures static driver structures
2421 - PCI: aardvark: Make msi_domain_info structure a static driver structure
2422 - PCI: aardvark: Use dev_fwnode() instead of of_node_to_fwnode(dev->of_node)
2423 - PCI: aardvark: Refactor unmasking summary MSI interrupt
2424 - PCI: aardvark: Add support for masking MSI interrupts
2425 - PCI: aardvark: Fix setting MSI address
2426 - PCI: aardvark: Enable MSI-X support
2427 - PCI: aardvark: Add support for ERR interrupt on emulated bridge
2428 - PCI: aardvark: Optimize writing PCI_EXP_RTCTL_PMEIE and PCI_EXP_RTSTA_PME on
2429 emulated bridge
2430 - PCI: aardvark: Add support for PME interrupts
2431 - PCI: aardvark: Fix support for PME requester on emulated bridge
2432 - PCI: aardvark: Use separate INTA interrupt for emulated root bridge
2433 - PCI: aardvark: Remove irq_mask_ack() callback for INTx interrupts
2434 - PCI: aardvark: Don't mask irq when mapping
2435 - PCI: aardvark: Drop __maybe_unused from advk_pcie_disable_phy()
2436 - PCI: aardvark: Update comment about link going down after link-up
2437 - Linux 5.15.39
2438
2439 * Jammy update: v5.15.38 upstream stable release (LP: #1978234)
2440 - usb: mtu3: fix USB 3.0 dual-role-switch from device to host
2441 - USB: quirks: add a Realtek card reader
2442 - USB: quirks: add STRING quirk for VCOM device
2443 - USB: serial: whiteheat: fix heap overflow in WHITEHEAT_GET_DTR_RTS
2444 - USB: serial: cp210x: add PIDs for Kamstrup USB Meter Reader
2445 - USB: serial: option: add support for Cinterion MV32-WA/MV32-WB
2446 - USB: serial: option: add Telit 0x1057, 0x1058, 0x1075 compositions
2447 - usb: xhci: tegra:Fix PM usage reference leak of
2448 tegra_xusb_unpowergate_partitions
2449 - xhci: Enable runtime PM on second Alderlake controller
2450 - xhci: stop polling roothubs after shutdown
2451 - xhci: increase usb U3 -> U0 link resume timeout from 100ms to 500ms
2452 - iio: dac: ad5592r: Fix the missing return value.
2453 - iio: dac: ad5446: Fix read_raw not returning set value
2454 - iio: magnetometer: ak8975: Fix the error handling in ak8975_power_on()
2455 - iio: imu: inv_icm42600: Fix I2C init possible nack
2456 - usb: misc: fix improper handling of refcount in uss720_probe()
2457 - usb: core: Don't hold the device lock while sleeping in do_proc_control()
2458 - usb: typec: ucsi: Fix reuse of completion structure
2459 - usb: typec: ucsi: Fix role swapping
2460 - usb: gadget: uvc: Fix crash when encoding data for usb request
2461 - usb: gadget: configfs: clear deactivation flag in
2462 configfs_composite_unbind()
2463 - usb: dwc3: Try usb-role-switch first in dwc3_drd_init
2464 - usb: dwc3: core: Fix tx/rx threshold settings
2465 - usb: dwc3: core: Only handle soft-reset in DCTL
2466 - usb: dwc3: gadget: Return proper request status
2467 - usb: dwc3: pci: add support for the Intel Meteor Lake-P
2468 - usb: cdns3: Fix issue for clear halt endpoint
2469 - usb: phy: generic: Get the vbus supply
2470 - serial: imx: fix overrun interrupts in DMA mode
2471 - serial: amba-pl011: do not time out prematurely when draining tx fifo
2472 - serial: 8250: Also set sticky MCR bits in console restoration
2473 - serial: 8250: Correct the clock for EndRun PTP/1588 PCIe device
2474 - arch_topology: Do not set llc_sibling if llc_id is invalid
2475 - ceph: fix possible NULL pointer dereference for req->r_session
2476 - bus: mhi: host: pci_generic: Add missing poweroff() PM callback
2477 - bus: mhi: host: pci_generic: Flush recovery worker during freeze
2478 - arm64: dts: imx8mm-venice: fix spi2 pin configuration
2479 - pinctrl: samsung: fix missing GPIOLIB on ARM64 Exynos config
2480 - hex2bin: make the function hex_to_bin constant-time
2481 - hex2bin: fix access beyond string end
2482 - riscv: patch_text: Fixup last cpu should be master
2483 - x86/pci/xen: Disable PCI/MSI[-X] masking for XEN_HVM guests
2484 - iocost: don't reset the inuse weight of under-weighted debtors
2485 - virtio_net: fix wrong buf address calculation when using xdp
2486 - cpufreq: qcom-hw: fix the race between LMH worker and cpuhp
2487 - cpufreq: qcom-cpufreq-hw: Fix throttle frequency value on EPSS platforms
2488 - video: fbdev: udlfb: properly check endpoint type
2489 - arm64: dts: meson: remove CPU opps below 1GHz for G12B boards
2490 - arm64: dts: meson: remove CPU opps below 1GHz for SM1 boards
2491 - iio:imu:bmi160: disable regulator in error path
2492 - mtd: rawnand: fix ecc parameters for mt7622
2493 - xsk: Fix l2fwd for copy mode + busy poll combo
2494 - arm64: dts: imx8qm: Correct SCU clock controller's compatible property
2495 - USB: Fix xhci event ring dequeue pointer ERDP update issue
2496 - ARM: dts: imx6qdl-apalis: Fix sgtl5000 detection issue
2497 - arm64: dts: imx8mn: Fix SAI nodes
2498 - arm64: dts: meson-sm1-bananapi-m5: fix wrong GPIO pin labeling for CON1
2499 - phy: samsung: Fix missing of_node_put() in exynos_sata_phy_probe
2500 - phy: samsung: exynos5250-sata: fix missing device put in probe error paths
2501 - ARM: OMAP2+: Fix refcount leak in omap_gic_of_init
2502 - bus: ti-sysc: Make omap3 gpt12 quirk handling SoC specific
2503 - ARM: dts: dra7: Fix suspend warning for vpe powerdomain
2504 - phy: ti: omap-usb2: Fix error handling in omap_usb2_enable_clocks
2505 - ARM: dts: at91: Map MCLK for wm8731 on at91sam9g20ek
2506 - ARM: dts: at91: sama5d4_xplained: fix pinctrl phandle name
2507 - ARM: dts: at91: fix pinctrl phandles
2508 - phy: mapphone-mdm6600: Fix PM error handling in phy_mdm6600_probe
2509 - phy: ti: Add missing pm_runtime_disable() in serdes_am654_probe
2510 - interconnect: qcom: sdx55: Drop IP0 interconnects
2511 - ARM: dts: Fix mmc order for omap3-gta04
2512 - ARM: dts: am3517-evm: Fix misc pinmuxing
2513 - ARM: dts: logicpd-som-lv: Fix wrong pinmuxing on OMAP35
2514 - ipvs: correctly print the memory size of ip_vs_conn_tab
2515 - phy: amlogic: fix error path in phy_g12a_usb3_pcie_probe()
2516 - pinctrl: mediatek: moore: Fix build error
2517 - mtd: rawnand: Fix return value check of wait_for_completion_timeout
2518 - mtd: fix 'part' field data corruption in mtd_info
2519 - pinctrl: stm32: Do not call stm32_gpio_get() for edge triggered IRQs in EOI
2520 - memory: renesas-rpc-if: Fix HF/OSPI data transfer in Manual Mode
2521 - net: dsa: Add missing of_node_put() in dsa_port_link_register_of
2522 - netfilter: nft_set_rbtree: overlap detection with element re-addition after
2523 deletion
2524 - bpf, lwt: Fix crash when using bpf_skb_set_tunnel_key() from bpf_xmit lwt
2525 hook
2526 - pinctrl: rockchip: fix RK3308 pinmux bits
2527 - tcp: md5: incorrect tcp_header_len for incoming connections
2528 - pinctrl: stm32: Keep pinctrl block clock enabled when LEVEL IRQ requested
2529 - tcp: ensure to use the most recently sent skb when filling the rate sample
2530 - wireguard: device: check for metadata_dst with skb_valid_dst()
2531 - sctp: check asoc strreset_chunk in sctp_generate_reconf_event
2532 - ARM: dts: imx6ull-colibri: fix vqmmc regulator
2533 - arm64: dts: imx8mn-ddr4-evk: Describe the 32.768 kHz PMIC clock
2534 - pinctrl: pistachio: fix use of irq_of_parse_and_map()
2535 - cpufreq: fix memory leak in sun50i_cpufreq_nvmem_probe
2536 - net: hns3: clear inited state and stop client after failed to register
2537 netdev
2538 - net: hns3: modify the return code of hclge_get_ring_chain_from_mbx
2539 - net: hns3: add validity check for message data length
2540 - net: hns3: add return value for mailbox handling in PF
2541 - net/smc: sync err code when tcp connection was refused
2542 - ip_gre: Make o_seqno start from 0 in native mode
2543 - ip6_gre: Make o_seqno start from 0 in native mode
2544 - ip_gre, ip6_gre: Fix race condition on o_seqno in collect_md mode
2545 - tcp: fix potential xmit stalls caused by TCP_NOTSENT_LOWAT
2546 - tcp: make sure treq->af_specific is initialized
2547 - bus: sunxi-rsb: Fix the return value of sunxi_rsb_device_create()
2548 - clk: sunxi: sun9i-mmc: check return value after calling
2549 platform_get_resource()
2550 - cpufreq: qcom-cpufreq-hw: Clear dcvs interrupts
2551 - net: bcmgenet: hide status block before TX timestamping
2552 - net: phy: marvell10g: fix return value on error
2553 - net: dsa: mv88e6xxx: Fix port_hidden_wait to account for port_base_addr
2554 - drm/sun4i: Remove obsolete references to PHYS_OFFSET
2555 - net: dsa: lantiq_gswip: Don't set GSWIP_MII_CFG_RMII_CLK
2556 - io_uring: check reserved fields for send/sendmsg
2557 - io_uring: check reserved fields for recv/recvmsg
2558 - netfilter: conntrack: fix udp offload timeout sysctl
2559 - drm/amdkfd: Fix GWS queue count
2560 - drm/amd/display: Fix memory leak in dcn21_clock_source_create
2561 - tls: Skip tls_append_frag on zero copy size
2562 - bnx2x: fix napi API usage sequence
2563 - net: fec: add missing of_node_put() in fec_enet_init_stop_mode()
2564 - gfs2: Prevent endless loops in gfs2_file_buffered_write
2565 - gfs2: Minor retry logic cleanup
2566 - gfs2: Make sure not to return short direct writes
2567 - gfs2: No short reads or writes upon glock contention
2568 - perf arm-spe: Fix addresses of synthesized SPE events
2569 - ixgbe: ensure IPsec VF<->PF compatibility
2570 - Revert "ibmvnic: Add ethtool private flag for driver-defined queue limits"
2571 - tcp: fix F-RTO may not work correctly when receiving DSACK
2572 - ASoC: Intel: soc-acpi: correct device endpoints for max98373
2573 - ASoC: wm8731: Disable the regulator when probing fails
2574 - ext4: fix bug_on in start_this_handle during umount filesystem
2575 - arch: xtensa: platforms: Fix deadlock in rs_close()
2576 - ksmbd: increment reference count of parent fp
2577 - ksmbd: set fixed sector size to FS_SECTOR_SIZE_INFORMATION
2578 - bonding: do not discard lowest hash bit for non layer3+4 hashing
2579 - x86: __memcpy_flushcache: fix wrong alignment if size > 2^32
2580 - cifs: destage any unwritten data to the server before calling
2581 copychunk_write
2582 - drivers: net: hippi: Fix deadlock in rr_close()
2583 - powerpc/perf: Fix 32bit compile
2584 - selftest/vm: verify mmap addr in mremap_test
2585 - selftest/vm: verify remap destination address in mremap_test
2586 - Revert "ACPI: processor: idle: fix lockup regression on 32-bit ThinkPad T40"
2587 - zonefs: Fix management of open zones
2588 - zonefs: Clear inode information flags on inode creation
2589 - kasan: prevent cpu_quarantine corruption when CPU offline and cache shrink
2590 occur at same time
2591 - mtd: rawnand: qcom: fix memory corruption that causes panic
2592 - netfilter: Update ip6_route_me_harder to consider L3 domain
2593 - drm/i915: Check EDID for HDR static metadata when choosing blc
2594 - drm/i915: Fix SEL_FETCH_PLANE_*(PIPE_B+) register addresses
2595 - net: ethernet: stmmac: fix write to sgmii_adapter_base
2596 - ACPI: processor: idle: Avoid falling back to C3 type C-states
2597 - thermal: int340x: Fix attr.show callback prototype
2598 - btrfs: fix leaked plug after failure syncing log on zoned filesystems
2599 - ARM: dts: at91: sama7g5ek: enable pull-up on flexcom3 console lines
2600 - ARM: dts: imx8mm-venice-gw{71xx,72xx,73xx}: fix OTG controller OC mode
2601 - x86/cpu: Load microcode during restore_processor_state()
2602 - perf symbol: Pass is_kallsyms to symbols__fixup_end()
2603 - perf symbol: Update symbols__fixup_end()
2604 - tty: n_gsm: fix restart handling via CLD command
2605 - tty: n_gsm: fix decoupled mux resource
2606 - tty: n_gsm: fix mux cleanup after unregister tty device
2607 - tty: n_gsm: fix wrong signal octet encoding in convergence layer type 2
2608 - tty: n_gsm: fix malformed counter for out of frame data
2609 - netfilter: nft_socket: only do sk lookups when indev is available
2610 - tty: n_gsm: fix insufficient txframe size
2611 - tty: n_gsm: fix wrong DLCI release order
2612 - tty: n_gsm: fix missing explicit ldisc flush
2613 - tty: n_gsm: fix wrong command retry handling
2614 - tty: n_gsm: fix wrong command frame length field encoding
2615 - tty: n_gsm: fix wrong signal octets encoding in MSC
2616 - tty: n_gsm: fix missing tty wakeup in convergence layer type 2
2617 - tty: n_gsm: fix reset fifo race condition
2618 - tty: n_gsm: fix incorrect UA handling
2619 - tty: n_gsm: fix software flow control handling
2620 - perf symbol: Remove arch__symbols__fixup_end()
2621 - eeprom: at25: Use DMA safe buffers
2622 - objtool: Fix code relocs vs weak symbols
2623 - objtool: Fix type of reloc::addend
2624 - powerpc/64: Add UADDR64 relocation support
2625 - Linux 5.15.38
2626
2627 * Jammy update: v5.15.37 upstream stable release (LP: #1976135)
2628 - floppy: disable FDRAWCMD by default
2629 - [Config] updateconfigs for BLK_DEV_FD_RAWCMD
2630 - bpf: Introduce composable reg, ret and arg types.
2631 - bpf: Replace ARG_XXX_OR_NULL with ARG_XXX | PTR_MAYBE_NULL
2632 - bpf: Replace RET_XXX_OR_NULL with RET_XXX | PTR_MAYBE_NULL
2633 - bpf: Replace PTR_TO_XXX_OR_NULL with PTR_TO_XXX | PTR_MAYBE_NULL
2634 - bpf: Introduce MEM_RDONLY flag
2635 - bpf: Convert PTR_TO_MEM_OR_NULL to composable types.
2636 - bpf: Make per_cpu_ptr return rdonly PTR_TO_MEM.
2637 - bpf: Add MEM_RDONLY for helper args that are pointers to rdonly mem.
2638 - bpf/selftests: Test PTR_TO_RDONLY_MEM
2639 - bpf: Fix crash due to out of bounds access into reg2btf_ids.
2640 - spi: cadence-quadspi: fix write completion support
2641 - ARM: dts: socfpga: change qspi to "intel,socfpga-qspi"
2642 - mm: kfence: fix objcgs vector allocation
2643 - gup: Turn fault_in_pages_{readable,writeable} into
2644 fault_in_{readable,writeable}
2645 - iov_iter: Turn iov_iter_fault_in_readable into fault_in_iov_iter_readable
2646 - iov_iter: Introduce fault_in_iov_iter_writeable
2647 - gfs2: Add wrapper for iomap_file_buffered_write
2648 - gfs2: Clean up function may_grant
2649 - gfs2: Introduce flag for glock holder auto-demotion
2650 - gfs2: Move the inode glock locking to gfs2_file_buffered_write
2651 - gfs2: Eliminate ip->i_gh
2652 - gfs2: Fix mmap + page fault deadlocks for buffered I/O
2653 - iomap: Fix iomap_dio_rw return value for user copies
2654 - iomap: Support partial direct I/O on user copy failures
2655 - iomap: Add done_before argument to iomap_dio_rw
2656 - gup: Introduce FOLL_NOFAULT flag to disable page faults
2657 - iov_iter: Introduce nofault flag to disable page faults
2658 - gfs2: Fix mmap + page fault deadlocks for direct I/O
2659 - btrfs: fix deadlock due to page faults during direct IO reads and writes
2660 - btrfs: fallback to blocking mode when doing async dio over multiple extents
2661 - mm: gup: make fault_in_safe_writeable() use fixup_user_fault()
2662 - selftests/bpf: Add test for reg2btf_ids out of bounds access
2663 - Linux 5.15.37
2664
2665 * CVE-2022-1789
2666 - KVM: x86/mmu: fix NULL pointer dereference on guest INVPCID
2667
2668 * Jammy update: v5.15.36 upstream stable release (LP: #1972905)
2669 - block: simplify the block device syncing code
2670 - xfs: return errors in xfs_fs_sync_fs
2671 - dma-mapping: remove bogus test for pfn_valid from dma_map_resource
2672 - arm64/mm: drop HAVE_ARCH_PFN_VALID
2673 - etherdevice: Adjust ether_addr* prototypes to silence -Wstringop-overead
2674 - mm: page_alloc: fix building error on -Werror=array-compare
2675 - perf tools: Fix segfault accessing sample_id xyarray
2676 - mm, kfence: support kmem_dump_obj() for KFENCE objects
2677 - gfs2: assign rgrp glock before compute_bitstructs
2678 - scsi: ufs: core: scsi_get_lba() error fix
2679 - ALSA: usb-audio: Clear MIDI port active flag after draining
2680 - ALSA: hda/realtek: Add quirk for Clevo NP70PNP
2681 - ASoC: atmel: Remove system clock tree configuration for at91sam9g20ek
2682 - ASoC: topology: Correct error handling in soc_tplg_dapm_widget_create()
2683 - ASoC: rk817: Use devm_clk_get() in rk817_platform_probe
2684 - ASoC: msm8916-wcd-digital: Check failure for devm_snd_soc_register_component
2685 - ASoC: codecs: wcd934x: do not switch off SIDO Buck when codec is in use
2686 - dmaengine: idxd: fix device cleanup on disable
2687 - dmaengine: imx-sdma: Fix error checking in sdma_event_remap
2688 - dmaengine: mediatek:Fix PM usage reference leak of
2689 mtk_uart_apdma_alloc_chan_resources
2690 - dmaengine: dw-edma: Fix unaligned 64bit access
2691 - spi: spi-mtk-nor: initialize spi controller after resume
2692 - esp: limit skb_page_frag_refill use to a single page
2693 - spi: cadence-quadspi: fix incorrect supports_op() return value
2694 - igc: Fix infinite loop in release_swfw_sync
2695 - igc: Fix BUG: scheduling while atomic
2696 - igc: Fix suspending when PTM is active
2697 - ALSA: hda/hdmi: fix warning about PCM count when used with SOF
2698 - rxrpc: Restore removed timer deletion
2699 - net/smc: Fix sock leak when release after smc_shutdown()
2700 - net/packet: fix packet_sock xmit return value checking
2701 - ip6_gre: Avoid updating tunnel->tun_hlen in __gre6_xmit()
2702 - ip6_gre: Fix skb_under_panic in __gre6_xmit()
2703 - net: restore alpha order to Ethernet devices in config
2704 - net/sched: cls_u32: fix possible leak in u32_init_knode()
2705 - l3mdev: l3mdev_master_upper_ifindex_by_index_rcu should be using
2706 netdev_master_upper_dev_get_rcu
2707 - ipv6: make ip6_rt_gc_expire an atomic_t
2708 - can: isotp: stop timeout monitoring when no first frame was sent
2709 - net: dsa: hellcreek: Calculate checksums in tagger
2710 - net: mscc: ocelot: fix broken IP multicast flooding
2711 - netlink: reset network and mac headers in netlink_dump()
2712 - drm/i915/display/psr: Unset enable_psr2_sel_fetch if other checks in
2713 intel_psr2_config_valid() fails
2714 - net: stmmac: Use readl_poll_timeout_atomic() in atomic state
2715 - dmaengine: idxd: add RO check for wq max_batch_size write
2716 - dmaengine: idxd: add RO check for wq max_transfer_size write
2717 - dmaengine: idxd: skip clearing device context when device is read-only
2718 - selftests: mlxsw: vxlan_flooding: Prevent flooding of unwanted packets
2719 - arm64: mm: fix p?d_leaf()
2720 - ARM: vexpress/spc: Avoid negative array index when !SMP
2721 - reset: renesas: Check return value of reset_control_deassert()
2722 - reset: tegra-bpmp: Restore Handle errors in BPMP response
2723 - platform/x86: samsung-laptop: Fix an unsigned comparison which can never be
2724 negative
2725 - ALSA: usb-audio: Fix undefined behavior due to shift overflowing the
2726 constant
2727 - drm/msm/disp: check the return value of kzalloc()
2728 - arm64: dts: imx: Fix imx8*-var-som touchscreen property sizes
2729 - vxlan: fix error return code in vxlan_fdb_append
2730 - cifs: Check the IOCB_DIRECT flag, not O_DIRECT
2731 - mt76: Fix undefined behavior due to shift overflowing the constant
2732 - brcmfmac: sdio: Fix undefined behavior due to shift overflowing the constant
2733 - dpaa_eth: Fix missing of_node_put in dpaa_get_ts_info()
2734 - drm/msm/mdp5: check the return of kzalloc()
2735 - net: macb: Restart tx only if queue pointer is lagging
2736 - scsi: iscsi: Release endpoint ID when its freed
2737 - scsi: iscsi: Merge suspend fields
2738 - scsi: iscsi: Fix NOP handling during conn recovery
2739 - scsi: qedi: Fix failed disconnect handling
2740 - stat: fix inconsistency between struct stat and struct compat_stat
2741 - VFS: filename_create(): fix incorrect intent.
2742 - nvme: add a quirk to disable namespace identifiers
2743 - nvme-pci: disable namespace identifiers for the MAXIO MAP1002/1202
2744 - nvme-pci: disable namespace identifiers for Qemu controllers
2745 - EDAC/synopsys: Read the error count from the correct register
2746 - mm/memory-failure.c: skip huge_zero_page in memory_failure()
2747 - memcg: sync flush only if periodic flush is delayed
2748 - mm, hugetlb: allow for "high" userspace addresses
2749 - oom_kill.c: futex: delay the OOM reaper to allow time for proper futex
2750 cleanup
2751 - mm/mmu_notifier.c: fix race in mmu_interval_notifier_remove()
2752 - ata: pata_marvell: Check the 'bmdma_addr' beforing reading
2753 - dma: at_xdmac: fix a missing check on list iterator
2754 - dmaengine: imx-sdma: fix init of uart scripts
2755 - net: atlantic: invert deep par in pm functions, preventing null derefs
2756 - Input: omap4-keypad - fix pm_runtime_get_sync() error checking
2757 - scsi: sr: Do not leak information in ioctl
2758 - sched/pelt: Fix attach_entity_load_avg() corner case
2759 - perf/core: Fix perf_mmap fail when CONFIG_PERF_USE_VMALLOC enabled
2760 - drm/panel/raspberrypi-touchscreen: Avoid NULL deref if not initialised
2761 - drm/panel/raspberrypi-touchscreen: Initialise the bridge in prepare
2762 - KVM: PPC: Fix TCE handling for VFIO
2763 - drm/vc4: Use pm_runtime_resume_and_get to fix pm_runtime_get_sync() usage
2764 - powerpc/perf: Fix power9 event alternatives
2765 - powerpc/perf: Fix power10 event alternatives
2766 - perf script: Always allow field 'data_src' for auxtrace
2767 - perf report: Set PERF_SAMPLE_DATA_SRC bit for Arm SPE event
2768 - xtensa: patch_text: Fixup last cpu should be master
2769 - xtensa: fix a7 clobbering in coprocessor context load/store
2770 - openvswitch: fix OOB access in reserve_sfa_size()
2771 - ASoC: soc-dapm: fix two incorrect uses of list iterator
2772 - e1000e: Fix possible overflow in LTR decoding
2773 - ARC: entry: fix syscall_trace_exit argument
2774 - arm_pmu: Validate single/group leader events
2775 - KVM: x86/pmu: Update AMD PMC sample period to fix guest NMI-watchdog
2776 - KVM: x86: Pend KVM_REQ_APICV_UPDATE during vCPU creation to fix a race
2777 - KVM: nVMX: Defer APICv updates while L2 is active until L1 is active
2778 - KVM: SVM: Flush when freeing encrypted pages even on SME_COHERENT CPUs
2779 - netfilter: conntrack: convert to refcount_t api
2780 - netfilter: conntrack: avoid useless indirection during conntrack destruction
2781 - ext4: fix fallocate to use file_modified to update permissions consistently
2782 - ext4: fix symlink file size not match to file content
2783 - ext4: fix use-after-free in ext4_search_dir
2784 - ext4, doc: fix incorrect h_reserved size
2785 - ext4: fix overhead calculation to account for the reserved gdt blocks
2786 - ext4: force overhead calculation if the s_overhead_cluster makes no sense
2787 - netfilter: nft_ct: fix use after free when attaching zone template
2788 - jbd2: fix a potential race while discarding reserved buffers after an abort
2789 - spi: atmel-quadspi: Fix the buswidth adjustment between spi-mem and
2790 controller
2791 - block/compat_ioctl: fix range check in BLKGETSIZE
2792 - arm64: dts: qcom: add IPA qcom,qmp property
2793 - Linux 5.15.36
2794
2795 * Aquantia GbE LAN driver causes UBSAN error during kernel boot
2796 (LP: #1958770) // Jammy update: v5.15.36 upstream stable release
2797 (LP: #1972905)
2798 - net: atlantic: Avoid out-of-bounds indexing
2799
2800 -- Stefan Bader <stefan.bader@canonical.com> Wed, 22 Jun 2022 14:42:28 +0200
2801
2802 linux (5.15.0-40.43) jammy; urgency=medium
2803
2804 * jammy/linux: 5.15.0-40.43 -proposed tracker (LP: #1978610)
2805
2806 * Packaging resync (LP: #1786013)
2807 - debian/dkms-versions -- update from kernel-versions (main/2022.05.30)
2808
2809 * [SRU][OEM-5.14/OEM-5.17/J][PATCH 0/2] Fix system hangs after s2idle on AMD
2810 A+A GPU (LP: #1975804)
2811 - Revert "drm/amd/pm: keep the BACO feature enabled for suspend"
2812 - drm/amd: Don't reset dGPUs if the system is going to s2idle
2813
2814 * [SRU][OEM-5.14/OEM-5.17/J][PATCH 0/1] Read the discovery registers for
2815 AMD_SFH (LP: #1975798)
2816 - HID: amd_sfh: Add support for sensor discovery
2817
2818 * [UBUNTU 20.04] CPU-MF: add extended counter set definitions for new IBM z16
2819 (LP: #1974433)
2820 - s390/cpumf: add new extended counter set for IBM z16
2821
2822 * [UBUNTU 20.04] KVM nesting support leaks too much memory, might result in
2823 stalls during cleanup (LP: #1974017)
2824 - KVM: s390: vsie/gmap: reduce gmap_rmap overhead
2825
2826 * [UBUNTU 20.04] Null Pointer issue in nfs code running Ubuntu on IBM Z
2827 (LP: #1968096)
2828 - NFS: Fix up nfs_ctx_key_to_expire()
2829
2830 * Fix REG_WAIT timeout for Yellow Carp (LP: #1971417)
2831 - drm/amd/display: Clear encoder assignments when state cleared.
2832 - drm/amd/display: fix stale info in link encoder assignment
2833 - drm/amd/display: Query all entries in assignment table during updates.
2834 - drm/amd/display: Initialise encoder assignment when initialising dc_state
2835
2836 * Enable hotspot feature for Realtek 8821CE (LP: #1969326)
2837 - rtw88: Add update beacon flow for AP mode
2838 - rtw88: 8821c: Enable TX report for management frames
2839 - rtw88: do PHY calibration while starting AP
2840 - rtw88: 8821c: fix debugfs rssi value
2841 - rtw88: add ieee80211:sta_rc_update ops
2842
2843 * prevent kernel panic with overlayfs + shiftfs (LP: #1973620)
2844 - SAUCE: overlayfs: prevent dereferencing struct file in ovl_vm_prfile_set()
2845
2846 * disable Intel DMA remapping by default (LP: #1971699)
2847 - Revert "UBUNTU: [Config] enable Intel DMA remapping options by default"
2848
2849 * Mute/mic LEDs no function on Elitebook 630 (LP: #1974111)
2850 - ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machine
2851
2852 * [Regression] Real-time Kernel Build Failure (LP: #1972899)
2853 - x86/mm: Include spinlock_t definition in pgtable.
2854
2855 * build backport-iwlwifi-dkms as linux-modules-iwlwifi-ABI (LP: #1969434)
2856 - [Packaging] support standalone dkms module builds
2857 - [Packaging] drop do_<mod> arch specific configs
2858
2859 * IPU6 camera has no function on Andrews MLK (LP: #1964983)
2860 - SAUCE: IPU6: 2022-03-11 alpha release for Andrews MLK
2861 - [Config] IPU6: enable OV02C10 sensor
2862 - SAUCE: IPU6: 2022-04-01 Andrews MLK PV release
2863 - SAUCE: spi: ljca: return when a sub-transaction first failed
2864 - SACUE: ljca: disable parallelly stub write
2865 - SAUCE: ljca: fix race condition issue in runtime PM
2866 - SAUCE: i2c-ljca: fix a null pointer access issue on tgl
2867 - SAUCE: ljca: fix a typo issue
2868 - SAUCE: ljca: assume stub enum failed as a warning
2869 - SAUCE: mei: cleanup header file including
2870 - SAUCE: intel_ulpss: Replaced by LJCA and remove
2871 - [Config] drop intel_ulpss in favor of by LJCA
2872
2873 * multiple UBSAN warnings in Intel IPU6 camera driver at boot (LP: #1958006)
2874 - SAUCE: media: pci: intel: Avoid UBSAN warnings of index bound and shift
2875
2876 * Support Intel IPU6 MIPI camera on Alder Lake platforms (LP: #1955383)
2877 - SAUCE: intel ipu drivers first release
2878 - SAUCE: IPU driver release WW48
2879 - SAUCE: IPU driver release WW48 with MCU
2880 - SAUCE: IPU driver release WW52
2881 - SAUCE: IPU driver release WW04
2882 - SAUCE: IPU driver release WW14
2883 - SAUCE: Fix ov01a1s output mirror issue
2884 - SAUCE: integrate IPU6 builds
2885 - [Config] updateconfigs for IPU6 driver
2886 - SAUCE: Fix ov01a1s IQ issues
2887 - SAUCE: intel/ipu6: Remove unnecessary video devices
2888 - SAUCE: change power control driver to acpi driver
2889 - SAUCE: IPU6 driver release for kernel 5.13
2890 - SAUCE: sensor HM11b1 brightness bugfix
2891 - SAUCE: Fix build error on Kernel 5.13
2892 - SAUCE: IPU6 driver release for kernel 5.14 on 2021-11-01
2893 - [Config] IPU6: enable OV01A10 sensor
2894 - SAUCE: Fix build error for kernel 5.15
2895 - SAUCE: intel visual sensing controller(VSC) driver first release
2896 - [Config] ivsc: enable Intel VSC drivers
2897 - SAUCE: ivsc: return error when device not ready
2898 - SAUCE: ivsc: add soft dependencies for intel_vsc module
2899 - SAUCE: ljca: switch wait event to uninterruptible
2900 - SAUCE: mei-vsc: switch wait event to uninterruptible
2901 - SAUCE: mei_vsc: add ACPI HID for ADL
2902 - SAUCE: ljca: add multi ACPI HID support
2903 - SAUCE: ivsc: add delay for acquire camera to wait firmware ready
2904 - SAUCE: mei_vsc: distinguish platform with different camera sensor
2905 - SAUCE: i2c-ljca: fix a potential issue
2906 - SAUCE: ljca: disable autosuspend by default
2907 - [Config] make Intel IPU6 modules amd64 only
2908 - SAUCE: IPU6: drop unnecessary cflags manipulation
2909
2910 -- Stefan Bader <stefan.bader@canonical.com> Wed, 15 Jun 2022 14:14:21 +0200
2911
2912 linux (5.15.0-39.42) jammy; urgency=medium
2913
2914 * CVE-2022-21123 // CVE-2022-21125 // CVE-2022-21166
2915 - Documentation: Add documentation for Processor MMIO Stale Data
2916 - x86/speculation/mmio: Enumerate Processor MMIO Stale Data bug
2917 - x86/speculation: Add a common function for MD_CLEAR mitigation update
2918 - x86/speculation/mmio: Add mitigation for Processor MMIO Stale Data
2919 - x86/bugs: Group MDS, TAA & Processor MMIO Stale Data mitigations
2920 - x86/speculation/mmio: Enable CPU Fill buffer clearing on idle
2921 - x86/speculation/mmio: Add sysfs reporting for Processor MMIO Stale Data
2922 - x86/speculation/srbds: Update SRBDS mitigation selection
2923 - x86/speculation/mmio: Reuse SRBDS mitigation for SBDS
2924 - KVM: x86/speculation: Disable Fill buffer clear within guests
2925 - x86/speculation/mmio: Print SMT warning
2926
2927 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 09 Jun 2022 11:36:27 -0300
2928
2929 linux (5.15.0-37.39) jammy; urgency=medium
2930
2931 * netfilter newset OOB write (LP: #1976363)
2932 - netfilter: nf_tables: sanitize nft_set_desc_concat_parse()
2933
2934 * CVE-2022-1966
2935 - netfilter: nf_tables: disallow non-stateful expression in sets earlier
2936
2937 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Wed, 01 Jun 2022 14:49:43 -0300
2938
2939 linux (5.15.0-35.36) jammy; urgency=medium
2940
2941 * CVE-2022-21499
2942 - SAUCE: debug: Lock down kgdb
2943
2944 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 20 May 2022 21:43:49 -0300
2945
2946 linux (5.15.0-34.35) jammy; urgency=medium
2947
2948 * jammy/linux: 5.15.0-34.35 -proposed tracker (LP: #1974322)
2949
2950 * AMD APU s2idle is broken after the ASIC reset fix (LP: #1972134)
2951 - drm/amdgpu: unify BO evicting method in amdgpu_ttm
2952 - drm/amdgpu: explicitly check for s0ix when evicting resources
2953
2954 * amd_gpio AMDI0030:00: Failed to translate GPIO pin 0x0000 to IRQ, err -517
2955 (LP: #1971597)
2956 - gpio: Request interrupts after IRQ is initialized
2957
2958 * config CONFIG_HISI_PMU for kunpeng920 (LP: #1956086)
2959 - [Config] CONFIG_HISI_PMU=m
2960
2961 * Mute/mic LEDs no function on EliteBook G9 platfroms (LP: #1970552)
2962 - ALSA: hda/realtek: Enable mute/micmute LEDs support for HP Laptops
2963
2964 * network-manager/1.36.4-2ubuntu1 ADT test failure with linux/5.15.0-28.29
2965 (LP: #1971418)
2966 - Revert "rfkill: make new event layout opt-in"
2967
2968 * PCIE LnkCtl ASPM not enabled under VMD mode for Alder Lake platforms
2969 (LP: #1942160)
2970 - SAUCE: vmd: fixup bridge ASPM by driver name instead
2971
2972 * Mute/mic LEDs no function on HP EliteBook 845/865 G9 (LP: #1970178)
2973 - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook
2974 845/865 G9
2975
2976 * Enable headset mic on Lenovo P360 (LP: #1967069)
2977 - ALSA: hda/realtek: Enable headset mic on Lenovo P360
2978
2979 * WCN6856 BT keep in OFF state after coldboot system (LP: #1967067)
2980 - Bluetooth: btusb: Improve stability for QCA devices
2981
2982 * Screen sometimes can't update [Failed to post KMS update: CRTC property
2983 (GAMMA_LUT) not found] (LP: #1967274)
2984 - drm/i915/xelpd: Enable Pipe color support for D13 platform
2985 - drm/i915: Use unlocked register accesses for LUT loads
2986 - drm/i915/xelpd: Enable Pipe Degamma
2987 - drm/i915/xelpd: Add Pipe Color Lut caps to platform config
2988
2989 * Jammy update: v5.15.35 upstream stable release (LP: #1969857)
2990 - drm/amd/display: Add pstate verification and recovery for DCN31
2991 - drm/amd/display: Fix p-state allow debug index on dcn31
2992 - hamradio: defer 6pack kfree after unregister_netdev
2993 - hamradio: remove needs_free_netdev to avoid UAF
2994 - cpuidle: PSCI: Move the `has_lpi` check to the beginning of the function
2995 - ACPI: processor idle: Check for architectural support for LPI
2996 - ACPI: processor: idle: fix lockup regression on 32-bit ThinkPad T40
2997 - btrfs: remove unused parameter nr_pages in add_ra_bio_pages()
2998 - btrfs: remove no longer used counter when reading data page
2999 - btrfs: remove unused variable in btrfs_{start,write}_dirty_block_groups()
3000 - soc: qcom: aoss: Expose send for generic usecase
3001 - dt-bindings: net: qcom,ipa: add optional qcom,qmp property
3002 - net: ipa: request IPA register values be retained
3003 - btrfs: release correct delalloc amount in direct IO write path
3004 - ALSA: core: Add snd_card_free_on_error() helper
3005 - ALSA: sis7019: Fix the missing error handling
3006 - ALSA: ali5451: Fix the missing snd_card_free() call at probe error
3007 - ALSA: als300: Fix the missing snd_card_free() call at probe error
3008 - ALSA: als4000: Fix the missing snd_card_free() call at probe error
3009 - ALSA: atiixp: Fix the missing snd_card_free() call at probe error
3010 - ALSA: au88x0: Fix the missing snd_card_free() call at probe error
3011 - ALSA: aw2: Fix the missing snd_card_free() call at probe error
3012 - ALSA: azt3328: Fix the missing snd_card_free() call at probe error
3013 - ALSA: bt87x: Fix the missing snd_card_free() call at probe error
3014 - ALSA: ca0106: Fix the missing snd_card_free() call at probe error
3015 - ALSA: cmipci: Fix the missing snd_card_free() call at probe error
3016 - ALSA: cs4281: Fix the missing snd_card_free() call at probe error
3017 - ALSA: cs5535audio: Fix the missing snd_card_free() call at probe error
3018 - ALSA: echoaudio: Fix the missing snd_card_free() call at probe error
3019 - ALSA: emu10k1x: Fix the missing snd_card_free() call at probe error
3020 - ALSA: ens137x: Fix the missing snd_card_free() call at probe error
3021 - ALSA: es1938: Fix the missing snd_card_free() call at probe error
3022 - ALSA: es1968: Fix the missing snd_card_free() call at probe error
3023 - ALSA: fm801: Fix the missing snd_card_free() call at probe error
3024 - ALSA: galaxy: Fix the missing snd_card_free() call at probe error
3025 - ALSA: hdsp: Fix the missing snd_card_free() call at probe error
3026 - ALSA: hdspm: Fix the missing snd_card_free() call at probe error
3027 - ALSA: ice1724: Fix the missing snd_card_free() call at probe error
3028 - ALSA: intel8x0: Fix the missing snd_card_free() call at probe error
3029 - ALSA: intel_hdmi: Fix the missing snd_card_free() call at probe error
3030 - ALSA: korg1212: Fix the missing snd_card_free() call at probe error
3031 - ALSA: lola: Fix the missing snd_card_free() call at probe error
3032 - ALSA: lx6464es: Fix the missing snd_card_free() call at probe error
3033 - ALSA: maestro3: Fix the missing snd_card_free() call at probe error
3034 - ALSA: oxygen: Fix the missing snd_card_free() call at probe error
3035 - ALSA: riptide: Fix the missing snd_card_free() call at probe error
3036 - ALSA: rme32: Fix the missing snd_card_free() call at probe error
3037 - ALSA: rme9652: Fix the missing snd_card_free() call at probe error
3038 - ALSA: rme96: Fix the missing snd_card_free() call at probe error
3039 - ALSA: sc6000: Fix the missing snd_card_free() call at probe error
3040 - ALSA: sonicvibes: Fix the missing snd_card_free() call at probe error
3041 - ALSA: via82xx: Fix the missing snd_card_free() call at probe error
3042 - ALSA: usb-audio: Cap upper limits of buffer/period bytes for implicit fb
3043 - ALSA: nm256: Don't call card private_free at probe error path
3044 - drm/msm: Add missing put_task_struct() in debugfs path
3045 - firmware: arm_scmi: Remove clear channel call on the TX channel
3046 - memory: atmel-ebi: Fix missing of_node_put in atmel_ebi_probe
3047 - Revert "ath11k: mesh: add support for 256 bitmap in blockack frames in 11ax"
3048 - firmware: arm_scmi: Fix sorting of retrieved clock rates
3049 - media: rockchip/rga: do proper error checking in probe
3050 - SUNRPC: Fix the svc_deferred_event trace class
3051 - net/sched: flower: fix parsing of ethertype following VLAN header
3052 - veth: Ensure eth header is in skb's linear part
3053 - gpiolib: acpi: use correct format characters
3054 - cifs: release cached dentries only if mount is complete
3055 - net: mdio: don't defer probe forever if PHY IRQ provider is missing
3056 - mlxsw: i2c: Fix initialization error flow
3057 - net/sched: fix initialization order when updating chain 0 head
3058 - net: dsa: felix: suppress -EPROBE_DEFER errors
3059 - net: ethernet: stmmac: fix altr_tse_pcs function when using a fixed-link
3060 - net/sched: taprio: Check if socket flags are valid
3061 - cfg80211: hold bss_lock while updating nontrans_list
3062 - netfilter: nft_socket: make cgroup match work in input too
3063 - drm/msm: Fix range size vs end confusion
3064 - drm/msm/dsi: Use connector directly in msm_dsi_manager_connector_init()
3065 - drm/msm/dp: add fail safe mode outside of event_mutex context
3066 - net/smc: Fix NULL pointer dereference in smc_pnet_find_ib()
3067 - scsi: pm80xx: Mask and unmask upper interrupt vectors 32-63
3068 - scsi: pm80xx: Enable upper inbound, outbound queues
3069 - scsi: iscsi: Move iscsi_ep_disconnect()
3070 - scsi: iscsi: Fix offload conn cleanup when iscsid restarts
3071 - scsi: iscsi: Fix endpoint reuse regression
3072 - scsi: iscsi: Fix conn cleanup and stop race during iscsid restart
3073 - scsi: iscsi: Fix unbound endpoint error handling
3074 - sctp: Initialize daddr on peeled off socket
3075 - netfilter: nf_tables: nft_parse_register can return a negative value
3076 - ALSA: ad1889: Fix the missing snd_card_free() call at probe error
3077 - ALSA: mtpav: Don't call card private_free at probe error path
3078 - io_uring: move io_uring_rsrc_update2 validation
3079 - io_uring: verify that resv2 is 0 in io_uring_rsrc_update2
3080 - io_uring: verify pad field is 0 in io_get_ext_arg
3081 - testing/selftests/mqueue: Fix mq_perf_tests to free the allocated cpu set
3082 - ALSA: usb-audio: Increase max buffer size
3083 - ALSA: usb-audio: Limit max buffer and period sizes per time
3084 - perf tools: Fix misleading add event PMU debug message
3085 - macvlan: Fix leaking skb in source mode with nodst option
3086 - net: ftgmac100: access hardware register after clock ready
3087 - nfc: nci: add flush_workqueue to prevent uaf
3088 - cifs: potential buffer overflow in handling symlinks
3089 - dm mpath: only use ktime_get_ns() in historical selector
3090 - vfio/pci: Fix vf_token mechanism when device-specific VF drivers are used
3091 - net: bcmgenet: Revert "Use stronger register read/writes to assure ordering"
3092 - block: fix offset/size check in bio_trim()
3093 - drm/amd: Add USBC connector ID
3094 - btrfs: fix fallocate to use file_modified to update permissions consistently
3095 - btrfs: do not warn for free space inode in cow_file_range
3096 - drm/amdgpu: conduct a proper cleanup of PDB bo
3097 - drm/amdgpu/gmc: use PCI BARs for APUs in passthrough
3098 - drm/amd/display: fix audio format not updated after edid updated
3099 - drm/amd/display: FEC check in timing validation
3100 - drm/amd/display: Update VTEM Infopacket definition
3101 - drm/amdkfd: Fix Incorrect VMIDs passed to HWS
3102 - drm/amdgpu/vcn: improve vcn dpg stop procedure
3103 - drm/amdkfd: Check for potential null return of kmalloc_array()
3104 - Drivers: hv: vmbus: Deactivate sysctl_record_panic_msg by default in
3105 isolated guests
3106 - PCI: hv: Propagate coherence from VMbus device to PCI device
3107 - Drivers: hv: vmbus: Prevent load re-ordering when reading ring buffer
3108 - scsi: target: tcmu: Fix possible page UAF
3109 - scsi: lpfc: Fix queue failures when recovering from PCI parity error
3110 - scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024
3111 - net: micrel: fix KS8851_MLL Kconfig
3112 - ata: libata-core: Disable READ LOG DMA EXT for Samsung 840 EVOs
3113 - gpu: ipu-v3: Fix dev_dbg frequency output
3114 - regulator: wm8994: Add an off-on delay for WM8994 variant
3115 - arm64: alternatives: mark patch_alternative() as `noinstr`
3116 - tlb: hugetlb: Add more sizes to tlb_remove_huge_tlb_entry
3117 - net: axienet: setup mdio unconditionally
3118 - Drivers: hv: balloon: Disable balloon and hot-add accordingly
3119 - net: usb: aqc111: Fix out-of-bounds accesses in RX fixup
3120 - myri10ge: fix an incorrect free for skb in myri10ge_sw_tso
3121 - spi: cadence-quadspi: fix protocol setup for non-1-1-X operations
3122 - drm/amd/display: Enable power gating before init_pipes
3123 - drm/amd/display: Revert FEC check in validation
3124 - drm/amd/display: Fix allocate_mst_payload assert on resume
3125 - drbd: set QUEUE_FLAG_STABLE_WRITES
3126 - scsi: mpt3sas: Fail reset operation if config request timed out
3127 - scsi: mvsas: Add PCI ID of RocketRaid 2640
3128 - scsi: megaraid_sas: Target with invalid LUN ID is deleted during scan
3129 - drivers: net: slip: fix NPD bug in sl_tx_timeout()
3130 - io_uring: zero tag on rsrc removal
3131 - io_uring: use nospec annotation for more indexes
3132 - perf/imx_ddr: Fix undefined behavior due to shift overflowing the constant
3133 - mm/secretmem: fix panic when growing a memfd_secret
3134 - mm, page_alloc: fix build_zonerefs_node()
3135 - mm: fix unexpected zeroed page mapping with zram swap
3136 - mm: kmemleak: take a full lowmem check in kmemleak_*_phys()
3137 - KVM: x86/mmu: Resolve nx_huge_pages when kvm.ko is loaded
3138 - SUNRPC: Fix NFSD's request deferral on RDMA transports
3139 - memory: renesas-rpc-if: fix platform-device leak in error path
3140 - gcc-plugins: latent_entropy: use /dev/urandom
3141 - cifs: verify that tcon is valid before dereference in cifs_kill_sb
3142 - ath9k: Properly clear TX status area before reporting to mac80211
3143 - ath9k: Fix usage of driver-private space in tx_info
3144 - btrfs: fix root ref counts in error handling in btrfs_get_root_ref
3145 - btrfs: mark resumed async balance as writing
3146 - ALSA: hda/realtek: Add quirk for Clevo PD50PNT
3147 - ALSA: hda/realtek: add quirk for Lenovo Thinkpad X12 speakers
3148 - ALSA: pcm: Test for "silence" field in struct "pcm_format_data"
3149 - nl80211: correctly check NL80211_ATTR_REG_ALPHA2 size
3150 - ipv6: fix panic when forwarding a pkt with no in6 dev
3151 - drm/amd/display: don't ignore alpha property on pre-multiplied mode
3152 - drm/amdgpu: Enable gfxoff quirk on MacBook Pro
3153 - x86/tsx: Use MSR_TSX_CTRL to clear CPUID bits
3154 - x86/tsx: Disable TSX development mode at boot
3155 - genirq/affinity: Consider that CPUs on nodes can be unbalanced
3156 - tick/nohz: Use WARN_ON_ONCE() to prevent console saturation
3157 - ARM: davinci: da850-evm: Avoid NULL pointer dereference
3158 - dm integrity: fix memory corruption when tag_size is less than digest size
3159 - i2c: dev: check return value when calling dev_set_name()
3160 - smp: Fix offline cpu check in flush_smp_call_function_queue()
3161 - i2c: pasemi: Wait for write xfers to finish
3162 - dt-bindings: net: snps: remove duplicate name
3163 - timers: Fix warning condition in __run_timers()
3164 - dma-direct: avoid redundant memory sync for swiotlb
3165 - drm/i915: Sunset igpu legacy mmap support based on GRAPHICS_VER_FULL
3166 - cpu/hotplug: Remove the 'cpu' member of cpuhp_cpu_state
3167 - soc: qcom: aoss: Fix missing put_device call in qmp_get
3168 - net: ipa: fix a build dependency
3169 - cpufreq: intel_pstate: ITMT support for overclocked system
3170 - ax25: add refcount in ax25_dev to avoid UAF bugs
3171 - ax25: fix reference count leaks of ax25_dev
3172 - ax25: fix UAF bugs of net_device caused by rebinding operation
3173 - ax25: Fix refcount leaks caused by ax25_cb_del()
3174 - ax25: fix UAF bug in ax25_send_control()
3175 - ax25: fix NPD bug in ax25_disconnect
3176 - ax25: Fix NULL pointer dereferences in ax25 timers
3177 - ax25: Fix UAF bugs in ax25 timers
3178 - Linux 5.15.35
3179
3180 * CONFIG_SND_COMPRESS_OFFLOAD missing in jammy/ppc64el kernel config
3181 (LP: #1969807)
3182 - [Config] updateconfigs for SND_COMPRESS_OFFLOAD (ppc64el)
3183
3184 * Micmute LED support for Zbook Fury 16 G9 (LP: #1968892)
3185 - ALSA: hda/realtek: Add mute and micmut LED support for Zbook Fury 17 G9
3186
3187 * Fix broken HDMI audio on AMD PRO VII after S3 (LP: #1968475)
3188 - drm/amdgpu: don't set s3 and s0ix at the same time
3189 - drm/amdgpu: Ensure HDA function is suspended before ASIC reset
3190
3191 * [Ubuntu 22.04] mpi3mr: Request to include latest bug fixes (LP: #1967116)
3192 - scsi: mpi3mr: Clean up mpi3mr_print_ioc_info()
3193 - scsi: mpi3mr: Use scnprintf() instead of snprintf()
3194 - scsi: mpi3mr: Add debug APIs based on logging_level bits
3195 - scsi: mpi3mr: Replace spin_lock() with spin_lock_irqsave()
3196 - scsi: mpi3mr: Don't reset IOC if cmnds flush with reset status
3197 - scsi: mpi3mr: Update MPI3 headers - part1
3198 - scsi: mpi3mr: Update MPI3 headers - part2
3199 - scsi: mpi3mr: Add support for PCIe Managed Switch SES device
3200 - scsi: mpi3mr: Do access status validation before adding devices
3201 - scsi: mpi3mr: Increase internal cmnds timeout to 60s
3202 - scsi: mpi3mr: Handle unaligned PLL in unmap cmnds
3203 - scsi: mpi3mr: Display IOC firmware package version
3204 - scsi: mpi3mr: Fault IOC when internal command gets timeout
3205 - scsi: mpi3mr: Code refactor of IOC init - part1
3206 - scsi: mpi3mr: Code refactor of IOC init - part2
3207 - scsi: mpi3mr: Handle offline FW activation in graceful manner
3208 - scsi: mpi3mr: Add IOC reinit function
3209 - scsi: mpi3mr: Detect async reset that occurred in firmware
3210 - scsi: mpi3mr: Gracefully handle online FW update operation
3211 - scsi: mpi3mr: Add Event acknowledgment logic
3212 - scsi: mpi3mr: Support Prepare for Reset event
3213 - scsi: mpi3mr: Print cable mngnt and temp threshold events
3214 - scsi: mpi3mr: Add io_uring interface support in I/O-polled mode
3215 - scsi: mpi3mr: Use TM response codes from MPI3 headers
3216 - scsi: mpi3mr: Enhanced Task Management Support Reply handling
3217 - scsi: mpi3mr: Bump driver version to 8.0.0.61.0
3218 - scsi: mpi3mr: Fix some spelling mistakes
3219 - scsi: mpi3mr: Fix formatting problems in some kernel-doc comments
3220 - scsi: mpi3mr: Fix deadlock while canceling the fw event
3221 - scsi: mpi3mr: Fix printing of pending I/O count
3222 - scsi: mpi3mr: Update MPI3 headers
3223 - scsi: mpi3mr: Fix hibernation issue
3224 - scsi: mpi3mr: Fix cmnd getting marked as in use forever
3225 - scsi: mpi3mr: Update the copyright year
3226 - scsi: mpi3mr: Bump driver version to 8.0.0.68.0
3227 - scsi: mpi3mr: Fix flushing !WQ_MEM_RECLAIM events warning
3228
3229 * Support AMD P-State cpufreq control mechanism (LP: #1956509)
3230 - x86/cpufeatures: Add AMD Collaborative Processor Performance Control feature
3231 flag
3232 - x86/msr: Add AMD CPPC MSR definitions
3233 - ACPI: CPPC: Implement support for SystemIO registers
3234 - ACPI: CPPC: Add CPPC enable register function
3235 - cpufreq: amd-pstate: Introduce a new AMD P-State driver to support future
3236 processors
3237 - cpufreq: amd-pstate: Add fast switch function for AMD P-State
3238 - cpufreq: amd-pstate: Introduce the support for the processors with shared
3239 memory solution
3240 - cpufreq: amd-pstate: Add trace for AMD P-State module
3241 - cpufreq: amd-pstate: Add boost mode support for AMD P-State
3242 - cpufreq: amd-pstate: Add AMD P-State frequencies attributes
3243 - cpufreq: amd-pstate: Add AMD P-State performance attributes
3244 - Documentation: amd-pstate: Add AMD P-State driver introduction
3245 - MAINTAINERS: Add AMD P-State driver maintainer entry
3246 - cpufreq: amd-pstate: Fix struct amd_cpudata kernel-doc comment
3247 - cpufreq: amd-pstate: Fix Kconfig dependencies for AMD P-State
3248 - [Config] enable X86_AMD_PSTATE as built-in on amd64
3249
3250 * Bolt doesn't work with native USB4 hosts (LP: #1962349)
3251 - thunderbolt: Retry DROM reads for more failure scenarios
3252 - thunderbolt: Do not resume routers if UID is not set
3253 - thunderbolt: Do not make DROM read success compulsory
3254 - PCI/ACPI: Allow D3 only if Root Port can signal and wake from D3
3255
3256 * linux-image-5.0.0-35-generic breaks checkpointing of container
3257 (LP: #1857257) // re-apply missing overlayfs SAUCE patch (LP: #1967924)
3258 - SAUCE: overlayfs: fix incorrect mnt_id of files opened from map_files
3259
3260 * [Jammy, mlx5, ConnectX-7] add CX7 support for software steering
3261 (LP: #1966194)
3262 - net/mlx5: DR, Fix vport number data type to u16
3263 - net/mlx5: DR, Replace local WIRE_PORT macro with the existing
3264 MLX5_VPORT_UPLINK
3265 - net/mlx5: DR, Add missing query for vport 0
3266 - net/mlx5: DR, Align error messages for failure to obtain vport caps
3267 - net/mlx5: DR, Support csum recalculation flow table on SFs
3268 - net/mlx5: DR, Add support for SF vports
3269 - net/mlx5: DR, Increase supported num of actions to 32
3270 - net/mlx5: DR, Fix typo 'offeset' to 'offset'
3271 - net/mlx5: DR, init_next_match only if needed
3272 - net/mlx5: DR, Add missing string for action type SAMPLER
3273 - net/mlx5: DR, Add check for unsupported fields in match param
3274 - net/mlx5: Introduce new uplink destination type
3275 - net/mlx5: DR, Handle eswitch manager and uplink vports separately
3276 - net/mlx5: DR, Fix querying eswitch manager vport for ECPF
3277 - net/mlx5: DR, Fix check for unsupported fields in match param
3278 - net/mlx5: DR, Fix error flow in creating matcher
3279 - net/mlx5: DR, Fix lower case macro prefix "mlx5_" to "MLX5_"
3280 - net/mlx5: DR, Remove unused struct member in matcher
3281 - net/mlx5: DR, Rename list field in matcher struct to list_node
3282 - net/mlx5: DR, Add check for flex parser ID value
3283 - net/mlx5: DR, Add missing reserved fields to dr_match_param
3284 - net/mlx5: DR, Add support for dumping steering info
3285 - net/mlx5: DR, Add support for UPLINK destination type
3286 - net/mlx5: DR, Warn on failure to destroy objects due to refcount
3287 - net/mlx5: Add misc5 flow table match parameters
3288 - net/mlx5: DR, Add misc5 to match_param structs
3289 - net/mlx5: DR, Support matching on tunnel headers 0 and 1
3290 - net/mlx5: DR, Add support for matching on geneve_tlv_option_0_exist field
3291 - net/mlx5: DR, Improve steering for empty or RX/TX-only matchers
3292 - net/mlx5: DR, Ignore modify TTL if device doesn't support it
3293 - net/mlx5: Set SMFS as a default steering mode if device supports it
3294 - net/mlx5: DR, Fix slab-out-of-bounds in mlx5_cmd_dr_create_fte
3295 - net/mlx5: DR, Add support for matching on Internet Header Length (IHL)
3296 - net/mlx5: DR, Remove unneeded comments
3297 - net/mlx5: DR, Fix handling of different actions on the same STE in STEv1
3298 - net/mlx5: DR, Rename action modify fields to reflect naming in HW spec
3299 - net/mlx5: DR, Refactor ste_ctx handling for STE v0/1
3300 - net/mlx5: Introduce software defined steering capabilities
3301 - net/mlx5: DR, Add support for ConnectX-7 steering
3302
3303 * alsa: enable the cirrus-logic side-codec to make the speaker output sound
3304 (LP: #1965496)
3305 - ASoC: cs35l41: CS35L41 Boosted Smart Amplifier
3306 - ASoC: cs35l41: Fix use of an uninitialised variable
3307 - ASoC: cs35l41: Use regmap_read_poll_timeout to wait for OTP boot
3308 - ASoC: cs35l41: Combine adjacent register writes
3309 - ASoC: cs35l41: Don't overwrite returned error code
3310 - ASoC: cs35l41: Fixup the error messages
3311 - ASoC: cs35l41: Fix a bunch of trivial code formating/style issues
3312 - misc: cs35l41: Remove unused pdn variable
3313 - ASoC: cs35l41: Make cs35l41_remove() return void
3314 - ASoC: cs35l41: Change monitor widgets to siggens
3315 - ASoC: cs35l41: DSP Support
3316 - ASoC: cs35l41: Set the max SPI speed for the whole device
3317 - ASoC: cs35l41: Fix link problem
3318 - ASoC: cs35l41: Fix undefined reference to core functions
3319 - ASoC: cs35l41: Convert tables to shared source code
3320 - ASoC: cs35l41: Move cs35l41_otp_unpack to shared code
3321 - ASoC: cs35l41: Move power initializations to reg_sequence
3322 - ASoC: cs35l41: Create shared function for errata patches
3323 - ASoC: cs35l41: Create shared function for setting channels
3324 - ASoC: cs35l41: Create shared function for boost configuration
3325 - ASoC: cs35l41: Add cs35l51/53 IDs
3326 - ASoC: cs35l41: Remove incorrect comment
3327 - ASoC: cs35l41: Correct DSP power down
3328 - ASoC: cs35l41: Correct handling of some registers in the cache
3329 - ALSA: hda: cs35l41: Add support for CS35L41 in HDA systems
3330 - ASoC: cs35l41: Update handling of test key registers
3331 - ASoC: cs35l41: Add support for hibernate memory retention mode
3332 - ALSA: hda: cs35l41: fix double free on error in probe()
3333 - ALSA: hda: cs35l41: Avoid overwriting register patch
3334 - ALSA: hda: cs35l41: Add calls to newly added test key function
3335 - ALSA: hda: cs35l41: Move cs35l41* calls to its own symbol namespace
3336 - ALSA: hda: cs35l41: Add missing default cases
3337 - ALSA: hda: cs35l41: Make use of the helper function dev_err_probe()
3338 - ALSA: hda: cs35l41: Tidyup code
3339 - ALSA: hda: cs35l41: Make cs35l41_hda_remove() return void
3340 - ALSA: hda/realtek: Add support for Legion 7 16ACHg6 laptop
3341 - ALSA: hda/realtek: Add CS35L41 support for Thinkpad laptops
3342 - ALSA: hda/realtek: fix speakers and micmute on HP 855 G8
3343 - Revert "platform/x86: i2c-multi-instantiate: Don't create platform device
3344 for INT3515 ACPI nodes"
3345 - spi: Create helper API to lookup ACPI info for spi device
3346 - spi: Support selection of the index of the ACPI Spi Resource before alloc
3347 - spi: Add API to count spi acpi resources
3348 - platform/x86: i2c-multi-instantiate: Rename it for a generic serial driver
3349 name
3350 - platform/x86: serial-multi-instantiate: Reorganize I2C functions
3351 - platform/x86: serial-multi-instantiate: Add SPI support
3352 - ALSA: hda/realtek: Add support for HP Laptops
3353 - ACPI / scan: Create platform device for CS35L41
3354 - [Config] Add cirruslogic side codec support
3355
3356 * Use kernel-testing repo from launchpad for ADT tests (LP: #1968016)
3357 - [Debian] Use kernel-testing repo from launchpad
3358
3359 * Fix ADL, WD22TB4,Dual monitors display resolution can't reach 4K 60hz
3360 (LP: #1967986)
3361 - drm/i915/display: Remove check for low voltage sku for max dp source rate
3362 - drm/i915/intel_combo_phy: Print I/O voltage info
3363
3364 * Support different Cirrus audio codec configurations on Dell laptops
3365 (LP: #1967988)
3366 - ALSA: hda/cs8409: Fix Warlock to use mono mic configuration
3367 - ALSA: hda/cs8409: Re-order quirk table into ascending order
3368 - ALSA: hda/cs8409: Fix Full Scale Volume setting for all variants
3369 - ALSA: hda/cs8409: Support new Warlock MLK Variants
3370 - ALSA: hda/cs8409: Disable HSBIAS_SENSE_EN for Cyborg
3371 - ALSA: hda/cs8409: Add new Dolphin HW variants
3372
3373 * Enable speakup kernel modules to allow the speakup screen reader to function
3374 (LP: #1967702)
3375 - [Config] CONFIG_SPEAKUP=m
3376
3377 * linux: CONFIG_SERIAL_8250_MID=y (LP: #1967338)
3378 - [Config] amd64 CONFIG_SERIAL_8250_MID=y
3379
3380 * alsa/sdw: Fix the audio issue on a Dell machine without internal mic
3381 (LP: #1966841)
3382 - ASoC: Intel: soc-acpi: add entries in ADL match table
3383
3384 * Jammy update: v5.15.34 upstream stable release (LP: #1969107)
3385 - Revert "UBUNTU: SAUCE: Revert "scsi: core: Reallocate device's budget map on
3386 queue depth change""
3387 - lib/logic_iomem: correct fallback config references
3388 - um: fix and optimize xor select template for CONFIG64 and timetravel mode
3389 - rtc: wm8350: Handle error for wm8350_register_irq
3390 - nbd: add error handling support for add_disk()
3391 - nbd: Fix incorrect error handle when first_minor is illegal in nbd_dev_add
3392 - nbd: Fix hungtask when nbd_config_put
3393 - nbd: fix possible overflow on 'first_minor' in nbd_dev_add()
3394 - kfence: count unexpectedly skipped allocations
3395 - kfence: move saving stack trace of allocations into __kfence_alloc()
3396 - kfence: limit currently covered allocations when pool nearly full
3397 - KVM: x86/pmu: Use different raw event masks for AMD and Intel
3398 - KVM: SVM: Fix kvm_cache_regs.h inclusions for is_guest_mode()
3399 - KVM: x86/svm: Clear reserved bits written to PerfEvtSeln MSRs
3400 - KVM: x86/pmu: Fix and isolate TSX-specific performance event logic
3401 - KVM: x86/emulator: Emulate RDPID only if it is enabled in guest
3402 - drm: Add orientation quirk for GPD Win Max
3403 - ath5k: fix OOB in ath5k_eeprom_read_pcal_info_5111
3404 - drm/amd/display: Add signal type check when verify stream backends same
3405 - drm/amd/amdgpu/amdgpu_cs: fix refcount leak of a dma_fence obj
3406 - drm/amd/display: Fix memory leak
3407 - drm/amd/display: Use PSR version selected during set_psr_caps
3408 - usb: gadget: tegra-xudc: Do not program SPARAM
3409 - usb: gadget: tegra-xudc: Fix control endpoint's definitions
3410 - usb: cdnsp: fix cdnsp_decode_trb function to properly handle ret value
3411 - ptp: replace snprintf with sysfs_emit
3412 - drm/amdkfd: Don't take process mutex for svm ioctls
3413 - powerpc: dts: t104xrdb: fix phy type for FMAN 4/5
3414 - ath11k: fix kernel panic during unload/load ath11k modules
3415 - ath11k: pci: fix crash on suspend if board file is not found
3416 - ath11k: mhi: use mhi_sync_power_up()
3417 - net/smc: Send directly when TCP_CORK is cleared
3418 - drm/bridge: Add missing pm_runtime_put_sync
3419 - bpf: Make dst_port field in struct bpf_sock 16-bit wide
3420 - scsi: mvsas: Replace snprintf() with sysfs_emit()
3421 - scsi: bfa: Replace snprintf() with sysfs_emit()
3422 - drm/v3d: fix missing unlock
3423 - power: supply: axp20x_battery: properly report current when discharging
3424 - mt76: mt7921: fix crash when startup fails.
3425 - mt76: dma: initialize skip_unmap in mt76_dma_rx_fill
3426 - cfg80211: don't add non transmitted BSS to 6GHz scanned channels
3427 - libbpf: Fix build issue with llvm-readelf
3428 - ipv6: make mc_forwarding atomic
3429 - net: initialize init_net earlier
3430 - powerpc: Set crashkernel offset to mid of RMA region
3431 - drm/amdgpu: Fix recursive locking warning
3432 - scsi: smartpqi: Fix kdump issue when controller is locked up
3433 - PCI: aardvark: Fix support for MSI interrupts
3434 - iommu/arm-smmu-v3: fix event handling soft lockup
3435 - usb: ehci: add pci device support for Aspeed platforms
3436 - PCI: endpoint: Fix alignment fault error in copy tests
3437 - tcp: Don't acquire inet_listen_hashbucket::lock with disabled BH.
3438 - PCI: pciehp: Add Qualcomm quirk for Command Completed erratum
3439 - scsi: mpi3mr: Fix reporting of actual data transfer size
3440 - scsi: mpi3mr: Fix memory leaks
3441 - powerpc/set_memory: Avoid spinlock recursion in change_page_attr()
3442 - power: supply: axp288-charger: Set Vhold to 4.4V
3443 - net/mlx5e: Disable TX queues before registering the netdev
3444 - usb: dwc3: pci: Set the swnode from inside dwc3_pci_quirks()
3445 - iwlwifi: mvm: Correctly set fragmented EBS
3446 - iwlwifi: mvm: move only to an enabled channel
3447 - drm/msm/dsi: Remove spurious IRQF_ONESHOT flag
3448 - ipv4: Invalidate neighbour for broadcast address upon address addition
3449 - dm ioctl: prevent potential spectre v1 gadget
3450 - dm: requeue IO if mapping table not yet available
3451 - drm/amdkfd: make CRAT table missing message informational only
3452 - vfio/pci: Stub vfio_pci_vga_rw when !CONFIG_VFIO_PCI_VGA
3453 - scsi: pm8001: Fix pm80xx_pci_mem_copy() interface
3454 - scsi: pm8001: Fix pm8001_mpi_task_abort_resp()
3455 - scsi: pm8001: Fix task leak in pm8001_send_abort_all()
3456 - scsi: pm8001: Fix tag leaks on error
3457 - scsi: pm8001: Fix memory leak in pm8001_chip_fw_flash_update_req()
3458 - mt76: mt7915: fix injected MPDU transmission to not use HW A-MSDU
3459 - powerpc/64s/hash: Make hash faults work in NMI context
3460 - mt76: mt7615: Fix assigning negative values to unsigned variable
3461 - scsi: aha152x: Fix aha152x_setup() __setup handler return value
3462 - scsi: hisi_sas: Free irq vectors in order for v3 HW
3463 - scsi: hisi_sas: Limit users changing debugfs BIST count value
3464 - net/smc: correct settings of RMB window update limit
3465 - mips: ralink: fix a refcount leak in ill_acc_of_setup()
3466 - macvtap: advertise link netns via netlink
3467 - tuntap: add sanity checks about msg_controllen in sendmsg
3468 - Bluetooth: Fix not checking for valid hdev on bt_dev_{info,warn,err,dbg}
3469 - Bluetooth: use memset avoid memory leaks
3470 - bnxt_en: Eliminate unintended link toggle during FW reset
3471 - PCI: endpoint: Fix misused goto label
3472 - MIPS: fix fortify panic when copying asm exception handlers
3473 - powerpc/64e: Tie PPC_BOOK3E_64 to PPC_FSL_BOOK3E
3474 - powerpc/secvar: fix refcount leak in format_show()
3475 - scsi: libfc: Fix use after free in fc_exch_abts_resp()
3476 - can: isotp: set default value for N_As to 50 micro seconds
3477 - can: etas_es58x: es58x_fd_rx_event_msg(): initialize rx_event_msg before
3478 calling es58x_check_msg_len()
3479 - riscv: Fixed misaligned memory access. Fixed pointer comparison.
3480 - net: account alternate interface name memory
3481 - net: limit altnames to 64k total
3482 - net/mlx5e: Remove overzealous validations in netlink EEPROM query
3483 - net: sfp: add 2500base-X quirk for Lantech SFP module
3484 - usb: dwc3: omap: fix "unbalanced disables for smps10_out1" on omap5evm
3485 - mt76: fix monitor mode crash with sdio driver
3486 - xtensa: fix DTC warning unit_address_format
3487 - MIPS: ingenic: correct unit node address
3488 - Bluetooth: Fix use after free in hci_send_acl
3489 - netfilter: conntrack: revisit gc autotuning
3490 - netlabel: fix out-of-bounds memory accesses
3491 - ceph: fix inode reference leakage in ceph_get_snapdir()
3492 - ceph: fix memory leak in ceph_readdir when note_last_dentry returns error
3493 - lib/Kconfig.debug: add ARCH dependency for FUNCTION_ALIGN option
3494 - init/main.c: return 1 from handled __setup() functions
3495 - minix: fix bug when opening a file with O_DIRECT
3496 - clk: si5341: fix reported clk_rate when output divider is 2
3497 - staging: vchiq_arm: Avoid NULL ptr deref in vchiq_dump_platform_instances
3498 - staging: vchiq_core: handle NULL result of find_service_by_handle
3499 - phy: amlogic: phy-meson-gxl-usb2: fix shared reset controller use
3500 - phy: amlogic: meson8b-usb2: Use dev_err_probe()
3501 - phy: amlogic: meson8b-usb2: fix shared reset control use
3502 - clk: rockchip: drop CLK_SET_RATE_PARENT from dclk_vop* on rk3568
3503 - cpufreq: CPPC: Fix performance/frequency conversion
3504 - opp: Expose of-node's name in debugfs
3505 - staging: wfx: fix an error handling in wfx_init_common()
3506 - w1: w1_therm: fixes w1_seq for ds28ea00 sensors
3507 - NFSv4.2: fix reference count leaks in _nfs42_proc_copy_notify()
3508 - NFSv4: Protect the state recovery thread against direct reclaim
3509 - habanalabs: fix possible memory leak in MMU DR fini
3510 - xen: delay xen_hvm_init_time_ops() if kdump is boot on vcpu>=32
3511 - clk: ti: Preserve node in ti_dt_clocks_register()
3512 - clk: Enforce that disjoints limits are invalid
3513 - SUNRPC/call_alloc: async tasks mustn't block waiting for memory
3514 - SUNRPC/xprt: async tasks mustn't block waiting for memory
3515 - SUNRPC: remove scheduling boost for "SWAPPER" tasks.
3516 - NFS: swap IO handling is slightly different for O_DIRECT IO
3517 - NFS: swap-out must always use STABLE writes.
3518 - x86: Annotate call_on_stack()
3519 - x86/Kconfig: Do not allow CONFIG_X86_X32_ABI=y with llvm-objcopy
3520 - serial: samsung_tty: do not unlock port->lock for uart_write_wakeup()
3521 - virtio_console: eliminate anonymous module_init & module_exit
3522 - jfs: prevent NULL deref in diFree
3523 - SUNRPC: Fix socket waits for write buffer space
3524 - NFS: nfsiod should not block forever in mempool_alloc()
3525 - NFS: Avoid writeback threads getting stuck in mempool_alloc()
3526 - selftests: net: Add tls config dependency for tls selftests
3527 - parisc: Fix CPU affinity for Lasi, WAX and Dino chips
3528 - parisc: Fix patch code locking and flushing
3529 - mm: fix race between MADV_FREE reclaim and blkdev direct IO read
3530 - rtc: mc146818-lib: change return values of mc146818_get_time()
3531 - rtc: Check return value from mc146818_get_time()
3532 - rtc: mc146818-lib: fix RTC presence check
3533 - drm/amdgpu: fix off by one in amdgpu_gfx_kiq_acquire()
3534 - Drivers: hv: vmbus: Fix potential crash on module unload
3535 - Revert "NFSv4: Handle the special Linux file open access mode"
3536 - NFSv4: fix open failure with O_ACCMODE flag
3537 - scsi: sr: Fix typo in CDROM(CLOSETRAY|EJECT) handling
3538 - scsi: core: Fix sbitmap depth in scsi_realloc_sdev_budget_map()
3539 - scsi: zorro7xx: Fix a resource leak in zorro7xx_remove_one()
3540 - vdpa/mlx5: Rename control VQ workqueue to vdpa wq
3541 - vdpa/mlx5: Propagate link status from device to vdpa driver
3542 - vdpa: mlx5: prevent cvq work from hogging CPU
3543 - net: sfc: add missing xdp queue reinitialization
3544 - net/tls: fix slab-out-of-bounds bug in decrypt_internal
3545 - vrf: fix packet sniffing for traffic originating from ip tunnels
3546 - skbuff: fix coalescing for page_pool fragment recycling
3547 - ice: Clear default forwarding VSI during VSI release
3548 - mctp: Fix check for dev_hard_header() result
3549 - net: ipv4: fix route with nexthop object delete warning
3550 - net: stmmac: Fix unset max_speed difference between DT and non-DT platforms
3551 - drm/imx: imx-ldb: Check for null pointer after calling kmemdup
3552 - drm/imx: Fix memory leak in imx_pd_connector_get_modes
3553 - drm/imx: dw_hdmi-imx: Fix bailout in error cases of probe
3554 - regulator: rtq2134: Fix missing active_discharge_on setting
3555 - regulator: atc260x: Fix missing active_discharge_on setting
3556 - arch/arm64: Fix topology initialization for core scheduling
3557 - bnxt_en: Synchronize tx when xdp redirects happen on same ring
3558 - bnxt_en: reserve space inside receive page for skb_shared_info
3559 - bnxt_en: Prevent XDP redirect from running when stopping TX queue
3560 - sfc: Do not free an empty page_ring
3561 - RDMA/mlx5: Don't remove cache MRs when a delay is needed
3562 - RDMA/mlx5: Add a missing update of cache->last_add
3563 - IB/cm: Cancel mad on the DREQ event when the state is MRA_REP_RCVD
3564 - IB/rdmavt: add lock to call to rvt_error_qp to prevent a race condition
3565 - sctp: count singleton chunks in assoc user stats
3566 - dpaa2-ptp: Fix refcount leak in dpaa2_ptp_probe
3567 - ice: Set txq_teid to ICE_INVAL_TEID on ring creation
3568 - ice: Do not skip not enabled queues in ice_vc_dis_qs_msg
3569 - ipv6: Fix stats accounting in ip6_pkt_drop
3570 - ice: synchronize_rcu() when terminating rings
3571 - ice: xsk: fix VSI state check in ice_xsk_wakeup()
3572 - net: openvswitch: don't send internal clone attribute to the userspace.
3573 - net: ethernet: mv643xx: Fix over zealous checking of_get_mac_address()
3574 - net: openvswitch: fix leak of nested actions
3575 - rxrpc: fix a race in rxrpc_exit_net()
3576 - net: sfc: fix using uninitialized xdp tx_queue
3577 - net: phy: mscc-miim: reject clause 45 register accesses
3578 - qede: confirm skb is allocated before using
3579 - spi: bcm-qspi: fix MSPI only access with bcm_qspi_exec_mem_op()
3580 - bpf: Support dual-stack sockets in bpf_tcp_check_syncookie
3581 - drbd: Fix five use after free bugs in get_initial_state
3582 - scsi: ufs: ufshpb: Fix a NULL check on list iterator
3583 - io_uring: nospec index for tags on files update
3584 - io_uring: don't touch scm_fp_list after queueing skb
3585 - SUNRPC: Handle ENOMEM in call_transmit_status()
3586 - SUNRPC: Handle low memory situations in call_status()
3587 - SUNRPC: svc_tcp_sendmsg() should handle errors from xdr_alloc_bvec()
3588 - iommu/omap: Fix regression in probe for NULL pointer dereference
3589 - perf: arm-spe: Fix perf report --mem-mode
3590 - perf tools: Fix perf's libperf_print callback
3591 - perf session: Remap buf if there is no space for event
3592 - arm64: Add part number for Arm Cortex-A78AE
3593 - scsi: mpt3sas: Fix use after free in _scsih_expander_node_remove()
3594 - scsi: ufs: ufs-pci: Add support for Intel MTL
3595 - Revert "mmc: sdhci-xenon: fix annoying 1.8V regulator warning"
3596 - mmc: block: Check for errors after write on SPI
3597 - mmc: mmci: stm32: correctly check all elements of sg list
3598 - mmc: renesas_sdhi: don't overwrite TAP settings when HS400 tuning is
3599 complete
3600 - mmc: core: Fixup support for writeback-cache for eMMC and SD
3601 - lz4: fix LZ4_decompress_safe_partial read out of bound
3602 - highmem: fix checks in __kmap_local_sched_{in,out}
3603 - mmmremap.c: avoid pointless invalidate_range_start/end on mremap(old_size=0)
3604 - mm/mempolicy: fix mpol_new leak in shared_policy_replace
3605 - io_uring: don't check req->file in io_fsync_prep()
3606 - io_uring: defer splice/tee file validity check until command issue
3607 - io_uring: implement compat handling for IORING_REGISTER_IOWQ_AFF
3608 - io_uring: fix race between timeout flush and removal
3609 - x86/pm: Save the MSR validity status at context setup
3610 - x86/speculation: Restore speculation related MSRs during S3 resume
3611 - perf/x86/intel: Update the FRONTEND MSR mask on Sapphire Rapids
3612 - btrfs: fix qgroup reserve overflow the qgroup limit
3613 - btrfs: prevent subvol with swapfile from being deleted
3614 - spi: core: add dma_map_dev for __spi_unmap_msg()
3615 - arm64: patch_text: Fixup last cpu should be master
3616 - RDMA/hfi1: Fix use-after-free bug for mm struct
3617 - gpio: Restrict usage of GPIO chip irq members before initialization
3618 - x86/msi: Fix msi message data shadow struct
3619 - x86/mm/tlb: Revert retpoline avoidance approach
3620 - perf/x86/intel: Don't extend the pseudo-encoding to GP counters
3621 - ata: sata_dwc_460ex: Fix crash due to OOB write
3622 - perf: qcom_l2_pmu: fix an incorrect NULL check on list iterator
3623 - perf/core: Inherit event_caps
3624 - irqchip/gic-v3: Fix GICR_CTLR.RWP polling
3625 - fbdev: Fix unregistering of framebuffers without device
3626 - amd/display: set backlight only if required
3627 - SUNRPC: Prevent immediate close+reconnect
3628 - drm/panel: ili9341: fix optional regulator handling
3629 - drm/amdgpu/display: change pipe policy for DCN 2.1
3630 - drm/amdgpu/smu10: fix SoC/fclk units in auto mode
3631 - drm/amdgpu/vcn: Fix the register setting for vcn1
3632 - drm/nouveau/pmu: Add missing callbacks for Tegra devices
3633 - drm/amdkfd: Create file descriptor after client is added to smi_clients list
3634 - drm/amdgpu: don't use BACO for reset in S3
3635 - KVM: SVM: Allow AVIC support on system w/ physical APIC ID > 255
3636 - net/smc: send directly on setting TCP_NODELAY
3637 - Revert "selftests: net: Add tls config dependency for tls selftests"
3638 - bpf: Make remote_port field in struct bpf_sk_lookup 16-bit wide
3639 - selftests/bpf: Fix u8 narrow load checks for bpf_sk_lookup remote_port
3640 - rtc: mc146818-lib: fix signedness bug in mc146818_get_time()
3641 - SUNRPC: Don't call connect() more than once on a TCP socket
3642 - Revert "nbd: fix possible overflow on 'first_minor' in nbd_dev_add()"
3643 - perf build: Don't use -ffat-lto-objects in the python feature test when
3644 building with clang-13
3645 - perf python: Fix probing for some clang command line options
3646 - tools build: Filter out options and warnings not supported by clang
3647 - tools build: Use $(shell ) instead of `` to get embedded libperl's ccopts
3648 - dmaengine: Revert "dmaengine: shdma: Fix runtime PM imbalance on error"
3649 - KVM: avoid NULL pointer dereference in kvm_dirty_ring_push
3650 - Revert "net/mlx5: Accept devlink user input after driver initialization
3651 complete"
3652 - ubsan: remove CONFIG_UBSAN_OBJECT_SIZE
3653 - selftests: cgroup: Make cg_create() use 0755 for permission instead of 0644
3654 - selftests: cgroup: Test open-time credential usage for migration checks
3655 - selftests: cgroup: Test open-time cgroup namespace usage for migration
3656 checks
3657 - mm: don't skip swap entry even if zap_details specified
3658 - Drivers: hv: vmbus: Replace smp_store_mb() with virt_store_mb()
3659 - x86/bug: Prevent shadowing in __WARN_FLAGS
3660 - sched: Teach the forced-newidle balancer about CPU affinity limitation.
3661 - x86,static_call: Fix __static_call_return0 for i386
3662 - irqchip/gic-v4: Wait for GICR_VPENDBASER.Dirty to clear before descheduling
3663 - powerpc/64: Fix build failure with allyesconfig in book3s_64_entry.S
3664 - irqchip/gic, gic-v3: Prevent GSI to SGI translations
3665 - mm/sparsemem: fix 'mem_section' will never be NULL gcc 12 warning
3666 - static_call: Don't make __static_call_return0 static
3667 - powerpc: Fix virt_addr_valid() for 64-bit Book3E & 32-bit
3668 - stacktrace: move filter_irq_stacks() to kernel/stacktrace.c
3669 - Linux 5.15.34
3670 - [Config] armhf, s390x: update annotations following
3671 DEBUG_FORCE_FUNCTION_ALIGN_64B support removal in v5.15.34
3672
3673 * Jammy update: v5.15.33 upstream stable release (LP: #1969110)
3674 - Revert "swiotlb: rework "fix info leak with DMA_FROM_DEVICE""
3675 - USB: serial: pl2303: add IBM device IDs
3676 - dt-bindings: usb: hcd: correct usb-device path
3677 - USB: serial: pl2303: fix GS type detection
3678 - USB: serial: simple: add Nokia phone driver
3679 - mm: kfence: fix missing objcg housekeeping for SLAB
3680 - hv: utils: add PTP_1588_CLOCK to Kconfig to fix build
3681 - HID: logitech-dj: add new lightspeed receiver id
3682 - HID: Add support for open wheel and no attachment to T300
3683 - xfrm: fix tunnel model fragmentation behavior
3684 - ARM: mstar: Select HAVE_ARM_ARCH_TIMER
3685 - virtio_console: break out of buf poll on remove
3686 - vdpa/mlx5: should verify CTRL_VQ feature exists for MQ
3687 - tools/virtio: fix virtio_test execution
3688 - ethernet: sun: Free the coherent when failing in probing
3689 - gpio: Revert regression in sysfs-gpio (gpiolib.c)
3690 - spi: Fix invalid sgs value
3691 - net:mcf8390: Use platform_get_irq() to get the interrupt
3692 - Revert "gpio: Revert regression in sysfs-gpio (gpiolib.c)"
3693 - spi: Fix erroneous sgs value with min_t()
3694 - Input: zinitix - do not report shadow fingers
3695 - af_key: add __GFP_ZERO flag for compose_sadb_supported in function
3696 pfkey_register
3697 - net: dsa: microchip: add spi_device_id tables
3698 - selftests: vm: fix clang build error multiple output files
3699 - locking/lockdep: Avoid potential access of invalid memory in lock_class
3700 - drm/amdgpu: move PX checking into amdgpu_device_ip_early_init
3701 - drm/amdgpu: only check for _PR3 on dGPUs
3702 - iommu/iova: Improve 32-bit free space estimate
3703 - virtio-blk: Use blk_validate_block_size() to validate block size
3704 - tpm: fix reference counting for struct tpm_chip
3705 - usb: typec: tipd: Forward plug orientation to typec subsystem
3706 - USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c
3707 - xhci: fix garbage USBSTS being logged in some cases
3708 - xhci: fix runtime PM imbalance in USB2 resume
3709 - xhci: make xhci_handshake timeout for xhci_reset() adjustable
3710 - xhci: fix uninitialized string returned by xhci_decode_ctrl_ctx()
3711 - mei: me: disable driver on the ign firmware
3712 - mei: me: add Alder Lake N device id.
3713 - mei: avoid iterator usage outside of list_for_each_entry
3714 - bus: mhi: pci_generic: Add mru_default for Quectel EM1xx series
3715 - bus: mhi: Fix MHI DMA structure endianness
3716 - docs: sphinx/requirements: Limit jinja2<3.1
3717 - coresight: Fix TRCCONFIGR.QE sysfs interface
3718 - coresight: syscfg: Fix memleak on registration failure in
3719 cscfg_create_device
3720 - iio: afe: rescale: use s64 for temporary scale calculations
3721 - iio: inkern: apply consumer scale on IIO_VAL_INT cases
3722 - iio: inkern: apply consumer scale when no channel scale is available
3723 - iio: inkern: make a best effort on offset calculation
3724 - greybus: svc: fix an error handling bug in gb_svc_hello()
3725 - clk: rockchip: re-add rational best approximation algorithm to the
3726 fractional divider
3727 - clk: uniphier: Fix fixed-rate initialization
3728 - cifs: fix handlecache and multiuser
3729 - cifs: we do not need a spinlock around the tree access during umount
3730 - KEYS: fix length validation in keyctl_pkey_params_get_2()
3731 - KEYS: asymmetric: enforce that sig algo matches key algo
3732 - KEYS: asymmetric: properly validate hash_algo and encoding
3733 - Documentation: add link to stable release candidate tree
3734 - Documentation: update stable tree link
3735 - firmware: stratix10-svc: add missing callback parameter on RSU
3736 - firmware: sysfb: fix platform-device leak in error path
3737 - HID: intel-ish-hid: Use dma_alloc_coherent for firmware update
3738 - SUNRPC: avoid race between mod_timer() and del_timer_sync()
3739 - NFS: NFSv2/v3 clients should never be setting NFS_CAP_XATTR
3740 - NFSD: prevent underflow in nfssvc_decode_writeargs()
3741 - NFSD: prevent integer overflow on 32 bit systems
3742 - f2fs: fix to unlock page correctly in error path of is_alive()
3743 - f2fs: quota: fix loop condition at f2fs_quota_sync()
3744 - f2fs: fix to do sanity check on .cp_pack_total_block_count
3745 - remoteproc: Fix count check in rproc_coredump_write()
3746 - mm/mlock: fix two bugs in user_shm_lock()
3747 - pinctrl: ingenic: Fix regmap on X series SoCs
3748 - pinctrl: samsung: drop pin banks references on error paths
3749 - net: bnxt_ptp: fix compilation error
3750 - spi: mxic: Fix the transmit path
3751 - mtd: rawnand: protect access to rawnand devices while in suspend
3752 - can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb() in error path
3753 - can: m_can: m_can_tx_handler(): fix use after free of skb
3754 - can: usb_8dev: usb_8dev_start_xmit(): fix double dev_kfree_skb() in error
3755 path
3756 - jffs2: fix use-after-free in jffs2_clear_xattr_subsystem
3757 - jffs2: fix memory leak in jffs2_do_mount_fs
3758 - jffs2: fix memory leak in jffs2_scan_medium
3759 - mm: fs: fix lru_cache_disabled race in bh_lru
3760 - mm/pages_alloc.c: don't create ZONE_MOVABLE beyond the end of a node
3761 - mm: invalidate hwpoison page cache page in fault path
3762 - mempolicy: mbind_range() set_policy() after vma_merge()
3763 - scsi: core: sd: Add silence_suspend flag to suppress some PM messages
3764 - scsi: ufs: Fix runtime PM messages never-ending cycle
3765 - scsi: scsi_transport_fc: Fix FPIN Link Integrity statistics counters
3766 - scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands
3767 - qed: display VF trust config
3768 - qed: validate and restrict untrusted VFs vlan promisc mode
3769 - riscv: dts: canaan: Fix SPI3 bus width
3770 - riscv: Fix fill_callchain return value
3771 - riscv: Increase stack size under KASAN
3772 - Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads"
3773 - cifs: prevent bad output lengths in smb2_ioctl_query_info()
3774 - cifs: fix NULL ptr dereference in smb2_ioctl_query_info()
3775 - ALSA: cs4236: fix an incorrect NULL check on list iterator
3776 - ALSA: hda: Avoid unsol event during RPM suspending
3777 - ALSA: pcm: Fix potential AB/BA lock with buffer_mutex and mmap_lock
3778 - ALSA: hda/realtek: Fix audio regression on Mi Notebook Pro 2020
3779 - rtc: mc146818-lib: fix locking in mc146818_set_time
3780 - rtc: pl031: fix rtc features null pointer dereference
3781 - ocfs2: fix crash when mount with quota enabled
3782 - drm/simpledrm: Add "panel orientation" property on non-upright mounted LCD
3783 panels
3784 - mm: madvise: skip unmapped vma holes passed to process_madvise
3785 - mm: madvise: return correct bytes advised with process_madvise
3786 - Revert "mm: madvise: skip unmapped vma holes passed to process_madvise"
3787 - mm,hwpoison: unmap poisoned page before invalidation
3788 - mm/kmemleak: reset tag when compare object pointer
3789 - dm stats: fix too short end duration_ns when using precise_timestamps
3790 - dm: fix use-after-free in dm_cleanup_zoned_dev()
3791 - dm: interlock pending dm_io and dm_wait_for_bios_completion
3792 - dm: fix double accounting of flush with data
3793 - dm integrity: set journal entry unused when shrinking device
3794 - tracing: Have trace event string test handle zero length strings
3795 - drbd: fix potential silent data corruption
3796 - powerpc/kvm: Fix kvm_use_magic_page
3797 - PCI: fu740: Force 2.5GT/s for initial device probe
3798 - arm64: signal: nofpsimd: Do not allocate fp/simd context when not available
3799 - arm64: Do not defer reserve_crashkernel() for platforms with no DMA memory
3800 zones
3801 - arm64: dts: qcom: sm8250: Fix MSI IRQ for PCIe1 and PCIe2
3802 - arm64: dts: ti: k3-am65: Fix gic-v3 compatible regs
3803 - arm64: dts: ti: k3-j721e: Fix gic-v3 compatible regs
3804 - arm64: dts: ti: k3-j7200: Fix gic-v3 compatible regs
3805 - arm64: dts: ti: k3-am64: Fix gic-v3 compatible regs
3806 - ASoC: SOF: Intel: Fix NULL ptr dereference when ENOMEM
3807 - Revert "ACPI: Pass the same capabilities to the _OSC regardless of the query
3808 flag"
3809 - ACPI: properties: Consistently return -ENOENT if there are no more
3810 references
3811 - coredump: Also dump first pages of non-executable ELF libraries
3812 - ext4: fix ext4_fc_stats trace point
3813 - ext4: fix fs corruption when tring to remove a non-empty directory with IO
3814 error
3815 - ext4: make mb_optimize_scan performance mount option work with extents
3816 - drivers: hamradio: 6pack: fix UAF bug caused by mod_timer()
3817 - samples/landlock: Fix path_list memory leak
3818 - landlock: Use square brackets around "landlock-ruleset"
3819 - mailbox: tegra-hsp: Flush whole channel
3820 - block: limit request dispatch loop duration
3821 - block: don't merge across cgroup boundaries if blkcg is enabled
3822 - drm/edid: check basic audio support on CEA extension block
3823 - fbdev: Hot-unplug firmware fb devices on forced removal
3824 - video: fbdev: sm712fb: Fix crash in smtcfb_read()
3825 - video: fbdev: atari: Atari 2 bpp (STe) palette bugfix
3826 - rfkill: make new event layout opt-in
3827 - ARM: dts: at91: sama7g5: Remove unused properties in i2c nodes
3828 - ARM: dts: at91: sama5d2: Fix PMERRLOC resource size
3829 - ARM: dts: exynos: fix UART3 pins configuration in Exynos5250
3830 - ARM: dts: exynos: add missing HDMI supplies on SMDK5250
3831 - ARM: dts: exynos: add missing HDMI supplies on SMDK5420
3832 - mgag200 fix memmapsl configuration in GCTL6 register
3833 - carl9170: fix missing bit-wise or operator for tx_params
3834 - pstore: Don't use semaphores in always-atomic-context code
3835 - thermal: int340x: Increase bitmap size
3836 - lib/raid6/test: fix multiple definition linking error
3837 - exec: Force single empty string when argv is empty
3838 - crypto: rsa-pkcs1pad - only allow with rsa
3839 - crypto: rsa-pkcs1pad - correctly get hash from source scatterlist
3840 - crypto: rsa-pkcs1pad - restore signature length check
3841 - crypto: rsa-pkcs1pad - fix buffer overread in pkcs1pad_verify_complete()
3842 - bcache: fixup multiple threads crash
3843 - PM: domains: Fix sleep-in-atomic bug caused by genpd_debug_remove()
3844 - DEC: Limit PMAX memory probing to R3k systems
3845 - media: gpio-ir-tx: fix transmit with long spaces on Orange Pi PC
3846 - media: venus: hfi_cmds: List HDR10 property as unsupported for v1 and v3
3847 - media: venus: venc: Fix h264 8x8 transform control
3848 - media: davinci: vpif: fix unbalanced runtime PM get
3849 - media: davinci: vpif: fix unbalanced runtime PM enable
3850 - btrfs: zoned: mark relocation as writing
3851 - btrfs: extend locking to all space_info members accesses
3852 - btrfs: verify the tranisd of the to-be-written dirty extent buffer
3853 - xtensa: define update_mmu_tlb function
3854 - xtensa: fix stop_machine_cpuslocked call in patch_text
3855 - xtensa: fix xtensa_wsr always writing 0
3856 - drm/syncobj: flatten dma_fence_chains on transfer
3857 - drm/nouveau/backlight: Fix LVDS backlight detection on some laptops
3858 - drm/nouveau/backlight: Just set all backlight types as RAW
3859 - drm/fb-helper: Mark screen buffers in system memory with FBINFO_VIRTFB
3860 - brcmfmac: firmware: Allocate space for default boardrev in nvram
3861 - brcmfmac: pcie: Release firmwares in the brcmf_pcie_setup error path
3862 - brcmfmac: pcie: Declare missing firmware files in pcie.c
3863 - brcmfmac: pcie: Replace brcmf_pcie_copy_mem_todev with memcpy_toio
3864 - brcmfmac: pcie: Fix crashes due to early IRQs
3865 - drm/i915/opregion: check port number bounds for SWSCI display power state
3866 - drm/i915/gem: add missing boundary check in vm_access
3867 - PCI: imx6: Allow to probe when dw_pcie_wait_for_link() fails
3868 - PCI: pciehp: Clear cmd_busy bit in polling mode
3869 - PCI: xgene: Revert "PCI: xgene: Fix IB window setup"
3870 - regulator: qcom_smd: fix for_each_child.cocci warnings
3871 - selinux: access superblock_security_struct in LSM blob way
3872 - selinux: check return value of sel_make_avc_files
3873 - crypto: ccp - Ensure psp_ret is always init'd in
3874 __sev_platform_init_locked()
3875 - hwrng: cavium - Check health status while reading random data
3876 - hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER
3877 - crypto: sun8i-ss - really disable hash on A80
3878 - crypto: authenc - Fix sleep in atomic context in decrypt_tail
3879 - crypto: mxs-dcp - Fix scatterlist processing
3880 - selinux: Fix selinux_sb_mnt_opts_compat()
3881 - thermal: int340x: Check for NULL after calling kmemdup()
3882 - crypto: octeontx2 - remove CONFIG_DM_CRYPT check
3883 - spi: tegra114: Add missing IRQ check in tegra_spi_probe
3884 - spi: tegra210-quad: Fix missin IRQ check in tegra_qspi_probe
3885 - stack: Constrain and fix stack offset randomization with Clang builds
3886 - arm64/mm: avoid fixmap race condition when create pud mapping
3887 - blk-cgroup: set blkg iostat after percpu stat aggregation
3888 - selftests/x86: Add validity check and allow field splitting
3889 - selftests/sgx: Treat CC as one argument
3890 - crypto: rockchip - ECB does not need IV
3891 - audit: log AUDIT_TIME_* records only from rules
3892 - EVM: fix the evm= __setup handler return value
3893 - crypto: ccree - don't attempt 0 len DMA mappings
3894 - crypto: hisilicon/sec - fix the aead software fallback for engine
3895 - spi: pxa2xx-pci: Balance reference count for PCI DMA device
3896 - hwmon: (pmbus) Add mutex to regulator ops
3897 - hwmon: (sch56xx-common) Replace WDOG_ACTIVE with WDOG_HW_RUNNING
3898 - nvme: cleanup __nvme_check_ids
3899 - nvme: fix the check for duplicate unique identifiers
3900 - block: don't delete queue kobject before its children
3901 - PM: hibernate: fix __setup handler error handling
3902 - PM: suspend: fix return value of __setup handler
3903 - spi: spi-zynqmp-gqspi: Handle error for dma_set_mask
3904 - hwrng: atmel - disable trng on failure path
3905 - crypto: sun8i-ss - call finalize with bh disabled
3906 - crypto: sun8i-ce - call finalize with bh disabled
3907 - crypto: amlogic - call finalize with bh disabled
3908 - crypto: gemini - call finalize with bh disabled
3909 - crypto: vmx - add missing dependencies
3910 - clocksource/drivers/timer-ti-dm: Fix regression from errata i940 fix
3911 - clocksource/drivers/exynos_mct: Refactor resources allocation
3912 - clocksource/drivers/exynos_mct: Handle DTS with higher number of interrupts
3913 - clocksource/drivers/timer-microchip-pit64b: Use notrace
3914 - clocksource/drivers/timer-of: Check return value of of_iomap in
3915 timer_of_base_init()
3916 - arm64: prevent instrumentation of bp hardening callbacks
3917 - KEYS: trusted: Fix trusted key backends when building as module
3918 - KEYS: trusted: Avoid calling null function trusted_key_exit
3919 - ACPI: APEI: fix return value of __setup handlers
3920 - crypto: ccp - ccp_dmaengine_unregister release dma channels
3921 - crypto: ccree - Fix use after free in cc_cipher_exit()
3922 - hwrng: nomadik - Change clk_disable to clk_disable_unprepare
3923 - hwmon: (pmbus) Add Vin unit off handling
3924 - clocksource: acpi_pm: fix return value of __setup handler
3925 - io_uring: don't check unrelated req->open.how in accept request
3926 - io_uring: terminate manual loop iterator loop correctly for non-vecs
3927 - watch_queue: Fix NULL dereference in error cleanup
3928 - watch_queue: Actually free the watch
3929 - f2fs: fix to enable ATGC correctly via gc_idle sysfs interface
3930 - sched/debug: Remove mpol_get/put and task_lock/unlock from sched_show_numa
3931 - sched/core: Export pelt_thermal_tp
3932 - sched/uclamp: Fix iowait boost escaping uclamp restriction
3933 - rseq: Remove broken uapi field layout on 32-bit little endian
3934 - perf/core: Fix address filter parser for multiple filters
3935 - perf/x86/intel/pt: Fix address filter config for 32-bit kernel
3936 - sched/fair: Improve consistency of allowed NUMA balance calculations
3937 - f2fs: fix missing free nid in f2fs_handle_failed_inode
3938 - nfsd: more robust allocation failure handling in nfsd_file_cache_init
3939 - sched/cpuacct: Fix charge percpu cpuusage
3940 - sched/rt: Plug rt_mutex_setprio() vs push_rt_task() race
3941 - f2fs: fix to avoid potential deadlock
3942 - btrfs: fix unexpected error path when reflinking an inline extent
3943 - f2fs: fix compressed file start atomic write may cause data corruption
3944 - selftests, x86: fix how check_cc.sh is being invoked
3945 - drivers/base/memory: add memory block to memory group after registration
3946 succeeded
3947 - kunit: make kunit_test_timeout compatible with comment
3948 - pinctrl: samsung: Remove EINT handler for Exynos850 ALIVE and CMGP gpios
3949 - media: staging: media: zoran: fix usage of vb2_dma_contig_set_max_seg_size
3950 - media: camss: csid-170: fix non-10bit formats
3951 - media: camss: csid-170: don't enable unused irqs
3952 - media: camss: csid-170: set the right HALT_CMD when disabled
3953 - media: camss: vfe-170: fix "VFE halt timeout" error
3954 - media: staging: media: imx: imx7-mipi-csis: Make subdev name unique
3955 - media: v4l2-mem2mem: Apply DST_QUEUE_OFF_BASE on MMAP buffers across ioctls
3956 - media: mtk-vcodec: potential dereference of null pointer
3957 - media: imx: imx8mq-mipi-csi2: remove wrong irq config write operation
3958 - media: imx: imx8mq-mipi_csi2: fix system resume
3959 - media: bttv: fix WARNING regression on tunerless devices
3960 - media: atmel: atmel-sama7g5-isc: fix ispck leftover
3961 - ASoC: sh: rz-ssi: Drop calling rz_ssi_pio_recv() recursively
3962 - ASoC: codecs: Check for error pointer after calling devm_regmap_init_mmio
3963 - ASoC: xilinx: xlnx_formatter_pcm: Handle sysclk setting
3964 - ASoC: simple-card-utils: Set sysclk on all components
3965 - media: coda: Fix missing put_device() call in coda_get_vdoa_data
3966 - media: meson: vdec: potential dereference of null pointer
3967 - media: hantro: Fix overfill bottom register field name
3968 - media: ov6650: Fix set format try processing path
3969 - media: v4l: Avoid unaligned access warnings when printing 4cc modifiers
3970 - media: ov5648: Don't pack controls struct
3971 - media: aspeed: Correct value for h-total-pixels
3972 - video: fbdev: matroxfb: set maxvram of vbG200eW to the same as vbG200 to
3973 avoid black screen
3974 - video: fbdev: controlfb: Fix COMPILE_TEST build
3975 - video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe()
3976 - video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe()
3977 - video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name()
3978 - ARM: dts: Fix OpenBMC flash layout label addresses
3979 - firmware: qcom: scm: Remove reassignment to desc following initializer
3980 - ARM: dts: qcom: ipq4019: fix sleep clock
3981 - soc: qcom: rpmpd: Check for null return of devm_kcalloc
3982 - soc: qcom: ocmem: Fix missing put_device() call in of_get_ocmem
3983 - soc: qcom: aoss: remove spurious IRQF_ONESHOT flags
3984 - arm64: dts: qcom: sdm845: fix microphone bias properties and values
3985 - arm64: dts: qcom: sm8250: fix PCIe bindings to follow schema
3986 - arm64: dts: broadcom: bcm4908: use proper TWD binding
3987 - arm64: dts: qcom: sm8150: Correct TCS configuration for apps rsc
3988 - arm64: dts: qcom: sm8350: Correct TCS configuration for apps rsc
3989 - firmware: ti_sci: Fix compilation failure when CONFIG_TI_SCI_PROTOCOL is not
3990 defined
3991 - soc: ti: wkup_m3_ipc: Fix IRQ check in wkup_m3_ipc_probe
3992 - ARM: dts: sun8i: v3s: Move the csi1 block to follow address order
3993 - vsprintf: Fix potential unaligned access
3994 - ARM: dts: imx: Add missing LVDS decoder on M53Menlo
3995 - media: mexon-ge2d: fixup frames size in registers
3996 - media: video/hdmi: handle short reads of hdmi info frame.
3997 - media: ti-vpe: cal: Fix a NULL pointer dereference in
3998 cal_ctx_v4l2_init_formats()
3999 - media: em28xx: initialize refcount before kref_get
4000 - media: usb: go7007: s2250-board: fix leak in probe()
4001 - media: cedrus: H265: Fix neighbour info buffer size
4002 - media: cedrus: h264: Fix neighbour info buffer size
4003 - ASoC: codecs: rx-macro: fix accessing compander for aux
4004 - ASoC: codecs: rx-macro: fix accessing array out of bounds for enum type
4005 - ASoC: codecs: va-macro: fix accessing array out of bounds for enum type
4006 - ASoC: codecs: wc938x: fix accessing array out of bounds for enum type
4007 - ASoC: codecs: wcd938x: fix kcontrol max values
4008 - ASoC: codecs: wcd934x: fix kcontrol max values
4009 - ASoC: codecs: wcd934x: fix return value of wcd934x_rx_hph_mode_put
4010 - media: v4l2-core: Initialize h264 scaling matrix
4011 - media: ov5640: Fix set format, v4l2_mbus_pixelcode not updated
4012 - selftests/lkdtm: Add UBSAN config
4013 - lib: uninline simple_strntoull() as well
4014 - vsprintf: Fix %pK with kptr_restrict == 0
4015 - uaccess: fix nios2 and microblaze get_user_8()
4016 - ASoC: rt5663: check the return value of devm_kzalloc() in rt5663_parse_dp()
4017 - soc: mediatek: pm-domains: Add wakeup capacity support in power domain
4018 - mmc: sdhci_am654: Fix the driver data of AM64 SoC
4019 - ASoC: ti: davinci-i2s: Add check for clk_enable()
4020 - ALSA: spi: Add check for clk_enable()
4021 - arm64: dts: ns2: Fix spi-cpol and spi-cpha property
4022 - arm64: dts: broadcom: Fix sata nodename
4023 - printk: fix return value of printk.devkmsg __setup handler
4024 - ASoC: mxs-saif: Handle errors for clk_enable
4025 - ASoC: atmel_ssc_dai: Handle errors for clk_enable
4026 - ASoC: dwc-i2s: Handle errors for clk_enable
4027 - ASoC: soc-compress: prevent the potentially use of null pointer
4028 - memory: emif: Add check for setup_interrupts
4029 - memory: emif: check the pointer temp in get_device_details()
4030 - ALSA: firewire-lib: fix uninitialized flag for AV/C deferred transaction
4031 - arm64: dts: rockchip: Fix SDIO regulator supply properties on rk3399-firefly
4032 - m68k: coldfire/device.c: only build for MCF_EDMA when h/w macros are defined
4033 - media: stk1160: If start stream fails, return buffers with
4034 VB2_BUF_STATE_QUEUED
4035 - media: vidtv: Check for null return of vzalloc
4036 - ASoC: atmel: Add missing of_node_put() in at91sam9g20ek_audio_probe
4037 - ASoC: wm8350: Handle error for wm8350_register_irq
4038 - ASoC: fsi: Add check for clk_enable
4039 - video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of
4040 - media: saa7134: fix incorrect use to determine if list is empty
4041 - ivtv: fix incorrect device_caps for ivtvfb
4042 - ASoC: atmel: Fix error handling in snd_proto_probe
4043 - ASoC: rockchip: i2s: Fix missing clk_disable_unprepare() in
4044 rockchip_i2s_probe
4045 - ASoC: SOF: Add missing of_node_put() in imx8m_probe
4046 - ASoC: mediatek: use of_device_get_match_data()
4047 - ASoC: mediatek: mt8192-mt6359: Fix error handling in mt8192_mt6359_dev_probe
4048 - ASoC: rk817: Fix missing clk_disable_unprepare() in rk817_platform_probe
4049 - ASoC: dmaengine: do not use a NULL prepare_slave_config() callback
4050 - ASoC: mxs: Fix error handling in mxs_sgtl5000_probe
4051 - ASoC: fsl_spdif: Disable TX clock when stop
4052 - ASoC: imx-es8328: Fix error return code in imx_es8328_probe()
4053 - ASoC: SOF: Intel: enable DMI L1 for playback streams
4054 - ASoC: msm8916-wcd-digital: Fix missing clk_disable_unprepare() in
4055 msm8916_wcd_digital_probe
4056 - mmc: davinci_mmc: Handle error for clk_enable
4057 - ASoC: atmel: Fix error handling in sam9x5_wm8731_driver_probe
4058 - ASoC: msm8916-wcd-analog: Fix error handling in pm8916_wcd_analog_spmi_probe
4059 - ASoC: codecs: wcd934x: Add missing of_node_put() in wcd934x_codec_parse_data
4060 - ASoC: amd: Fix reference to PCM buffer address
4061 - ARM: configs: multi_v5_defconfig: re-enable CONFIG_V4L_PLATFORM_DRIVERS
4062 - ARM: configs: multi_v5_defconfig: re-enable DRM_PANEL and FB_xxx
4063 - drm/meson: osd_afbcd: Add an exit callback to struct meson_afbcd_ops
4064 - drm/meson: Make use of the helper function
4065 devm_platform_ioremap_resourcexxx()
4066 - drm/meson: split out encoder from meson_dw_hdmi
4067 - drm/meson: Fix error handling when afbcd.ops->init fails
4068 - drm/bridge: Fix free wrong object in sii8620_init_rcp_input_dev
4069 - drm/bridge: Add missing pm_runtime_disable() in __dw_mipi_dsi_probe
4070 - drm/bridge: nwl-dsi: Fix PM disable depth imbalance in nwl_dsi_probe
4071 - drm: bridge: adv7511: Fix ADV7535 HPD enablement
4072 - ath10k: fix memory overwrite of the WoWLAN wakeup packet pattern
4073 - drm/v3d/v3d_drv: Check for error num after setting mask
4074 - drm/panfrost: Check for error num after setting mask
4075 - libbpf: Fix possible NULL pointer dereference when destroying skeleton
4076 - bpftool: Only set obj->skeleton on complete success
4077 - udmabuf: validate ubuf->pagecount
4078 - bpf: Fix UAF due to race between btf_try_get_module and load_module
4079 - drm/selftests/test-drm_dp_mst_helper: Fix memory leak in
4080 sideband_msg_req_encode_decode
4081 - selftests: bpf: Fix bind on used port
4082 - Bluetooth: btintel: Fix WBS setting for Intel legacy ROM products
4083 - Bluetooth: hci_serdev: call init_rwsem() before p->open()
4084 - mtd: onenand: Check for error irq
4085 - mtd: rawnand: gpmi: fix controller timings setting
4086 - drm/edid: Don't clear formats if using deep color
4087 - drm/edid: Split deep color modes between RGB and YUV444
4088 - ionic: fix type complaint in ionic_dev_cmd_clean()
4089 - ionic: start watchdog after all is setup
4090 - ionic: Don't send reset commands if FW isn't running
4091 - drm/nouveau/acr: Fix undefined behavior in nvkm_acr_hsfw_load_bl()
4092 - drm/amd/display: Fix a NULL pointer dereference in
4093 amdgpu_dm_connector_add_common_modes()
4094 - drm/amd/pm: return -ENOTSUPP if there is no get_dpm_ultimate_freq function
4095 - net: phy: at803x: move page selection fix to config_init
4096 - selftests/bpf: Normalize XDP section names in selftests
4097 - selftests/bpf/test_xdp_redirect_multi: use temp netns for testing
4098 - ath9k_htc: fix uninit value bugs
4099 - RDMA/core: Set MR type in ib_reg_user_mr
4100 - KVM: PPC: Fix vmx/vsx mixup in mmio emulation
4101 - selftests/net: timestamping: Fix bind_phc check
4102 - i40e: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
4103 - i40e: respect metadata on XSK Rx to skb
4104 - igc: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
4105 - ixgbe: pass bi->xdp to ixgbe_construct_skb_zc() directly
4106 - ixgbe: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
4107 - ixgbe: respect metadata on XSK Rx to skb
4108 - power: reset: gemini-poweroff: Fix IRQ check in gemini_poweroff_probe
4109 - ray_cs: Check ioremap return value
4110 - powerpc: dts: t1040rdb: fix ports names for Seville Ethernet switch
4111 - KVM: PPC: Book3S HV: Check return value of kvmppc_radix_init
4112 - powerpc/perf: Don't use perf_hw_context for trace IMC PMU
4113 - mt76: connac: fix sta_rec_wtbl tag len
4114 - mt76: mt7915: use proper aid value in mt7915_mcu_wtbl_generic_tlv in sta
4115 mode
4116 - mt76: mt7915: use proper aid value in mt7915_mcu_sta_basic_tlv
4117 - mt76: mt7921: fix a leftover race in runtime-pm
4118 - mt76: mt7615: fix a leftover race in runtime-pm
4119 - mt76: mt7603: check sta_rates pointer in mt7603_sta_rate_tbl_update
4120 - mt76: mt7615: check sta_rates pointer in mt7615_sta_rate_tbl_update
4121 - ptp: unregister virtual clocks when unregistering physical clock.
4122 - net: dsa: mv88e6xxx: Enable port policy support on 6097
4123 - mac80211: Remove a couple of obsolete TODO
4124 - mac80211: limit bandwidth in HE capabilities
4125 - scripts/dtc: Call pkg-config POSIXly correct
4126 - livepatch: Fix build failure on 32 bits processors
4127 - net: asix: add proper error handling of usb read errors
4128 - i2c: bcm2835: Use platform_get_irq() to get the interrupt
4129 - i2c: bcm2835: Fix the error handling in 'bcm2835_i2c_probe()'
4130 - mtd: mchp23k256: Add SPI ID table
4131 - mtd: mchp48l640: Add SPI ID table
4132 - igc: avoid kernel warning when changing RX ring parameters
4133 - igb: refactor XDP registration
4134 - PCI: aardvark: Fix reading MSI interrupt number
4135 - PCI: aardvark: Fix reading PCI_EXP_RTSTA_PME bit on emulated bridge
4136 - RDMA/rxe: Check the last packet by RXE_END_MASK
4137 - libbpf: Fix signedness bug in btf_dump_array_data()
4138 - cxl/core: Fix cxl_probe_component_regs() error message
4139 - cxl/regs: Fix size of CXL Capability Header Register
4140 - net:enetc: allocate CBD ring data memory using DMA coherent methods
4141 - libbpf: Fix compilation warning due to mismatched printf format
4142 - drm/bridge: dw-hdmi: use safe format when first in bridge chain
4143 - libbpf: Use dynamically allocated buffer when receiving netlink messages
4144 - power: supply: ab8500: Fix memory leak in ab8500_fg_sysfs_init
4145 - HID: i2c-hid: fix GET/SET_REPORT for unnumbered reports
4146 - iommu/ipmmu-vmsa: Check for error num after setting mask
4147 - drm/bridge: anx7625: Fix overflow issue on reading EDID
4148 - bpftool: Fix the error when lookup in no-btf maps
4149 - drm/amd/pm: enable pm sysfs write for one VF mode
4150 - drm/amd/display: Add affected crtcs to atomic state for dsc mst unplug
4151 - libbpf: Fix memleak in libbpf_netlink_recv()
4152 - IB/cma: Allow XRC INI QPs to set their local ACK timeout
4153 - dax: make sure inodes are flushed before destroy cache
4154 - selftests: mptcp: add csum mib check for mptcp_connect
4155 - iwlwifi: mvm: Don't call iwl_mvm_sta_from_mac80211() with NULL sta
4156 - iwlwifi: mvm: don't iterate unadded vifs when handling FW SMPS req
4157 - iwlwifi: mvm: align locking in D3 test debugfs
4158 - iwlwifi: yoyo: remove DBGI_SRAM address reset writing
4159 - iwlwifi: Fix -EIO error code that is never returned
4160 - iwlwifi: mvm: Fix an error code in iwl_mvm_up()
4161 - mtd: rawnand: pl353: Set the nand chip node as the flash node
4162 - drm/msm/dp: populate connector of struct dp_panel
4163 - drm/msm/dp: stop link training after link training 2 failed
4164 - drm/msm/dp: always add fail-safe mode into connector mode list
4165 - drm/msm/dsi: Use "ref" fw clock instead of global name for VCO parent
4166 - drm/msm/dsi/phy: fix 7nm v4.0 settings for C-PHY mode
4167 - drm/msm/dpu: add DSPP blocks teardown
4168 - drm/msm/dpu: fix dp audio condition
4169 - dm crypt: fix get_key_size compiler warning if !CONFIG_KEYS
4170 - vfio/pci: fix memory leak during D3hot to D0 transition
4171 - vfio/pci: wake-up devices around reset functions
4172 - scsi: fnic: Fix a tracing statement
4173 - scsi: pm8001: Fix command initialization in pm80XX_send_read_log()
4174 - scsi: pm8001: Fix command initialization in pm8001_chip_ssp_tm_req()
4175 - scsi: pm8001: Fix payload initialization in pm80xx_set_thermal_config()
4176 - scsi: pm8001: Fix le32 values handling in
4177 pm80xx_set_sas_protocol_timer_config()
4178 - scsi: pm8001: Fix payload initialization in pm80xx_encrypt_update()
4179 - scsi: pm8001: Fix le32 values handling in pm80xx_chip_ssp_io_req()
4180 - scsi: pm8001: Fix le32 values handling in pm80xx_chip_sata_req()
4181 - scsi: pm8001: Fix NCQ NON DATA command task initialization
4182 - scsi: pm8001: Fix NCQ NON DATA command completion handling
4183 - scsi: pm8001: Fix abort all task initialization
4184 - RDMA/mlx5: Fix the flow of a miss in the allocation of a cache ODP MR
4185 - drm/amd/display: Remove vupdate_int_entry definition
4186 - TOMOYO: fix __setup handlers return values
4187 - power: supply: sbs-charger: Don't cancel work that is not initialized
4188 - ext2: correct max file size computing
4189 - drm/tegra: Fix reference leak in tegra_dsi_ganged_probe
4190 - power: supply: bq24190_charger: Fix bq24190_vbus_is_enabled() wrong false
4191 return
4192 - scsi: hisi_sas: Change permission of parameter prot_mask
4193 - drm/bridge: cdns-dsi: Make sure to to create proper aliases for dt
4194 - bpf, arm64: Call build_prologue() first in first JIT pass
4195 - bpf, arm64: Feed byte-offset into bpf line info
4196 - xsk: Fix race at socket teardown
4197 - RDMA/irdma: Fix netdev notifications for vlan's
4198 - RDMA/irdma: Fix Passthrough mode in VM
4199 - RDMA/irdma: Remove incorrect masking of PD
4200 - gpu: host1x: Fix a memory leak in 'host1x_remove()'
4201 - libbpf: Skip forward declaration when counting duplicated type names
4202 - powerpc/mm/numa: skip NUMA_NO_NODE onlining in parse_numa_properties()
4203 - powerpc/Makefile: Don't pass -mcpu=powerpc64 when building 32-bit
4204 - KVM: x86: Fix emulation in writing cr8
4205 - KVM: x86/emulator: Defer not-present segment check in
4206 __load_segment_descriptor()
4207 - hv_balloon: rate-limit "Unhandled message" warning
4208 - i2c: xiic: Make bus names unique
4209 - power: supply: wm8350-power: Handle error for wm8350_register_irq
4210 - power: supply: wm8350-power: Add missing free in free_charger_irq
4211 - IB/hfi1: Allow larger MTU without AIP
4212 - RDMA/core: Fix ib_qp_usecnt_dec() called when error
4213 - PCI: Reduce warnings on possible RW1C corruption
4214 - net: axienet: fix RX ring refill allocation failure handling
4215 - drm/msm/a6xx: Fix missing ARRAY_SIZE() check
4216 - mips: DEC: honor CONFIG_MIPS_FP_SUPPORT=n
4217 - MIPS: Sanitise Cavium switch cases in TLB handler synthesizers
4218 - powerpc/sysdev: fix incorrect use to determine if list is empty
4219 - powerpc/64s: Don't use DSISR for SLB faults
4220 - mfd: mc13xxx: Add check for mc13xxx_irq_request
4221 - libbpf: Unmap rings when umem deleted
4222 - selftests/bpf: Make test_lwt_ip_encap more stable and faster
4223 - platform/x86: huawei-wmi: check the return value of device_create_file()
4224 - scsi: mpt3sas: Fix incorrect 4GB boundary check
4225 - powerpc: 8xx: fix a return value error in mpc8xx_pic_init
4226 - vxcan: enable local echo for sent CAN frames
4227 - ath10k: Fix error handling in ath10k_setup_msa_resources
4228 - mips: cdmm: Fix refcount leak in mips_cdmm_phys_base
4229 - MIPS: RB532: fix return value of __setup handler
4230 - MIPS: pgalloc: fix memory leak caused by pgd_free()
4231 - mtd: rawnand: atmel: fix refcount issue in atmel_nand_controller_init
4232 - power: ab8500_chargalg: Use CLOCK_MONOTONIC
4233 - RDMA/irdma: Prevent some integer underflows
4234 - Revert "RDMA/core: Fix ib_qp_usecnt_dec() called when error"
4235 - RDMA/mlx5: Fix memory leak in error flow for subscribe event routine
4236 - bpf, sockmap: Fix memleak in sk_psock_queue_msg
4237 - bpf, sockmap: Fix memleak in tcp_bpf_sendmsg while sk msg is full
4238 - bpf, sockmap: Fix more uncharged while msg has more_data
4239 - bpf, sockmap: Fix double uncharge the mem of sk_msg
4240 - samples/bpf, xdpsock: Fix race when running for fix duration of time
4241 - USB: storage: ums-realtek: fix error code in rts51x_read_mem()
4242 - drm/i915/display: Fix HPD short pulse handling for eDP
4243 - netfilter: flowtable: Fix QinQ and pppoe support for inet table
4244 - mt76: mt7921: fix mt7921_queues_acq implementation
4245 - can: isotp: sanitize CAN ID checks in isotp_bind()
4246 - can: isotp: return -EADDRNOTAVAIL when reading from unbound socket
4247 - can: isotp: support MSG_TRUNC flag when reading from socket
4248 - bareudp: use ipv6_mod_enabled to check if IPv6 enabled
4249 - ibmvnic: fix race between xmit and reset
4250 - af_unix: Fix some data-races around unix_sk(sk)->oob_skb.
4251 - selftests/bpf: Fix error reporting from sock_fields programs
4252 - Bluetooth: hci_uart: add missing NULL check in h5_enqueue
4253 - Bluetooth: call hci_le_conn_failed with hdev lock in hci_le_conn_failed
4254 - Bluetooth: btmtksdio: Fix kernel oops in btmtksdio_interrupt
4255 - ipv4: Fix route lookups when handling ICMP redirects and PMTU updates
4256 - af_netlink: Fix shift out of bounds in group mask calculation
4257 - i2c: meson: Fix wrong speed use from probe
4258 - netfilter: conntrack: Add and use nf_ct_set_auto_assign_helper_warned()
4259 - i2c: mux: demux-pinctrl: do not deactivate a master that is not active
4260 - powerpc/pseries: Fix use after free in remove_phb_dynamic()
4261 - selftests/bpf/test_lirc_mode2.sh: Exit with proper code
4262 - PCI: Avoid broken MSI on SB600 USB devices
4263 - net: bcmgenet: Use stronger register read/writes to assure ordering
4264 - tcp: ensure PMTU updates are processed during fastopen
4265 - openvswitch: always update flow key after nat
4266 - net: dsa: fix panic on shutdown if multi-chip tree failed to probe
4267 - tipc: fix the timer expires after interval 100ms
4268 - mfd: asic3: Add missing iounmap() on error asic3_mfd_probe
4269 - ice: fix 'scheduling while atomic' on aux critical err interrupt
4270 - ice: don't allow to run ice_send_event_to_aux() in atomic ctx
4271 - drivers: ethernet: cpsw: fix panic when interrupt coaleceing is set via
4272 ethtool
4273 - kernel/resource: fix kfree() of bootmem memory again
4274 - staging: r8188eu: convert DBG_88E_LEVEL call in hal/rtl8188e_hal_init.c
4275 - staging: r8188eu: release_firmware is not called if allocation fails
4276 - mxser: fix xmit_buf leak in activate when LSR == 0xff
4277 - fsi: scom: Fix error handling
4278 - fsi: scom: Remove retries in indirect scoms
4279 - pwm: lpc18xx-sct: Initialize driver data and hardware before pwmchip_add()
4280 - pps: clients: gpio: Propagate return value from pps_gpio_probe
4281 - fsi: Aspeed: Fix a potential double free
4282 - misc: alcor_pci: Fix an error handling path
4283 - cpufreq: qcom-cpufreq-nvmem: fix reading of PVS Valid fuse
4284 - soundwire: intel: fix wrong register name in intel_shim_wake
4285 - clk: qcom: ipq8074: fix PCI-E clock oops
4286 - dmaengine: idxd: check GENCAP config support for gencfg register
4287 - dmaengine: idxd: change bandwidth token to read buffers
4288 - dmaengine: idxd: restore traffic class defaults after wq reset
4289 - iio: mma8452: Fix probe failing when an i2c_device_id is used
4290 - serial: 8250_aspeed_vuart: add PORT_ASPEED_VUART port type
4291 - staging:iio:adc:ad7280a: Fix handing of device address bit reversing.
4292 - pinctrl: renesas: r8a77470: Reduce size for narrow VIN1 channel
4293 - pinctrl: renesas: checker: Fix miscalculation of number of states
4294 - clk: qcom: ipq8074: Use floor ops for SDCC1 clock
4295 - phy: dphy: Correct lpx parameter and its derivatives(ta_{get,go,sure})
4296 - phy: phy-brcm-usb: fixup BCM4908 support
4297 - serial: 8250_mid: Balance reference count for PCI DMA device
4298 - serial: 8250_lpss: Balance reference count for PCI DMA device
4299 - NFS: Use of mapping_set_error() results in spurious errors
4300 - serial: 8250: Fix race condition in RTS-after-send handling
4301 - iio: adc: Add check for devm_request_threaded_irq
4302 - habanalabs: Add check for pci_enable_device
4303 - NFS: Return valid errors from nfs2/3_decode_dirent()
4304 - staging: r8188eu: fix endless loop in recv_func
4305 - dma-debug: fix return value of __setup handlers
4306 - clk: imx7d: Remove audio_mclk_root_clk
4307 - clk: imx: off by one in imx_lpcg_parse_clks_from_dt()
4308 - clk: at91: sama7g5: fix parents of PDMCs' GCLK
4309 - clk: qcom: clk-rcg2: Update logic to calculate D value for RCG
4310 - clk: qcom: clk-rcg2: Update the frac table for pixel clock
4311 - dmaengine: hisi_dma: fix MSI allocate fail when reload hisi_dma
4312 - remoteproc: qcom: Fix missing of_node_put in adsp_alloc_memory_region
4313 - remoteproc: qcom_wcnss: Add missing of_node_put() in
4314 wcnss_alloc_memory_region
4315 - remoteproc: qcom_q6v5_mss: Fix some leaks in q6v5_alloc_memory_region
4316 - nvdimm/region: Fix default alignment for small regions
4317 - clk: actions: Terminate clk_div_table with sentinel element
4318 - clk: loongson1: Terminate clk_div_table with sentinel element
4319 - clk: hisilicon: Terminate clk_div_table with sentinel element
4320 - clk: clps711x: Terminate clk_div_table with sentinel element
4321 - clk: Fix clk_hw_get_clk() when dev is NULL
4322 - clk: tegra: tegra124-emc: Fix missing put_device() call in
4323 emc_ensure_emc_driver
4324 - mailbox: imx: fix crash in resume on i.mx8ulp
4325 - NFS: remove unneeded check in decode_devicenotify_args()
4326 - staging: mt7621-dts: fix LEDs and pinctrl on GB-PC1 devicetree
4327 - staging: mt7621-dts: fix formatting
4328 - staging: mt7621-dts: fix pinctrl properties for ethernet
4329 - staging: mt7621-dts: fix GB-PC2 devicetree
4330 - pinctrl: mediatek: Fix missing of_node_put() in mtk_pctrl_init
4331 - pinctrl: mediatek: paris: Fix PIN_CONFIG_BIAS_* readback
4332 - pinctrl: mediatek: paris: Fix "argument" argument type for mtk_pinconf_get()
4333 - pinctrl: mediatek: paris: Fix pingroup pin config state readback
4334 - pinctrl: mediatek: paris: Skip custom extra pin config dump for virtual
4335 GPIOs
4336 - pinctrl: microchip sgpio: use reset driver
4337 - pinctrl: microchip-sgpio: lock RMW access
4338 - pinctrl: nomadik: Add missing of_node_put() in nmk_pinctrl_probe
4339 - pinctrl/rockchip: Add missing of_node_put() in rockchip_pinctrl_probe
4340 - tty: hvc: fix return value of __setup handler
4341 - kgdboc: fix return value of __setup handler
4342 - serial: 8250: fix XOFF/XON sending when DMA is used
4343 - virt: acrn: obtain pa from VMA with PFNMAP flag
4344 - virt: acrn: fix a memory leak in acrn_dev_ioctl()
4345 - kgdbts: fix return value of __setup handler
4346 - firmware: google: Properly state IOMEM dependency
4347 - driver core: dd: fix return value of __setup handler
4348 - jfs: fix divide error in dbNextAG
4349 - netfilter: nf_conntrack_tcp: preserve liberal flag in tcp options
4350 - SUNRPC don't resend a task on an offlined transport
4351 - NFSv4.1: don't retry BIND_CONN_TO_SESSION on session error
4352 - kdb: Fix the putarea helper function
4353 - perf stat: Fix forked applications enablement of counters
4354 - clk: qcom: gcc-msm8994: Fix gpll4 width
4355 - vsock/virtio: initialize vdev->priv before using VQs
4356 - vsock/virtio: read the negotiated features before using VQs
4357 - vsock/virtio: enable VQs early on probe
4358 - clk: Initialize orphan req_rate
4359 - xen: fix is_xen_pmu()
4360 - net: enetc: report software timestamping via SO_TIMESTAMPING
4361 - net: hns3: fix bug when PF set the duplicate MAC address for VFs
4362 - net: hns3: fix port base vlan add fail when concurrent with reset
4363 - net: hns3: add vlan list lock to protect vlan list
4364 - net: hns3: format the output of the MAC address
4365 - net: hns3: refine the process when PF set VF VLAN
4366 - net: phy: broadcom: Fix brcm_fet_config_init()
4367 - selftests: test_vxlan_under_vrf: Fix broken test case
4368 - NFS: Don't loop forever in nfs_do_recoalesce()
4369 - net: hns3: clean residual vf config after disable sriov
4370 - net: sparx5: depends on PTP_1588_CLOCK_OPTIONAL
4371 - qlcnic: dcb: default to returning -EOPNOTSUPP
4372 - net/x25: Fix null-ptr-deref caused by x25_disconnect
4373 - net: sparx5: switchdev: fix possible NULL pointer dereference
4374 - octeontx2-af: initialize action variable
4375 - net: prefer nf_ct_put instead of nf_conntrack_put
4376 - net/sched: act_ct: fix ref leak when switching zones
4377 - NFSv4/pNFS: Fix another issue with a list iterator pointing to the head
4378 - net: dsa: bcm_sf2_cfp: fix an incorrect NULL check on list iterator
4379 - fs: fd tables have to be multiples of BITS_PER_LONG
4380 - lib/test: use after free in register_test_dev_kmod()
4381 - fs: fix fd table size alignment properly
4382 - LSM: general protection fault in legacy_parse_param
4383 - regulator: rpi-panel: Handle I2C errors/timing to the Atmel
4384 - crypto: hisilicon/qm - cleanup warning in qm_vf_read_qos
4385 - gcc-plugins/stackleak: Exactly match strings instead of prefixes
4386 - pinctrl: npcm: Fix broken references to chip->parent_device
4387 - rcu: Mark writes to the rcu_segcblist structure's ->flags field
4388 - block/bfq_wf2q: correct weight to ioprio
4389 - crypto: xts - Add softdep on ecb
4390 - crypto: hisilicon/sec - not need to enable sm4 extra mode at HW V3
4391 - block, bfq: don't move oom_bfqq
4392 - selinux: use correct type for context length
4393 - arm64: module: remove (NOLOAD) from linker script
4394 - selinux: allow FIOCLEX and FIONCLEX with policy capability
4395 - loop: use sysfs_emit() in the sysfs xxx show()
4396 - Fix incorrect type in assignment of ipv6 port for audit
4397 - irqchip/qcom-pdc: Fix broken locking
4398 - irqchip/nvic: Release nvic_base upon failure
4399 - fs/binfmt_elf: Fix AT_PHDR for unusual ELF files
4400 - bfq: fix use-after-free in bfq_dispatch_request
4401 - ACPICA: Avoid walking the ACPI Namespace if it is not there
4402 - lib/raid6/test/Makefile: Use $(pound) instead of \# for Make 4.3
4403 - Revert "Revert "block, bfq: honor already-setup queue merges""
4404 - ACPI/APEI: Limit printable size of BERT table data
4405 - PM: core: keep irq flags in device_pm_check_callbacks()
4406 - parisc: Fix handling off probe non-access faults
4407 - nvme-tcp: lockdep: annotate in-kernel sockets
4408 - spi: tegra20: Use of_device_get_match_data()
4409 - atomics: Fix atomic64_{read_acquire,set_release} fallbacks
4410 - locking/lockdep: Iterate lock_classes directly when reading lockdep files
4411 - ext4: correct cluster len and clusters changed accounting in ext4_mb_mark_bb
4412 - ext4: fix ext4_mb_mark_bb() with flex_bg with fast_commit
4413 - sched/tracing: Report TASK_RTLOCK_WAIT tasks as TASK_UNINTERRUPTIBLE
4414 - ext4: don't BUG if someone dirty pages without asking ext4 first
4415 - f2fs: fix to do sanity check on curseg->alloc_type
4416 - NFSD: Fix nfsd_breaker_owns_lease() return values
4417 - f2fs: don't get FREEZE lock in f2fs_evict_inode in frozen fs
4418 - btrfs: harden identification of a stale device
4419 - btrfs: make search_csum_tree return 0 if we get -EFBIG
4420 - f2fs: use spin_lock to avoid hang
4421 - f2fs: compress: fix to print raw data size in error path of lz4
4422 decompression
4423 - Adjust cifssb maximum read size
4424 - ntfs: add sanity check on allocation size
4425 - media: staging: media: zoran: move videodev alloc
4426 - media: staging: media: zoran: calculate the right buffer number for
4427 zoran_reap_stat_com
4428 - media: staging: media: zoran: fix various V4L2 compliance errors
4429 - media: atmel: atmel-isc-base: report frame sizes as full supported range
4430 - media: ir_toy: free before error exiting
4431 - ASoC: sh: rz-ssi: Make the data structures available before registering the
4432 handlers
4433 - ASoC: SOF: Intel: match sdw version on link_slaves_found
4434 - media: imx-jpeg: Prevent decoding NV12M jpegs into single-planar buffers
4435 - media: iommu/mediatek-v1: Free the existed fwspec if the master dev already
4436 has
4437 - media: iommu/mediatek: Return ENODEV if the device is NULL
4438 - media: iommu/mediatek: Add device_link between the consumer and the larb
4439 devices
4440 - video: fbdev: nvidiafb: Use strscpy() to prevent buffer overflow
4441 - video: fbdev: w100fb: Reset global state
4442 - video: fbdev: cirrusfb: check pixclock to avoid divide by zero
4443 - video: fbdev: omapfb: acx565akm: replace snprintf with sysfs_emit
4444 - ARM: dts: qcom: fix gic_irq_domain_translate warnings for msm8960
4445 - ARM: dts: bcm2837: Add the missing L1/L2 cache information
4446 - ASoC: madera: Add dependencies on MFD
4447 - media: atomisp_gmin_platform: Add DMI quirk to not turn AXP ELDO2 regulator
4448 off on some boards
4449 - media: atomisp: fix dummy_ptr check to avoid duplicate active_bo
4450 - ARM: ftrace: avoid redundant loads or clobbering IP
4451 - ARM: dts: imx7: Use audio_mclk_post_div instead audio_mclk_root_clk
4452 - arm64: defconfig: build imx-sdma as a module
4453 - video: fbdev: omapfb: panel-dsi-cm: Use sysfs_emit() instead of snprintf()
4454 - video: fbdev: omapfb: panel-tpo-td043mtea1: Use sysfs_emit() instead of
4455 snprintf()
4456 - video: fbdev: udlfb: replace snprintf in show functions with sysfs_emit
4457 - ARM: dts: bcm2711: Add the missing L1/L2 cache information
4458 - ASoC: soc-core: skip zero num_dai component in searching dai name
4459 - media: imx-jpeg: fix a bug of accessing array out of bounds
4460 - media: cx88-mpeg: clear interrupt status register before streaming video
4461 - uaccess: fix type mismatch warnings from access_ok()
4462 - lib/test_lockup: fix kernel pointer check for separate address spaces
4463 - ARM: tegra: tamonten: Fix I2C3 pad setting
4464 - ARM: mmp: Fix failure to remove sram device
4465 - ASoC: amd: vg: fix for pm resume callback sequence
4466 - video: fbdev: sm712fb: Fix crash in smtcfb_write()
4467 - media: i2c: ov5648: Fix lockdep error
4468 - media: Revert "media: em28xx: add missing em28xx_close_extension"
4469 - media: hdpvr: initialize dev->worker at hdpvr_register_videodev
4470 - ASoC: Intel: sof_sdw: fix quirks for 2022 HP Spectre x360 13"
4471 - tracing: Have TRACE_DEFINE_ENUM affect trace event types as well
4472 - mmc: host: Return an error when ->enable_sdio_irq() ops is missing
4473 - media: atomisp: fix bad usage at error handling logic
4474 - ALSA: hda/realtek: Add alc256-samsung-headphone fixup
4475 - KVM: x86: Reinitialize context if host userspace toggles EFER.LME
4476 - KVM: x86/mmu: Move "invalid" check out of kvm_tdp_mmu_get_root()
4477 - KVM: x86/mmu: Zap _all_ roots when unmapping gfn range in TDP MMU
4478 - KVM: x86/mmu: Check for present SPTE when clearing dirty bit in TDP MMU
4479 - KVM: x86: hyper-v: Drop redundant 'ex' parameter from kvm_hv_send_ipi()
4480 - KVM: x86: hyper-v: Drop redundant 'ex' parameter from kvm_hv_flush_tlb()
4481 - KVM: x86: hyper-v: Fix the maximum number of sparse banks for XMM fast TLB
4482 flush hypercalls
4483 - KVM: x86: hyper-v: HVCALL_SEND_IPI_EX is an XMM fast hypercall
4484 - powerpc/kasan: Fix early region not updated correctly
4485 - powerpc/lib/sstep: Fix 'sthcx' instruction
4486 - powerpc/lib/sstep: Fix build errors with newer binutils
4487 - powerpc: Add set_memory_{p/np}() and remove set_memory_attr()
4488 - powerpc: Fix build errors with newer binutils
4489 - drm/dp: Fix off-by-one in register cache size
4490 - drm/i915: Treat SAGV block time 0 as SAGV disabled
4491 - drm/i915: Fix PSF GV point mask when SAGV is not possible
4492 - drm/i915: Reject unsupported TMDS rates on ICL+
4493 - scsi: qla2xxx: Refactor asynchronous command initialization
4494 - scsi: qla2xxx: Implement ref count for SRB
4495 - scsi: qla2xxx: Fix stuck session in gpdb
4496 - scsi: qla2xxx: Fix warning message due to adisc being flushed
4497 - scsi: qla2xxx: Fix scheduling while atomic
4498 - scsi: qla2xxx: Fix premature hw access after PCI error
4499 - scsi: qla2xxx: Fix wrong FDMI data for 64G adapter
4500 - scsi: qla2xxx: Fix warning for missing error code
4501 - scsi: qla2xxx: Fix device reconnect in loop topology
4502 - scsi: qla2xxx: edif: Fix clang warning
4503 - scsi: qla2xxx: Fix T10 PI tag escape and IP guard options for 28XX adapters
4504 - scsi: qla2xxx: Add devids and conditionals for 28xx
4505 - scsi: qla2xxx: Check for firmware dump already collected
4506 - scsi: qla2xxx: Suppress a kernel complaint in qla_create_qpair()
4507 - scsi: qla2xxx: Fix disk failure to rediscover
4508 - scsi: qla2xxx: Fix incorrect reporting of task management failure
4509 - scsi: qla2xxx: Fix hang due to session stuck
4510 - scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests
4511 - scsi: qla2xxx: Fix N2N inconsistent PLOGI
4512 - scsi: qla2xxx: Fix stuck session of PRLI reject
4513 - scsi: qla2xxx: Reduce false trigger to login
4514 - scsi: qla2xxx: Use correct feature type field during RFF_ID processing
4515 - platform: chrome: Split trace include file
4516 - KVM: x86: Check lapic_in_kernel() before attempting to set a SynIC irq
4517 - KVM: x86: Avoid theoretical NULL pointer dereference in
4518 kvm_irq_delivery_to_apic_fast()
4519 - KVM: x86: Forbid VMM to set SYNIC/STIMER MSRs when SynIC wasn't activated
4520 - KVM: Prevent module exit until all VMs are freed
4521 - KVM: x86: fix sending PV IPI
4522 - KVM: SVM: fix panic on out-of-bounds guest IRQ
4523 - ubifs: rename_whiteout: Fix double free for whiteout_ui->data
4524 - ubifs: Fix deadlock in concurrent rename whiteout and inode writeback
4525 - ubifs: Add missing iput if do_tmpfile() failed in rename whiteout
4526 - ubifs: Rename whiteout atomically
4527 - ubifs: Fix 'ui->dirty' race between do_tmpfile() and writeback work
4528 - ubifs: Rectify space amount budget for mkdir/tmpfile operations
4529 - ubifs: setflags: Make dirtied_ino_d 8 bytes aligned
4530 - ubifs: Fix read out-of-bounds in ubifs_wbuf_write_nolock()
4531 - ubifs: Fix to add refcount once page is set private
4532 - ubifs: rename_whiteout: correct old_dir size computing
4533 - nvme: allow duplicate NSIDs for private namespaces
4534 - nvme: fix the read-only state for zoned namespaces with unsupposed features
4535 - wireguard: queueing: use CFI-safe ptr_ring cleanup function
4536 - wireguard: socket: free skb in send6 when ipv6 is disabled
4537 - wireguard: socket: ignore v6 endpoints when ipv6 is disabled
4538 - XArray: Fix xas_create_range() when multi-order entry present
4539 - can: mcba_usb: mcba_usb_start_xmit(): fix double dev_kfree_skb in error path
4540 - can: mcba_usb: properly check endpoint type
4541 - can: mcp251xfd: mcp251xfd_register_get_dev_id(): fix return of error value
4542 - XArray: Update the LRU list in xas_split()
4543 - modpost: restore the warning message for missing symbol versions
4544 - rtc: check if __rtc_read_time was successful
4545 - gfs2: gfs2_setattr_size error path fix
4546 - gfs2: Make sure FITRIM minlen is rounded up to fs block size
4547 - net: hns3: fix the concurrency between functions reading debugfs
4548 - net: hns3: fix software vlan talbe of vlan 0 inconsistent with hardware
4549 - rxrpc: fix some null-ptr-deref bugs in server_key.c
4550 - rxrpc: Fix call timer start racing with call destruction
4551 - mailbox: imx: fix wakeup failure from freeze mode
4552 - crypto: arm/aes-neonbs-cbc - Select generic cbc and aes
4553 - watch_queue: Free the page array when watch_queue is dismantled
4554 - pinctrl: pinconf-generic: Print arguments for bias-pull-*
4555 - watchdog: rti-wdt: Add missing pm_runtime_disable() in probe function
4556 - net: sparx5: uses, depends on BRIDGE or !BRIDGE
4557 - pinctrl: nuvoton: npcm7xx: Rename DS() macro to DSTR()
4558 - pinctrl: nuvoton: npcm7xx: Use %zu printk format for ARRAY_SIZE()
4559 - ASoC: mediatek: mt6358: add missing EXPORT_SYMBOLs
4560 - ubi: Fix race condition between ctrl_cdev_ioctl and ubi_cdev_ioctl
4561 - ARM: iop32x: offset IRQ numbers by 1
4562 - block: Fix the maximum minor value is blk_alloc_ext_minor()
4563 - io_uring: fix memory leak of uid in files registration
4564 - riscv module: remove (NOLOAD)
4565 - ACPI: CPPC: Avoid out of bounds access when parsing _CPC data
4566 - vhost: handle error while adding split ranges to iotlb
4567 - spi: Fix Tegra QSPI example
4568 - platform/chrome: cros_ec_typec: Check for EC device
4569 - can: isotp: restore accidentally removed MSG_PEEK feature
4570 - proc: bootconfig: Add null pointer check
4571 - drm/connector: Fix typo in documentation
4572 - scsi: qla2xxx: Add qla2x00_async_done() for async routines
4573 - staging: mt7621-dts: fix pinctrl-0 items to be size-1 items on ethernet
4574 - arm64: mm: Drop 'const' from conditional arm64_dma_phys_limit definition
4575 - ASoC: soc-compress: Change the check for codec_dai
4576 - Reinstate some of "swiotlb: rework "fix info leak with DMA_FROM_DEVICE""
4577 - tracing: Have type enum modifications copy the strings
4578 - net: add skb_set_end_offset() helper
4579 - net: preserve skb_end_offset() in skb_unclone_keeptruesize()
4580 - mm/mmap: return 1 from stack_guard_gap __setup() handler
4581 - ARM: 9187/1: JIVE: fix return value of __setup handler
4582 - mm/memcontrol: return 1 from cgroup.memory __setup() handler
4583 - mm/usercopy: return 1 from hardened_usercopy __setup() handler
4584 - af_unix: Support POLLPRI for OOB.
4585 - bpf: Adjust BPF stack helper functions to accommodate skip > 0
4586 - bpf: Fix comment for helper bpf_current_task_under_cgroup()
4587 - mmc: rtsx: Use pm_runtime_{get,put}() to handle runtime PM
4588 - dt-bindings: mtd: nand-controller: Fix the reg property description
4589 - dt-bindings: mtd: nand-controller: Fix a comment in the examples
4590 - dt-bindings: spi: mxic: The interrupt property is not mandatory
4591 - dt-bindings: memory: mtk-smi: No need mediatek,larb-id for mt8167
4592 - dt-bindings: pinctrl: pinctrl-microchip-sgpio: Fix example
4593 - ubi: fastmap: Return error code if memory allocation fails in add_aeb()
4594 - ASoC: SOF: Intel: Fix build error without SND_SOC_SOF_PCI_DEV
4595 - ASoC: topology: Allow TLV control to be either read or write
4596 - perf vendor events: Update metrics for SkyLake Server
4597 - media: ov6650: Add try support to selection API operations
4598 - media: ov6650: Fix crop rectangle affected by set format
4599 - spi: mediatek: support tick_delay without enhance_timing
4600 - ARM: dts: spear1340: Update serial node properties
4601 - ARM: dts: spear13xx: Update SPI dma properties
4602 - arm64: dts: ls1043a: Update i2c dma properties
4603 - arm64: dts: ls1046a: Update i2c node dma properties
4604 - um: Fix uml_mconsole stop/go
4605 - docs: sysctl/kernel: add missing bit to panic_print
4606 - openvswitch: Fixed nd target mask field in the flow dump.
4607 - torture: Make torture.sh help message match reality
4608 - n64cart: convert bi_disk to bi_bdev->bd_disk fix build
4609 - mmc: rtsx: Let MMC core handle runtime PM
4610 - mmc: rtsx: Fix build errors/warnings for unused variable
4611 - KVM: x86/mmu: do compare-and-exchange of gPTE via the user address
4612 - iommu/dma: Skip extra sync during unmap w/swiotlb
4613 - iommu/dma: Fold _swiotlb helpers into callers
4614 - iommu/dma: Check CONFIG_SWIOTLB more broadly
4615 - swiotlb: Support aligned swiotlb buffers
4616 - iommu/dma: Account for min_align_mask w/swiotlb
4617 - coredump: Snapshot the vmas in do_coredump
4618 - coredump: Remove the WARN_ON in dump_vma_snapshot
4619 - coredump/elf: Pass coredump_params into fill_note_info
4620 - coredump: Use the vma snapshot in fill_files_note
4621 - PCI: xgene: Revert "PCI: xgene: Use inbound resources for setup"
4622 - Linux 5.15.33
4623
4624 * Jammy update: v5.15.32 upstream stable release (LP: #1969106)
4625 - net: ipv6: fix skb_over_panic in __ip6_append_data
4626 - tpm: Fix error handling in async work
4627 - Bluetooth: btusb: Add another Realtek 8761BU
4628 - llc: fix netdevice reference leaks in llc_ui_bind()
4629 - ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call
4630 - ALSA: oss: Fix PCM OSS buffer allocation overflow
4631 - ALSA: usb-audio: add mapping for new Corsair Virtuoso SE
4632 - ALSA: hda/realtek: Add quirk for Clevo NP70PNJ
4633 - ALSA: hda/realtek: Add quirk for Clevo NP50PNJ
4634 - ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671
4635 - ALSA: hda/realtek: Add quirk for ASUS GA402
4636 - ALSA: pcm: Fix races among concurrent hw_params and hw_free calls
4637 - ALSA: pcm: Fix races among concurrent read/write and buffer changes
4638 - ALSA: pcm: Fix races among concurrent prepare and hw_params/hw_free calls
4639 - ALSA: pcm: Fix races among concurrent prealloc proc writes
4640 - ALSA: pcm: Add stream lock during PCM reset ioctl operations
4641 - ALSA: usb-audio: Add mute TLV for playback volumes on RODE NT-USB
4642 - ALSA: cmipci: Restore aux vol on suspend/resume
4643 - ALSA: pci: fix reading of swapped values from pcmreg in AC97 codec
4644 - drivers: net: xgene: Fix regression in CRC stripping
4645 - ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board
4646 - ACPI: battery: Add device HID and quirk for Microsoft Surface Go 3
4647 - ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU
4648 - crypto: qat - disable registration of algorithms
4649 - Bluetooth: btusb: Add one more Bluetooth part for the Realtek RTL8852AE
4650 - Revert "ath: add support for special 0x0 regulatory domain"
4651 - drm/virtio: Ensure that objs is not NULL in virtio_gpu_array_put_free()
4652 - rcu: Don't deboost before reporting expedited quiescent state
4653 - uaccess: fix integer overflow on access_ok()
4654 - mac80211: fix potential double free on mesh join
4655 - tpm: use try_get_ops() in tpm-space.c
4656 - wcn36xx: Differentiate wcn3660 from wcn3620
4657 - m68k: fix access_ok for coldfire
4658 - nds32: fix access_ok() checks in get/put_user
4659 - llc: only change llc->dev when bind() succeeds
4660 - Linux 5.15.32
4661
4662 * Jammy update: v5.15.31 upstream stable release (LP: #1969105)
4663 - crypto: qcom-rng - ensure buffer for generate is completely filled
4664 - ocfs2: fix crash when initialize filecheck kobj fails
4665 - mm: swap: get rid of livelock in swapin readahead
4666 - block: release rq qos structures for queue without disk
4667 - drm/mgag200: Fix PLL setup for g200wb and g200ew
4668 - efi: fix return value of __setup handlers
4669 - alx: acquire mutex for alx_reinit in alx_change_mtu
4670 - vsock: each transport cycles only on its own sockets
4671 - esp6: fix check on ipv6_skip_exthdr's return value
4672 - net: phy: marvell: Fix invalid comparison in the resume and suspend
4673 functions
4674 - net/packet: fix slab-out-of-bounds access in packet_recvmsg()
4675 - atm: eni: Add check for dma_map_single
4676 - iavf: Fix double free in iavf_reset_task
4677 - hv_netvsc: Add check for kvmalloc_array
4678 - drm/imx: parallel-display: Remove bus flags check in
4679 imx_pd_bridge_atomic_check()
4680 - drm/panel: simple: Fix Innolux G070Y2-L01 BPP settings
4681 - net: handle ARPHRD_PIMREG in dev_is_mac_header_xmit()
4682 - drm: Don't make DRM_PANEL_BRIDGE dependent on DRM_KMS_HELPERS
4683 - net: dsa: Add missing of_node_put() in dsa_port_parse_of
4684 - net: phy: mscc: Add MODULE_FIRMWARE macros
4685 - bnx2x: fix built-in kernel driver load failure
4686 - net: bcmgenet: skip invalid partial checksums
4687 - net: mscc: ocelot: fix backwards compatibility with single-chain tc-flower
4688 offload
4689 - iavf: Fix hang during reboot/shutdown
4690 - arm64: fix clang warning about TRAMP_VALIAS
4691 - usb: gadget: rndis: prevent integer overflow in rndis_set_response()
4692 - usb: gadget: Fix use-after-free bug by not setting udc->dev.driver
4693 - usb: usbtmc: Fix bug in pipe direction for control transfers
4694 - scsi: mpt3sas: Page fault in reply q processing
4695 - Input: aiptek - properly check endpoint type
4696 - perf symbols: Fix symbol size calculation condition
4697 - btrfs: skip reserved bytes warning on unmount after log cleanup failure
4698 - Linux 5.15.31
4699
4700 -- Stefan Bader <stefan.bader@canonical.com> Fri, 20 May 2022 14:58:09 +0200
4701
4702 linux (5.15.0-33.34) jammy; urgency=medium
4703
4704 * jammy/linux: 5.15.0-33.34 -proposed tracker (LP: #1973924)
4705
4706 * CVE-2022-29581
4707 - net/sched: cls_u32: fix netns refcount changes in u32_change()
4708
4709 * ext4: limit length to bitmap_maxbytes (LP: #1972281)
4710 - ext4: limit length to bitmap_maxbytes - blocksize in punch_hole
4711
4712 * Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP
4713 option (LP: #1972740)
4714 - ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE
4715
4716 -- Stefan Bader <stefan.bader@canonical.com> Wed, 18 May 2022 15:11:00 +0200
4717
4718 linux (5.15.0-30.31) jammy; urgency=medium
4719
4720 * jammy/linux: 5.15.0-30.31 -proposed tracker (LP: #1971685)
4721
4722 * Packaging resync (LP: #1786013)
4723 - [Packaging] update variants
4724 - debian/dkms-versions -- update from kernel-versions (main/2022.04.18)
4725
4726 * Intel: enable x86 AMX (LP: #1967750)
4727 - x86/extable: Tidy up redundant handler functions
4728 - x86/extable: Get rid of redundant macros
4729 - x86/mce: Deduplicate exception handling
4730 - x86/mce: Get rid of stray semicolons
4731 - x86/extable: Rework the exception table mechanics
4732 - x86/extable: Provide EX_TYPE_DEFAULT_MCE_SAFE and EX_TYPE_FAULT_MCE_SAFE
4733 - x86/copy_mc: Use EX_TYPE_DEFAULT_MCE_SAFE for exception fixups
4734 - x86/fpu: Use EX_TYPE_FAULT_MCE_SAFE for exception fixups
4735 - x86/extable: Remove EX_TYPE_FAULT from MCE safe fixups
4736 - x86/fpu/signal: Clarify exception handling in restore_fpregs_from_user()
4737 - x86/fpu/signal: Move header zeroing out of xsave_to_user_sigframe()
4738 - x86/fpu/signal: Move xstate clearing out of copy_fpregs_to_sigframe()
4739 - x86/fpu/signal: Change return type of copy_fpstate_to_sigframe() to boolean
4740 - x86/fpu/signal: Change return type of copy_fpregs_to_sigframe() helpers to
4741 boolean
4742 - x86/signal: Change return type of restore_sigcontext() to boolean
4743 - x86/fpu/signal: Change return type of fpu__restore_sig() to boolean
4744 - x86/fpu/signal: Change return type of __fpu_restore_sig() to boolean
4745 - x86/fpu/signal: Change return code of check_xstate_in_sigframe() to boolean
4746 - x86/fpu/signal: Change return code of restore_fpregs_from_user() to boolean
4747 - x86/fpu/signal: Fix missed conversion to correct boolean retval in
4748 save_xstate_epilog()
4749 - x86/fpu: Remove pointless argument from switch_fpu_finish()
4750 - x86/fpu: Update stale comments
4751 - x86/pkru: Remove useless include
4752 - x86/fpu: Restrict xsaves()/xrstors() to independent states
4753 - x86/fpu: Cleanup the on_boot_cpu clutter
4754 - x86/fpu: Remove pointless memset in fpu_clone()
4755 - x86/process: Clone FPU in copy_thread()
4756 - x86/fpu: Do not inherit FPU context for kernel and IO worker threads
4757 - x86/fpu: Cleanup xstate xcomp_bv initialization
4758 - x86/fpu/xstate: Provide and use for_each_xfeature()
4759 - x86/fpu/xstate: Mark all init only functions __init
4760 - x86/fpu: Move KVMs FPU swapping to FPU core
4761 - x86/fpu: Replace KVMs home brewed FPU copy from user
4762 - x86/fpu: Rework copy_xstate_to_uabi_buf()
4763 - x86/fpu: Mark fpu__init_prepare_fx_sw_frame() as __init
4764 - x86/fpu: Move context switch and exit to user inlines into sched.h
4765 - x86/fpu: Clean up CPU feature tests
4766 - x86/fpu: Make os_xrstor_booting() private
4767 - x86/fpu: Move os_xsave() and os_xrstor() to core
4768 - x86/fpu: Move legacy ASM wrappers to core
4769 - x86/fpu: Make WARN_ON_FPU() private
4770 - x86/fpu: Move fpregs_restore_userregs() to core
4771 - x86/fpu: Move mxcsr related code to core
4772 - x86/fpu: Move fpstate functions to api.h
4773 - x86/fpu: Remove internal.h dependency from fpu/signal.h
4774 - x86/sev: Include fpu/xcr.h
4775 - x86/fpu: Mop up the internal.h leftovers
4776 - x86/fpu: Replace the includes of fpu/internal.h
4777 - x86/fpu: Provide a proper function for ex_handler_fprestore()
4778 - x86/fpu: Replace KVMs home brewed FPU copy to user
4779 - x86/fpu: Provide struct fpstate
4780 - x86/fpu: Convert fpstate_init() to struct fpstate
4781 - x86/fpu: Convert restore_fpregs_from_fpstate() to struct fpstate
4782 - x86/fpu: Replace KVMs xstate component clearing
4783 - x86/KVM: Convert to fpstate
4784 - x86/fpu: Convert tracing to fpstate
4785 - x86/fpu/regset: Convert to fpstate
4786 - x86/fpu/signal: Convert to fpstate
4787 - x86/fpu/core: Convert to fpstate
4788 - x86/math-emu: Convert to fpstate
4789 - x86/fpu: Remove fpu::state
4790 - x86/fpu: Do not leak fpstate pointer on fork
4791 - x86/process: Move arch_thread_struct_whitelist() out of line
4792 - x86/fpu: Add size and mask information to fpstate
4793 - x86/fpu: Use fpstate::size
4794 - x86/fpu/xstate: Use fpstate for os_xsave()
4795 - x86/fpu/xstate: Use fpstate for xsave_to_user_sigframe()
4796 - x86/fpu: Use fpstate in fpu_copy_kvm_uabi_to_fpstate()
4797 - x86/fpu: Use fpstate in __copy_xstate_to_uabi_buf()
4798 - x86/fpu/xstate: Use fpstate for copy_uabi_to_xstate()
4799 - x86/fpu/signal: Use fpstate for size and features
4800 - x86/fpu: Provide struct fpu_config
4801 - x86/fpu: Cleanup fpu__init_system_xstate_size_legacy()
4802 - x86/fpu/xstate: Cleanup size calculations
4803 - x86/fpu: Move xstate size to fpu_*_cfg
4804 - x86/fpu: Move xstate feature masks to fpu_*_cfg
4805 - x86/fpu: Mop up xfeatures_mask_uabi()
4806 - x86/fpu: Rework restore_regs_from_fpstate()
4807 - x86/fpu/xstate: Move remaining xfeature helpers to core
4808 - x86/fpu: Prepare for sanitizing KVM FPU code
4809 - x86/fpu: Provide infrastructure for KVM FPU cleanup
4810 - x86/kvm: Convert FPU handling to a single swap buffer
4811 - x86/fpu: Remove old KVM FPU interface
4812 - signal: Add an optional check for altstack size
4813 - x86/signal: Implement sigaltstack size validation
4814 - x86/fpu/xstate: Provide xstate_calculate_size()
4815 - x86/fpu: Add members to struct fpu to cache permission information
4816 - x86/fpu: Add fpu_state_config::legacy_features
4817 - x86/arch_prctl: Add controls for dynamic XSTATE components
4818 - x86/fpu: Add basic helpers for dynamically enabled features
4819 - x86/signal: Use fpu::__state_user_size for sigalt stack validation
4820 - x86/fpu/signal: Prepare for variable sigframe length
4821 - x86/fpu: Prepare fpu_clone() for dynamically enabled features
4822 - x86/fpu: Reset permission and fpstate on exec()
4823 - x86/cpufeatures: Add eXtended Feature Disabling (XFD) feature bit
4824 - x86/msr-index: Add MSRs for XFD
4825 - x86/fpu: Add XFD state to fpstate
4826 - x86/fpu: Add sanity checks for XFD
4827 - x86/fpu: Update XFD state where required
4828 - x86/fpu/xstate: Add XFD #NM handler
4829 - x86/fpu/xstate: Add fpstate_realloc()/free()
4830 - x86/fpu/xstate: Prepare XSAVE feature table for gaps in state component
4831 numbers
4832 - x86/fpu/amx: Define AMX state components and have it used for boot-time
4833 checks
4834 - x86/fpu: Calculate the default sizes independently
4835 - x86/fpu: Add XFD handling for dynamic states
4836 - x86/fpu/amx: Enable the AMX feature in 64-bit mode
4837 - selftests/x86/amx: Add test cases for AMX state management
4838 - selftests/x86/amx: Add context switch test
4839 - Documentation/x86: Add documentation for using dynamic XSTATE features
4840 - x86/fpu/signal: Initialize sw_bytes in save_xstate_epilog()
4841 - signal: Skip the altstack update when not needed
4842 - x86/cpufeatures: Put the AMX macros in the word 18 block
4843 - x86/fpu/xstate: Fix the ARCH_REQ_XCOMP_PERM implementation
4844 - selftests/x86/amx: Update the ARCH_REQ_XCOMP_PERM test
4845 - [Config] updateconfigs after AMX patchset
4846
4847 -- Stefan Bader <stefan.bader@canonical.com> Thu, 05 May 2022 11:45:39 +0200
4848
4849 linux (5.15.0-27.28) jammy; urgency=medium
4850
4851 * jammy/linux: 5.15.0-27.28 -proposed tracker (LP: #1968954)
4852
4853 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 14 Apr 2022 06:46:57 +0200
4854
4855 linux (5.15.0-26.27) jammy; urgency=medium
4856
4857 * jammy/linux: 5.15.0-26.27 -proposed tracker (LP: #1968850)
4858
4859 * CVE-2022-1016
4860 - netfilter: nf_tables: initialize registers in nft_do_chain()
4861
4862 * CVE-2022-1015
4863 - netfilter: nf_tables: validate registers coming from userspace.
4864
4865 * CVE-2022-26490
4866 - nfc: st21nfca: Fix potential buffer overflows in EVT_TRANSACTION
4867
4868 * harden indirect calls against BHI attacks (LP: #1967579)
4869 - objtool: Classify symbols
4870 - objtool: Explicitly avoid self modifying code in .altinstr_replacement
4871 - objtool: Shrink struct instruction
4872 - objtool,x86: Replace alternatives with .retpoline_sites
4873 - x86/retpoline: Remove unused replacement symbols
4874 - x86/asm: Fix register order
4875 - x86/asm: Fixup odd GEN-for-each-reg.h usage
4876 - x86/retpoline: Move the retpoline thunk declarations to nospec-branch.h
4877 - x86/retpoline: Create a retpoline thunk array
4878 - x86/alternative: Implement .retpoline_sites support
4879 - x86/alternative: Handle Jcc __x86_indirect_thunk_\reg
4880 - x86/alternative: Try inline spectre_v2=retpoline,amd
4881 - x86/alternative: Add debug prints to apply_retpolines()
4882 - bpf,x86: Simplify computing label offsets
4883 - bpf,x86: Respect X86_FEATURE_RETPOLINE*
4884
4885 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 13 Apr 2022 16:51:38 +0200
4886
4887 linux (5.15.0-25.25) jammy; urgency=medium
4888
4889 * jammy/linux: 5.15.0-25.25 -proposed tracker (LP: #1967146)
4890
4891 * Miscellaneous Ubuntu changes
4892 - SAUCE: Revert "scsi: core: Reallocate device's budget map on queue depth
4893 change"
4894
4895 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 30 Mar 2022 17:28:11 +0200
4896
4897 linux (5.15.0-24.24) jammy; urgency=medium
4898
4899 * jammy/linux: 5.15.0-24.24 -proposed tracker (LP: #1966305)
4900
4901 * Update OS policy capability handshake (LP: #1966089)
4902 - thermal: int340x: Update OS policy capability handshake
4903
4904 * Jammy update: v5.15.30 upstream stable release (LP: #1966057)
4905 - Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0"
4906 - arm64: dts: rockchip: fix rk3399-puma-haikou USB OTG mode
4907 - xfrm: Check if_id in xfrm_migrate
4908 - xfrm: Fix xfrm migrate issues when address family changes
4909 - arm64: dts: rockchip: fix rk3399-puma eMMC HS400 signal integrity
4910 - arm64: dts: rockchip: align pl330 node name with dtschema
4911 - arm64: dts: rockchip: reorder rk3399 hdmi clocks
4912 - arm64: dts: agilex: use the compatible "intel,socfpga-agilex-hsotg"
4913 - ARM: dts: rockchip: reorder rk322x hmdi clocks
4914 - ARM: dts: rockchip: fix a typo on rk3288 crypto-controller
4915 - mac80211: refuse aggregations sessions before authorized
4916 - MIPS: smp: fill in sibling and core maps earlier
4917 - ARM: 9178/1: fix unmet dependency on BITREVERSE for HAVE_ARCH_BITREVERSE
4918 - Bluetooth: hci_core: Fix leaking sent_cmd skb
4919 - can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN device when
4920 fully ready
4921 - atm: firestream: check the return value of ioremap() in fs_init()
4922 - iwlwifi: don't advertise TWT support
4923 - drm/vrr: Set VRR capable prop only if it is attached to connector
4924 - nl80211: Update bss channel on channel switch for P2P_CLIENT
4925 - tcp: make tcp_read_sock() more robust
4926 - sfc: extend the locking on mcdi->seqno
4927 - bnx2: Fix an error message
4928 - kselftest/vm: fix tests build with old libc
4929 - x86/module: Fix the paravirt vs alternative order
4930 - ice: Fix race condition during interface enslave
4931 - Linux 5.15.30
4932
4933 * Jammy update: v5.15.29 upstream stable release (LP: #1966056)
4934 - arm64: dts: qcom: sm8350: Describe GCC dependency clocks
4935 - arm64: dts: qcom: sm8350: Correct UFS symbol clocks
4936 - HID: elo: Revert USB reference counting
4937 - HID: hid-thrustmaster: fix OOB read in thrustmaster_interrupts
4938 - ARM: boot: dts: bcm2711: Fix HVS register range
4939 - clk: qcom: gdsc: Add support to update GDSC transition delay
4940 - clk: qcom: dispcc: Update the transition delay for MDSS GDSC
4941 - HID: vivaldi: fix sysfs attributes leak
4942 - arm64: dts: armada-3720-turris-mox: Add missing ethernet0 alias
4943 - tipc: fix kernel panic when enabling bearer
4944 - vdpa/mlx5: add validation for VIRTIO_NET_CTRL_MQ_VQ_PAIRS_SET command
4945 - vduse: Fix returning wrong type in vduse_domain_alloc_iova()
4946 - net: phy: meson-gxl: fix interrupt handling in forced mode
4947 - mISDN: Fix memory leak in dsp_pipeline_build()
4948 - vhost: fix hung thread due to erroneous iotlb entries
4949 - virtio-blk: Don't use MAX_DISCARD_SEGMENTS if max_discard_seg is zero
4950 - vdpa: fix use-after-free on vp_vdpa_remove
4951 - isdn: hfcpci: check the return value of dma_set_mask() in setup_hw()
4952 - net: qlogic: check the return value of dma_alloc_coherent() in
4953 qed_vf_hw_prepare()
4954 - esp: Fix possible buffer overflow in ESP transformation
4955 - esp: Fix BEET mode inter address family tunneling on GSO
4956 - qed: return status of qed_iov_get_link
4957 - smsc95xx: Ignore -ENODEV errors when device is unplugged
4958 - gpiolib: acpi: Convert ACPI value of debounce to microseconds
4959 - drm/sun4i: mixer: Fix P010 and P210 format numbers
4960 - net: dsa: mt7530: fix incorrect test in mt753x_phylink_validate()
4961 - ARM: dts: aspeed: Fix AST2600 quad spi group
4962 - iavf: Fix handling of vlan strip virtual channel messages
4963 - i40e: stop disabling VFs due to PF error responses
4964 - ice: stop disabling VFs due to PF error responses
4965 - ice: Fix error with handling of bonding MTU
4966 - ice: Don't use GFP_KERNEL in atomic context
4967 - ice: Fix curr_link_speed advertised speed
4968 - ethernet: Fix error handling in xemaclite_of_probe
4969 - tipc: fix incorrect order of state message data sanity check
4970 - net: ethernet: ti: cpts: Handle error for clk_enable
4971 - net: ethernet: lpc_eth: Handle error for clk_enable
4972 - net: marvell: prestera: Add missing of_node_put() in
4973 prestera_switch_set_base_mac_addr
4974 - ax25: Fix NULL pointer dereference in ax25_kill_by_device
4975 - net/mlx5: Fix size field in bufferx_reg struct
4976 - net/mlx5: Fix a race on command flush flow
4977 - net/mlx5e: Lag, Only handle events from highest priority multipath entry
4978 - NFC: port100: fix use-after-free in port100_send_complete
4979 - selftests: pmtu.sh: Kill tcpdump processes launched by subshell.
4980 - selftests: pmtu.sh: Kill nettest processes launched in subshell.
4981 - gpio: ts4900: Do not set DAT and OE together
4982 - gianfar: ethtool: Fix refcount leak in gfar_get_ts_info
4983 - net: phy: DP83822: clear MISR2 register to disable interrupts
4984 - sctp: fix kernel-infoleak for SCTP sockets
4985 - net: bcmgenet: Don't claim WOL when its not available
4986 - net: phy: meson-gxl: improve link-up behavior
4987 - selftests/bpf: Add test for bpf_timer overwriting crash
4988 - swiotlb: fix info leak with DMA_FROM_DEVICE
4989 - usb: dwc3: pci: add support for the Intel Raptor Lake-S
4990 - pinctrl: tigerlake: Revert "Add Alder Lake-M ACPI ID"
4991 - KVM: Fix lockdep false negative during host resume
4992 - kvm: x86: Disable KVM_HC_CLOCK_PAIRING if tsc is in always catchup mode
4993 - spi: rockchip: Fix error in getting num-cs property
4994 - spi: rockchip: terminate dma transmission when slave abort
4995 - drm/vc4: hdmi: Unregister codec device on unbind
4996 - x86/kvm: Don't use pv tlb/ipi/sched_yield if on 1 vCPU
4997 - net-sysfs: add check for netdevice being present to speed_show
4998 - hwmon: (pmbus) Clear pmbus fault/warning bits after read
4999 - PCI: Mark all AMD Navi10 and Navi14 GPU ATS as broken
5000 - gpio: Return EPROBE_DEFER if gc->to_irq is NULL
5001 - drm/amdgpu: bypass tiling flag check in virtual display case (v2)
5002 - Revert "xen-netback: remove 'hotplug-status' once it has served its purpose"
5003 - Revert "xen-netback: Check for hotplug-status existence before watching"
5004 - ipv6: prevent a possible race condition with lifetimes
5005 - tracing: Ensure trace buffer is at least 4096 bytes large
5006 - tracing/osnoise: Make osnoise_main to sleep for microseconds
5007 - selftest/vm: fix map_fixed_noreplace test failure
5008 - selftests/memfd: clean up mapping in mfd_fail_write
5009 - ARM: Spectre-BHB: provide empty stub for non-config
5010 - fuse: fix fileattr op failure
5011 - fuse: fix pipe buffer lifetime for direct_io
5012 - staging: rtl8723bs: Fix access-point mode deadlock
5013 - staging: gdm724x: fix use after free in gdm_lte_rx()
5014 - net: macb: Fix lost RX packet wakeup race in NAPI receive
5015 - riscv: alternative only works on !XIP_KERNEL
5016 - mmc: meson: Fix usage of meson_mmc_post_req()
5017 - riscv: Fix auipc+jalr relocation range checks
5018 - tracing/osnoise: Force quiescent states while tracing
5019 - arm64: dts: marvell: armada-37xx: Remap IO space to bus address 0x0
5020 - arm64: Ensure execute-only permissions are not allowed without EPAN
5021 - arm64: kasan: fix include error in MTE functions
5022 - swiotlb: rework "fix info leak with DMA_FROM_DEVICE"
5023 - KVM: x86/mmu: kvm_faultin_pfn has to return false if pfh is returned
5024 - virtio: unexport virtio_finalize_features
5025 - virtio: acknowledge all features before access
5026 - net/mlx5: Fix offloading with ESWITCH_IPV4_TTL_MODIFY_ENABLE
5027 - ARM: fix Thumb2 regression with Spectre BHB
5028 - watch_queue: Fix filter limit check
5029 - watch_queue, pipe: Free watchqueue state after clearing pipe ring
5030 - watch_queue: Fix to release page in ->release()
5031 - watch_queue: Fix to always request a pow-of-2 pipe ring size
5032 - watch_queue: Fix the alloc bitmap size to reflect notes allocated
5033 - watch_queue: Free the alloc bitmap when the watch_queue is torn down
5034 - watch_queue: Fix lack of barrier/sync/lock between post and read
5035 - watch_queue: Make comment about setting ->defunct more accurate
5036 - x86/boot: Fix memremap of setup_indirect structures
5037 - x86/boot: Add setup_indirect support in early_memremap_is_setup_data()
5038 - x86/sgx: Free backing memory after faulting the enclave page
5039 - x86/traps: Mark do_int3() NOKPROBE_SYMBOL
5040 - drm/panel: Select DRM_DP_HELPER for DRM_PANEL_EDP
5041 - btrfs: make send work with concurrent block group relocation
5042 - drm/i915: Workaround broken BIOS DBUF configuration on TGL/RKL
5043 - riscv: dts: k210: fix broken IRQs on hart1
5044 - block: drop unused includes in <linux/genhd.h>
5045 - Revert "net: dsa: mv88e6xxx: flush switchdev FDB workqueue before removing
5046 VLAN"
5047 - vhost: allow batching hint without size
5048 - Linux 5.15.29
5049
5050 * Jammy update: v5.15.28 upstream stable release (LP: #1966055)
5051 - slip: fix macro redefine warning
5052 - ARM: fix co-processor register typo
5053 - ARM: Do not use NOCROSSREFS directive with ld.lld
5054 - arm64: Do not include __READ_ONCE() block in assembly files
5055 - ARM: fix build warning in proc-v7-bugs.c
5056 - xen/xenbus: don't let xenbus_grant_ring() remove grants in error case
5057 - xen/grant-table: add gnttab_try_end_foreign_access()
5058 - xen/blkfront: don't use gnttab_query_foreign_access() for mapped status
5059 - xen/netfront: don't use gnttab_query_foreign_access() for mapped status
5060 - xen/scsifront: don't use gnttab_query_foreign_access() for mapped status
5061 - xen/gntalloc: don't use gnttab_query_foreign_access()
5062 - xen: remove gnttab_query_foreign_access()
5063 - xen/9p: use alloc/free_pages_exact()
5064 - xen/pvcalls: use alloc/free_pages_exact()
5065 - xen/gnttab: fix gnttab_end_foreign_access() without page specified
5066 - xen/netfront: react properly to failing gnttab_end_foreign_access_ref()
5067 - Revert "ACPI: PM: s2idle: Cancel wakeup before dispatching EC GPE"
5068 - Linux 5.15.28
5069
5070 * zfcpdump-kernel update to v5.15 (LP: #1965766)
5071 - SAUCE: Audit: Fix incorrect static inline function declration.
5072
5073 * [22.04 FEAT] SMC-R v2 Support (LP: #1929035)
5074 - net/smc: save stack space and allocate smc_init_info
5075 - net/smc: prepare for SMC-Rv2 connection
5076 - net/smc: add SMC-Rv2 connection establishment
5077 - net/smc: add listen processing for SMC-Rv2
5078 - net/smc: add v2 format of CLC decline message
5079 - net/smc: retrieve v2 gid from IB device
5080 - net/smc: add v2 support to the work request layer
5081 - net/smc: extend LLC layer for SMC-Rv2
5082 - net/smc: add netlink support for SMC-Rv2
5083 - net/smc: stop links when their GID is removed
5084 - net/smc: fix kernel panic caused by race of smc_sock
5085 - net/smc: Fix hung_task when removing SMC-R devices
5086
5087 * [22.04 FEAT] Transparent PCI device recovery (LP: #1959532)
5088 - s390/pci: tolerate inconsistent handle in recover
5089 - s390/pci: add simpler s390dbf traces for events
5090 - s390/pci: refresh function handle in iomap
5091 - s390/pci: implement reset_slot for hotplug slot
5092 - PCI: Export pci_dev_lock()
5093 - s390/pci: implement minimal PCI error recovery
5094
5095 * Mute/mic LEDs no function on some HP platfroms (LP: #1965080)
5096 - ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machines
5097
5098 * [22.04 FEAT] smc: Add User-defined EID (Enterprise ID) Support - kernel
5099 (LP: #1929060)
5100 - net/smc: add support for user defined EIDs
5101 - net/smc: keep static copy of system EID
5102 - net/smc: add generic netlink support for system EID
5103
5104 * Rotate to 2021v1 signing key (LP: #1964990)
5105 - [Packaging] Rotate to 2021v1 signing key
5106
5107 * [22.04 FEAT] zcrypt DD: Exploitation Support of new IBM Z Crypto Hardware
5108 (kernel part) (LP: #1959547)
5109 - s390/zcrypt: rework of debug feature messages
5110 - s390/ap/zcrypt: debug feature improvements
5111 - s390/zcrypt: CEX8S exploitation support
5112 - s390/zcrypt: handle checkstopped cards with new state
5113 - s390/zcrypt: Support CPRB minor version T7
5114 - s390/zcrypt: change reply buffer size offering
5115 - s390/zcrypt: Provide target domain for EP11 cprbs to scheduling function
5116 - s390/airq: use DMA memory for summary indicators
5117
5118 * [22.04 FEAT] [VS2103] Set KVM_CAP_S390_MEM_OP_EXTENSION capability to 211
5119 (LP: #1963901)
5120 - SAUCE: Set KVM_CAP_S390_MEM_OP_EXTENSION capability to 211
5121
5122 * dependency on crda obsolete according to Debian (LP: #1958918)
5123 - [Packaging] switch dependency from crda to wireless-regdb
5124
5125 * Cirrus audio support [1028:0BB5] & [1028:0BB6] (LP: #1964748)
5126 - ALSA: hda/cs8409: Add new Warlock SKUs to patch_cs8409
5127
5128 * Miscellaneous Ubuntu changes
5129 - [Packaging] mark dkms-build-configure--zfs executable
5130 - [Packaging] Fix bashism in dkms-build script
5131 - [Packaging] Always catch errors in dkms-build scripts
5132 - [Config] toolchain version update
5133
5134 * Miscellaneous upstream changes
5135 - Ubuntu: remove leftover reference to ubuntu/hio driver
5136 - Reverting commits 61005756c824 and cdb0f8e66513 due to a conflict with
5137 LP#1929035. Re-pick them afterwards, which will establish the upstream
5138 commit content and order again.
5139 - Revert "UBUNTU: [Packaging] Rotate to 2021v1 signing key"
5140
5141 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 25 Mar 2022 11:25:10 +0100
5142
5143 linux (5.15.0-23.23) jammy; urgency=medium
5144
5145 * jammy/linux: 5.15.0-23.23 -proposed tracker (LP: #1964573)
5146
5147 * Packaging resync (LP: #1786013)
5148 - [Packaging] resync dkms-build{,--nvidia-N} from LRMv5
5149 - debian/dkms-versions -- update from kernel-versions (main/master)
5150
5151 * [22.04 FEAT] KVM: Enable GISA support for Secure Execution guests
5152 (LP: #1959977)
5153 - KVM: s390: pv: make use of ultravisor AIV support
5154
5155 * intel_iommu breaks Intel IPU6 camera: isys port open ready failed -16
5156 (LP: #1958004)
5157 - SAUCE: iommu: intel-ipu: use IOMMU passthrough mode for Intel IPUs
5158
5159 * CVE-2022-23960
5160 - ARM: report Spectre v2 status through sysfs
5161 - ARM: early traps initialisation
5162 - ARM: use LOADADDR() to get load address of sections
5163 - ARM: Spectre-BHB workaround
5164 - ARM: include unprivileged BPF status in Spectre V2 reporting
5165 - arm64: Add Neoverse-N2, Cortex-A710 CPU part definition
5166 - arm64: Add HWCAP for self-synchronising virtual counter
5167 - arm64: Add Cortex-X2 CPU part definition
5168 - arm64: add ID_AA64ISAR2_EL1 sys register
5169 - arm64: cpufeature: add HWCAP for FEAT_AFP
5170 - arm64: cpufeature: add HWCAP for FEAT_RPRES
5171 - arm64: entry.S: Add ventry overflow sanity checks
5172 - arm64: spectre: Rename spectre_v4_patch_fw_mitigation_conduit
5173 - KVM: arm64: Allow indirect vectors to be used without SPECTRE_V3A
5174 - arm64: entry: Make the trampoline cleanup optional
5175 - arm64: entry: Free up another register on kpti's tramp_exit path
5176 - arm64: entry: Move the trampoline data page before the text page
5177 - arm64: entry: Allow tramp_alias to access symbols after the 4K boundary
5178 - arm64: entry: Don't assume tramp_vectors is the start of the vectors
5179 - arm64: entry: Move trampoline macros out of ifdef'd section
5180 - arm64: entry: Make the kpti trampoline's kpti sequence optional
5181 - arm64: entry: Allow the trampoline text to occupy multiple pages
5182 - arm64: entry: Add non-kpti __bp_harden_el1_vectors for mitigations
5183 - arm64: entry: Add vectors that have the bhb mitigation sequences
5184 - arm64: entry: Add macro for reading symbol addresses from the trampoline
5185 - arm64: Add percpu vectors for EL1
5186 - arm64: proton-pack: Report Spectre-BHB vulnerabilities as part of Spectre-v2
5187 - arm64: Mitigate spectre style branch history side channels
5188 - KVM: arm64: Allow SMCCC_ARCH_WORKAROUND_3 to be discovered and migrated
5189 - arm64: Use the clearbhb instruction in mitigations
5190 - arm64: proton-pack: Include unprivileged eBPF status in Spectre v2
5191 mitigation reporting
5192 - ARM: fix build error when BPF_SYSCALL is disabled
5193
5194 * CVE-2021-26401
5195 - x86/speculation: Use generic retpoline by default on AMD
5196 - x86/speculation: Update link to AMD speculation whitepaper
5197 - x86/speculation: Warn about Spectre v2 LFENCE mitigation
5198 - x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT
5199
5200 * CVE-2022-0001
5201 - x86,bugs: Unconditionally allow spectre_v2=retpoline,amd
5202 - x86/speculation: Rename RETPOLINE_AMD to RETPOLINE_LFENCE
5203 - x86/speculation: Add eIBRS + Retpoline options
5204 - Documentation/hw-vuln: Update spectre doc
5205 - x86/speculation: Include unprivileged eBPF status in Spectre v2 mitigation
5206 reporting
5207
5208 * Jammy update: v5.15.27 upstream stable release (LP: #1964361)
5209 - mac80211_hwsim: report NOACK frames in tx_status
5210 - mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work
5211 - i2c: bcm2835: Avoid clock stretching timeouts
5212 - ASoC: rt5668: do not block workqueue if card is unbound
5213 - ASoC: rt5682: do not block workqueue if card is unbound
5214 - regulator: core: fix false positive in regulator_late_cleanup()
5215 - Input: clear BTN_RIGHT/MIDDLE on buttonpads
5216 - btrfs: get rid of warning on transaction commit when using flushoncommit
5217 - KVM: arm64: vgic: Read HW interrupt pending state from the HW
5218 - block: loop:use kstatfs.f_bsize of backing file to set discard granularity
5219 - tipc: fix a bit overflow in tipc_crypto_key_rcv()
5220 - cifs: do not use uninitialized data in the owner/group sid
5221 - cifs: fix double free race when mount fails in cifs_get_root()
5222 - cifs: modefromsids must add an ACE for authenticated users
5223 - selftests/seccomp: Fix seccomp failure by adding missing headers
5224 - drm/amd/pm: correct UMD pstate clocks for Dimgrey Cavefish and Beige Goby
5225 - dmaengine: shdma: Fix runtime PM imbalance on error
5226 - i2c: cadence: allow COMPILE_TEST
5227 - i2c: imx: allow COMPILE_TEST
5228 - i2c: qup: allow COMPILE_TEST
5229 - net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990
5230 - block-map: add __GFP_ZERO flag for alloc_page in function bio_copy_kern
5231 - usb: gadget: don't release an existing dev->buf
5232 - usb: gadget: clear related members when goto fail
5233 - exfat: reuse exfat_inode_info variable instead of calling EXFAT_I()
5234 - exfat: fix i_blocks for files truncated over 4 GiB
5235 - tracing: Add test for user space strings when filtering on string pointers
5236 - arm64: Mark start_backtrace() notrace and NOKPROBE_SYMBOL
5237 - serial: stm32: prevent TDR register overwrite when sending x_char
5238 - ext4: drop ineligible txn start stop APIs
5239 - ext4: simplify updating of fast commit stats
5240 - ext4: fast commit may not fallback for ineligible commit
5241 - ext4: fast commit may miss file actions
5242 - sched/fair: Fix fault in reweight_entity
5243 - ata: pata_hpt37x: fix PCI clock detection
5244 - drm/amdgpu: check vm ready by amdgpu_vm->evicting flag
5245 - tracing: Add ustring operation to filtering string pointers
5246 - ipv6: fix skb drops in igmp6_event_query() and igmp6_event_report()
5247 - NFSD: Have legacy NFSD WRITE decoders use xdr_stream_subsegment()
5248 - NFSD: Fix zero-length NFSv3 WRITEs
5249 - io_uring: fix no lock protection for ctx->cq_extra
5250 - tools/resolve_btf_ids: Close ELF file on error
5251 - mtd: spi-nor: Fix mtd size for s3an flashes
5252 - MIPS: fix local_{add,sub}_return on MIPS64
5253 - signal: In get_signal test for signal_group_exit every time through the loop
5254 - PCI: mediatek-gen3: Disable DVFSRC voltage request
5255 - PCI: rcar: Check if device is runtime suspended instead of
5256 __clk_is_enabled()
5257 - PCI: dwc: Do not remap invalid res
5258 - PCI: aardvark: Fix checking for MEM resource type
5259 - KVM: VMX: Don't unblock vCPU w/ Posted IRQ if IRQs are disabled in guest
5260 - KVM: s390: Ensure kvm_arch_no_poll() is read once when blocking vCPU
5261 - KVM: VMX: Read Posted Interrupt "control" exactly once per loop iteration
5262 - KVM: X86: Ensure that dirty PDPTRs are loaded
5263 - KVM: x86: Handle 32-bit wrap of EIP for EMULTYPE_SKIP with flat code seg
5264 - KVM: x86: Exit to userspace if emulation prepared a completion callback
5265 - i3c: fix incorrect address slot lookup on 64-bit
5266 - i3c/master/mipi-i3c-hci: Fix a potentially infinite loop in
5267 'hci_dat_v1_get_index()'
5268 - tracing: Do not let synth_events block other dyn_event systems during create
5269 - Input: ti_am335x_tsc - set ADCREFM for X configuration
5270 - Input: ti_am335x_tsc - fix STEPCONFIG setup for Z2
5271 - PCI: mvebu: Check for errors from pci_bridge_emul_init() call
5272 - PCI: mvebu: Do not modify PCI IO type bits in conf_write
5273 - PCI: mvebu: Fix support for bus mastering and PCI_COMMAND on emulated bridge
5274 - PCI: mvebu: Fix configuring secondary bus of PCIe Root Port via emulated
5275 bridge
5276 - PCI: mvebu: Setup PCIe controller to Root Complex mode
5277 - PCI: mvebu: Fix support for PCI_BRIDGE_CTL_BUS_RESET on emulated bridge
5278 - PCI: mvebu: Fix support for PCI_EXP_DEVCTL on emulated bridge
5279 - PCI: mvebu: Fix support for PCI_EXP_RTSTA on emulated bridge
5280 - PCI: mvebu: Fix support for DEVCAP2, DEVCTL2 and LNKCTL2 registers on
5281 emulated bridge
5282 - NFSD: Fix verifier returned in stable WRITEs
5283 - Revert "nfsd: skip some unnecessary stats in the v4 case"
5284 - nfsd: fix crash on COPY_NOTIFY with special stateid
5285 - x86/hyperv: Properly deal with empty cpumasks in hyperv_flush_tlb_multi()
5286 - drm/i915: don't call free_mmap_offset when purging
5287 - SUNRPC: Fix sockaddr handling in the svc_xprt_create_error trace point
5288 - SUNRPC: Fix sockaddr handling in svcsock_accept_class trace points
5289 - drm/sun4i: dw-hdmi: Fix missing put_device() call in sun8i_hdmi_phy_get
5290 - drm/atomic: Check new_crtc_state->active to determine if CRTC needs disable
5291 in self refresh mode
5292 - ntb_hw_switchtec: Fix pff ioread to read into mmio_part_cfg_all
5293 - ntb_hw_switchtec: Fix bug with more than 32 partitions
5294 - drm/amdkfd: Check for null pointer after calling kmemdup
5295 - drm/amdgpu: use spin_lock_irqsave to avoid deadlock by local interrupt
5296 - i3c: master: dw: check return of dw_i3c_master_get_free_pos()
5297 - dma-buf: cma_heap: Fix mutex locking section
5298 - tracing/uprobes: Check the return value of kstrdup() for tu->filename
5299 - tracing/probes: check the return value of kstrndup() for pbuf
5300 - mm: defer kmemleak object creation of module_alloc()
5301 - kasan: fix quarantine conflicting with init_on_free
5302 - selftests/vm: make charge_reserved_hugetlb.sh work with existing cgroup
5303 setting
5304 - hugetlbfs: fix off-by-one error in hugetlb_vmdelete_list()
5305 - drm/amdgpu/display: Only set vblank_disable_immediate when PSR is not
5306 enabled
5307 - drm/amdgpu: filter out radeon PCI device IDs
5308 - drm/amdgpu: filter out radeon secondary ids as well
5309 - drm/amd/display: Use adjusted DCN301 watermarks
5310 - drm/amd/display: move FPU associated DSC code to DML folder
5311 - ethtool: Fix link extended state for big endian
5312 - octeontx2-af: Optimize KPU1 processing for variable-length headers
5313 - octeontx2-af: Reset PTP config in FLR handler
5314 - octeontx2-af: cn10k: RPM hardware timestamp configuration
5315 - octeontx2-af: cn10k: Use appropriate register for LMAC enable
5316 - octeontx2-af: Adjust LA pointer for cpt parse header
5317 - octeontx2-af: Add KPU changes to parse NGIO as separate layer
5318 - net/mlx5e: IPsec: Refactor checksum code in tx data path
5319 - net/mlx5e: IPsec: Fix crypto offload for non TCP/UDP encapsulated traffic
5320 - bpf: Use u64_stats_t in struct bpf_prog_stats
5321 - bpf: Fix possible race in inc_misses_counter
5322 - drm/amd/display: Update watermark values for DCN301
5323 - drm: mxsfb: Set fallback bus format when the bridge doesn't provide one
5324 - drm: mxsfb: Fix NULL pointer dereference
5325 - riscv/mm: Add XIP_FIXUP for phys_ram_base
5326 - drm/i915/display: split out dpt out of intel_display.c
5327 - drm/i915/display: Move DRRS code its own file
5328 - drm/i915: Disable DRRS on IVB/HSW port != A
5329 - gve: Recording rx queue before sending to napi
5330 - net: dsa: ocelot: seville: utilize of_mdiobus_register
5331 - net: dsa: seville: register the mdiobus under devres
5332 - ibmvnic: don't release napi in __ibmvnic_open()
5333 - of: net: move of_net under net/
5334 - net: ethernet: litex: Add the dependency on HAS_IOMEM
5335 - drm/mediatek: mtk_dsi: Reset the dsi0 hardware
5336 - cifs: protect session channel fields with chan_lock
5337 - cifs: fix confusing unneeded warning message on smb2.1 and earlier
5338 - drm/amd/display: Fix stream->link_enc unassigned during stream removal
5339 - bnxt_en: Fix occasional ethtool -t loopback test failures
5340 - drm/amd/display: For vblank_disable_immediate, check PSR is really used
5341 - PCI: mvebu: Fix device enumeration regression
5342 - net: of: fix stub of_net helpers for CONFIG_NET=n
5343 - ALSA: intel_hdmi: Fix reference to PCM buffer address
5344 - ucounts: Fix systemd LimitNPROC with private users regression
5345 - riscv/efi_stub: Fix get_boot_hartid_from_fdt() return value
5346 - riscv: Fix config KASAN && SPARSEMEM && !SPARSE_VMEMMAP
5347 - riscv: Fix config KASAN && DEBUG_VIRTUAL
5348 - iwlwifi: mvm: check debugfs_dir ptr before use
5349 - ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min
5350 - iommu/vt-d: Fix double list_add when enabling VMD in scalable mode
5351 - iommu/amd: Recover from event log overflow
5352 - drm/i915: s/JSP2/ICP2/ PCH
5353 - drm/amd/display: Reduce dmesg error to a debug print
5354 - xen/netfront: destroy queues before real_num_tx_queues is zeroed
5355 - thermal: core: Fix TZ_GET_TRIP NULL pointer dereference
5356 - mac80211: fix EAPoL rekey fail in 802.3 rx path
5357 - blktrace: fix use after free for struct blk_trace
5358 - ntb: intel: fix port config status offset for SPR
5359 - mm: Consider __GFP_NOWARN flag for oversized kvmalloc() calls
5360 - xfrm: fix MTU regression
5361 - netfilter: fix use-after-free in __nf_register_net_hook()
5362 - bpf, sockmap: Do not ignore orig_len parameter
5363 - xfrm: fix the if_id check in changelink
5364 - xfrm: enforce validity of offload input flags
5365 - e1000e: Correct NVM checksum verification flow
5366 - net: fix up skbs delta_truesize in UDP GRO frag_list
5367 - netfilter: nf_queue: don't assume sk is full socket
5368 - netfilter: nf_queue: fix possible use-after-free
5369 - netfilter: nf_queue: handle socket prefetch
5370 - batman-adv: Request iflink once in batadv-on-batadv check
5371 - batman-adv: Request iflink once in batadv_get_real_netdevice
5372 - batman-adv: Don't expect inter-netns unique iflink indices
5373 - net: ipv6: ensure we call ipv6_mc_down() at most once
5374 - net: dcb: flush lingering app table entries for unregistered devices
5375 - net: ipa: add an interconnect dependency
5376 - net/smc: fix connection leak
5377 - net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error generated by client
5378 - net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error cause by server
5379 - btrfs: fix ENOSPC failure when attempting direct IO write into NOCOW range
5380 - mac80211: fix forwarded mesh frames AC & queue selection
5381 - net: stmmac: fix return value of __setup handler
5382 - mac80211: treat some SAE auth steps as final
5383 - iavf: Fix missing check for running netdev
5384 - net: sxgbe: fix return value of __setup handler
5385 - ibmvnic: register netdev after init of adapter
5386 - net: arcnet: com20020: Fix null-ptr-deref in com20020pci_probe()
5387 - ixgbe: xsk: change !netif_carrier_ok() handling in ixgbe_xmit_zc()
5388 - iavf: Fix deadlock in iavf_reset_task
5389 - efivars: Respect "block" flag in efivar_entry_set_safe()
5390 - auxdisplay: lcd2s: Fix lcd2s_redefine_char() feature
5391 - firmware: arm_scmi: Remove space in MODULE_ALIAS name
5392 - ASoC: cs4265: Fix the duplicated control name
5393 - auxdisplay: lcd2s: Fix memory leak in ->remove()
5394 - auxdisplay: lcd2s: Use proper API to free the instance of charlcd object
5395 - can: gs_usb: change active_channels's type from atomic_t to u8
5396 - iommu/tegra-smmu: Fix missing put_device() call in tegra_smmu_find
5397 - arm64: dts: rockchip: Switch RK3399-Gru DP to SPDIF output
5398 - igc: igc_read_phy_reg_gpy: drop premature return
5399 - ARM: Fix kgdb breakpoint for Thumb2
5400 - mips: setup: fix setnocoherentio() boolean setting
5401 - ARM: 9182/1: mmu: fix returns from early_param() and __setup() functions
5402 - mptcp: Correctly set DATA_FIN timeout when number of retransmits is large
5403 - selftests: mlxsw: tc_police_scale: Make test more robust
5404 - pinctrl: sunxi: Use unique lockdep classes for IRQs
5405 - igc: igc_write_phy_reg_gpy: drop premature return
5406 - ibmvnic: free reset-work-item when flushing
5407 - memfd: fix F_SEAL_WRITE after shmem huge page allocated
5408 - s390/extable: fix exception table sorting
5409 - sched: Fix yet more sched_fork() races
5410 - arm64: dts: juno: Remove GICv2m dma-range
5411 - iommu/amd: Fix I/O page table memory leak
5412 - MIPS: ralink: mt7621: do memory detection on KSEG1
5413 - ARM: dts: switch timer config to common devkit8000 devicetree
5414 - ARM: dts: Use 32KiHz oscillator on devkit8000
5415 - soc: fsl: guts: Revert commit 3c0d64e867ed
5416 - soc: fsl: guts: Add a missing memory allocation failure check
5417 - soc: fsl: qe: Check of ioremap return value
5418 - netfilter: nf_tables: prefer kfree_rcu(ptr, rcu) variant
5419 - ARM: tegra: Move panels to AUX bus
5420 - can: etas_es58x: change opened_channel_cnt's type from atomic_t to u8
5421 - net: stmmac: enhance XDP ZC driver level switching performance
5422 - net: stmmac: only enable DMA interrupts when ready
5423 - ibmvnic: initialize rc before completing wait
5424 - ibmvnic: define flush_reset_queue helper
5425 - ibmvnic: complete init_done on transport events
5426 - net: chelsio: cxgb3: check the return value of pci_find_capability()
5427 - net: sparx5: Fix add vlan when invalid operation
5428 - iavf: Refactor iavf state machine tracking
5429 - iavf: Add __IAVF_INIT_FAILED state
5430 - iavf: Combine init and watchdog state machines
5431 - iavf: Add trace while removing device
5432 - iavf: Rework mutexes for better synchronisation
5433 - iavf: Add helper function to go from pci_dev to adapter
5434 - iavf: Fix kernel BUG in free_msi_irqs
5435 - iavf: Add waiting so the port is initialized in remove
5436 - iavf: Fix init state closure on remove
5437 - iavf: Fix locking for VIRTCHNL_OP_GET_OFFLOAD_VLAN_V2_CAPS
5438 - iavf: Fix race in init state
5439 - iavf: Fix __IAVF_RESETTING state usage
5440 - drm/i915/guc/slpc: Correct the param count for unset param
5441 - drm/bridge: ti-sn65dsi86: Properly undo autosuspend
5442 - e1000e: Fix possible HW unit hang after an s0ix exit
5443 - MIPS: ralink: mt7621: use bitwise NOT instead of logical
5444 - nl80211: Handle nla_memdup failures in handle_nan_filter
5445 - drm/amdgpu: fix suspend/resume hang regression
5446 - net: dcb: disable softirqs in dcbnl_flush_dev()
5447 - selftests: mlxsw: resource_scale: Fix return value
5448 - net: stmmac: perserve TX and RX coalesce value during XDP setup
5449 - iavf: do not override the adapter state in the watchdog task (again)
5450 - iavf: missing unlocks in iavf_watchdog_task()
5451 - MAINTAINERS: adjust file entry for of_net.c after movement
5452 - Input: elan_i2c - move regulator_[en|dis]able() out of
5453 elan_[en|dis]able_power()
5454 - Input: elan_i2c - fix regulator enable count imbalance after suspend/resume
5455 - Input: samsung-keypad - properly state IOMEM dependency
5456 - HID: add mapping for KEY_DICTATE
5457 - HID: add mapping for KEY_ALL_APPLICATIONS
5458 - tracing/histogram: Fix sorting on old "cpu" value
5459 - tracing: Fix return value of __setup handlers
5460 - btrfs: fix lost prealloc extents beyond eof after full fsync
5461 - btrfs: fix relocation crash due to premature return from
5462 btrfs_commit_transaction()
5463 - btrfs: do not WARN_ON() if we have PageError set
5464 - btrfs: qgroup: fix deadlock between rescan worker and remove qgroup
5465 - btrfs: add missing run of delayed items after unlink during log replay
5466 - btrfs: do not start relocation until in progress drops are done
5467 - Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6"
5468 - proc: fix documentation and description of pagemap
5469 - KVM: x86/mmu: Passing up the error state of mmu_alloc_shadow_roots()
5470 - hamradio: fix macro redefine warning
5471 - Linux 5.15.27
5472 - [Config] updateconfigs
5473
5474 * devices on thunderbolt dock are not recognized on adl-p platform
5475 (LP: #1955016)
5476 - thunderbolt: Tear down existing tunnels when resuming from hibernate
5477 - thunderbolt: Runtime resume USB4 port when retimers are scanned
5478 - thunderbolt: Do not allow subtracting more NFC credits than configured
5479 - thunderbolt: Do not program path HopIDs for USB4 routers
5480 - thunderbolt: Add debug logging of DisplayPort resource allocation
5481
5482 * MT7921[14c3:7961] ASPM is disabled and it affects power consumption
5483 (LP: #1955882)
5484 - mt76: mt7921: enable aspm by default
5485
5486 * Add proper runtime PM support to Realtek PCIe cardreader (LP: #1963615)
5487 - mmc: rtsx: Use pm_runtime_{get, put}() to handle runtime PM
5488 - misc: rtsx: Rework runtime power management flow
5489 - misc: rtsx: Cleanup power management ops
5490 - misc: rtsx: Quiesce rts5249 on system suspend
5491 - mmc: rtsx: Let MMC core handle runtime PM
5492 - misc: rtsx: conditionally build rtsx_pm_power_saving()
5493 - misc: rtsx: rts522a rts5228 rts5261 support Runtime PM
5494 - mmc: rtsx: Fix build errors/warnings for unused variable
5495 - mmc: rtsx: add 74 Clocks in power on flow
5496
5497 * [22.04 FEAT] In-kernel crypto: SIMD implementation of chacha20
5498 (LP: #1853152)
5499 - s390/crypto: add SIMD implementation for ChaCha20
5500 - s390/crypto: fix compile error for ChaCha20 module
5501
5502 * Add ConnectX7 support and bug fixes to Jammy (LP: #1962185)
5503 - IB/mlx5: Expose NDR speed through MAD
5504
5505 * INVALID or PRIVATE BUG (LP: #1959890)
5506 - [Config] Deactivate CONFIG_QETH_OSX kernel config option
5507
5508 * Move virtual graphics drivers from linux-modules-extra to linux-modules
5509 (LP: #1960633)
5510 - [Packaging] Move VM DRM drivers into modules
5511
5512 * Not able to enter s2idle state on AMD platforms (LP: #1961121)
5513 - HID: amd_sfh: Handle amd_sfh work buffer in PM ops
5514 - HID: amd_sfh: Disable the interrupt for all command
5515 - HID: amd_sfh: Add functionality to clear interrupts
5516 - HID: amd_sfh: Add interrupt handler to process interrupts
5517
5518 * INVALID or PRIVATE BUG (LP: #1960580)
5519 - s390/kexec_file: move kernel image size check
5520 - s390: support command lines longer than 896 bytes
5521
5522 * [UBUNTU 20.04] kernel: Add support for CPU-MF counter second version 7
5523 (LP: #1960182)
5524 - s390/cpumf: Support for CPU Measurement Facility CSVN 7
5525 - s390/cpumf: Support for CPU Measurement Sampling Facility LS bit
5526
5527 * [SRU]PCI: vmd: Do not disable MSI-X remapping if interrupt remapping is
5528 enabled by IOMMU (LP: #1937295)
5529 - PCI: vmd: Do not disable MSI-X remapping if interrupt remapping is enabled
5530 by IOMMU
5531
5532 * Jammy update: v5.15.26 upstream stable release (LP: #1963891)
5533 - mm/filemap: Fix handling of THPs in generic_file_buffered_read()
5534 - cgroup/cpuset: Fix a race between cpuset_attach() and cpu hotplug
5535 - cgroup-v1: Correct privileges check in release_agent writes
5536 - x86/ptrace: Fix xfpregs_set()'s incorrect xmm clearing
5537 - btrfs: tree-checker: check item_size for inode_item
5538 - btrfs: tree-checker: check item_size for dev_item
5539 - clk: jz4725b: fix mmc0 clock gating
5540 - io_uring: don't convert to jiffies for waiting on timeouts
5541 - io_uring: disallow modification of rsrc_data during quiesce
5542 - selinux: fix misuse of mutex_is_locked()
5543 - vhost/vsock: don't check owner in vhost_vsock_stop() while releasing
5544 - parisc/unaligned: Fix fldd and fstd unaligned handlers on 32-bit kernel
5545 - parisc/unaligned: Fix ldw() and stw() unalignment handlers
5546 - KVM: x86/mmu: make apf token non-zero to fix bug
5547 - drm/amd/display: Protect update_bw_bounding_box FPU code.
5548 - drm/amd/pm: fix some OEM SKU specific stability issues
5549 - drm/amd: Check if ASPM is enabled from PCIe subsystem
5550 - drm/amdgpu: disable MMHUB PG for Picasso
5551 - drm/amdgpu: do not enable asic reset for raven2
5552 - drm/i915: Widen the QGV point mask
5553 - drm/i915: Correctly populate use_sagv_wm for all pipes
5554 - drm/i915: Fix bw atomic check when switching between SAGV vs. no SAGV
5555 - sr9700: sanity check for packet length
5556 - USB: zaurus: support another broken Zaurus
5557 - CDC-NCM: avoid overflow in sanity checking
5558 - netfilter: xt_socket: fix a typo in socket_mt_destroy()
5559 - netfilter: xt_socket: missing ifdef CONFIG_IP6_NF_IPTABLES dependency
5560 - tee: export teedev_open() and teedev_close_context()
5561 - optee: use driver internal tee_context for some rpc
5562 - ping: remove pr_err from ping_lookup
5563 - Revert "i40e: Fix reset bw limit when DCB enabled with 1 TC"
5564 - gpu: host1x: Always return syncpoint value when waiting
5565 - perf evlist: Fix failed to use cpu list for uncore events
5566 - perf data: Fix double free in perf_session__delete()
5567 - mptcp: fix race in incoming ADD_ADDR option processing
5568 - mptcp: add mibs counter for ignored incoming options
5569 - selftests: mptcp: fix diag instability
5570 - selftests: mptcp: be more conservative with cookie MPJ limits
5571 - bnx2x: fix driver load from initrd
5572 - bnxt_en: Fix active FEC reporting to ethtool
5573 - bnxt_en: Fix offline ethtool selftest with RDMA enabled
5574 - bnxt_en: Fix incorrect multicast rx mask setting when not requested
5575 - hwmon: Handle failure to register sensor with thermal zone correctly
5576 - net/mlx5: Fix tc max supported prio for nic mode
5577 - ice: check the return of ice_ptp_gettimex64
5578 - ice: initialize local variable 'tlv'
5579 - net/mlx5: Update the list of the PCI supported devices
5580 - bpf: Fix crash due to incorrect copy_map_value
5581 - bpf: Do not try bpf_msg_push_data with len 0
5582 - selftests: bpf: Check bpf_msg_push_data return value
5583 - bpf: Fix a bpf_timer initialization issue
5584 - bpf: Add schedule points in batch ops
5585 - io_uring: add a schedule point in io_add_buffers()
5586 - net: __pskb_pull_tail() & pskb_carve_frag_list() drop_monitor friends
5587 - nvme: also mark passthrough-only namespaces ready in nvme_update_ns_info
5588 - tipc: Fix end of loop tests for list_for_each_entry()
5589 - gso: do not skip outer ip header in case of ipip and net_failover
5590 - net: mv643xx_eth: process retval from of_get_mac_address
5591 - openvswitch: Fix setting ipv6 fields causing hw csum failure
5592 - drm/edid: Always set RGB444
5593 - net/mlx5e: Fix wrong return value on ioctl EEPROM query failure
5594 - drm/vc4: crtc: Fix runtime_pm reference counting
5595 - drm/i915/dg2: Print PHY name properly on calibration error
5596 - net/sched: act_ct: Fix flow table lookup after ct clear or switching zones
5597 - net: ll_temac: check the return value of devm_kmalloc()
5598 - net: Force inlining of checksum functions in net/checksum.h
5599 - netfilter: nf_tables: unregister flowtable hooks on netns exit
5600 - nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac()
5601 - net: mdio-ipq4019: add delay after clock enable
5602 - netfilter: nf_tables: fix memory leak during stateful obj update
5603 - net/smc: Use a mutex for locking "struct smc_pnettable"
5604 - surface: surface3_power: Fix battery readings on batteries without a serial
5605 number
5606 - udp_tunnel: Fix end of loop test in udp_tunnel_nic_unregister()
5607 - net/mlx5: DR, Cache STE shadow memory
5608 - ibmvnic: schedule failover only if vioctl fails
5609 - net/mlx5: DR, Don't allow match on IP w/o matching on full
5610 ethertype/ip_version
5611 - net/mlx5: Fix possible deadlock on rule deletion
5612 - net/mlx5: Fix wrong limitation of metadata match on ecpf
5613 - net/mlx5: DR, Fix the threshold that defines when pool sync is initiated
5614 - net/mlx5e: MPLSoUDP decap, fix check for unsupported matches
5615 - net/mlx5e: kTLS, Use CHECKSUM_UNNECESSARY for device-offloaded packets
5616 - net/mlx5: Update log_max_qp value to be 17 at most
5617 - spi: spi-zynq-qspi: Fix a NULL pointer dereference in
5618 zynq_qspi_exec_mem_op()
5619 - gpio: rockchip: Reset int_bothedge when changing trigger
5620 - regmap-irq: Update interrupt clear register for proper reset
5621 - net-timestamp: convert sk->sk_tskey to atomic_t
5622 - RDMA/rtrs-clt: Fix possible double free in error case
5623 - RDMA/rtrs-clt: Move free_permit from free_clt to rtrs_clt_close
5624 - bnxt_en: Increase firmware message response DMA wait time
5625 - configfs: fix a race in configfs_{,un}register_subsystem()
5626 - RDMA/ib_srp: Fix a deadlock
5627 - tracing: Dump stacktrace trigger to the corresponding instance
5628 - tracing: Have traceon and traceoff trigger honor the instance
5629 - iio:imu:adis16480: fix buffering for devices with no burst mode
5630 - iio: adc: men_z188_adc: Fix a resource leak in an error handling path
5631 - iio: adc: tsc2046: fix memory corruption by preventing array overflow
5632 - iio: adc: ad7124: fix mask used for setting AIN_BUFP & AIN_BUFM bits
5633 - iio: accel: fxls8962af: add padding to regmap for SPI
5634 - iio: imu: st_lsm6dsx: wait for settling time in st_lsm6dsx_read_oneshot
5635 - iio: Fix error handling for PM
5636 - sc16is7xx: Fix for incorrect data being transmitted
5637 - ata: pata_hpt37x: disable primary channel on HPT371
5638 - Revert "USB: serial: ch341: add new Product ID for CH341A"
5639 - usb: gadget: rndis: add spinlock for rndis response list
5640 - USB: gadget: validate endpoint index for xilinx udc
5641 - tracefs: Set the group ownership in apply_options() not parse_options()
5642 - USB: serial: option: add support for DW5829e
5643 - USB: serial: option: add Telit LE910R1 compositions
5644 - usb: dwc2: drd: fix soft connect when gadget is unconfigured
5645 - usb: dwc3: pci: Add "snps,dis_u2_susphy_quirk" for Intel Bay Trail
5646 - usb: dwc3: pci: Fix Bay Trail phy GPIO mappings
5647 - usb: dwc3: gadget: Let the interrupt handler disable bottom halves.
5648 - xhci: re-initialize the HC during resume if HCE was set
5649 - xhci: Prevent futile URB re-submissions due to incorrect return value.
5650 - nvmem: core: Fix a conflict between MTD and NVMEM on wp-gpios property
5651 - mtd: core: Fix a conflict between MTD and NVMEM on wp-gpios property
5652 - driver core: Free DMA range map when device is released
5653 - btrfs: prevent copying too big compressed lzo segment
5654 - RDMA/cma: Do not change route.addr.src_addr outside state checks
5655 - thermal: int340x: fix memory leak in int3400_notify()
5656 - staging: fbtft: fb_st7789v: reset display before initialization
5657 - tps6598x: clear int mask on probe failure
5658 - IB/qib: Fix duplicate sysfs directory name
5659 - riscv: fix nommu_k210_sdcard_defconfig
5660 - riscv: fix oops caused by irqsoff latency tracer
5661 - tty: n_gsm: fix encoding of control signal octet bit DV
5662 - tty: n_gsm: fix proper link termination after failed open
5663 - tty: n_gsm: fix NULL pointer access due to DLCI release
5664 - tty: n_gsm: fix wrong tty control line for flow control
5665 - tty: n_gsm: fix wrong modem processing in convergence layer type 2
5666 - tty: n_gsm: fix deadlock in gsmtty_open()
5667 - pinctrl: fix loop in k210_pinconf_get_drive()
5668 - pinctrl: k210: Fix bias-pull-up
5669 - gpio: tegra186: Fix chip_data type confusion
5670 - memblock: use kfree() to release kmalloced memblock regions
5671 - ice: Fix race conditions between virtchnl handling and VF ndo ops
5672 - ice: fix concurrent reset and removal of VFs
5673 - Linux 5.15.26
5674
5675 * Jammy update: v5.15.25 upstream stable release (LP: #1963890)
5676 - drm/nouveau/pmu/gm200-: use alternate falcon reset sequence
5677 - fs/proc: task_mmu.c: don't read mapcount for migration entry
5678 - btrfs: zoned: cache reported zone during mount
5679 - HID:Add support for UGTABLET WP5540
5680 - Revert "svm: Add warning message for AVIC IPI invalid target"
5681 - parisc: Show error if wrong 32/64-bit compiler is being used
5682 - serial: parisc: GSC: fix build when IOSAPIC is not set
5683 - parisc: Drop __init from map_pages declaration
5684 - parisc: Fix data TLB miss in sba_unmap_sg
5685 - parisc: Fix sglist access in ccio-dma.c
5686 - mmc: block: fix read single on recovery logic
5687 - mm: don't try to NUMA-migrate COW pages that have other uses
5688 - HID: amd_sfh: Add illuminance mask to limit ALS max value
5689 - HID: i2c-hid: goodix: Fix a lockdep splat
5690 - HID: amd_sfh: Increase sensor command timeout
5691 - HID: amd_sfh: Correct the structure field name
5692 - PCI: hv: Fix NUMA node assignment when kernel boots with custom NUMA
5693 topology
5694 - parisc: Add ioread64_lo_hi() and iowrite64_lo_hi()
5695 - btrfs: send: in case of IO error log it
5696 - platform/x86: touchscreen_dmi: Add info for the RWC NANOTE P8 AY07J 2-in-1
5697 - platform/x86: ISST: Fix possible circular locking dependency detected
5698 - kunit: tool: Import missing importlib.abc
5699 - selftests: rtc: Increase test timeout so that all tests run
5700 - kselftest: signal all child processes
5701 - net: ieee802154: at86rf230: Stop leaking skb's
5702 - selftests/zram: Skip max_comp_streams interface on newer kernel
5703 - selftests/zram01.sh: Fix compression ratio calculation
5704 - selftests/zram: Adapt the situation that /dev/zram0 is being used
5705 - selftests: openat2: Print also errno in failure messages
5706 - selftests: openat2: Add missing dependency in Makefile
5707 - selftests: openat2: Skip testcases that fail with EOPNOTSUPP
5708 - selftests: skip mincore.check_file_mmap when fs lacks needed support
5709 - ax25: improve the incomplete fix to avoid UAF and NPD bugs
5710 - pinctrl: bcm63xx: fix unmet dependency on REGMAP for GPIO_REGMAP
5711 - vfs: make freeze_super abort when sync_filesystem returns error
5712 - quota: make dquot_quota_sync return errors from ->sync_fs
5713 - scsi: pm80xx: Fix double completion for SATA devices
5714 - kselftest: Fix vdso_test_abi return status
5715 - scsi: core: Reallocate device's budget map on queue depth change
5716 - scsi: pm8001: Fix use-after-free for aborted TMF sas_task
5717 - scsi: pm8001: Fix use-after-free for aborted SSP/STP sas_task
5718 - drm/amd: Warn users about potential s0ix problems
5719 - nvme: fix a possible use-after-free in controller reset during load
5720 - nvme-tcp: fix possible use-after-free in transport error_recovery work
5721 - nvme-rdma: fix possible use-after-free in transport error_recovery work
5722 - net: sparx5: do not refer to skb after passing it on
5723 - drm/amd: add support to check whether the system is set to s3
5724 - drm/amd: Only run s3 or s0ix if system is configured properly
5725 - drm/amdgpu: fix logic inversion in check
5726 - x86/Xen: streamline (and fix) PV CPU enumeration
5727 - Revert "module, async: async_synchronize_full() on module init iff async is
5728 used"
5729 - gcc-plugins/stackleak: Use noinstr in favor of notrace
5730 - random: wake up /dev/random writers after zap
5731 - KVM: x86/xen: Fix runstate updates to be atomic when preempting vCPU
5732 - KVM: x86: nSVM/nVMX: set nested_run_pending on VM entry which is a result of
5733 RSM
5734 - KVM: x86: SVM: don't passthrough SMAP/SMEP/PKE bits in !NPT && !gCR0.PG case
5735 - KVM: x86: nSVM: fix potential NULL derefernce on nested migration
5736 - KVM: x86: nSVM: mark vmcb01 as dirty when restoring SMM saved state
5737 - iwlwifi: fix use-after-free
5738 - drm/radeon: Fix backlight control on iMac 12,1
5739 - drm/atomic: Don't pollute crtc_state->mode_blob with error pointers
5740 - drm/amd/pm: correct the sequence of sending gpu reset msg
5741 - drm/amdgpu: skipping SDMA hw_init and hw_fini for S0ix.
5742 - drm/i915/opregion: check port number bounds for SWSCI display power state
5743 - drm/i915: Fix dbuf slice config lookup
5744 - drm/i915: Fix mbus join config lookup
5745 - vsock: remove vsock from connected table when connect is interrupted by a
5746 signal
5747 - drm/cma-helper: Set VM_DONTEXPAND for mmap
5748 - drm/i915/gvt: Make DRM_I915_GVT depend on X86
5749 - drm/i915/ttm: tweak priority hint selection
5750 - iwlwifi: pcie: fix locking when "HW not ready"
5751 - iwlwifi: pcie: gen2: fix locking when "HW not ready"
5752 - iwlwifi: mvm: don't send SAR GEO command for 3160 devices
5753 - selftests: netfilter: fix exit value for nft_concat_range
5754 - netfilter: nft_synproxy: unregister hooks on init error path
5755 - selftests: netfilter: disable rp_filter on router
5756 - ipv4: fix data races in fib_alias_hw_flags_set
5757 - ipv6: fix data-race in fib6_info_hw_flags_set / fib6_purge_rt
5758 - ipv6: mcast: use rcu-safe version of ipv6_get_lladdr()
5759 - ipv6: per-netns exclusive flowlabel checks
5760 - Revert "net: ethernet: bgmac: Use devm_platform_ioremap_resource_byname"
5761 - mac80211: mlme: check for null after calling kmemdup
5762 - brcmfmac: firmware: Fix crash in brcm_alt_fw_path
5763 - cfg80211: fix race in netlink owner interface destruction
5764 - net: dsa: lan9303: fix reset on probe
5765 - net: dsa: mv88e6xxx: flush switchdev FDB workqueue before removing VLAN
5766 - net: dsa: lantiq_gswip: fix use after free in gswip_remove()
5767 - net: dsa: lan9303: handle hwaccel VLAN tags
5768 - net: dsa: lan9303: add VLAN IDs to master device
5769 - net: ieee802154: ca8210: Fix lifs/sifs periods
5770 - ping: fix the dif and sdif check in ping_lookup
5771 - bonding: force carrier update when releasing slave
5772 - drop_monitor: fix data-race in dropmon_net_event / trace_napi_poll_hit
5773 - net_sched: add __rcu annotation to netdev->qdisc
5774 - bonding: fix data-races around agg_select_timer
5775 - libsubcmd: Fix use-after-free for realloc(..., 0)
5776 - net/smc: Avoid overwriting the copies of clcsock callback functions
5777 - net: phy: mediatek: remove PHY mode check on MT7531
5778 - atl1c: fix tx timeout after link flap on Mikrotik 10/25G NIC
5779 - tipc: fix wrong publisher node address in link publications
5780 - dpaa2-switch: fix default return of dpaa2_switch_flower_parse_mirror_key
5781 - dpaa2-eth: Initialize mutex used in one step timestamping path
5782 - net: bridge: multicast: notify switchdev driver whenever MC processing gets
5783 disabled
5784 - perf bpf: Defer freeing string after possible strlen() on it
5785 - selftests/exec: Add non-regular to TEST_GEN_PROGS
5786 - arm64: Correct wrong label in macro __init_el2_gicv3
5787 - ALSA: usb-audio: revert to IMPLICIT_FB_FIXED_DEV for M-Audio FastTrack Ultra
5788 - ALSA: hda/realtek: Add quirk for Legion Y9000X 2019
5789 - ALSA: hda/realtek: Fix deadlock by COEF mutex
5790 - ALSA: hda: Fix regression on forced probe mask option
5791 - ALSA: hda: Fix missing codec probe on Shenker Dock 15
5792 - ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw()
5793 - ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw_range()
5794 - ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw_sx()
5795 - ASoC: ops: Fix stereo change notifications in snd_soc_put_xr_sx()
5796 - cifs: fix set of group SID via NTSD xattrs
5797 - powerpc/603: Fix boot failure with DEBUG_PAGEALLOC and KFENCE
5798 - powerpc/lib/sstep: fix 'ptesync' build error
5799 - mtd: rawnand: gpmi: don't leak PM reference in error path
5800 - smb3: fix snapshot mount option
5801 - tipc: fix wrong notification node addresses
5802 - scsi: ufs: Remove dead code
5803 - scsi: ufs: Fix a deadlock in the error handler
5804 - ASoC: tas2770: Insert post reset delay
5805 - ASoC: qcom: Actually clear DMA interrupt register for HDMI
5806 - block/wbt: fix negative inflight counter when remove scsi device
5807 - NFS: Remove an incorrect revalidation in nfs4_update_changeattr_locked()
5808 - NFS: LOOKUP_DIRECTORY is also ok with symlinks
5809 - NFS: Do not report writeback errors in nfs_getattr()
5810 - tty: n_tty: do not look ahead for EOL character past the end of the buffer
5811 - block: fix surprise removal for drivers calling blk_set_queue_dying
5812 - mtd: rawnand: qcom: Fix clock sequencing in qcom_nandc_probe()
5813 - mtd: parsers: qcom: Fix kernel panic on skipped partition
5814 - mtd: parsers: qcom: Fix missing free for pparts in cleanup
5815 - mtd: phram: Prevent divide by zero bug in phram_setup()
5816 - mtd: rawnand: brcmnand: Fixed incorrect sub-page ECC status
5817 - HID: elo: fix memory leak in elo_probe
5818 - mtd: rawnand: ingenic: Fix missing put_device in ingenic_ecc_get
5819 - Drivers: hv: vmbus: Fix memory leak in vmbus_add_channel_kobj
5820 - KVM: x86/pmu: Refactoring find_arch_event() to pmc_perf_hw_id()
5821 - KVM: x86/pmu: Don't truncate the PerfEvtSeln MSR when creating a perf event
5822 - KVM: x86/pmu: Use AMD64_RAW_EVENT_MASK for PERF_TYPE_RAW
5823 - ARM: OMAP2+: hwmod: Add of_node_put() before break
5824 - ARM: OMAP2+: adjust the location of put_device() call in omapdss_init_of
5825 - phy: usb: Leave some clocks running during suspend
5826 - staging: vc04_services: Fix RCU dereference check
5827 - phy: phy-mtk-tphy: Fix duplicated argument in phy-mtk-tphy
5828 - irqchip/sifive-plic: Add missing thead,c900-plic match string
5829 - x86/bug: Merge annotate_reachable() into _BUG_FLAGS() asm
5830 - netfilter: conntrack: don't refresh sctp entries in closed state
5831 - ksmbd: fix same UniqueId for dot and dotdot entries
5832 - ksmbd: don't align last entry offset in smb2 query directory
5833 - arm64: dts: meson-gx: add ATF BL32 reserved-memory region
5834 - arm64: dts: meson-g12: add ATF BL32 reserved-memory region
5835 - arm64: dts: meson-g12: drop BL32 region from SEI510/SEI610
5836 - pidfd: fix test failure due to stack overflow on some arches
5837 - selftests: fixup build warnings in pidfd / clone3 tests
5838 - mm: io_uring: allow oom-killer from io_uring_setup
5839 - kconfig: let 'shell' return enough output for deep path names
5840 - ata: libata-core: Disable TRIM on M88V29
5841 - soc: aspeed: lpc-ctrl: Block error printing on probe defer cases
5842 - xprtrdma: fix pointer derefs in error cases of rpcrdma_ep_create
5843 - drm/rockchip: dw_hdmi: Do not leave clock enabled in error case
5844 - tracing: Fix tp_printk option related with tp_printk_stop_on_boot
5845 - display/amd: decrease message verbosity about watermarks table failure
5846 - drm/amd/display: Cap pflip irqs per max otg number
5847 - drm/amd/display: fix yellow carp wm clamping
5848 - net: usb: qmi_wwan: Add support for Dell DW5829e
5849 - net: macb: Align the dma and coherent dma masks
5850 - kconfig: fix failing to generate auto.conf
5851 - scsi: lpfc: Fix pt2pt NVMe PRLI reject LOGO loop
5852 - EDAC: Fix calculation of returned address and next offset in
5853 edac_align_ptr()
5854 - ucounts: Handle wrapping in is_ucounts_overlimit
5855 - ucounts: In set_cred_ucounts assume new->ucounts is non-NULL
5856 - ucounts: Base set_cred_ucounts changes on the real user
5857 - ucounts: Enforce RLIMIT_NPROC not RLIMIT_NPROC+1
5858 - lib/iov_iter: initialize "flags" in new pipe_buffer
5859 - rlimit: Fix RLIMIT_NPROC enforcement failure caused by capability calls in
5860 set_user
5861 - ucounts: Move RLIMIT_NPROC handling after set_user
5862 - net: sched: limit TC_ACT_REPEAT loops
5863 - dmaengine: sh: rcar-dmac: Check for error num after setting mask
5864 - dmaengine: stm32-dmamux: Fix PM disable depth imbalance in
5865 stm32_dmamux_probe
5866 - dmaengine: sh: rcar-dmac: Check for error num after dma_set_max_seg_size
5867 - tests: fix idmapped mount_setattr test
5868 - i2c: qcom-cci: don't delete an unregistered adapter
5869 - i2c: qcom-cci: don't put a device tree node before i2c_add_adapter()
5870 - dmaengine: ptdma: Fix the error handling path in pt_core_init()
5871 - copy_process(): Move fd_install() out of sighand->siglock critical section
5872 - scsi: qedi: Fix ABBA deadlock in qedi_process_tmf_resp() and
5873 qedi_process_cmd_cleanup_resp()
5874 - ice: enable parsing IPSEC SPI headers for RSS
5875 - i2c: brcmstb: fix support for DSL and CM variants
5876 - lockdep: Correct lock_classes index mapping
5877 - Linux 5.15.25
5878
5879 * Jammy update: v5.15.24 upstream stable release (LP: #1963889)
5880 - integrity: check the return value of audit_log_start()
5881 - ima: fix reference leak in asymmetric_verify()
5882 - ima: Remove ima_policy file before directory
5883 - ima: Allow template selection with ima_template[_fmt]= after ima_hash=
5884 - ima: Do not print policy rule with inactive LSM labels
5885 - mmc: sdhci-of-esdhc: Check for error num after setting mask
5886 - mmc: core: Wait for command setting 'Power Off Notification' bit to complete
5887 - can: isotp: fix potential CAN frame reception race in isotp_rcv()
5888 - can: isotp: fix error path in isotp_sendmsg() to unlock wait queue
5889 - net: phy: marvell: Fix RGMII Tx/Rx delays setting in 88e1121-compatible PHYs
5890 - net: phy: marvell: Fix MDI-x polarity setting in 88e1118-compatible PHYs
5891 - NFS: Fix initialisation of nfs_client cl_flags field
5892 - NFSD: Fix NFSv3 SETATTR/CREATE's handling of large file sizes
5893 - NFSD: Fix ia_size underflow
5894 - NFSD: Clamp WRITE offsets
5895 - NFSD: Fix offset type in I/O trace points
5896 - NFSD: Fix the behavior of READ near OFFSET_MAX
5897 - thermal/drivers/int340x: Improve the tcc offset saving for suspend/resume
5898 - thermal/drivers/int340x: processor_thermal: Suppot 64 bit RFIM responses
5899 - thermal: int340x: Limit Kconfig to 64-bit
5900 - thermal/drivers/int340x: Fix RFIM mailbox write commands
5901 - tracing: Propagate is_signed to expression
5902 - NFS: change nfs_access_get_cached to only report the mask
5903 - NFSv4 only print the label when its queried
5904 - nfs: nfs4clinet: check the return value of kstrdup()
5905 - NFSv4.1: Fix uninitialised variable in devicenotify
5906 - NFSv4 remove zero number of fs_locations entries error check
5907 - NFSv4 store server support for fs_location attribute
5908 - NFSv4.1 query for fs_location attr on a new file system
5909 - NFSv4 expose nfs_parse_server_name function
5910 - NFSv4 handle port presence in fs_location server string
5911 - SUNRPC allow for unspecified transport time in rpc_clnt_add_xprt
5912 - net/sunrpc: fix reference count leaks in rpc_sysfs_xprt_state_change
5913 - sunrpc: Fix potential race conditions in rpc_sysfs_xprt_state_change()
5914 - irqchip/realtek-rtl: Service all pending interrupts
5915 - perf/x86/rapl: fix AMD event handling
5916 - x86/perf: Avoid warning for Arch LBR without XSAVE
5917 - sched: Avoid double preemption in __cond_resched_*lock*()
5918 - drm/vc4: Fix deadlock on DSI device attach error
5919 - drm: panel-orientation-quirks: Add quirk for the 1Netbook OneXPlayer
5920 - net: sched: Clarify error message when qdisc kind is unknown
5921 - powerpc/fixmap: Fix VM debug warning on unmap
5922 - scsi: target: iscsi: Make sure the np under each tpg is unique
5923 - scsi: ufs: ufshcd-pltfrm: Check the return value of devm_kstrdup()
5924 - scsi: qedf: Add stag_work to all the vports
5925 - scsi: qedf: Fix refcount issue when LOGO is received during TMF
5926 - scsi: qedf: Change context reset messages to ratelimited
5927 - scsi: pm8001: Fix bogus FW crash for maxcpus=1
5928 - scsi: ufs: Use generic error code in ufshcd_set_dev_pwr_mode()
5929 - scsi: ufs: Treat link loss as fatal error
5930 - scsi: myrs: Fix crash in error case
5931 - net: stmmac: reduce unnecessary wakeups from eee sw timer
5932 - PM: hibernate: Remove register_nosave_region_late()
5933 - drm/amd/display: Correct MPC split policy for DCN301
5934 - usb: dwc2: gadget: don't try to disable ep0 in dwc2_hsotg_suspend
5935 - perf: Always wake the parent event
5936 - nvme-pci: add the IGNORE_DEV_SUBNQN quirk for Intel P4500/P4600 SSDs
5937 - MIPS: Fix build error due to PTR used in more places
5938 - net: stmmac: dwmac-sun8i: use return val of readl_poll_timeout()
5939 - KVM: eventfd: Fix false positive RCU usage warning
5940 - KVM: nVMX: eVMCS: Filter out VM_EXIT_SAVE_VMX_PREEMPTION_TIMER
5941 - KVM: nVMX: Also filter MSR_IA32_VMX_TRUE_PINBASED_CTLS when eVMCS
5942 - KVM: SVM: Don't kill SEV guest if SMAP erratum triggers in usermode
5943 - KVM: VMX: Set vmcs.PENDING_DBG.BS on #DB in STI/MOVSS blocking shadow
5944 - KVM: x86: Report deprecated x87 features in supported CPUID
5945 - riscv: fix build with binutils 2.38
5946 - riscv: cpu-hotplug: clear cpu from numa map when teardown
5947 - riscv: eliminate unreliable __builtin_frame_address(1)
5948 - gfs2: Fix gfs2_release for non-writers regression
5949 - ARM: dts: imx23-evk: Remove MX23_PAD_SSP1_DETECT from hog group
5950 - ARM: dts: Fix boot regression on Skomer
5951 - ARM: socfpga: fix missing RESET_CONTROLLER
5952 - nvme-tcp: fix bogus request completion when failing to send AER
5953 - ACPI/IORT: Check node revision for PMCG resources
5954 - PM: s2idle: ACPI: Fix wakeup interrupts handling
5955 - drm/amdgpu/display: change pipe policy for DCN 2.0
5956 - drm/rockchip: vop: Correct RK3399 VOP register fields
5957 - drm/i915: Allow !join_mbus cases for adlp+ dbuf configuration
5958 - drm/i915: Populate pipe dbuf slices more accurately during readout
5959 - ARM: dts: Fix timer regression for beagleboard revision c
5960 - ARM: dts: meson: Fix the UART compatible strings
5961 - ARM: dts: meson8: Fix the UART device-tree schema validation
5962 - ARM: dts: meson8b: Fix the UART device-tree schema validation
5963 - phy: broadcom: Kconfig: Fix PHY_BRCM_USB config option
5964 - staging: fbtft: Fix error path in fbtft_driver_module_init()
5965 - ARM: dts: imx6qdl-udoo: Properly describe the SD card detect
5966 - phy: xilinx: zynqmp: Fix bus width setting for SGMII
5967 - phy: stm32: fix a refcount leak in stm32_usbphyc_pll_enable()
5968 - ARM: dts: imx7ulp: Fix 'assigned-clocks-parents' typo
5969 - arm64: dts: imx8mq: fix mipi_csi bidirectional port numbers
5970 - usb: f_fs: Fix use-after-free for epfile
5971 - phy: dphy: Correct clk_pre parameter
5972 - gpio: aggregator: Fix calling into sleeping GPIO controllers
5973 - NFS: Don't overfill uncached readdir pages
5974 - NFS: Don't skip directory entries when doing uncached readdir
5975 - drm/vc4: hdmi: Allow DBLCLK modes even if horz timing is odd.
5976 - misc: fastrpc: avoid double fput() on failed usercopy
5977 - net: sparx5: Fix get_stat64 crash in tcpdump
5978 - netfilter: ctnetlink: disable helper autoassign
5979 - arm64: dts: meson-g12b-odroid-n2: fix typo 'dio2133'
5980 - arm64: dts: meson-sm1-odroid: use correct enable-gpio pin for tf-io
5981 regulator
5982 - arm64: dts: meson-sm1-bananapi-m5: fix wrong GPIO domain for GPIOE_2
5983 - arm64: dts: meson-sm1-odroid: fix boot loop after reboot
5984 - ixgbevf: Require large buffers for build_skb on 82599VF
5985 - drm/panel: simple: Assign data from panel_dpi_probe() correctly
5986 - ACPI: PM: s2idle: Cancel wakeup before dispatching EC GPE
5987 - gpiolib: Never return internal error codes to user space
5988 - gpio: sifive: use the correct register to read output values
5989 - fbcon: Avoid 'cap' set but not used warning
5990 - bonding: pair enable_port with slave_arr_updates
5991 - net: dsa: mv88e6xxx: don't use devres for mdiobus
5992 - net: dsa: ar9331: register the mdiobus under devres
5993 - net: dsa: bcm_sf2: don't use devres for mdiobus
5994 - net: dsa: felix: don't use devres for mdiobus
5995 - net: dsa: mt7530: fix kernel bug in mdiobus_free() when unbinding
5996 - net: dsa: lantiq_gswip: don't use devres for mdiobus
5997 - ipmr,ip6mr: acquire RTNL before calling ip[6]mr_free_table() on failure path
5998 - nfp: flower: fix ida_idx not being released
5999 - net: do not keep the dst cache when uncloning an skb dst and its metadata
6000 - net: fix a memleak when uncloning an skb dst and its metadata
6001 - veth: fix races around rq->rx_notify_masked
6002 - net: mdio: aspeed: Add missing MODULE_DEVICE_TABLE
6003 - tipc: rate limit warning for received illegal binding update
6004 - net: amd-xgbe: disable interrupts during pci removal
6005 - drm/amd/pm: fix hwmon node of power1_label create issue
6006 - mptcp: netlink: process IPv6 addrs in creating listening sockets
6007 - dpaa2-eth: unregister the netdev before disconnecting from the PHY
6008 - ice: fix an error code in ice_cfg_phy_fec()
6009 - ice: fix IPIP and SIT TSO offload
6010 - ice: Fix KASAN error in LAG NETDEV_UNREGISTER handler
6011 - ice: Avoid RTNL lock when re-creating auxiliary device
6012 - net: mscc: ocelot: fix mutex lock error during ethtool stats read
6013 - net: dsa: mv88e6xxx: fix use-after-free in mv88e6xxx_mdios_unregister
6014 - vt_ioctl: fix array_index_nospec in vt_setactivate
6015 - vt_ioctl: add array_index_nospec to VT_ACTIVATE
6016 - n_tty: wake up poll(POLLRDNORM) on receiving data
6017 - eeprom: ee1004: limit i2c reads to I2C_SMBUS_BLOCK_MAX
6018 - usb: dwc2: drd: fix soft connect when gadget is unconfigured
6019 - Revert "usb: dwc2: drd: fix soft connect when gadget is unconfigured"
6020 - net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup
6021 - usb: ulpi: Move of_node_put to ulpi_dev_release
6022 - usb: ulpi: Call of_node_put correctly
6023 - usb: dwc3: gadget: Prevent core from processing stale TRBs
6024 - usb: gadget: udc: renesas_usb3: Fix host to USB_ROLE_NONE transition
6025 - USB: gadget: validate interface OS descriptor requests
6026 - usb: gadget: rndis: check size of RNDIS_MSG_SET command
6027 - usb: gadget: f_uac2: Define specific wTerminalType
6028 - usb: raw-gadget: fix handling of dual-direction-capable endpoints
6029 - USB: serial: ftdi_sio: add support for Brainboxes US-159/235/320
6030 - USB: serial: option: add ZTE MF286D modem
6031 - USB: serial: ch341: add support for GW Instek USB2.0-Serial devices
6032 - USB: serial: cp210x: add NCR Retail IO box id
6033 - USB: serial: cp210x: add CPI Bulk Coin Recycler id
6034 - speakup-dectlk: Restore pitch setting
6035 - phy: ti: Fix missing sentinel for clk_div_table
6036 - iio: buffer: Fix file related error handling in IIO_BUFFER_GET_FD_IOCTL
6037 - mm: memcg: synchronize objcg lists with a dedicated spinlock
6038 - seccomp: Invalidate seccomp mode to catch death failures
6039 - signal: HANDLER_EXIT should clear SIGNAL_UNKILLABLE
6040 - s390/cio: verify the driver availability for path_event call
6041 - bus: mhi: pci_generic: Add mru_default for Foxconn SDX55
6042 - bus: mhi: pci_generic: Add mru_default for Cinterion MV31-W
6043 - hwmon: (dell-smm) Speed up setting of fan speed
6044 - x86/sgx: Silence softlockup detection when releasing large enclaves
6045 - Makefile.extrawarn: Move -Wunaligned-access to W=1
6046 - scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled
6047 - scsi: lpfc: Reduce log messages seen after firmware download
6048 - MIPS: octeon: Fix missed PTR->PTR_WD conversion
6049 - arm64: dts: imx8mq: fix lcdif port node
6050 - perf: Fix list corruption in perf_cgroup_switch()
6051 - iommu: Fix potential use-after-free during probe
6052 - Linux 5.15.24
6053
6054 * Jammy update: v5.15.23 upstream stable release (LP: #1963888)
6055 - moxart: fix potential use-after-free on remove path
6056 - arm64: Add Cortex-A510 CPU part definition
6057 - ksmbd: fix SMB 3.11 posix extension mount failure
6058 - crypto: api - Move cryptomgr soft dependency into algapi
6059 - Linux 5.15.23
6060
6061 * [22.04 FEAT] KVM: Enable storage key checking for intercepted instruction
6062 handled by userspace (LP: #1933179)
6063 - KVM: s390: gaccess: Refactor gpa and length calculation
6064 - KVM: s390: gaccess: Refactor access address range check
6065 - KVM: s390: gaccess: Cleanup access to guest pages
6066 - s390/uaccess: introduce bit field for OAC specifier
6067 - s390/uaccess: fix compile error
6068 - s390/uaccess: Add copy_from/to_user_key functions
6069 - KVM: s390: Honor storage keys when accessing guest memory
6070 - KVM: s390: handle_tprot: Honor storage keys
6071 - KVM: s390: selftests: Test TEST PROTECTION emulation
6072 - KVM: s390: Add optional storage key checking to MEMOP IOCTL
6073 - KVM: s390: Add vm IOCTL for key checked guest absolute memory access
6074 - KVM: s390: Rename existing vcpu memop functions
6075 - KVM: s390: Add capability for storage key extension of MEM_OP IOCTL
6076 - KVM: s390: Update api documentation for memop ioctl
6077 - KVM: s390: Clarify key argument for MEM_OP in api docs
6078 - KVM: s390: Add missing vm MEM_OP size check
6079
6080 * CVE-2022-25636
6081 - netfilter: nf_tables_offload: incorrect flow offload action array size
6082
6083 * ubuntu_kernel_selftests / ftrace:ftracetest do_softirq failure on Jammy
6084 realtime (LP: #1959610)
6085 - selftests/ftrace: Do not trace do_softirq because of PREEMPT_RT
6086
6087 * CVE-2022-0435
6088 - tipc: improve size validations for received domain records
6089
6090 * CVE-2022-0516
6091 - KVM: s390: Return error on SIDA memop on normal guest
6092
6093 * EDAC update for AMD Genoa support in 22.04 (LP: #1960362)
6094 - EDAC: Add RDDR5 and LRDDR5 memory types
6095 - EDAC/amd64: Add support for AMD Family 19h Models 10h-1Fh and A0h-AFh
6096
6097 * hwmon: k10temp updates for AMD Genoa in 22.04 (LP: #1960361)
6098 - x86/amd_nb: Add AMD Family 19h Models (10h-1Fh) and (A0h-AFh) PCI IDs
6099 - hwmon: (k10temp) Remove unused definitions
6100 - hwmon: (k10temp) Support up to 12 CCDs on AMD Family of processors
6101 - hwmon: (k10temp) Add support for AMD Family 19h Models 10h-1Fh and A0h-AFh
6102
6103 * [SRU][I/J/OEM-5.13/OEM-5.14] Add basic support of MT7922 (LP: #1958151)
6104 - mt76: mt7921: Add mt7922 support
6105 - mt76: mt7921: add support for PCIe ID 0x0608/0x0616
6106 - mt76: mt7921: introduce 160 MHz channel bandwidth support
6107
6108 * Use EC GPE for s2idle wakeup on AMD platforms (LP: #1960771)
6109 - ACPI: PM: Revert "Only mark EC GPE for wakeup on Intel systems"
6110
6111 * Update Broadcom Emulex FC HBA lpfc driver to 14.0.0.4 for Ubuntu 22.04
6112 (LP: #1956982)
6113 - scsi: lpfc: Change return code on I/Os received during link bounce
6114 - scsi: lpfc: Fix NPIV port deletion crash
6115 - scsi: lpfc: Adjust CMF total bytes and rxmonitor
6116 - scsi: lpfc: Cap CMF read bytes to MBPI
6117 - scsi: lpfc: Add additional debugfs support for CMF
6118 - scsi: lpfc: Update lpfc version to 14.0.0.4
6119
6120 * Forward-port drm/i915 commits from oem-5.14 for Alder Lake S & P
6121 (LP: #1960298)
6122 - drm/i915/dmc: Update to DMC v2.12
6123 - drm/i915/adlp/tc: Fix PHY connected check for Thunderbolt mode
6124 - drm/i915/tc: Remove waiting for PHY complete during releasing ownership
6125 - drm/i915/tc: Check for DP-alt, legacy sinks before taking PHY ownership
6126 - drm/i915/tc: Add/use helpers to retrieve TypeC port properties
6127 - drm/i915/tc: Don't keep legacy TypeC ports in connected state w/o a sink
6128 - drm/i915/tc: Add a mode for the TypeC PHY's disconnected state
6129 - drm/i915/tc: Refactor TC-cold block/unblock helpers
6130 - drm/i915/tc: Avoid using legacy AUX PW in TBT mode
6131 - drm/i915/icl/tc: Remove the ICL special casing during TC-cold blocking
6132 - drm/i915/tc: Fix TypeC PHY connect/disconnect logic on ADL-P
6133 - drm/i915/tc: Drop extra TC cold blocking from intel_tc_port_connected()
6134 - drm/i915/tc: Fix system hang on ADL-P during TypeC PHY disconnect
6135 - drm/i915/display/adlp: Disable underrun recovery
6136 - drm/i915/adl_s: Remove require_force_probe protection
6137 - drm/i915/adlp: Remove require_force_probe protection
6138
6139 * INVALID or PRIVATE BUG (LP: #1959735)
6140 - KVM: s390: Simplify SIGP Set Arch handling
6141 - KVM: s390: Add a routine for setting userspace CPU state
6142
6143 * Include the QCA WCN 6856 v2.1 support (LP: #1954938)
6144 - SAUCE: ath11k: shrink TCSR read mask for WCN6855 hw2.1
6145
6146 * Jammy update: v5.15.22 upstream stable release (LP: #1960516)
6147 - drm/i915: Disable DSB usage for now
6148 - selinux: fix double free of cond_list on error paths
6149 - audit: improve audit queue handling when "audit=1" on cmdline
6150 - ipc/sem: do not sleep with a spin lock held
6151 - spi: stm32-qspi: Update spi registering
6152 - ASoC: hdmi-codec: Fix OOB memory accesses
6153 - ASoC: ops: Reject out of bounds values in snd_soc_put_volsw()
6154 - ASoC: ops: Reject out of bounds values in snd_soc_put_volsw_sx()
6155 - ASoC: ops: Reject out of bounds values in snd_soc_put_xr_sx()
6156 - ALSA: usb-audio: Correct quirk for VF0770
6157 - ALSA: hda: Fix UAF of leds class devs at unbinding
6158 - ALSA: hda: realtek: Fix race at concurrent COEF updates
6159 - ALSA: hda/realtek: Add quirk for ASUS GU603
6160 - ALSA: hda/realtek: Add missing fixup-model entry for Gigabyte X570 ALC1220
6161 quirks
6162 - ALSA: hda/realtek: Fix silent output on Gigabyte X570S Aorus Master (newer
6163 chipset)
6164 - ALSA: hda/realtek: Fix silent output on Gigabyte X570 Aorus Xtreme after
6165 reboot from Windows
6166 - btrfs: don't start transaction for scrub if the fs is mounted read-only
6167 - btrfs: fix deadlock between quota disable and qgroup rescan worker
6168 - btrfs: fix use-after-free after failure to create a snapshot
6169 - Revert "fs/9p: search open fids first"
6170 - drm/nouveau: fix off by one in BIOS boundary checking
6171 - drm/i915/adlp: Fix TypeC PHY-ready status readout
6172 - drm/amd/pm: correct the MGpuFanBoost support for Beige Goby
6173 - drm/amd/display: watermark latencies is not enough on DCN31
6174 - drm/amd/display: Force link_rate as LINK_RATE_RBR2 for 2018 15" Apple Retina
6175 panels
6176 - nvme-fabrics: fix state check in nvmf_ctlr_matches_baseopts()
6177 - mm/debug_vm_pgtable: remove pte entry from the page table
6178 - mm/pgtable: define pte_index so that preprocessor could recognize it
6179 - mm/kmemleak: avoid scanning potential huge holes
6180 - block: bio-integrity: Advance seed correctly for larger interval sizes
6181 - dma-buf: heaps: Fix potential spectre v1 gadget
6182 - IB/hfi1: Fix AIP early init panic
6183 - Revert "fbcon: Disable accelerated scrolling"
6184 - fbcon: Add option to enable legacy hardware acceleration
6185 - mptcp: fix msk traversal in mptcp_nl_cmd_set_flags()
6186 - Revert "ASoC: mediatek: Check for error clk pointer"
6187 - KVM: arm64: Avoid consuming a stale esr value when SError occur
6188 - KVM: arm64: Stop handle_exit() from handling HVC twice when an SError occurs
6189 - RDMA/cma: Use correct address when leaving multicast group
6190 - RDMA/ucma: Protect mc during concurrent multicast leaves
6191 - RDMA/siw: Fix refcounting leak in siw_create_qp()
6192 - IB/rdmavt: Validate remote_addr during loopback atomic tests
6193 - RDMA/siw: Fix broken RDMA Read Fence/Resume logic.
6194 - RDMA/mlx4: Don't continue event handler after memory allocation failure
6195 - ALSA: usb-audio: initialize variables that could ignore errors
6196 - ALSA: hda: Fix signedness of sscanf() arguments
6197 - ALSA: hda: Skip codec shutdown in case the codec is not registered
6198 - iommu/vt-d: Fix potential memory leak in intel_setup_irq_remapping()
6199 - iommu/amd: Fix loop timeout issue in iommu_ga_log_enable()
6200 - spi: bcm-qspi: check for valid cs before applying chip select
6201 - spi: mediatek: Avoid NULL pointer crash in interrupt
6202 - spi: meson-spicc: add IRQ check in meson_spicc_probe
6203 - spi: uniphier: fix reference count leak in uniphier_spi_probe()
6204 - IB/hfi1: Fix tstats alloc and dealloc
6205 - IB/cm: Release previously acquired reference counter in the cm_id_priv
6206 - net: ieee802154: hwsim: Ensure proper channel selection at probe time
6207 - net: ieee802154: mcr20a: Fix lifs/sifs periods
6208 - net: ieee802154: ca8210: Stop leaking skb's
6209 - netfilter: nft_reject_bridge: Fix for missing reply from prerouting
6210 - net: ieee802154: Return meaningful error codes from the netlink helpers
6211 - net/smc: Forward wakeup to smc socket waitqueue after fallback
6212 - net: stmmac: dwmac-visconti: No change to ETHER_CLOCK_SEL for unexpected
6213 speed request.
6214 - net: stmmac: properly handle with runtime pm in stmmac_dvr_remove()
6215 - net: macsec: Fix offload support for NETDEV_UNREGISTER event
6216 - net: macsec: Verify that send_sci is on when setting Tx sci explicitly
6217 - net: stmmac: dump gmac4 DMA registers correctly
6218 - net: stmmac: ensure PTP time register reads are consistent
6219 - drm/kmb: Fix for build errors with Warray-bounds
6220 - drm/i915/overlay: Prevent divide by zero bugs in scaling
6221 - drm/amd: avoid suspend on dGPUs w/ s2idle support when runtime PM enabled
6222 - ASoC: fsl: Add missing error handling in pcm030_fabric_probe
6223 - ASoC: xilinx: xlnx_formatter_pcm: Make buffer bytes multiple of period bytes
6224 - ASoC: simple-card: fix probe failure on platform component
6225 - ASoC: cpcap: Check for NULL pointer after calling of_get_child_by_name
6226 - ASoC: max9759: fix underflow in speaker_gain_control_put()
6227 - ASoC: codecs: wcd938x: fix incorrect used of portid
6228 - ASoC: codecs: lpass-rx-macro: fix sidetone register offsets
6229 - ASoC: codecs: wcd938x: fix return value of mixer put function
6230 - pinctrl: sunxi: Fix H616 I2S3 pin data
6231 - pinctrl: intel: Fix a glitch when updating IRQ flags on a preconfigured line
6232 - pinctrl: intel: fix unexpected interrupt
6233 - pinctrl: bcm2835: Fix a few error paths
6234 - scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe
6235 - nfsd: nfsd4_setclientid_confirm mistakenly expires confirmed client.
6236 - gve: fix the wrong AdminQ buffer queue index check
6237 - bpf: Use VM_MAP instead of VM_ALLOC for ringbuf
6238 - selftests/exec: Remove pipe from TEST_GEN_FILES
6239 - selftests: futex: Use variable MAKE instead of make
6240 - tools/resolve_btfids: Do not print any commands when building silently
6241 - e1000e: Separate ADP board type from TGP
6242 - rtc: cmos: Evaluate century appropriate
6243 - kvm: add guest_state_{enter,exit}_irqoff()
6244 - kvm/arm64: rework guest entry logic
6245 - perf: Copy perf_event_attr::sig_data on modification
6246 - perf stat: Fix display of grouped aliased events
6247 - perf/x86/intel/pt: Fix crash with stop filters in single-range mode
6248 - x86/perf: Default set FREEZE_ON_SMI for all
6249 - EDAC/altera: Fix deferred probing
6250 - EDAC/xgene: Fix deferred probing
6251 - ext4: prevent used blocks from being allocated during fast commit replay
6252 - ext4: modify the logic of ext4_mb_new_blocks_simple
6253 - ext4: fix error handling in ext4_restore_inline_data()
6254 - ext4: fix error handling in ext4_fc_record_modified_inode()
6255 - ext4: fix incorrect type issue during replay_del_range
6256 - net: dsa: mt7530: make NET_DSA_MT7530 select MEDIATEK_GE_PHY
6257 - cgroup/cpuset: Fix "suspicious RCU usage" lockdep warning
6258 - tools include UAPI: Sync sound/asound.h copy with the kernel sources
6259 - gpio: idt3243x: Fix an ignored error return from platform_get_irq()
6260 - gpio: mpc8xxx: Fix an ignored error return from platform_get_irq()
6261 - selftests: nft_concat_range: add test for reload with no element add/del
6262 - selftests: netfilter: check stateless nat udp checksum fixup
6263 - Linux 5.15.22
6264 - [Config] disable FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION
6265
6266 * Jammy update: v5.15.21 upstream stable release (LP: #1960515)
6267 - Revert "drm/vc4: hdmi: Make sure the device is powered with CEC"
6268 - Revert "drm/vc4: hdmi: Make sure the device is powered with CEC" again
6269 - Linux 5.15.21
6270
6271 * Jammy update: v5.15.20 upstream stable release (LP: #1960509)
6272 - Revert "UBUNTU: SAUCE: Revert "e1000e: Add handshake with the CSME to
6273 support S0ix""
6274 - Revert "UBUNTU: SAUCE: Revert "e1000e: Add polling mechanism to indicate
6275 CSME DPG exit""
6276 - Revert "UBUNTU: SAUCE: Revert "e1000e: Additional PHY power saving in S0ix""
6277 - PCI: pciehp: Fix infinite loop in IRQ handler upon power fault
6278 - selftests: mptcp: fix ipv6 routing setup
6279 - net: ipa: use a bitmap for endpoint replenish_enabled
6280 - net: ipa: prevent concurrent replenish
6281 - drm/vc4: hdmi: Make sure the device is powered with CEC
6282 - cgroup-v1: Require capabilities to set release_agent
6283 - Revert "mm/gup: small refactoring: simplify try_grab_page()"
6284 - ovl: don't fail copy up if no fileattr support on upper
6285 - lockd: fix server crash on reboot of client holding lock
6286 - lockd: fix failure to cleanup client locks
6287 - net/mlx5e: IPsec: Fix tunnel mode crypto offload for non TCP/UDP traffic
6288 - net/mlx5: Bridge, take rtnl lock in init error handler
6289 - net/mlx5: Bridge, ensure dev_name is null-terminated
6290 - net/mlx5e: Fix handling of wrong devices during bond netevent
6291 - net/mlx5: Use del_timer_sync in fw reset flow of halting poll
6292 - net/mlx5e: Fix module EEPROM query
6293 - net/mlx5: Fix offloading with ESWITCH_IPV4_TTL_MODIFY_ENABLE
6294 - net/mlx5e: Don't treat small ceil values as unlimited in HTB offload
6295 - net/mlx5: Bridge, Fix devlink deadlock on net namespace deletion
6296 - net/mlx5: E-Switch, Fix uninitialized variable modact
6297 - ipheth: fix EOVERFLOW in ipheth_rcvbulk_callback
6298 - i40e: Fix reset bw limit when DCB enabled with 1 TC
6299 - i40e: Fix reset path while removing the driver
6300 - net: amd-xgbe: ensure to reset the tx_timer_active flag
6301 - net: amd-xgbe: Fix skb data length underflow
6302 - fanotify: Fix stale file descriptor in copy_event_to_user()
6303 - net: sched: fix use-after-free in tc_new_tfilter()
6304 - rtnetlink: make sure to refresh master_dev/m_ops in __rtnl_newlink()
6305 - cpuset: Fix the bug that subpart_cpus updated wrongly in update_cpumask()
6306 - e1000e: Handshake with CSME starts from ADL platforms
6307 - af_packet: fix data-race in packet_setsockopt / packet_setsockopt
6308 - tcp: add missing tcp_skb_can_collapse() test in tcp_shift_skb_data()
6309 - ovl: fix NULL pointer dereference in copy up warning
6310 - Linux 5.15.20
6311
6312 * Miscellaneous Ubuntu changes
6313 - [Packaging] use default zstd compression
6314 - [Packaging] do not use compression for image packages
6315 - [Packaging] use xz compression for ddebs
6316 - [Config] upgrade debug symbols from DWARF4 to DWARF5
6317 - SAUCE: Makefile: Remove inclusion of lbm header files
6318 - SAUCE: Makefile: Fix compiler warnings
6319 - SAUCE: AUFS
6320 - SAUCE: aufs: switch to 64-bit ino_t for s390x
6321 - [Config] set AUFS as disabled
6322 - SAUCE: mt76: mt7921e: fix possible probe failure after reboot
6323 - Remove ubuntu/hio driver
6324 - SAUCE: ima_policy: fix test for empty rule set
6325 - SAUCE: sfc: The size of the RX recycle ring should be more flexible
6326 - [Config] MITIGATE_SPECTRE_BRANCH_HISTORY=y && HARDEN_BRANCH_HISTORY=y
6327
6328 * Miscellaneous upstream changes
6329 - kbuild: Unify options for BTF generation for vmlinux and modules
6330 - MAINTAINERS: Add scripts/pahole-flags.sh to BPF section
6331 - kbuild: Add CONFIG_PAHOLE_VERSION
6332 - scripts/pahole-flags.sh: Use pahole-version.sh
6333 - lib/Kconfig.debug: Use CONFIG_PAHOLE_VERSION
6334 - lib/Kconfig.debug: Allow BTF + DWARF5 with pahole 1.21+
6335 - x86/sched: Decrease further the priorities of SMT siblings
6336 - sched/topology: Introduce sched_group::flags
6337 - sched/fair: Optimize checking for group_asym_packing
6338 - sched/fair: Provide update_sg_lb_stats() with sched domain statistics
6339 - sched/fair: Carve out logic to mark a group for asymmetric packing
6340 - sched/fair: Consider SMT in ASYM_PACKING load balance
6341 - Revert "UBUNTU: [Config] x86-64: SYSFB_SIMPLEFB=y"
6342
6343 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 11 Mar 2022 11:24:13 +0100
6344
6345 linux (5.15.0-22.22) jammy; urgency=medium
6346
6347 * jammy/linux: 5.15.0-22.22 -proposed tracker (LP: #1960290)
6348
6349 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 08 Feb 2022 10:48:49 +0100
6350
6351 linux (5.15.0-21.21) jammy; urgency=medium
6352
6353 * jammy/linux: 5.15.0-21.21 -proposed tracker (LP: #1960211)
6354
6355 * Miscellaneous Ubuntu changes
6356 - [packaging] unhook lowlatency flavours from the build
6357
6358 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 07 Feb 2022 11:30:18 +0100
6359
6360 linux (5.15.0-20.20) jammy; urgency=medium
6361
6362 * jammy/linux: 5.15.0-20.20 -proposed tracker (LP: #1959881)
6363
6364 * Jammy update: v5.15.19 upstream stable release (LP: #1959879)
6365 - can: m_can: m_can_fifo_{read,write}: don't read or write from/to FIFO if
6366 length is 0
6367 - net: sfp: ignore disabled SFP node
6368 - net: stmmac: configure PTP clock source prior to PTP initialization
6369 - net: stmmac: skip only stmmac_ptp_register when resume from suspend
6370 - ARM: 9179/1: uaccess: avoid alignment faults in
6371 copy_[from|to]_kernel_nofault
6372 - ARM: 9180/1: Thumb2: align ALT_UP() sections in modules sufficiently
6373 - KVM: arm64: Use shadow SPSR_EL1 when injecting exceptions on !VHE
6374 - s390/hypfs: include z/VM guests with access control group set
6375 - s390/nmi: handle guarded storage validity failures for KVM guests
6376 - s390/nmi: handle vector validity failures for KVM guests
6377 - bpf: Guard against accessing NULL pt_regs in bpf_get_task_stack()
6378 - powerpc32/bpf: Fix codegen for bpf-to-bpf calls
6379 - powerpc/bpf: Update ldimm64 instructions during extra pass
6380 - scsi: zfcp: Fix failed recovery on gone remote port with non-NPIV FCP
6381 devices
6382 - udf: Restore i_lenAlloc when inode expansion fails
6383 - udf: Fix NULL ptr deref when converting from inline format
6384 - efi: runtime: avoid EFIv2 runtime services on Apple x86 machines
6385 - PM: wakeup: simplify the output logic of pm_show_wakelocks()
6386 - tracing/histogram: Fix a potential memory leak for kstrdup()
6387 - tracing: Don't inc err_log entry count if entry allocation fails
6388 - ceph: properly put ceph_string reference after async create attempt
6389 - ceph: set pool_ns in new inode layout for async creates
6390 - fsnotify: fix fsnotify hooks in pseudo filesystems
6391 - Revert "KVM: SVM: avoid infinite loop on NPF from bad address"
6392 - psi: Fix uaf issue when psi trigger is destroyed while being polled
6393 - powerpc/audit: Fix syscall_get_arch()
6394 - perf/x86/intel/uncore: Fix CAS_COUNT_WRITE issue for ICX
6395 - perf/x86/intel: Add a quirk for the calculation of the number of counters on
6396 Alder Lake
6397 - drm/etnaviv: relax submit size limits
6398 - drm/atomic: Add the crtc to affected crtc only if uapi.enable = true
6399 - drm/amd/display: Fix FP start/end for dcn30_internal_validate_bw.
6400 - KVM: LAPIC: Also cancel preemption timer during SET_LAPIC
6401 - KVM: SVM: Never reject emulation due to SMAP errata for !SEV guests
6402 - KVM: SVM: Don't intercept #GP for SEV guests
6403 - KVM: x86: nSVM: skip eax alignment check for non-SVM instructions
6404 - KVM: x86: Forcibly leave nested virt when SMM state is toggled
6405 - KVM: x86: Keep MSR_IA32_XSS unchanged for INIT
6406 - KVM: x86: Update vCPU's runtime CPUID on write to MSR_IA32_XSS
6407 - KVM: x86: Sync the states size with the XCR0/IA32_XSS at, any time
6408 - KVM: PPC: Book3S HV Nested: Fix nested HFSCR being clobbered with multiple
6409 vCPUs
6410 - dm: revert partial fix for redundant bio-based IO accounting
6411 - block: add bio_start_io_acct_time() to control start_time
6412 - dm: properly fix redundant bio-based IO accounting
6413 - serial: pl011: Fix incorrect rs485 RTS polarity on set_mctrl
6414 - serial: 8250: of: Fix mapped region size when using reg-offset property
6415 - serial: stm32: fix software flow control transfer
6416 - tty: n_gsm: fix SW flow control encoding/handling
6417 - tty: Partially revert the removal of the Cyclades public API
6418 - tty: Add support for Brainboxes UC cards.
6419 - kbuild: remove include/linux/cyclades.h from header file check
6420 - usb-storage: Add unusual-devs entry for VL817 USB-SATA bridge
6421 - usb: xhci-plat: fix crash when suspend if remote wake enable
6422 - usb: common: ulpi: Fix crash in ulpi_match()
6423 - usb: gadget: f_sourcesink: Fix isoc transfer for USB_SPEED_SUPER_PLUS
6424 - usb: cdnsp: Fix segmentation fault in cdns_lost_power function
6425 - usb: dwc3: xilinx: Skip resets and USB3 register settings for USB2.0 mode
6426 - usb: dwc3: xilinx: Fix error handling when getting USB3 PHY
6427 - USB: core: Fix hang in usb_kill_urb by adding memory barriers
6428 - usb: typec: tcpci: don't touch CC line if it's Vconn source
6429 - usb: typec: tcpm: Do not disconnect while receiving VBUS off
6430 - usb: typec: tcpm: Do not disconnect when receiving VSAFE0V
6431 - ucsi_ccg: Check DEV_INT bit only when starting CCG4
6432 - mm, kasan: use compare-exchange operation to set KASAN page tag
6433 - jbd2: export jbd2_journal_[grab|put]_journal_head
6434 - ocfs2: fix a deadlock when commit trans
6435 - sched/membarrier: Fix membarrier-rseq fence command missing from query
6436 bitmask
6437 - PCI/sysfs: Find shadow ROM before static attribute initialization
6438 - x86/MCE/AMD: Allow thresholding interface updates after init
6439 - x86/cpu: Add Xeon Icelake-D to list of CPUs that support PPIN
6440 - powerpc/32s: Allocate one 256k IBAT instead of two consecutives 128k IBATs
6441 - powerpc/32s: Fix kasan_init_region() for KASAN
6442 - powerpc/32: Fix boot failure with GCC latent entropy plugin
6443 - i40e: Increase delay to 1 s after global EMP reset
6444 - i40e: Fix issue when maximum queues is exceeded
6445 - i40e: Fix queues reservation for XDP
6446 - i40e: Fix for failed to init adminq while VF reset
6447 - i40e: fix unsigned stat widths
6448 - usb: roles: fix include/linux/usb/role.h compile issue
6449 - rpmsg: char: Fix race between the release of rpmsg_ctrldev and cdev
6450 - rpmsg: char: Fix race between the release of rpmsg_eptdev and cdev
6451 - scsi: elx: efct: Don't use GFP_KERNEL under spin lock
6452 - scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put()
6453 - ipv6_tunnel: Rate limit warning messages
6454 - ARM: 9170/1: fix panic when kasan and kprobe are enabled
6455 - net: fix information leakage in /proc/net/ptype
6456 - hwmon: (lm90) Mark alert as broken for MAX6646/6647/6649
6457 - hwmon: (lm90) Mark alert as broken for MAX6680
6458 - ping: fix the sk_bound_dev_if match in ping_lookup
6459 - ipv4: avoid using shared IP generator for connected sockets
6460 - hwmon: (lm90) Reduce maximum conversion rate for G781
6461 - NFSv4: Handle case where the lookup of a directory fails
6462 - NFSv4: nfs_atomic_open() can race when looking up a non-regular file
6463 - net-procfs: show net devices bound packet types
6464 - drm/msm: Fix wrong size calculation
6465 - drm/msm/dsi: Fix missing put_device() call in dsi_get_phy
6466 - drm/msm/dsi: invalid parameter check in msm_dsi_phy_enable
6467 - ipv6: annotate accesses to fn->fn_sernum
6468 - NFS: Ensure the server has an up to date ctime before hardlinking
6469 - NFS: Ensure the server has an up to date ctime before renaming
6470 - KVM: arm64: pkvm: Use the mm_ops indirection for cache maintenance
6471 - SUNRPC: Use BIT() macro in rpc_show_xprt_state()
6472 - SUNRPC: Don't dereference xprt->snd_task if it's a cookie
6473 - powerpc64/bpf: Limit 'ldbrx' to processors compliant with ISA v2.06
6474 - netfilter: conntrack: don't increment invalid counter on NF_REPEAT
6475 - powerpc/64s: Mask SRR0 before checking against the masked NIP
6476 - perf: Fix perf_event_read_local() time
6477 - sched/pelt: Relax the sync of util_sum with util_avg
6478 - net: phy: broadcom: hook up soft_reset for BCM54616S
6479 - net: stmmac: dwmac-visconti: Fix bit definitions for ETHER_CLK_SEL
6480 - net: stmmac: dwmac-visconti: Fix clock configuration for RMII mode
6481 - phylib: fix potential use-after-free
6482 - octeontx2-af: Do not fixup all VF action entries
6483 - octeontx2-af: Fix LBK backpressure id count
6484 - octeontx2-af: Retry until RVU block reset complete
6485 - octeontx2-pf: cn10k: Ensure valid pointers are freed to aura
6486 - octeontx2-af: verify CQ context updates
6487 - octeontx2-af: Increase link credit restore polling timeout
6488 - octeontx2-af: cn10k: Do not enable RPM loopback for LPC interfaces
6489 - octeontx2-pf: Forward error codes to VF
6490 - rxrpc: Adjust retransmission backoff
6491 - efi/libstub: arm64: Fix image check alignment at entry
6492 - io_uring: fix bug in slow unregistering of nodes
6493 - Drivers: hv: balloon: account for vmbus packet header in max_pkt_size
6494 - hwmon: (lm90) Re-enable interrupts after alert clears
6495 - hwmon: (lm90) Mark alert as broken for MAX6654
6496 - hwmon: (lm90) Fix sysfs and udev notifications
6497 - hwmon: (adt7470) Prevent divide by zero in adt7470_fan_write()
6498 - powerpc/perf: Fix power_pmu_disable to call clear_pmi_irq_pending only if
6499 PMI is pending
6500 - ipv4: fix ip option filtering for locally generated fragments
6501 - ibmvnic: Allow extra failures before disabling
6502 - ibmvnic: init ->running_cap_crqs early
6503 - ibmvnic: don't spin in tasklet
6504 - net/smc: Transitional solution for clcsock race issue
6505 - video: hyperv_fb: Fix validation of screen resolution
6506 - can: tcan4x5x: regmap: fix max register value
6507 - drm/msm/hdmi: Fix missing put_device() call in msm_hdmi_get_phy
6508 - drm/msm/dpu: invalid parameter check in dpu_setup_dspp_pcc
6509 - drm/msm/a6xx: Add missing suspend_count increment
6510 - yam: fix a memory leak in yam_siocdevprivate()
6511 - net: cpsw: Properly initialise struct page_pool_params
6512 - net: hns3: handle empty unknown interrupt for VF
6513 - sch_htb: Fail on unsupported parameters when offload is requested
6514 - Revert "drm/ast: Support 1600x900 with 108MHz PCLK"
6515 - KVM: selftests: Don't skip L2's VMCALL in SMM test for SVM guest
6516 - ceph: put the requests/sessions when it fails to alloc memory
6517 - gve: Fix GFP flags when allocing pages
6518 - Revert "ipv6: Honor all IPv6 PIO Valid Lifetime values"
6519 - net: bridge: vlan: fix single net device option dumping
6520 - ipv4: raw: lock the socket in raw_bind()
6521 - ipv4: tcp: send zero IPID in SYNACK messages
6522 - ipv4: remove sparse error in ip_neigh_gw4()
6523 - net: bridge: vlan: fix memory leak in __allowed_ingress
6524 - Bluetooth: refactor malicious adv data check
6525 - irqchip/realtek-rtl: Map control data to virq
6526 - irqchip/realtek-rtl: Fix off-by-one in routing
6527 - dt-bindings: can: tcan4x5x: fix mram-cfg RX FIFO config
6528 - perf/core: Fix cgroup event list management
6529 - psi: fix "no previous prototype" warnings when CONFIG_CGROUPS=n
6530 - psi: fix "defined but not used" warnings when CONFIG_PROC_FS=n
6531 - usb: dwc3: xilinx: fix uninitialized return value
6532 - usr/include/Makefile: add linux/nfc.h to the compile-test coverage
6533 - fsnotify: invalidate dcache before IN_DELETE event
6534 - block: Fix wrong offset in bio_truncate()
6535 - mtd: rawnand: mpc5121: Remove unused variable in ads5121_select_chip()
6536 - Linux 5.15.19
6537
6538 * Jammy update: v5.15.18 upstream stable release (LP: #1959878)
6539 - drm/i915: Flush TLBs before releasing backing store
6540 - drm/amd/display: reset dcn31 SMU mailbox on failures
6541 - io_uring: fix not released cached task refs
6542 - bnx2x: Utilize firmware 7.13.21.0
6543 - bnx2x: Invalidate fastpath HSI version for VFs
6544 - memcg: flush stats only if updated
6545 - memcg: unify memcg stat flushing
6546 - memcg: better bounds on the memcg stats updates
6547 - rcu: Tighten rcu_advance_cbs_nowake() checks
6548 - select: Fix indefinitely sleeping task in poll_schedule_timeout()
6549 - drm/amdgpu: Use correct VIEWPORT_DIMENSION for DCN2
6550 - arm64/bpf: Remove 128MB limit for BPF JIT programs
6551 - Linux 5.15.18
6552
6553 * CVE-2022-22942
6554 - SAUCE: drm/vmwgfx: Fix stale file descriptors on failed usercopy
6555
6556 * CVE-2022-24122
6557 - ucount: Make get_ucount a safe get_user replacement
6558
6559 * CVE-2022-23222
6560 - bpf, selftests: Add verifier test for mem_or_null register with offset.
6561
6562 * Miscellaneous Ubuntu changes
6563 - [Config] toolchain version update
6564
6565 * Miscellaneous upstream changes
6566 - s390/module: fix loading modules with a lot of relocations
6567
6568 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 03 Feb 2022 12:09:37 +0100
6569
6570 linux (5.15.0-19.19) jammy; urgency=medium
6571
6572 * jammy/linux: 5.15.0-19.19 -proposed tracker (LP: #1959418)
6573
6574 * Packaging resync (LP: #1786013)
6575 - debian/dkms-versions -- update from kernel-versions (main/master)
6576
6577 * Jammy update: v5.15.17 upstream stable release (LP: #1959376)
6578 - KVM: x86/mmu: Fix write-protection of PTs mapped by the TDP MMU
6579 - KVM: VMX: switch blocked_vcpu_on_cpu_lock to raw spinlock
6580 - HID: Ignore battery for Elan touchscreen on HP Envy X360 15t-dr100
6581 - HID: uhid: Fix worker destroying device without any protection
6582 - HID: wacom: Reset expected and received contact counts at the same time
6583 - HID: wacom: Ignore the confidence flag when a touch is removed
6584 - HID: wacom: Avoid using stale array indicies to read contact count
6585 - ALSA: core: Fix SSID quirk lookup for subvendor=0
6586 - f2fs: fix to do sanity check on inode type during garbage collection
6587 - f2fs: fix to do sanity check in is_alive()
6588 - f2fs: avoid EINVAL by SBI_NEED_FSCK when pinning a file
6589 - nfc: llcp: fix NULL error pointer dereference on sendmsg() after failed
6590 bind()
6591 - mtd: rawnand: gpmi: Add ERR007117 protection for nfc_apply_timings
6592 - mtd: rawnand: gpmi: Remove explicit default gpmi clock setting for i.MX6
6593 - mtd: Fixed breaking list in __mtd_del_partition.
6594 - mtd: rawnand: davinci: Don't calculate ECC when reading page
6595 - mtd: rawnand: davinci: Avoid duplicated page read
6596 - mtd: rawnand: davinci: Rewrite function description
6597 - mtd: rawnand: Export nand_read_page_hwecc_oob_first()
6598 - mtd: rawnand: ingenic: JZ4740 needs 'oob_first' read page function
6599 - riscv: Get rid of MAXPHYSMEM configs
6600 - RISC-V: Use common riscv_cpuid_to_hartid_mask() for both SMP=y and SMP=n
6601 - riscv: try to allocate crashkern region from 32bit addressible memory
6602 - riscv: Don't use va_pa_offset on kdump
6603 - riscv: use hart id instead of cpu id on machine_kexec
6604 - riscv: mm: fix wrong phys_ram_base value for RV64
6605 - x86/gpu: Reserve stolen memory for first integrated Intel GPU
6606 - tools/nolibc: x86-64: Fix startup code bug
6607 - crypto: x86/aesni - don't require alignment of data
6608 - tools/nolibc: i386: fix initial stack alignment
6609 - tools/nolibc: fix incorrect truncation of exit code
6610 - rtc: cmos: take rtc_lock while reading from CMOS
6611 - net: phy: marvell: add Marvell specific PHY loopback
6612 - ksmbd: uninitialized variable in create_socket()
6613 - ksmbd: fix guest connection failure with nautilus
6614 - ksmbd: add support for smb2 max credit parameter
6615 - ksmbd: move credit charge deduction under processing request
6616 - ksmbd: limits exceeding the maximum allowable outstanding requests
6617 - ksmbd: add reserved room in ipc request/response
6618 - media: cec: fix a deadlock situation
6619 - media: ov8865: Disable only enabled regulators on error path
6620 - media: v4l2-ioctl.c: readbuffers depends on V4L2_CAP_READWRITE
6621 - media: flexcop-usb: fix control-message timeouts
6622 - media: mceusb: fix control-message timeouts
6623 - media: em28xx: fix control-message timeouts
6624 - media: cpia2: fix control-message timeouts
6625 - media: s2255: fix control-message timeouts
6626 - media: dib0700: fix undefined behavior in tuner shutdown
6627 - media: redrat3: fix control-message timeouts
6628 - media: pvrusb2: fix control-message timeouts
6629 - media: stk1160: fix control-message timeouts
6630 - media: cec-pin: fix interrupt en/disable handling
6631 - can: softing_cs: softingcs_probe(): fix memleak on registration failure
6632 - mei: hbm: fix client dma reply status
6633 - iio: adc: ti-adc081c: Partial revert of removal of ACPI IDs
6634 - iio: trigger: Fix a scheduling whilst atomic issue seen on tsc2046
6635 - lkdtm: Fix content of section containing lkdtm_rodata_do_nothing()
6636 - bus: mhi: pci_generic: Graceful shutdown on freeze
6637 - bus: mhi: core: Fix reading wake_capable channel configuration
6638 - bus: mhi: core: Fix race while handling SYS_ERR at power up
6639 - cxl/pmem: Fix reference counting for delayed work
6640 - arm64: errata: Fix exec handling in erratum 1418040 workaround
6641 - ARM: dts: at91: update alternate function of signal PD20
6642 - iommu/io-pgtable-arm-v7s: Add error handle for page table allocation failure
6643 - gpu: host1x: Add back arm_iommu_detach_device()
6644 - drm/tegra: Add back arm_iommu_detach_device()
6645 - virtio/virtio_mem: handle a possible NULL as a memcpy parameter
6646 - dma_fence_array: Fix PENDING_ERROR leak in dma_fence_array_signaled()
6647 - PCI: Add function 1 DMA alias quirk for Marvell 88SE9125 SATA controller
6648 - mm_zone: add function to check if managed dma zone exists
6649 - dma/pool: create dma atomic pool only if dma zone has managed pages
6650 - mm/page_alloc.c: do not warn allocation failure on zone DMA if no managed
6651 pages
6652 - shmem: fix a race between shmem_unused_huge_shrink and shmem_evict_inode
6653 - drm/ttm: Put BO in its memory manager's lru list
6654 - Bluetooth: L2CAP: Fix not initializing sk_peer_pid
6655 - drm/bridge: display-connector: fix an uninitialized pointer in probe()
6656 - drm: fix null-ptr-deref in drm_dev_init_release()
6657 - drm/panel: kingdisplay-kd097d04: Delete panel on attach() failure
6658 - drm/panel: innolux-p079zca: Delete panel on attach() failure
6659 - drm/rockchip: dsi: Fix unbalanced clock on probe error
6660 - drm/rockchip: dsi: Hold pm-runtime across bind/unbind
6661 - drm/rockchip: dsi: Disable PLL clock on bind error
6662 - drm/rockchip: dsi: Reconfigure hardware on resume()
6663 - Bluetooth: virtio_bt: fix memory leak in virtbt_rx_handle()
6664 - Bluetooth: cmtp: fix possible panic when cmtp_init_sockets() fails
6665 - clk: bcm-2835: Pick the closest clock rate
6666 - clk: bcm-2835: Remove rounding up the dividers
6667 - drm/vc4: hdmi: Set a default HSM rate
6668 - drm/vc4: hdmi: Move the HSM clock enable to runtime_pm
6669 - drm/vc4: hdmi: Make sure the controller is powered in detect
6670 - drm/vc4: hdmi: Make sure the controller is powered up during bind
6671 - drm/vc4: hdmi: Rework the pre_crtc_configure error handling
6672 - drm/vc4: crtc: Make sure the HDMI controller is powered when disabling
6673 - wcn36xx: ensure pairing of init_scan/finish_scan and start_scan/end_scan
6674 - wcn36xx: Indicate beacon not connection loss on MISSED_BEACON_IND
6675 - drm/vc4: hdmi: Enable the scrambler on reconnection
6676 - libbpf: Free up resources used by inner map definition
6677 - wcn36xx: Fix DMA channel enable/disable cycle
6678 - wcn36xx: Release DMA channel descriptor allocations
6679 - wcn36xx: Put DXE block into reset before freeing memory
6680 - wcn36xx: populate band before determining rate on RX
6681 - wcn36xx: fix RX BD rate mapping for 5GHz legacy rates
6682 - ath11k: Send PPDU_STATS_CFG with proper pdev mask to firmware
6683 - bpftool: Fix memory leak in prog_dump()
6684 - mtd: hyperbus: rpc-if: Check return value of rpcif_sw_init()
6685 - media: videobuf2: Fix the size printk format
6686 - media: atomisp: add missing media_device_cleanup() in
6687 atomisp_unregister_entities()
6688 - media: atomisp: fix punit_ddr_dvfs_enable() argument for mrfld_power up case
6689 - media: atomisp: fix inverted logic in buffers_needed()
6690 - media: atomisp: do not use err var when checking port validity for ISP2400
6691 - media: atomisp: fix inverted error check for
6692 ia_css_mipi_is_source_port_valid()
6693 - media: atomisp: fix ifdefs in sh_css.c
6694 - media: atomisp: add NULL check for asd obtained from atomisp_video_pipe
6695 - media: atomisp: fix enum formats logic
6696 - media: atomisp: fix uninitialized bug in gmin_get_pmic_id_and_addr()
6697 - media: aspeed: fix mode-detect always time out at 2nd run
6698 - media: em28xx: fix memory leak in em28xx_init_dev
6699 - media: aspeed: Update signal status immediately to ensure sane hw state
6700 - arm64: dts: amlogic: meson-g12: Fix GPU operating point table node name
6701 - arm64: dts: amlogic: Fix SPI NOR flash node name for ODROID N2/N2+
6702 - arm64: dts: meson-gxbb-wetek: fix HDMI in early boot
6703 - arm64: dts: meson-gxbb-wetek: fix missing GPIO binding
6704 - fs: dlm: don't call kernel_getpeername() in error_report()
6705 - memory: renesas-rpc-if: Return error in case devm_ioremap_resource() fails
6706 - Bluetooth: stop proccessing malicious adv data
6707 - ath11k: Fix ETSI regd with weather radar overlap
6708 - ath11k: clear the keys properly via DISABLE_KEY
6709 - ath11k: reset RSN/WPA present state for open BSS
6710 - spi: hisi-kunpeng: Fix the debugfs directory name incorrect
6711 - tee: fix put order in teedev_close_context()
6712 - fs: dlm: fix build with CONFIG_IPV6 disabled
6713 - drm/dp: Don't read back backlight mode in drm_edp_backlight_enable()
6714 - drm/vboxvideo: fix a NULL vs IS_ERR() check
6715 - arm64: dts: renesas: cat875: Add rx/tx delays
6716 - media: dmxdev: fix UAF when dvb_register_device() fails
6717 - crypto: atmel-aes - Reestablish the correct tfm context at dequeue
6718 - crypto: qce - fix uaf on qce_aead_register_one
6719 - crypto: qce - fix uaf on qce_ahash_register_one
6720 - crypto: qce - fix uaf on qce_skcipher_register_one
6721 - arm64: dts: qcom: sc7280: Fix incorrect clock name
6722 - mtd: hyperbus: rpc-if: fix bug in rpcif_hb_remove
6723 - cpufreq: qcom-cpufreq-hw: Update offline CPUs per-cpu thermal pressure
6724 - cpufreq: qcom-hw: Fix probable nested interrupt handling
6725 - ARM: dts: stm32: fix dtbs_check warning on ili9341 dts binding on stm32f429
6726 disco
6727 - libbpf: Fix potential misaligned memory access in btf_ext__new()
6728 - libbpf: Fix glob_syms memory leak in bpf_linker
6729 - libbpf: Fix using invalidated memory in bpf_linker
6730 - crypto: qat - remove unnecessary collision prevention step in PFVF
6731 - crypto: qat - make pfvf send message direction agnostic
6732 - crypto: qat - fix undetected PFVF timeout in ACK loop
6733 - ath11k: Use host CE parameters for CE interrupts configuration
6734 - arm64: dts: ti: k3-j721e: correct cache-sets info
6735 - tty: serial: atmel: Check return code of dmaengine_submit()
6736 - tty: serial: atmel: Call dma_async_issue_pending()
6737 - mfd: atmel-flexcom: Remove #ifdef CONFIG_PM_SLEEP
6738 - mfd: atmel-flexcom: Use .resume_noirq
6739 - bfq: Do not let waker requests skip proper accounting
6740 - libbpf: Silence uninitialized warning/error in btf_dump_dump_type_data
6741 - media: i2c: imx274: fix s_frame_interval runtime resume not requested
6742 - media: i2c: Re-order runtime pm initialisation
6743 - media: i2c: ov8865: Fix lockdep error
6744 - media: rcar-csi2: Correct the selection of hsfreqrange
6745 - media: imx-pxp: Initialize the spinlock prior to using it
6746 - media: si470x-i2c: fix possible memory leak in si470x_i2c_probe()
6747 - media: mtk-vcodec: call v4l2_m2m_ctx_release first when file is released
6748 - media: hantro: Hook up RK3399 JPEG encoder output
6749 - media: coda: fix CODA960 JPEG encoder buffer overflow
6750 - media: venus: correct low power frequency calculation for encoder
6751 - media: venus: core: Fix a potential NULL pointer dereference in an error
6752 handling path
6753 - media: venus: core: Fix a resource leak in the error handling path of
6754 'venus_probe()'
6755 - net: stmmac: Add platform level debug register dump feature
6756 - thermal/drivers/imx: Implement runtime PM support
6757 - igc: AF_XDP zero-copy metadata adjust breaks SKBs on XDP_PASS
6758 - netfilter: bridge: add support for pppoe filtering
6759 - powerpc: Avoid discarding flags in system_call_exception()
6760 - arm64: dts: qcom: msm8916: fix MMC controller aliases
6761 - drm/vmwgfx: Remove the deprecated lower mem limit
6762 - drm/vmwgfx: Fail to initialize on broken configs
6763 - cgroup: Trace event cgroup id fields should be u64
6764 - ACPI: EC: Rework flushing of EC work while suspended to idle
6765 - thermal/drivers/imx8mm: Enable ADC when enabling monitor
6766 - drm/amdgpu: Fix a NULL pointer dereference in
6767 amdgpu_connector_lcd_native_mode()
6768 - drm/radeon/radeon_kms: Fix a NULL pointer dereference in
6769 radeon_driver_open_kms()
6770 - libbpf: Clean gen_loader's attach kind.
6771 - crypto: caam - save caam memory to support crypto engine retry mechanism.
6772 - arm64: dts: ti: k3-am642: Fix the L2 cache sets
6773 - arm64: dts: ti: k3-j7200: Fix the L2 cache sets
6774 - arm64: dts: ti: k3-j721e: Fix the L2 cache sets
6775 - arm64: dts: ti: k3-j7200: Correct the d-cache-sets info
6776 - tty: serial: uartlite: allow 64 bit address
6777 - serial: amba-pl011: do not request memory region twice
6778 - mtd: core: provide unique name for nvmem device
6779 - floppy: Fix hang in watchdog when disk is ejected
6780 - staging: rtl8192e: return error code from rtllib_softmac_init()
6781 - staging: rtl8192e: rtllib_module: fix error handle case in alloc_rtllib()
6782 - Bluetooth: btmtksdio: fix resume failure
6783 - bpf: Fix the test_task_vma selftest to support output shorter than 1 kB
6784 - sched/fair: Fix detection of per-CPU kthreads waking a task
6785 - sched/fair: Fix per-CPU kthread and wakee stacking for asym CPU capacity
6786 - bpf: Adjust BTF log size limit.
6787 - bpf: Disallow BPF_LOG_KERNEL log level for bpf(BPF_BTF_LOAD)
6788 - bpf: Remove config check to enable bpf support for branch records
6789 - arm64: clear_page() shouldn't use DC ZVA when DCZID_EL0.DZP == 1
6790 - arm64: mte: DC {GVA,GZVA} shouldn't be used when DCZID_EL0.DZP == 1
6791 - samples/bpf: Install libbpf headers when building
6792 - samples/bpf: Clean up samples/bpf build failes
6793 - samples: bpf: Fix xdp_sample_user.o linking with Clang
6794 - samples: bpf: Fix 'unknown warning group' build warning on Clang
6795 - media: dib8000: Fix a memleak in dib8000_init()
6796 - media: saa7146: mxb: Fix a NULL pointer dereference in mxb_attach()
6797 - media: si2157: Fix "warm" tuner state detection
6798 - wireless: iwlwifi: Fix a double free in iwl_txq_dyn_alloc_dma
6799 - sched/rt: Try to restart rt period timer when rt runtime exceeded
6800 - ath10k: Fix the MTU size on QCA9377 SDIO
6801 - Bluetooth: refactor set_exp_feature with a feature table
6802 - Bluetooth: MGMT: Use hci_dev_test_and_{set,clear}_flag
6803 - drm/amd/display: Fix bug in debugfs crc_win_update entry
6804 - drm/msm/gpu: Don't allow zero fence_id
6805 - drm/msm/dp: displayPort driver need algorithm rational
6806 - rcu/exp: Mark current CPU as exp-QS in IPI loop second pass
6807 - wcn36xx: Fix max channels retrieval
6808 - drm/msm/dsi: fix initialization in the bonded DSI case
6809 - mwifiex: Fix possible ABBA deadlock
6810 - xfrm: fix a small bug in xfrm_sa_len()
6811 - x86/uaccess: Move variable into switch case statement
6812 - selftests: clone3: clone3: add case CLONE3_ARGS_NO_TEST
6813 - selftests: harness: avoid false negatives if test has no ASSERTs
6814 - crypto: stm32/cryp - fix CTR counter carry
6815 - crypto: stm32/cryp - fix xts and race condition in crypto_engine requests
6816 - crypto: stm32/cryp - check early input data
6817 - crypto: stm32/cryp - fix double pm exit
6818 - crypto: stm32/cryp - fix lrw chaining mode
6819 - crypto: stm32/cryp - fix bugs and crash in tests
6820 - crypto: stm32 - Revert broken pm_runtime_resume_and_get changes
6821 - crypto: hisilicon/qm - fix incorrect return value of hisi_qm_resume()
6822 - ath11k: Fix deleting uninitialized kernel timer during fragment cache flush
6823 - spi: Fix incorrect cs_setup delay handling
6824 - ARM: dts: gemini: NAS4220-B: fis-index-block with 128 KiB sectors
6825 - perf/arm-cmn: Fix CPU hotplug unregistration
6826 - media: dw2102: Fix use after free
6827 - media: msi001: fix possible null-ptr-deref in msi001_probe()
6828 - media: coda/imx-vdoa: Handle dma_set_coherent_mask error codes
6829 - ath11k: Fix a NULL pointer dereference in ath11k_mac_op_hw_scan()
6830 - net: dsa: hellcreek: Fix insertion of static FDB entries
6831 - net: dsa: hellcreek: Add STP forwarding rule
6832 - net: dsa: hellcreek: Allow PTP P2P measurements on blocked ports
6833 - net: dsa: hellcreek: Add missing PTP via UDP rules
6834 - arm64: dts: qcom: c630: Fix soundcard setup
6835 - arm64: dts: qcom: ipq6018: Fix gpio-ranges property
6836 - drm/msm/dpu: fix safe status debugfs file
6837 - drm/bridge: ti-sn65dsi86: Set max register for regmap
6838 - gpu: host1x: select CONFIG_DMA_SHARED_BUFFER
6839 - drm/tegra: gr2d: Explicitly control module reset
6840 - drm/tegra: vic: Fix DMA API misuse
6841 - media: hantro: Fix probe func error path
6842 - xfrm: interface with if_id 0 should return error
6843 - xfrm: state and policy should fail if XFRMA_IF_ID 0
6844 - ARM: 9159/1: decompressor: Avoid UNPREDICTABLE NOP encoding
6845 - usb: ftdi-elan: fix memory leak on device disconnect
6846 - arm64: dts: marvell: cn9130: add GPIO and SPI aliases
6847 - arm64: dts: marvell: cn9130: enable CP0 GPIO controllers
6848 - ARM: dts: armada-38x: Add generic compatible to UART nodes
6849 - mt76: mt7921: drop offload_flags overwritten
6850 - wilc1000: fix double free error in probe()
6851 - rtw88: add quirk to disable pci caps on HP 250 G7 Notebook PC
6852 - iwlwifi: mvm: fix 32-bit build in FTM
6853 - iwlwifi: mvm: test roc running status bits before removing the sta
6854 - iwlwifi: mvm: perform 6GHz passive scan after suspend
6855 - iwlwifi: mvm: set protected flag only for NDP ranging
6856 - mmc: meson-mx-sdhc: add IRQ check
6857 - mmc: meson-mx-sdio: add IRQ check
6858 - block: fix error unwinding in device_add_disk
6859 - selinux: fix potential memleak in selinux_add_opt()
6860 - um: fix ndelay/udelay defines
6861 - um: rename set_signals() to um_set_signals()
6862 - um: virt-pci: Fix 32-bit compile
6863 - lib/logic_iomem: Fix 32-bit build
6864 - lib/logic_iomem: Fix operation on 32-bit
6865 - um: virtio_uml: Fix time-travel external time propagation
6866 - Bluetooth: L2CAP: Fix using wrong mode
6867 - bpftool: Enable line buffering for stdout
6868 - backlight: qcom-wled: Validate enabled string indices in DT
6869 - backlight: qcom-wled: Pass number of elements to read to read_u32_array
6870 - backlight: qcom-wled: Fix off-by-one maximum with default num_strings
6871 - backlight: qcom-wled: Override default length with qcom,enabled-strings
6872 - backlight: qcom-wled: Use cpu_to_le16 macro to perform conversion
6873 - backlight: qcom-wled: Respect enabled-strings in set_brightness
6874 - software node: fix wrong node passed to find nargs_prop
6875 - Bluetooth: hci_qca: Stop IBS timer during BT OFF
6876 - x86/boot/compressed: Move CLANG_FLAGS to beginning of KBUILD_CFLAGS
6877 - crypto: octeontx2 - prevent underflow in get_cores_bmap()
6878 - regulator: qcom-labibb: OCP interrupts are not a failure while disabled
6879 - hwmon: (mr75203) fix wrong power-up delay value
6880 - x86/mce/inject: Avoid out-of-bounds write when setting flags
6881 - io_uring: remove double poll on poll update
6882 - serial: 8250_bcm7271: Propagate error codes from brcmuart_probe()
6883 - ACPI: scan: Create platform device for BCM4752 and LNV4752 ACPI nodes
6884 - pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in
6885 __nonstatic_find_io_region()
6886 - pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in
6887 nonstatic_find_mem_region()
6888 - power: reset: mt6397: Check for null res pointer
6889 - net/xfrm: IPsec tunnel mode fix inner_ipproto setting in sec_path
6890 - net: ethernet: mtk_eth_soc: fix return values and refactor MDIO ops
6891 - net: dsa: fix incorrect function pointer check for MRP ring roles
6892 - netfilter: ipt_CLUSTERIP: fix refcount leak in clusterip_tg_check()
6893 - bpf, sockmap: Fix return codes from tcp_bpf_recvmsg_parser()
6894 - bpf, sockmap: Fix double bpf_prog_put on error case in map_link
6895 - bpf: Don't promote bogus looking registers after null check.
6896 - bpf: Fix verifier support for validation of async callbacks
6897 - bpf: Fix SO_RCVBUF/SO_SNDBUF handling in _bpf_setsockopt().
6898 - netfilter: nft_payload: do not update layer 4 checksum when mangling
6899 fragments
6900 - netfilter: nft_set_pipapo: allocate pcpu scratch maps on clone
6901 - net: fix SOF_TIMESTAMPING_BIND_PHC to work with multiple sockets
6902 - ppp: ensure minimum packet size in ppp_write()
6903 - rocker: fix a sleeping in atomic bug
6904 - staging: greybus: audio: Check null pointer
6905 - fsl/fman: Check for null pointer after calling devm_ioremap
6906 - Bluetooth: hci_bcm: Check for error irq
6907 - Bluetooth: hci_qca: Fix NULL vs IS_ERR_OR_NULL check in qca_serdev_probe
6908 - net/smc: Reset conn->lgr when link group registration fails
6909 - usb: dwc3: qcom: Fix NULL vs IS_ERR checking in dwc3_qcom_probe
6910 - usb: dwc2: do not gate off the hardware if it does not support clock gating
6911 - usb: dwc2: gadget: initialize max_speed from params
6912 - usb: gadget: u_audio: Subdevice 0 for capture ctls
6913 - HID: hid-uclogic-params: Invalid parameter check in uclogic_params_init
6914 - HID: hid-uclogic-params: Invalid parameter check in
6915 uclogic_params_get_str_desc
6916 - HID: hid-uclogic-params: Invalid parameter check in
6917 uclogic_params_huion_init
6918 - HID: hid-uclogic-params: Invalid parameter check in
6919 uclogic_params_frame_init_v1_buttonpad
6920 - debugfs: lockdown: Allow reading debugfs files that are not world readable
6921 - drivers/firmware: Add missing platform_device_put() in sysfb_create_simplefb
6922 - serial: liteuart: fix MODULE_ALIAS
6923 - serial: stm32: move tx dma terminate DMA to shutdown
6924 - x86, sched: Fix undefined reference to init_freq_invariance_cppc() build
6925 error
6926 - net/mlx5e: Fix page DMA map/unmap attributes
6927 - net/mlx5e: Fix wrong usage of fib_info_nh when routes with nexthop objects
6928 are used
6929 - net/mlx5e: Don't block routes with nexthop objects in SW
6930 - Revert "net/mlx5e: Block offload of outer header csum for UDP tunnels"
6931 - Revert "net/mlx5e: Block offload of outer header csum for GRE tunnel"
6932 - net/mlx5e: Fix matching on modified inner ip_ecn bits
6933 - net/mlx5: Fix access to sf_dev_table on allocation failure
6934 - net/mlx5e: Sync VXLAN udp ports during uplink representor profile change
6935 - net/mlx5: Set command entry semaphore up once got index free
6936 - lib/mpi: Add the return value check of kcalloc()
6937 - Bluetooth: L2CAP: uninitialized variables in l2cap_sock_setsockopt()
6938 - mptcp: fix per socket endpoint accounting
6939 - mptcp: fix opt size when sending DSS + MP_FAIL
6940 - mptcp: fix a DSS option writing error
6941 - spi: spi-meson-spifc: Add missing pm_runtime_disable() in meson_spifc_probe
6942 - octeontx2-af: Increment ptp refcount before use
6943 - ax25: uninitialized variable in ax25_setsockopt()
6944 - netrom: fix api breakage in nr_setsockopt()
6945 - regmap: Call regmap_debugfs_exit() prior to _init()
6946 - net: mscc: ocelot: fix incorrect balancing with down LAG ports
6947 - can: mcp251xfd: add missing newline to printed strings
6948 - tpm: add request_locality before write TPM_INT_ENABLE
6949 - tpm_tis: Fix an error handling path in 'tpm_tis_core_init()'
6950 - can: softing: softing_startstop(): fix set but not used variable warning
6951 - can: xilinx_can: xcan_probe(): check for error irq
6952 - can: rcar_canfd: rcar_canfd_channel_probe(): make sure we free CAN network
6953 device
6954 - pcmcia: fix setting of kthread task states
6955 - net/sched: flow_dissector: Fix matching on zone id for invalid conns
6956 - net: openvswitch: Fix matching zone id for invalid conns arriving from tc
6957 - net: openvswitch: Fix ct_state nat flags for conns arriving from tc
6958 - iwlwifi: mvm: Use div_s64 instead of do_div in iwl_mvm_ftm_rtt_smoothing()
6959 - bnxt_en: Refactor coredump functions
6960 - bnxt_en: move coredump functions into dedicated file
6961 - bnxt_en: use firmware provided max timeout for messages
6962 - net: mcs7830: handle usb read errors properly
6963 - ext4: avoid trim error on fs with small groups
6964 - ASoC: Intel: sof_sdw: fix jack detection on HP Spectre x360 convertible
6965 - ALSA: jack: Add missing rwsem around snd_ctl_remove() calls
6966 - ALSA: PCM: Add missing rwsem around snd_ctl_remove() calls
6967 - ALSA: hda: Add missing rwsem around snd_ctl_remove() calls
6968 - ALSA: hda: Fix potential deadlock at codec unbinding
6969 - RDMA/bnxt_re: Scan the whole bitmap when checking if "disabling RCFW with
6970 pending cmd-bit"
6971 - RDMA/hns: Validate the pkey index
6972 - scsi: pm80xx: Update WARN_ON check in pm8001_mpi_build_cmd()
6973 - clk: renesas: rzg2l: Check return value of pm_genpd_init()
6974 - clk: renesas: rzg2l: propagate return value of_genpd_add_provider_simple()
6975 - clk: imx8mn: Fix imx8mn_clko1_sels
6976 - powerpc/prom_init: Fix improper check of prom_getprop()
6977 - ASoC: uniphier: drop selecting non-existing SND_SOC_UNIPHIER_AIO_DMA
6978 - ASoC: codecs: wcd938x: add SND_SOC_WCD938_SDW to codec list instead
6979 - RDMA/rtrs-clt: Fix the initial value of min_latency
6980 - ALSA: hda: Make proper use of timecounter
6981 - dt-bindings: thermal: Fix definition of cooling-maps contribution property
6982 - powerpc/perf: Fix PMU callbacks to clear pending PMI before resetting an
6983 overflown PMC
6984 - powerpc/modules: Don't WARN on first module allocation attempt
6985 - powerpc/32s: Fix shift-out-of-bounds in KASAN init
6986 - clocksource: Avoid accidental unstable marking of clocksources
6987 - ALSA: oss: fix compile error when OSS_DEBUG is enabled
6988 - ALSA: usb-audio: Drop superfluous '0' in Presonus Studio 1810c's ID
6989 - misc: at25: Make driver OF independent again
6990 - char/mwave: Adjust io port register size
6991 - binder: fix handling of error during copy
6992 - binder: avoid potential data leakage when copying txn
6993 - openrisc: Add clone3 ABI wrapper
6994 - iommu: Extend mutex lock scope in iommu_probe_device()
6995 - iommu/io-pgtable-arm: Fix table descriptor paddr formatting
6996 - scsi: core: Fix scsi_device_max_queue_depth()
6997 - scsi: ufs: Fix race conditions related to driver data
6998 - RDMA/qedr: Fix reporting max_{send/recv}_wr attrs
6999 - PCI/MSI: Fix pci_irq_vector()/pci_irq_get_affinity()
7000 - powerpc/powermac: Add additional missing lockdep_register_key()
7001 - iommu/arm-smmu-qcom: Fix TTBR0 read
7002 - RDMA/core: Let ib_find_gid() continue search even after empty entry
7003 - RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry
7004 - ASoC: rt5663: Handle device_property_read_u32_array error codes
7005 - of: unittest: fix warning on PowerPC frame size warning
7006 - of: unittest: 64 bit dma address test requires arch support
7007 - clk: stm32: Fix ltdc's clock turn off by clk_disable_unused() after system
7008 enter shell
7009 - mips: add SYS_HAS_CPU_MIPS64_R5 config for MIPS Release 5 support
7010 - mips: fix Kconfig reference to PHYS_ADDR_T_64BIT
7011 - dmaengine: pxa/mmp: stop referencing config->slave_id
7012 - iommu/amd: Restore GA log/tail pointer on host resume
7013 - iommu/amd: X2apic mode: re-enable after resume
7014 - iommu/amd: X2apic mode: setup the INTX registers on mask/unmask
7015 - iommu/amd: X2apic mode: mask/unmask interrupts on suspend/resume
7016 - iommu/amd: Remove useless irq affinity notifier
7017 - ASoC: Intel: catpt: Test dmaengine_submit() result before moving on
7018 - iommu/iova: Fix race between FQ timeout and teardown
7019 - ASoC: mediatek: mt8195: correct default value
7020 - of: fdt: Aggregate the processing of "linux,usable-memory-range"
7021 - efi: apply memblock cap after memblock_add()
7022 - scsi: block: pm: Always set request queue runtime active in
7023 blk_post_runtime_resume()
7024 - phy: uniphier-usb3ss: fix unintended writing zeros to PHY register
7025 - ASoC: mediatek: Check for error clk pointer
7026 - powerpc/64s: Mask NIP before checking against SRR0
7027 - powerpc/64s: Use EMIT_WARN_ENTRY for SRR debug warnings
7028 - phy: cadence: Sierra: Fix to get correct parent for mux clocks
7029 - ASoC: samsung: idma: Check of ioremap return value
7030 - misc: lattice-ecp3-config: Fix task hung when firmware load failed
7031 - ASoC: mediatek: mt8195: correct pcmif BE dai control flow
7032 - arm64: tegra: Remove non existent Tegra194 reset
7033 - mips: lantiq: add support for clk_set_parent()
7034 - mips: bcm63xx: add support for clk_set_parent()
7035 - powerpc/xive: Add missing null check after calling kmalloc
7036 - ASoC: fsl_mqs: fix MODULE_ALIAS
7037 - ALSA: hda/cs8409: Increase delay during jack detection
7038 - ALSA: hda/cs8409: Fix Jack detection after resume
7039 - RDMA/cxgb4: Set queue pair state when being queried
7040 - clk: qcom: gcc-sc7280: Mark gcc_cfg_noc_lpass_clk always enabled
7041 - ASoC: imx-card: Need special setting for ak4497 on i.MX8MQ
7042 - ASoC: imx-card: Fix mclk calculation issue for akcodec
7043 - ASoC: imx-card: improve the sound quality for low rate
7044 - ASoC: fsl_asrc: refine the check of available clock divider
7045 - clk: bm1880: remove kfrees on static allocations
7046 - of: base: Fix phandle argument length mismatch error message
7047 - of/fdt: Don't worry about non-memory region overlap for no-map
7048 - MIPS: boot/compressed/: add __ashldi3 to target for ZSTD compression
7049 - MIPS: compressed: Fix build with ZSTD compression
7050 - mailbox: fix gce_num of mt8192 driver data
7051 - ARM: dts: omap3-n900: Fix lp5523 for multi color
7052 - leds: lp55xx: initialise output direction from dts
7053 - Bluetooth: Fix debugfs entry leak in hci_register_dev()
7054 - Bluetooth: Fix memory leak of hci device
7055 - drm/panel: Delete panel on mipi_dsi_attach() failure
7056 - Bluetooth: Fix removing adv when processing cmd complete
7057 - fs: dlm: filter user dlm messages for kernel locks
7058 - drm/lima: fix warning when CONFIG_DEBUG_SG=y & CONFIG_DMA_API_DEBUG=y
7059 - selftests/bpf: Fix memory leaks in btf_type_c_dump() helper
7060 - selftests/bpf: Destroy XDP link correctly
7061 - selftests/bpf: Fix bpf_object leak in skb_ctx selftest
7062 - ar5523: Fix null-ptr-deref with unexpected WDCMSG_TARGET_START reply
7063 - drm/bridge: dw-hdmi: handle ELD when DRM_BRIDGE_ATTACH_NO_CONNECTOR
7064 - drm/nouveau/pmu/gm200-: avoid touching PMU outside of DEVINIT/PREOS/ACR
7065 - media: atomisp: fix try_fmt logic
7066 - media: atomisp: set per-device's default mode
7067 - media: atomisp-ov2680: Fix ov2680_set_fmt() clobbering the exposure
7068 - media: atomisp: check before deference asd variable
7069 - ARM: shmobile: rcar-gen2: Add missing of_node_put()
7070 - batman-adv: allow netlink usage in unprivileged containers
7071 - media: atomisp: handle errors at sh_css_create_isp_params()
7072 - ath11k: Fix crash caused by uninitialized TX ring
7073 - usb: dwc3: meson-g12a: fix shared reset control use
7074 - USB: ehci_brcm_hub_control: Improve port index sanitizing
7075 - usb: gadget: f_fs: Use stream_open() for endpoint files
7076 - psi: Fix PSI_MEM_FULL state when tasks are in memstall and doing reclaim
7077 - drm: panel-orientation-quirks: Add quirk for the Lenovo Yoga Book X91F/L
7078 - HID: magicmouse: Report battery level over USB
7079 - HID: apple: Do not reset quirks when the Fn key is not found
7080 - media: b2c2: Add missing check in flexcop_pci_isr:
7081 - libbpf: Accommodate DWARF/compiler bug with duplicated structs
7082 - ethernet: renesas: Use div64_ul instead of do_div
7083 - EDAC/synopsys: Use the quirk for version instead of ddr version
7084 - arm64: dts: qcom: sm8350: Shorten camera-thermal-bottom name
7085 - soc: imx: gpcv2: Synchronously suspend MIX domains
7086 - ARM: imx: rename DEBUG_IMX21_IMX27_UART to DEBUG_IMX27_UART
7087 - drm/amd/display: check top_pipe_to_program pointer
7088 - drm/amdgpu/display: set vblank_disable_immediate for DC
7089 - soc: ti: pruss: fix referenced node in error message
7090 - mlxsw: pci: Add shutdown method in PCI driver
7091 - drm/amd/display: add else to avoid double destroy clk_mgr
7092 - drm/bridge: megachips: Ensure both bridges are probed before registration
7093 - mxser: keep only !tty test in ISR
7094 - tty: serial: imx: disable UCR4_OREN in .stop_rx() instead of .shutdown()
7095 - gpiolib: acpi: Do not set the IRQ type if the IRQ is already in use
7096 - HSI: core: Fix return freed object in hsi_new_client
7097 - crypto: jitter - consider 32 LSB for APT
7098 - mwifiex: Fix skb_over_panic in mwifiex_usb_recv()
7099 - rsi: Fix use-after-free in rsi_rx_done_handler()
7100 - rsi: Fix out-of-bounds read in rsi_read_pkt()
7101 - ath11k: Avoid NULL ptr access during mgmt tx cleanup
7102 - media: venus: avoid calling core_clk_setrate() concurrently during
7103 concurrent video sessions
7104 - regulator: da9121: Prevent current limit change when enabled
7105 - drm/vmwgfx: Release ttm memory if probe fails
7106 - drm/vmwgfx: Introduce a new placement for MOB page tables
7107 - ACPI / x86: Drop PWM2 device on Lenovo Yoga Book from always present table
7108 - ACPI: Change acpi_device_always_present() into acpi_device_override_status()
7109 - ACPI / x86: Allow specifying acpi_device_override_status() quirks by path
7110 - ACPI / x86: Add not-present quirk for the PCI0.SDHB.BRC1 device on the GPD
7111 win
7112 - arm64: dts: ti: j7200-main: Fix 'dtbs_check' serdes_ln_ctrl node
7113 - arm64: dts: ti: j721e-main: Fix 'dtbs_check' in serdes_ln_ctrl node
7114 - usb: uhci: add aspeed ast2600 uhci support
7115 - floppy: Add max size check for user space request
7116 - x86/mm: Flush global TLB when switching to trampoline page-table
7117 - drm: rcar-du: Fix CRTC timings when CMM is used
7118 - media: uvcvideo: Increase UVC_CTRL_CONTROL_TIMEOUT to 5 seconds.
7119 - media: rcar-vin: Update format alignment constraints
7120 - media: saa7146: hexium_orion: Fix a NULL pointer dereference in
7121 hexium_attach()
7122 - media: atomisp: fix "variable dereferenced before check 'asd'"
7123 - media: m920x: don't use stack on USB reads
7124 - thunderbolt: Runtime PM activate both ends of the device link
7125 - arm64: dts: renesas: Fix thermal bindings
7126 - iwlwifi: mvm: synchronize with FW after multicast commands
7127 - iwlwifi: mvm: avoid clearing a just saved session protection id
7128 - rcutorture: Avoid soft lockup during cpu stall
7129 - ath11k: avoid deadlock by change ieee80211_queue_work for regd_update_work
7130 - ath10k: Fix tx hanging
7131 - net-sysfs: update the queue counts in the unregistration path
7132 - net: phy: prefer 1000baseT over 1000baseKX
7133 - gpio: aspeed: Convert aspeed_gpio.lock to raw_spinlock
7134 - gpio: aspeed-sgpio: Convert aspeed_sgpio.lock to raw_spinlock
7135 - selftests/ftrace: make kprobe profile testcase description unique
7136 - ath11k: Avoid false DEADLOCK warning reported by lockdep
7137 - ARM: dts: qcom: sdx55: fix IPA interconnect definitions
7138 - x86/mce: Allow instrumentation during task work queueing
7139 - x86/mce: Mark mce_panic() noinstr
7140 - x86/mce: Mark mce_end() noinstr
7141 - x86/mce: Mark mce_read_aux() noinstr
7142 - net: bonding: debug: avoid printing debug logs when bond is not notifying
7143 peers
7144 - kunit: Don't crash if no parameters are generated
7145 - bpf: Do not WARN in bpf_warn_invalid_xdp_action()
7146 - drm/amdkfd: Fix error handling in svm_range_add
7147 - HID: quirks: Allow inverting the absolute X/Y values
7148 - HID: i2c-hid-of: Expose the touchscreen-inverted properties
7149 - media: igorplugusb: receiver overflow should be reported
7150 - media: rockchip: rkisp1: use device name for debugfs subdir name
7151 - media: saa7146: hexium_gemini: Fix a NULL pointer dereference in
7152 hexium_attach()
7153 - mmc: tmio: reinit card irqs in reset routine
7154 - mmc: core: Fixup storing of OCR for MMC_QUIRK_NONSTD_SDIO
7155 - drm/amd/amdgpu: fix psp tmr bo pin count leak in SRIOV
7156 - drm/amd/amdgpu: fix gmc bo pin count leak in SRIOV
7157 - audit: ensure userspace is penalized the same as the kernel when under
7158 pressure
7159 - arm64: dts: ls1028a-qds: move rtc node to the correct i2c bus
7160 - arm64: tegra: Adjust length of CCPLEX cluster MMIO region
7161 - crypto: ccp - Move SEV_INIT retry for corrupted data
7162 - crypto: hisilicon/hpre - fix memory leak in hpre_curve25519_src_init()
7163 - PM: runtime: Add safety net to supplier device release
7164 - cpufreq: Fix initialization of min and max frequency QoS requests
7165 - mt76: mt7615: fix possible deadlock while mt7615_register_ext_phy()
7166 - mt76: do not pass the received frame with decryption error
7167 - mt76: mt7615: improve wmm index allocation
7168 - ath9k_htc: fix NULL pointer dereference at ath9k_htc_rxep()
7169 - ath9k_htc: fix NULL pointer dereference at ath9k_htc_tx_get_packet()
7170 - ath9k: Fix out-of-bound memcpy in ath9k_hif_usb_rx_stream
7171 - rtw88: 8822c: update rx settings to prevent potential hw deadlock
7172 - PM: AVS: qcom-cpr: Use div64_ul instead of do_div
7173 - iwlwifi: fix leaks/bad data after failed firmware load
7174 - iwlwifi: remove module loading failure message
7175 - iwlwifi: mvm: Fix calculation of frame length
7176 - iwlwifi: mvm: fix AUX ROC removal
7177 - iwlwifi: pcie: make sure prph_info is set when treating wakeup IRQ
7178 - mmc: sdhci-pci-gli: GL9755: Support for CD/WP inversion on OF platforms
7179 - block: check minor range in device_add_disk()
7180 - um: registers: Rename function names to avoid conflicts and build problems
7181 - ath11k: Fix napi related hang
7182 - Bluetooth: btintel: Add missing quirks and msft ext for legacy bootloader
7183 - Bluetooth: vhci: Set HCI_QUIRK_VALID_LE_STATES
7184 - xfrm: rate limit SA mapping change message to user space
7185 - drm/etnaviv: consider completed fence seqno in hang check
7186 - jffs2: GC deadlock reading a page that is used in jffs2_write_begin()
7187 - ACPICA: actypes.h: Expand the ACPI_ACCESS_ definitions
7188 - ACPICA: Utilities: Avoid deleting the same object twice in a row
7189 - ACPICA: Executer: Fix the REFCLASS_REFOF case in acpi_ex_opcode_1A_0T_1R()
7190 - ACPICA: Fix wrong interpretation of PCC address
7191 - ACPICA: Hardware: Do not flush CPU cache when entering S4 and S5
7192 - mmc: mtk-sd: Use readl_poll_timeout instead of open-coded polling
7193 - drm/amdgpu: fixup bad vram size on gmc v8
7194 - amdgpu/pm: Make sysfs pm attributes as read-only for VFs
7195 - ACPI: battery: Add the ThinkPad "Not Charging" quirk
7196 - ACPI: CPPC: Check present CPUs for determining _CPC is valid
7197 - btrfs: remove BUG_ON() in find_parent_nodes()
7198 - btrfs: remove BUG_ON(!eie) in find_parent_nodes
7199 - net: mdio: Demote probed message to debug print
7200 - mac80211: allow non-standard VHT MCS-10/11
7201 - dm btree: add a defensive bounds check to insert_at()
7202 - dm space map common: add bounds check to sm_ll_lookup_bitmap()
7203 - bpf/selftests: Fix namespace mount setup in tc_redirect
7204 - mlxsw: pci: Avoid flow control for EMAD packets
7205 - net: phy: marvell: configure RGMII delays for 88E1118
7206 - net: gemini: allow any RGMII interface mode
7207 - regulator: qcom_smd: Align probe function with rpmh-regulator
7208 - serial: pl010: Drop CR register reset on set_termios
7209 - serial: pl011: Drop CR register reset on set_termios
7210 - serial: core: Keep mctrl register state and cached copy in sync
7211 - random: do not throw away excess input to crng_fast_load
7212 - net/mlx5: Update log_max_qp value to FW max capability
7213 - net/mlx5e: Unblock setting vid 0 for VF in case PF isn't eswitch manager
7214 - parisc: Avoid calling faulthandler_disabled() twice
7215 - can: flexcan: allow to change quirks at runtime
7216 - can: flexcan: rename RX modes
7217 - can: flexcan: add more quirks to describe RX path capabilities
7218 - x86/kbuild: Enable CONFIG_KALLSYMS_ALL=y in the defconfigs
7219 - powerpc/6xx: add missing of_node_put
7220 - powerpc/powernv: add missing of_node_put
7221 - powerpc/cell: add missing of_node_put
7222 - powerpc/btext: add missing of_node_put
7223 - powerpc/watchdog: Fix missed watchdog reset due to memory ordering race
7224 - ASoC: imx-hdmi: add put_device() after of_find_device_by_node()
7225 - i2c: i801: Don't silently correct invalid transfer size
7226 - powerpc/smp: Move setup_profiling_timer() under CONFIG_PROFILING
7227 - i2c: mpc: Correct I2C reset procedure
7228 - clk: meson: gxbb: Fix the SDM_EN bit for MPLL0 on GXBB
7229 - powerpc/powermac: Add missing lockdep_register_key()
7230 - KVM: PPC: Book3S: Suppress warnings when allocating too big memory slots
7231 - KVM: PPC: Book3S: Suppress failed alloc warning in H_COPY_TOFROM_GUEST
7232 - w1: Misuse of get_user()/put_user() reported by sparse
7233 - nvmem: core: set size for sysfs bin file
7234 - dm: fix alloc_dax error handling in alloc_dev
7235 - interconnect: qcom: rpm: Prevent integer overflow in rate
7236 - scsi: ufs: Fix a kernel crash during shutdown
7237 - scsi: lpfc: Fix leaked lpfc_dmabuf mbox allocations with NPIV
7238 - scsi: lpfc: Trigger SLI4 firmware dump before doing driver cleanup
7239 - ALSA: seq: Set upper limit of processed events
7240 - MIPS: Loongson64: Use three arguments for slti
7241 - powerpc/40x: Map 32Mbytes of memory at startup
7242 - selftests/powerpc/spectre_v2: Return skip code when miss_percent is high
7243 - powerpc: handle kdump appropriately with crash_kexec_post_notifiers option
7244 - powerpc/fadump: Fix inaccurate CPU state info in vmcore generated with panic
7245 - udf: Fix error handling in udf_new_inode()
7246 - MIPS: OCTEON: add put_device() after of_find_device_by_node()
7247 - irqchip/gic-v4: Disable redistributors' view of the VPE table at boot time
7248 - i2c: designware-pci: Fix to change data types of hcnt and lcnt parameters
7249 - selftests/powerpc: Add a test of sigreturning to the kernel
7250 - MIPS: Octeon: Fix build errors using clang
7251 - scsi: sr: Don't use GFP_DMA
7252 - scsi: mpi3mr: Fixes around reply request queues
7253 - ASoC: mediatek: mt8192-mt6359: fix device_node leak
7254 - phy: phy-mtk-tphy: add support efuse setting
7255 - ASoC: mediatek: mt8173: fix device_node leak
7256 - ASoC: mediatek: mt8183: fix device_node leak
7257 - habanalabs: skip read fw errors if dynamic descriptor invalid
7258 - phy: mediatek: Fix missing check in mtk_mipi_tx_probe
7259 - mailbox: change mailbox-mpfs compatible string
7260 - seg6: export get_srh() for ICMP handling
7261 - icmp: ICMPV6: Examine invoking packet for Segment Route Headers.
7262 - udp6: Use Segment Routing Header for dest address if present
7263 - rpmsg: core: Clean up resources on announce_create failure.
7264 - ifcvf/vDPA: fix misuse virtio-net device config size for blk dev
7265 - crypto: omap-aes - Fix broken pm_runtime_and_get() usage
7266 - crypto: stm32/crc32 - Fix kernel BUG triggered in probe()
7267 - crypto: caam - replace this_cpu_ptr with raw_cpu_ptr
7268 - ubifs: Error path in ubifs_remount_rw() seems to wrongly free write buffers
7269 - tpm: fix potential NULL pointer access in tpm_del_char_device
7270 - tpm: fix NPE on probe for missing device
7271 - mfd: tps65910: Set PWR_OFF bit during driver probe
7272 - spi: uniphier: Fix a bug that doesn't point to private data correctly
7273 - xen/gntdev: fix unmap notification order
7274 - md: Move alloc/free acct bioset in to personality
7275 - HID: magicmouse: Fix an error handling path in magicmouse_probe()
7276 - fuse: Pass correct lend value to filemap_write_and_wait_range()
7277 - serial: Fix incorrect rs485 polarity on uart open
7278 - cputime, cpuacct: Include guest time in user time in cpuacct.stat
7279 - sched/cpuacct: Fix user/system in shown cpuacct.usage*
7280 - tracing/kprobes: 'nmissed' not showed correctly for kretprobe
7281 - tracing: Have syscall trace events use trace_event_buffer_lock_reserve()
7282 - remoteproc: imx_rproc: Fix a resource leak in the remove function
7283 - iwlwifi: mvm: Increase the scan timeout guard to 30 seconds
7284 - s390/mm: fix 2KB pgtable release race
7285 - device property: Fix fwnode_graph_devcon_match() fwnode leak
7286 - drm/tegra: submit: Add missing pm_runtime_mark_last_busy()
7287 - drm/etnaviv: limit submit sizes
7288 - drm/amd/display: Fix the uninitialized variable in enable_stream_features()
7289 - drm/nouveau/kms/nv04: use vzalloc for nv04_display
7290 - drm/bridge: analogix_dp: Make PSR-exit block less
7291 - parisc: Fix lpa and lpa_user defines
7292 - powerpc/64s/radix: Fix huge vmap false positive
7293 - scsi: lpfc: Fix lpfc_force_rscn ndlp kref imbalance
7294 - drm/amdgpu: don't do resets on APUs which don't support it
7295 - drm/i915/display/ehl: Update voltage swing table
7296 - PCI: xgene: Fix IB window setup
7297 - PCI: pciehp: Use down_read/write_nested(reset_lock) to fix lockdep errors
7298 - PCI: pci-bridge-emul: Make expansion ROM Base Address register read-only
7299 - PCI: pci-bridge-emul: Properly mark reserved PCIe bits in PCI config space
7300 - PCI: pci-bridge-emul: Fix definitions of reserved bits
7301 - PCI: pci-bridge-emul: Correctly set PCIe capabilities
7302 - PCI: pci-bridge-emul: Set PCI_STATUS_CAP_LIST for PCIe device
7303 - xfrm: fix policy lookup for ipv6 gre packets
7304 - xfrm: fix dflt policy check when there is no policy configured
7305 - btrfs: fix deadlock between quota enable and other quota operations
7306 - btrfs: check the root node for uptodate before returning it
7307 - btrfs: respect the max size in the header when activating swap file
7308 - ext4: make sure to reset inode lockdep class when quota enabling fails
7309 - ext4: make sure quota gets properly shutdown on error
7310 - ext4: fix a possible ABBA deadlock due to busy PA
7311 - ext4: initialize err_blk before calling __ext4_get_inode_loc
7312 - ext4: fix fast commit may miss tracking range for FALLOC_FL_ZERO_RANGE
7313 - ext4: set csum seed in tmp inode while migrating to extents
7314 - ext4: Fix BUG_ON in ext4_bread when write quota data
7315 - ext4: use ext4_ext_remove_space() for fast commit replay delete range
7316 - ext4: fast commit may miss tracking unwritten range during ftruncate
7317 - ext4: destroy ext4_fc_dentry_cachep kmemcache on module removal
7318 - ext4: fix null-ptr-deref in '__ext4_journal_ensure_credits'
7319 - ext4: fix an use-after-free issue about data=journal writeback mode
7320 - ext4: don't use the orphan list when migrating an inode
7321 - tracing/osnoise: Properly unhook events if start_per_cpu_kthreads() fails
7322 - ath11k: qmi: avoid error messages when dma allocation fails
7323 - drm/radeon: fix error handling in radeon_driver_open_kms
7324 - of: base: Improve argument length mismatch error
7325 - firmware: Update Kconfig help text for Google firmware
7326 - can: mcp251xfd: mcp251xfd_tef_obj_read(): fix typo in error message
7327 - media: rcar-csi2: Optimize the selection PHTW register
7328 - drm/vc4: hdmi: Make sure the device is powered with CEC
7329 - media: correct MEDIA_TEST_SUPPORT help text
7330 - Documentation: coresight: Fix documentation issue
7331 - Documentation: dmaengine: Correctly describe dmatest with channel unset
7332 - Documentation: ACPI: Fix data node reference documentation
7333 - Documentation, arch: Remove leftovers from raw device
7334 - Documentation, arch: Remove leftovers from CIFS_WEAK_PW_HASH
7335 - Documentation: refer to config RANDOMIZE_BASE for kernel address-space
7336 randomization
7337 - Documentation: fix firewire.rst ABI file path error
7338 - net: usb: Correct reset handling of smsc95xx
7339 - Bluetooth: hci_sync: Fix not setting adv set duration
7340 - scsi: core: Show SCMD_LAST in text form
7341 - scsi: ufs: ufs-mediatek: Fix error checking in ufs_mtk_init_va09_pwr_ctrl()
7342 - RDMA/cma: Remove open coding of overflow checking for private_data_len
7343 - dmaengine: uniphier-xdmac: Fix type of address variables
7344 - dmaengine: idxd: fix wq settings post wq disable
7345 - RDMA/hns: Modify the mapping attribute of doorbell to device
7346 - RDMA/rxe: Fix a typo in opcode name
7347 - dmaengine: stm32-mdma: fix STM32_MDMA_CTBR_TSEL_MASK
7348 - Revert "net/mlx5: Add retry mechanism to the command entry index allocation"
7349 - powerpc/cell: Fix clang -Wimplicit-fallthrough warning
7350 - powerpc/fsl/dts: Enable WA for erratum A-009885 on fman3l MDIO buses
7351 - block: fix async_depth sysfs interface for mq-deadline
7352 - block: Fix fsync always failed if once failed
7353 - drm/vc4: crtc: Drop feed_txp from state
7354 - drm/vc4: Fix non-blocking commit getting stuck forever
7355 - drm/vc4: crtc: Copy assigned channel to the CRTC
7356 - bpftool: Remove inclusion of utilities.mak from Makefiles
7357 - bpftool: Fix indent in option lists in the documentation
7358 - xdp: check prog type before updating BPF link
7359 - bpf: Fix mount source show for bpffs
7360 - bpf: Mark PTR_TO_FUNC register initially with zero offset
7361 - perf evsel: Override attr->sample_period for non-libpfm4 events
7362 - ipv4: update fib_info_cnt under spinlock protection
7363 - ipv4: avoid quadratic behavior in netns dismantle
7364 - mlx5: Don't accidentally set RTO_ONLINK before mlx5e_route_lookup_ipv4_get()
7365 - net/fsl: xgmac_mdio: Add workaround for erratum A-009885
7366 - net/fsl: xgmac_mdio: Fix incorrect iounmap when removing module
7367 - parisc: pdc_stable: Fix memory leak in pdcs_register_pathentries
7368 - riscv: dts: microchip: mpfs: Drop empty chosen node
7369 - drm/vmwgfx: Remove explicit transparent hugepages support
7370 - drm/vmwgfx: Remove unused compile options
7371 - f2fs: fix remove page failed in invalidate compress pages
7372 - f2fs: fix to avoid panic in is_alive() if metadata is inconsistent
7373 - f2fs: compress: fix potential deadlock of compress file
7374 - f2fs: fix to reserve space for IO align feature
7375 - f2fs: fix to check available space of CP area correctly in
7376 update_ckpt_flags()
7377 - crypto: octeontx2 - uninitialized variable in kvf_limits_store()
7378 - af_unix: annote lockless accesses to unix_tot_inflight & gc_in_progress
7379 - clk: Emit a stern warning with writable debugfs enabled
7380 - clk: si5341: Fix clock HW provider cleanup
7381 - pinctrl/rockchip: fix gpio device creation
7382 - gpio: mpc8xxx: Fix IRQ check in mpc8xxx_probe
7383 - gpio: idt3243x: Fix IRQ check in idt_gpio_probe
7384 - net/smc: Fix hung_task when removing SMC-R devices
7385 - net: axienet: increase reset timeout
7386 - net: axienet: Wait for PhyRstCmplt after core reset
7387 - net: axienet: reset core on initialization prior to MDIO access
7388 - net: axienet: add missing memory barriers
7389 - net: axienet: limit minimum TX ring size
7390 - net: axienet: Fix TX ring slot available check
7391 - net: axienet: fix number of TX ring slots for available check
7392 - net: axienet: fix for TX busy handling
7393 - net: axienet: increase default TX ring size to 128
7394 - bitops: protect find_first_{,zero}_bit properly
7395 - um: gitignore: Add kernel/capflags.c
7396 - HID: vivaldi: fix handling devices not using numbered reports
7397 - rtc: pxa: fix null pointer dereference
7398 - vdpa/mlx5: Fix wrong configuration of virtio_version_1_0
7399 - virtio_ring: mark ring unused on error
7400 - taskstats: Cleanup the use of task->exit_code
7401 - inet: frags: annotate races around fqdir->dead and fqdir->high_thresh
7402 - netns: add schedule point in ops_exit_list()
7403 - iwlwifi: fix Bz NMI behaviour
7404 - xfrm: Don't accidentally set RTO_ONLINK in decode_session4()
7405 - vdpa/mlx5: Restore cur_num_vqs in case of failure in change_num_qps()
7406 - gre: Don't accidentally set RTO_ONLINK in gre_fill_metadata_dst()
7407 - libcxgb: Don't accidentally set RTO_ONLINK in cxgb_find_route()
7408 - perf script: Fix hex dump character output
7409 - dmaengine: at_xdmac: Don't start transactions at tx_submit level
7410 - dmaengine: at_xdmac: Start transfer for cyclic channels in issue_pending
7411 - dmaengine: at_xdmac: Print debug message after realeasing the lock
7412 - dmaengine: at_xdmac: Fix concurrency over xfers_list
7413 - dmaengine: at_xdmac: Fix lld view setting
7414 - dmaengine: at_xdmac: Fix at_xdmac_lld struct definition
7415 - perf tools: Drop requirement for libstdc++.so for libopencsd check
7416 - perf probe: Fix ppc64 'perf probe add events failed' case
7417 - devlink: Remove misleading internal_flags from health reporter dump
7418 - arm64: dts: qcom: msm8996: drop not documented adreno properties
7419 - net: fix sock_timestamping_bind_phc() to release device
7420 - net: bonding: fix bond_xmit_broadcast return value error bug
7421 - net: ipa: fix atomic update in ipa_endpoint_replenish()
7422 - net_sched: restore "mpu xxx" handling
7423 - net: mscc: ocelot: don't let phylink re-enable TX PAUSE on the NPI port
7424 - bcmgenet: add WOL IRQ check
7425 - net: wwan: Fix MRU mismatch issue which may lead to data connection lost
7426 - net: ethernet: mtk_eth_soc: fix error checking in mtk_mac_config()
7427 - net: ocelot: Fix the call to switchdev_bridge_port_offload
7428 - net: sfp: fix high power modules without diagnostic monitoring
7429 - net: cpsw: avoid alignment faults by taking NET_IP_ALIGN into account
7430 - net: phy: micrel: use kszphy_suspend()/kszphy_resume for irq aware devices
7431 - net: mscc: ocelot: fix using match before it is set
7432 - dt-bindings: display: meson-dw-hdmi: add missing sound-name-prefix property
7433 - dt-bindings: display: meson-vpu: Add missing amlogic,canvas property
7434 - dt-bindings: watchdog: Require samsung,syscon-phandle for Exynos7
7435 - sch_api: Don't skip qdisc attach on ingress
7436 - scripts/dtc: dtx_diff: remove broken example from help text
7437 - lib82596: Fix IRQ check in sni_82596_probe
7438 - mm/hmm.c: allow VM_MIXEDMAP to work with hmm_range_fault
7439 - bonding: Fix extraction of ports from the packet headers
7440 - lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test
7441 - scripts: sphinx-pre-install: add required ctex dependency
7442 - scripts: sphinx-pre-install: Fix ctex support on Debian
7443 - Linux 5.15.17
7444
7445 * rtw88_8821ce causes freeze (LP: #1927808) // Jammy update: v5.15.17 upstream
7446 stable release (LP: #1959376)
7447 - rtw88: Disable PCIe ASPM while doing NAPI poll on 8821CE
7448
7449 * Jammy update: v5.15.16 upstream stable release (LP: #1958977)
7450 - devtmpfs regression fix: reconfigure on each mount
7451 - orangefs: Fix the size of a memory allocation in orangefs_bufmap_alloc()
7452 - remoteproc: qcom: pil_info: Don't memcpy_toio more than is provided
7453 - perf: Protect perf_guest_cbs with RCU
7454 - KVM: x86: Register perf callbacks after calling vendor's hardware_setup()
7455 - KVM: x86: Register Processor Trace interrupt hook iff PT enabled in guest
7456 - KVM: x86: don't print when fail to read/write pv eoi memory
7457 - KVM: s390: Clarify SIGP orders versus STOP/RESTART
7458 - remoteproc: qcom: pas: Add missing power-domain "mxc" for CDSP
7459 - 9p: only copy valid iattrs in 9P2000.L setattr implementation
7460 - video: vga16fb: Only probe for EGA and VGA 16 color graphic cards
7461 - media: uvcvideo: fix division by zero at stream start
7462 - rtlwifi: rtl8192cu: Fix WARNING when calling local_irq_restore() with
7463 interrupts enabled
7464 - firmware: qemu_fw_cfg: fix sysfs information leak
7465 - firmware: qemu_fw_cfg: fix NULL-pointer deref on duplicate entries
7466 - firmware: qemu_fw_cfg: fix kobject leak in probe error path
7467 - perf annotate: Avoid TUI crash when navigating in the annotation of
7468 recursive functions
7469 - KVM: x86: remove PMU FIXED_CTR3 from msrs_to_save_all
7470 - ALSA: hda/realtek: Add speaker fixup for some Yoga 15ITL5 devices
7471 - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Master after
7472 reboot from Windows
7473 - ALSA: hda: ALC287: Add Lenovo IdeaPad Slim 9i 14ITL5 speaker quirk
7474 - ALSA: hda/tegra: Fix Tegra194 HDA reset failure
7475 - ALSA: hda/realtek: Add quirk for Legion Y9000X 2020
7476 - ALSA: hda/realtek: Re-order quirk entries for Lenovo
7477 - mtd: fixup CFI on ixp4xx
7478 - Linux 5.15.16
7479
7480 * UBSAN: array-index-out-of-bounds in dcn31_resources on AMD yellow carp
7481 platform (LP: #1958229)
7482 - drm/amd/display: Fix out of bounds access on DNC31 stream encoder regs
7483
7484 * Jammy update: v5.15.15 upstream stable release (LP: #1958418)
7485 - s390/kexec: handle R_390_PLT32DBL rela in arch_kexec_apply_relocations_add()
7486 - workqueue: Fix unbind_workers() VS wq_worker_running() race
7487 - staging: r8188eu: switch the led off during deinit
7488 - bpf: Fix out of bounds access from invalid *_or_null type verification
7489 - Bluetooth: btusb: Add protocol for MediaTek bluetooth devices(MT7922)
7490 - Bluetooth: btusb: Add the new support ID for Realtek RTL8852A
7491 - Bluetooth: btusb: Add support for IMC Networks Mediatek Chip(MT7921)
7492 - Bbluetooth: btusb: Add another Bluetooth part for Realtek 8852AE
7493 - Bluetooth: btusb: fix memory leak in btusb_mtk_submit_wmt_recv_urb()
7494 - Bluetooth: btusb: enable Mediatek to support AOSP extension
7495 - Bluetooth: btusb: Add one more Bluetooth part for the Realtek RTL8852AE
7496 - fget: clarify and improve __fget_files() implementation
7497 - Bluetooth: btusb: Add two more Bluetooth parts for WCN6855
7498 - Bluetooth: btusb: Add support for Foxconn MT7922A
7499 - Bluetooth: btintel: Fix broken LED quirk for legacy ROM devices
7500 - Bluetooth: btusb: Add support for Foxconn QCA 0xe0d0
7501 - Bluetooth: bfusb: fix division by zero in send path
7502 - ARM: dts: exynos: Fix BCM4330 Bluetooth reset polarity in I9100
7503 - USB: core: Fix bug in resuming hub's handling of wakeup requests
7504 - USB: Fix "slab-out-of-bounds Write" bug in usb_hcd_poll_rh_status
7505 - ath11k: Fix buffer overflow when scanning with extraie
7506 - mmc: sdhci-pci: Add PCI ID for Intel ADL
7507 - Bluetooth: add quirk disabling LE Read Transmit Power
7508 - Bluetooth: btbcm: disable read tx power for some Macs with the T2 Security
7509 chip
7510 - Bluetooth: btbcm: disable read tx power for MacBook Air 8,1 and 8,2
7511 - veth: Do not record rx queue hint in veth_xmit
7512 - mfd: intel-lpss: Fix too early PM enablement in the ACPI ->probe()
7513 - can: gs_usb: fix use of uninitialized variable, detach device on reception
7514 of invalid USB data
7515 - can: isotp: convert struct tpcon::{idx,len} to unsigned int
7516 - can: gs_usb: gs_can_start_xmit(): zero-initialize hf->{flags,reserved}
7517 - random: fix data race on crng_node_pool
7518 - random: fix data race on crng init time
7519 - random: fix crash on multiple early calls to add_bootloader_randomness()
7520 - platform/x86/intel: hid: add quirk to support Surface Go 3
7521 - media: Revert "media: uvcvideo: Set unique vdev name based in type"
7522 - staging: wlan-ng: Avoid bitwise vs logical OR warning in
7523 hfa384x_usb_throttlefn()
7524 - drm/i915: Avoid bitwise vs logical OR warning in snb_wm_latency_quirk()
7525 - staging: greybus: fix stack size warning with UBSAN
7526 - Linux 5.15.15
7527
7528 * UBSAN warning on unplugging USB4 DP alt mode from AMD Yellow Carp graphics
7529 card (LP: #1956497)
7530 - drm/amd/display: explicitly set is_dsc_supported to false before use
7531
7532 * Support USB4 DP alt mode for AMD Yellow Carp graphics card (LP: #1953008)
7533 - drm/amd/display: Enable PSR by default on newer DCN
7534 - SAUCE: drm/amd/display: Fixup previous PSR policy commit
7535 - drm/amd/display: Fix USB4 hot plug crash issue
7536 - drm/amd/display: Creating a fw boot options bit for an upcoming feature
7537 - drm/amd/display: Enable dpia in dmub only for DCN31 B0
7538 - drm/amd/display: MST support for DPIA
7539 - drm/amd/display: Set phy_mux_sel bit in dmub scratch register
7540 - drm/amd/display: Don't lock connection_mutex for DMUB HPD
7541 - drm/amd/display: Add callbacks for DMUB HPD IRQ notifications
7542
7543 * Jammy update: v5.15.14 upstream stable release (LP: #1957882)
7544 - fscache_cookie_enabled: check cookie is valid before accessing it
7545 - selftests: x86: fix [-Wstringop-overread] warn in test_process_vm_readv()
7546 - tracing: Fix check for trace_percpu_buffer validity in get_trace_buf()
7547 - tracing: Tag trace_percpu_buffer as a percpu pointer
7548 - Revert "RDMA/mlx5: Fix releasing unallocated memory in dereg MR flow"
7549 - ieee802154: atusb: fix uninit value in atusb_set_extended_addr
7550 - i40e: Fix to not show opcode msg on unsuccessful VF MAC change
7551 - iavf: Fix limit of total number of queues to active queues of VF
7552 - RDMA/core: Don't infoleak GRH fields
7553 - Revert "net: usb: r8152: Add MAC passthrough support for more Lenovo Docks"
7554 - netrom: fix copying in user data in nr_setsockopt
7555 - RDMA/uverbs: Check for null return of kmalloc_array
7556 - mac80211: initialize variable have_higher_than_11mbit
7557 - mac80211: mesh: embedd mesh_paths and mpp_paths into ieee80211_if_mesh
7558 - sfc: The RX page_ring is optional
7559 - i40e: fix use-after-free in i40e_sync_filters_subtask()
7560 - i40e: Fix for displaying message regarding NVM version
7561 - i40e: Fix incorrect netdev's real number of RX/TX queues
7562 - ftrace/samples: Add missing prototypes direct functions
7563 - ipv4: Check attribute length for RTA_GATEWAY in multipath route
7564 - ipv4: Check attribute length for RTA_FLOW in multipath route
7565 - ipv6: Check attribute length for RTA_GATEWAY in multipath route
7566 - ipv6: Check attribute length for RTA_GATEWAY when deleting multipath route
7567 - lwtunnel: Validate RTA_ENCAP_TYPE attribute length
7568 - selftests: net: udpgro_fwd.sh: explicitly checking the available ping
7569 feature
7570 - sctp: hold endpoint before calling cb in sctp_transport_lookup_process
7571 - batman-adv: mcast: don't send link-local multicast to mcast routers
7572 - sch_qfq: prevent shift-out-of-bounds in qfq_init_qdisc
7573 - net: ena: Fix undefined state when tx request id is out of bounds
7574 - net: ena: Fix wrong rx request id by resetting device
7575 - net: ena: Fix error handling when calculating max IO queues number
7576 - md/raid1: fix missing bitmap update w/o WriteMostly devices
7577 - EDAC/i10nm: Release mdev/mbase when failing to detect HBM
7578 - KVM: x86: Check for rmaps allocation
7579 - cgroup: Use open-time credentials for process migraton perm checks
7580 - cgroup: Allocate cgroup_file_ctx for kernfs_open_file->priv
7581 - cgroup: Use open-time cgroup namespace for process migration perm checks
7582 - Revert "i2c: core: support bus regulator controlling in adapter"
7583 - i2c: mpc: Avoid out of bounds memory access
7584 - power: supply: core: Break capacity loop
7585 - power: reset: ltc2952: Fix use of floating point literals
7586 - reset: renesas: Fix Runtime PM usage
7587 - rndis_host: support Hytera digital radios
7588 - gpio: gpio-aspeed-sgpio: Fix wrong hwirq base in irq handler
7589 - net ticp:fix a kernel-infoleak in __tipc_sendmsg()
7590 - phonet: refcount leak in pep_sock_accep
7591 - fbdev: fbmem: add a helper to determine if an aperture is used by a fw fb
7592 - drm/amdgpu: disable runpm if we are the primary adapter
7593 - power: bq25890: Enable continuous conversion for ADC at charging
7594 - ipv6: Continue processing multipath route even if gateway attribute is
7595 invalid
7596 - ipv6: Do cleanup if attribute validation fails in multipath route
7597 - auxdisplay: charlcd: checking for pointer reference before dereferencing
7598 - drm/amdgpu: fix dropped backing store handling in amdgpu_dma_buf_move_notify
7599 - drm/amd/pm: Fix xgmi link control on aldebaran
7600 - usb: mtu3: fix interval value for intr and isoc
7601 - scsi: libiscsi: Fix UAF in iscsi_conn_get_param()/iscsi_conn_teardown()
7602 - ip6_vti: initialize __ip6_tnl_parm struct in vti6_siocdevprivate
7603 - net: udp: fix alignment problem in udp4_seq_show()
7604 - atlantic: Fix buff_ring OOB in aq_ring_rx_clean
7605 - drm/amd/pm: skip setting gfx cgpg in the s0ix suspend-resume
7606 - mISDN: change function names to avoid conflicts
7607 - drm/amd/display: fix B0 TMDS deepcolor no dislay issue
7608 - drm/amd/display: Added power down for DCN10
7609 - ipv6: raw: check passed optlen before reading
7610 - userfaultfd/selftests: fix hugetlb area allocations
7611 - ARM: dts: gpio-ranges property is now required
7612 - Input: zinitix - make sure the IRQ is allocated before it gets enabled
7613 - Revert "drm/amdgpu: stop scheduler when calling hw_fini (v2)"
7614 - drm/amd/pm: keep the BACO feature enabled for suspend
7615 - Linux 5.15.14
7616
7617 * alsa/sdw: add sdw audio machine driver for several ADL machines
7618 (LP: #1951563)
7619 - ASoC: Intel: sof_sdw: Add support for SKU 0AF3 product
7620 - ASoC: Intel: soc-acpi: add SKU 0AF3 SoundWire configuration
7621 - ASoC: Intel: sof_sdw: Add support for SKU 0B00 and 0B01 products
7622 - ASoC: Intel: sof_sdw: Add support for SKU 0B11 product
7623 - ASoC: Intel: sof_sdw: Add support for SKU 0B13 product
7624 - ASoC: Intel: soc-acpi: add SKU 0B13 SoundWire configuration
7625 - ASoC: Intel: sof_sdw: Add support for SKU 0B29 product
7626 - ASoC: Intel: soc-acpi: add SKU 0B29 SoundWire configuration
7627 - ASoC: Intel: sof_sdw: Add support for SKU 0B12 product
7628 - ASoC: intel: sof_sdw: return the original error number
7629 - ASoC: intel: sof_sdw: rename be_index/link_id to link_index
7630 - ASoC: intel: sof_sdw: Use a fixed DAI link id for AMP
7631 - ASoC: intel: sof_sdw: move DMIC link id overwrite to create_sdw_dailink
7632 - ASoC: intel: sof_sdw: remove SOF_RT715_DAI_ID_FIX quirk
7633 - ASoC: intel: sof_sdw: remove sof_sdw_mic_codec_mockup_init
7634 - ASoC: intel: sof_sdw: remove get_next_be_id
7635 - ASoC: intel: sof_sdw: add link adr order check
7636
7637 * Add basic Wifi support for Qualcomm WCN6856 (LP: #1955613)
7638 - ath11k: change to use dynamic memory for channel list of scan
7639 - ath11k: add string type to search board data in board-2.bin for WCN6855
7640
7641 * Enable audio mute LED and mic mute LED on a new HP laptop (LP: #1956454)
7642 - ALSA: hda/realtek: Use ALC285_FIXUP_HP_GPIO_LED on another HP laptop
7643
7644 * Add missing BT ID for Qualcomm WCN6856 (LP: #1956407)
7645 - Bluetooth: btusb: Add one more Bluetooth part for WCN6855
7646
7647 * Add Bluetooth support for Qualcomm WCN6856 (LP: #1955689)
7648 - Bluetooth: btusb: Add support using different nvm for variant WCN6855
7649 controller
7650 - Bluetooth: btusb: re-definition for board_id in struct qca_version
7651 - Bluetooth: btusb: Add the new support IDs for WCN6855
7652
7653 * Improve performance and idle power consumption (LP: #1941893)
7654 - x86: ACPI: cstate: Optimize C3 entry on AMD CPUs
7655
7656 * [Yellow Carp] USB4 interdomain communication problems (LP: #1945361)
7657 - thunderbolt: Enable retry logic for intra-domain control packets
7658
7659 * 1951111:
7660 - scsi: lpfc: Fix mailbox command failure during driver initialization
7661
7662 * [Jammy] Update Broadcom Emulex FC HBA lpfc driver to 14.0.0.3 for Ubuntu
7663 22.04 (LP: #1951111)
7664 - scsi: lpfc: Fix premature rpi release for unsolicited TPLS and LS_RJT
7665 - scsi: lpfc: Fix hang on unload due to stuck fport node
7666 - scsi: lpfc: Fix rediscovery of tape device after LIP
7667 - scsi: lpfc: Don't remove ndlp on PRLI errors in P2P mode
7668 - scsi: lpfc: Fix EEH support for NVMe I/O
7669 - scsi: lpfc: Adjust bytes received vales during cmf timer interval
7670 - scsi: lpfc: Fix I/O block after enabling managed congestion mode
7671 - scsi: lpfc: Zero CGN stats only during initial driver load and stat reset
7672 - scsi: lpfc: Improve PBDE checks during SGL processing
7673 - scsi: lpfc: Update lpfc version to 14.0.0.2
7674
7675 * smartpqi: Update 20.04.4 to latest kernel.org patch level (LP: #1953689)
7676 - scsi: smartpqi: Update device removal management
7677 - scsi: smartpqi: Capture controller reason codes
7678 - scsi: smartpqi: Update LUN reset handler
7679 - scsi: smartpqi: Add TEST UNIT READY check for SANITIZE operation
7680 - scsi: smartpqi: Avoid failing I/Os for offline devices
7681 - scsi: smartpqi: Add extended report physical LUNs
7682 - scsi: smartpqi: Fix boot failure during LUN rebuild
7683 - scsi: smartpqi: Fix duplicate device nodes for tape changers
7684 - scsi: smartpqi: Add 3252-8i PCI id
7685 - scsi: smartpqi: Update version to 2.1.12-055
7686
7687 * Let VMD follow host bridge PCIe settings (LP: #1954611)
7688 - PCI: vmd: Honor ACPI _OSC on PCIe features
7689
7690 * Fix spurious wakeup caused by Intel 7560 WWAN (LP: #1956443)
7691 - net: wwan: iosm: Keep device at D0 for s2idle case
7692
7693 * [uacc-0623] hisi_sec2 fail to alloc uacce (LP: #1933301)
7694 - crypto: hisilicon/qm - modify the uacce mode check
7695
7696 * Jammy update: v5.15.13 upstream stable release (LP: #1956926)
7697 - Input: i8042 - add deferred probe support
7698 - Input: i8042 - enable deferred probe quirk for ASUS UM325UA
7699 - tomoyo: Check exceeded quota early in tomoyo_domain_quota_is_ok().
7700 - tomoyo: use hwight16() in tomoyo_domain_quota_is_ok()
7701 - net/sched: Extend qdisc control block with tc control block
7702 - parisc: Clear stale IIR value on instruction access rights trap
7703 - platform/mellanox: mlxbf-pmc: Fix an IS_ERR() vs NULL bug in
7704 mlxbf_pmc_map_counters
7705 - platform/x86: apple-gmux: use resource_size() with res
7706 - memblock: fix memblock_phys_alloc() section mismatch error
7707 - recordmcount.pl: fix typo in s390 mcount regex
7708 - powerpc/ptdump: Fix DEBUG_WX since generic ptdump conversion
7709 - efi: Move efifb_setup_from_dmi() prototype from arch headers
7710 - selinux: initialize proto variable in selinux_ip_postroute_compat()
7711 - scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write()
7712 - net/mlx5: DR, Fix NULL vs IS_ERR checking in dr_domain_init_resources
7713 - net/mlx5: Fix error print in case of IRQ request failed
7714 - net/mlx5: Fix SF health recovery flow
7715 - net/mlx5: Fix tc max supported prio for nic mode
7716 - net/mlx5e: Wrap the tx reporter dump callback to extract the sq
7717 - net/mlx5e: Fix interoperability between XSK and ICOSQ recovery flow
7718 - net/mlx5e: Fix ICOSQ recovery flow for XSK
7719 - net/mlx5e: Use tc sample stubs instead of ifdefs in source file
7720 - net/mlx5e: Delete forward rule for ct or sample action
7721 - udp: using datalen to cap ipv6 udp max gso segments
7722 - selftests: Calculate udpgso segment count without header adjustment
7723 - sctp: use call_rcu to free endpoint
7724 - net/smc: fix using of uninitialized completions
7725 - net: usb: pegasus: Do not drop long Ethernet frames
7726 - net: ag71xx: Fix a potential double free in error handling paths
7727 - net: lantiq_xrx200: fix statistics of received bytes
7728 - NFC: st21nfca: Fix memory leak in device probe and remove
7729 - net/smc: don't send CDC/LLC message if link not ready
7730 - net/smc: fix kernel panic caused by race of smc_sock
7731 - igc: Do not enable crosstimestamping for i225-V models
7732 - igc: Fix TX timestamp support for non-MSI-X platforms
7733 - drm/amd/display: Send s0i2_rdy in stream_count == 0 optimization
7734 - drm/amd/display: Set optimize_pwr_state for DCN31
7735 - ionic: Initialize the 'lif->dbid_inuse' bitmap
7736 - net/mlx5e: Fix wrong features assignment in case of error
7737 - net: bridge: mcast: add and enforce query interval minimum
7738 - net: bridge: mcast: add and enforce startup query interval minimum
7739 - selftests/net: udpgso_bench_tx: fix dst ip argument
7740 - selftests: net: Fix a typo in udpgro_fwd.sh
7741 - net: bridge: mcast: fix br_multicast_ctx_vlan_global_disabled helper
7742 - net/ncsi: check for error return from call to nla_put_u32
7743 - selftests: net: using ping6 for IPv6 in udpgro_fwd.sh
7744 - fsl/fman: Fix missing put_device() call in fman_port_probe
7745 - i2c: validate user data in compat ioctl
7746 - nfc: uapi: use kernel size_t to fix user-space builds
7747 - uapi: fix linux/nfc.h userspace compilation errors
7748 - drm/nouveau: wait for the exclusive fence after the shared ones v2
7749 - drm/amdgpu: When the VCN(1.0) block is suspended, powergating is explicitly
7750 enabled
7751 - drm/amdgpu: add support for IP discovery gc_info table v2
7752 - drm/amd/display: Changed pipe split policy to allow for multi-display pipe
7753 split
7754 - xhci: Fresco FL1100 controller should not have BROKEN_MSI quirk set.
7755 - usb: gadget: f_fs: Clear ffs_eventfd in ffs_data_clear.
7756 - usb: mtu3: add memory barrier before set GPD's HWO
7757 - usb: mtu3: fix list_head check warning
7758 - usb: mtu3: set interval of FS intr and isoc endpoint
7759 - nitro_enclaves: Use get_user_pages_unlocked() call to handle mmap assert
7760 - binder: fix async_free_space accounting for empty parcels
7761 - scsi: vmw_pvscsi: Set residual data length conditionally
7762 - Input: appletouch - initialize work before device registration
7763 - Input: spaceball - fix parsing of movement data packets
7764 - mm/damon/dbgfs: fix 'struct pid' leaks in 'dbgfs_target_ids_write()'
7765 - net: fix use-after-free in tw_timer_handler
7766 - fs/mount_setattr: always cleanup mount_kattr
7767 - perf intel-pt: Fix parsing of VM time correlation arguments
7768 - perf script: Fix CPU filtering of a script's switch events
7769 - perf scripts python: intel-pt-events.py: Fix printing of switch events
7770 - Linux 5.15.13
7771
7772 * Miscellaneous Ubuntu changes
7773 - [Packaging] getabis: Add fwinfo.builtin to the ABI
7774 - [Packaging] Add list of built-in firmwares to the ABI
7775 - [Config] x86-64: SYSFB_SIMPLEFB=y
7776 - [packaging] arm64: introduce the lowlatency and lowlatency-64k flavours
7777 - [packaging] arm64: updateconfigs
7778 - [Config] annotations: remove duplicates when arm64-generic ==
7779 arm64-generic-64k option
7780 - [Config] annotations: introduce arm64-lowlatency and arm64-lowlatency-64k
7781 kconfig options checks
7782 - [Packaging] Update dependency of pahole / dwarves
7783 - [Config] toolchain version update
7784
7785 * Miscellaneous upstream changes
7786 - scsi: lpfc: Revert LOG_TRACE_EVENT back to LOG_INIT prior to
7787 driver_resource_setup()
7788 - scsi: lpfc: Correct sysfs reporting of loop support after SFP status change
7789 - scsi: lpfc: Allow PLOGI retry if previous PLOGI was aborted
7790 - scsi: lpfc: Update lpfc version to 14.0.0.3
7791 - Revert "rtw88: Disable PCIe ASPM while doing NAPI poll on 8821CE"
7792
7793 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 28 Jan 2022 17:16:21 +0100
7794
7795 linux (5.15.0-18.18) jammy; urgency=medium
7796
7797 * jammy/linux: 5.15.0-18.18 -proposed tracker (LP: #1958638)
7798
7799 * CVE-2021-4155
7800 - xfs: map unwritten blocks in XFS_IOC_{ALLOC, FREE}SP just like fallocate
7801
7802 * CVE-2022-0185
7803 - SAUCE: vfs: test that one given mount param is not larger than PAGE_SIZE
7804
7805 * [UBUNTU 20.04] KVM hardware diagnose data improvements for guest kernel -
7806 kernel part (LP: #1953334)
7807 - KVM: s390: add debug statement for diag 318 CPNC data
7808
7809 * OOB write on BPF_RINGBUF (LP: #1956585)
7810 - SAUCE: bpf: prevent helper argument PTR_TO_ALLOC_MEM to have offset other
7811 than 0
7812
7813 * Miscellaneous Ubuntu changes
7814 - [Config] re-enable shiftfs
7815 - [SAUCE] shiftfs: support kernel 5.15
7816 - [Config] update toolchain versions
7817
7818 * Miscellaneous upstream changes
7819 - vfs: fs_context: fix up param length parsing in legacy_parse_param
7820
7821 -- Andrea Righi <andrea.righi@canonical.com> Fri, 21 Jan 2022 13:32:27 +0100
7822
7823 linux (5.15.0-17.17) jammy; urgency=medium
7824
7825 * jammy/linux: 5.15.0-17.17 -proposed tracker (LP: #1957809)
7826
7827 -- Andrea Righi <andrea.righi@canonical.com> Thu, 13 Jan 2022 17:11:21 +0100
7828
7829 linux (5.15.0-16.16) jammy; urgency=medium
7830
7831 * jammy/linux: 5.15.0-16.16 -proposed tracker (LP: #1956820)
7832
7833 * Packaging resync (LP: #1786013)
7834 - debian/dkms-versions -- update from kernel-versions (main/master)
7835
7836 * 5.15 stuck at boot on c4.large (LP: #1956780)
7837 - Revert "PCI/MSI: Mask MSI-X vectors only on success"
7838
7839 * Miscellaneous upstream changes
7840 - Revert "UBUNTU: [Packaging] temporarily disable signed v4l2loopback"
7841
7842 -- Andrea Righi <andrea.righi@canonical.com> Sat, 08 Jan 2022 10:57:58 +0100
7843
7844 linux (5.15.0-15.15) jammy; urgency=medium
7845
7846 * jammy/linux: 5.15.0-15.15 -proposed tracker (LP: #1956314)
7847
7848 * Packaging resync (LP: #1786013)
7849 - update dkms package versions
7850 - debian/dkms-versions -- update from kernel-versions (main/master)
7851
7852 * rtw88_8821ce causes freeze (LP: #1927808)
7853 - rtw88: Disable PCIe ASPM while doing NAPI poll on 8821CE
7854
7855 * alsa/sdw: fix the audio sdw codec parsing logic in the acpi table
7856 (LP: #1955686)
7857 - ALSA: hda: intel-sdw-acpi: go through HDAS ACPI at max depth of 2
7858 - ALSA: hda: intel-sdw-acpi: harden detection of controller
7859
7860 * Got black screen when resume from s2idle with AMD dGPU (LP: #1955790)
7861 - SAUCE: drm/amdgpu: put SMU into proper state on runpm suspending for BOCO
7862 capable platform
7863 - SAUCE: drm/amdgpu: always reset the asic in suspend (v2)
7864
7865 * Fix USB3 detection on HP dock (LP: #1955443)
7866 - usb: hub: Add delay for SuperSpeed hub resume to let links transit to U0
7867
7868 * support signed v4l2loopback dkms build (LP: #1938531)
7869 - enable v4l2loopback builds on amd64 kernels
7870 - support v4l2loopback dkms build
7871
7872 * Jammy update: v5.15.12 upstream stable release (LP: #1956305)
7873 - arm64: vdso32: require CROSS_COMPILE_COMPAT for gcc+bfd
7874 - net: usb: lan78xx: add Allied Telesis AT29M2-AF
7875 - ext4: prevent partial update of the extent blocks
7876 - ext4: check for out-of-order index extents in ext4_valid_extent_entries()
7877 - ext4: check for inconsistent extents between index and leaf block
7878 - selftests: KVM: Fix non-x86 compiling
7879 - HID: holtek: fix mouse probing
7880 - HID: potential dereference of null pointer
7881 - NFSD: Fix READDIR buffer overflow
7882 - PM: sleep: Fix error handling in dpm_prepare()
7883 - arm64: dts: allwinner: orangepi-zero-plus: fix PHY mode
7884 - bus: sunxi-rsb: Fix shutdown
7885 - spi: change clk_disable_unprepare to clk_unprepare
7886 - ucounts: Fix rlimit max values check
7887 - drm/mediatek: hdmi: Perform NULL pointer check for mtk_hdmi_conf
7888 - ASoC: meson: aiu: fifo: Add missing dma_coerce_mask_and_coherent()
7889 - RDMA/hns: Fix RNR retransmission issue for HIP08
7890 - IB/qib: Fix memory leak in qib_user_sdma_queue_pkts()
7891 - RDMA/hns: Replace kfree() with kvfree()
7892 - netfilter: nf_tables: fix use-after-free in nft_set_catchall_destroy()
7893 - netfilter: fix regression in looped (broad|multi)cast's MAC handling
7894 - ARM: dts: imx6qdl-wandboard: Fix Ethernet support
7895 - ice: Use xdp_buf instead of rx_buf for xsk zero-copy
7896 - ice: xsk: return xsk buffers back to pool when cleaning the ring
7897 - net: marvell: prestera: fix incorrect return of port_find
7898 - net: marvell: prestera: fix incorrect structure access
7899 - qlcnic: potential dereference null pointer of rx_queue->page_ring
7900 - tcp: move inet->rx_dst_ifindex to sk->sk_rx_dst_ifindex
7901 - ipv6: move inet6_sk(sk)->rx_dst_cookie to sk->sk_rx_dst_cookie
7902 - inet: fully convert sk->sk_rx_dst to RCU rules
7903 - net: accept UFOv6 packages in virtio_net_hdr_to_skb
7904 - net: skip virtio_net_hdr_set_proto if protocol already set
7905 - igb: fix deadlock caused by taking RTNL in RPM resume path
7906 - ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module
7907 - gpio: virtio: remove timeout
7908 - bonding: fix ad_actor_system option setting to default
7909 - fjes: Check for error irq
7910 - drivers: net: smc911x: Check for error irq
7911 - net: ks8851: Check for error irq
7912 - sfc: Check null pointer of rx_queue->page_ring
7913 - sfc: falcon: Check null pointer of rx_queue->page_ring
7914 - asix: fix uninit-value in asix_mdio_read()
7915 - asix: fix wrong return value in asix_check_host_enable()
7916 - io_uring: zero iocb->ki_pos for stream file types
7917 - veth: ensure skb entering GRO are not cloned.
7918 - net: stmmac: ptp: fix potentially overflowing expression
7919 - net: bridge: Use array_size() helper in copy_to_user()
7920 - net: bridge: fix ioctl old_deviceless bridge argument
7921 - r8152: fix the force speed doesn't work for RTL8156
7922 - net: stmmac: dwmac-visconti: Fix value of ETHER_CLK_SEL_FREQ_SEL_2P5M
7923 - pinctrl: bcm2835: Change init order for gpio hogs
7924 - hwmon: (lm90) Fix usage of CONFIG2 register in detect function
7925 - hwmon: (lm90) Prevent integer overflow/underflow in hysteresis calculations
7926 - hwmon: (lm90) Introduce flag indicating extended temperature support
7927 - hwmon: (lm90) Add basic support for TI TMP461
7928 - hwmon: (lm90) Drop critical attribute support for MAX6654
7929 - ARM: 9160/1: NOMMU: Reload __secondary_data after PROCINFO_INITFUNC
7930 - uapi: Fix undefined __always_inline on non-glibc systems
7931 - compiler.h: Fix annotation macro misplacement with Clang
7932 - platform/x86/intel: Remove X86_PLATFORM_DRIVERS_INTEL
7933 - kernel/crash_core: suppress unknown crashkernel parameter warning
7934 - Revert "x86/boot: Pull up cmdline preparation and early param parsing"
7935 - x86/boot: Move EFI range reservation after cmdline parsing
7936 - ALSA: jack: Check the return value of kstrdup()
7937 - ALSA: drivers: opl3: Fix incorrect use of vp->state
7938 - ALSA: rawmidi - fix the uninitalized user_pversion
7939 - ALSA: hda/hdmi: Disable silent stream on GLK
7940 - ALSA: hda/realtek: Amp init fixup for HP ZBook 15 G6
7941 - ALSA: hda/realtek: Add new alc285-hp-amp-init model
7942 - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook
7943 - ALSA: hda/realtek: Fix quirk for Clevo NJ51CU
7944 - ASoC: meson: aiu: Move AIU_I2S_MISC hold setting to aiu-fifo-i2s
7945 - ASoC: tegra: Add DAPM switches for headphones and mic jack
7946 - ASoC: tegra: Restore headphones jack name on Nyan Big
7947 - Input: atmel_mxt_ts - fix double free in mxt_read_info_block
7948 - ipmi: bail out if init_srcu_struct fails
7949 - ipmi: ssif: initialize ssif_info->client early
7950 - ipmi: fix initialization when workqueue allocation fails
7951 - parisc: Correct completer in lws start
7952 - parisc: Fix mask used to select futex spinlock
7953 - tee: handle lookup of shm with reference count 0
7954 - x86/pkey: Fix undefined behaviour with PKRU_WD_BIT
7955 - platform/x86: amd-pmc: only use callbacks for suspend
7956 - platform/x86: intel_pmc_core: fix memleak on registration failure
7957 - KVM: x86: Always set kvm_run->if_flag
7958 - KVM: x86/mmu: Don't advance iterator after restart due to yielding
7959 - KVM: nVMX: Synthesize TRIPLE_FAULT for L2 if emulation is required
7960 - KVM: VMX: Always clear vmx->fail on emulation_required
7961 - KVM: VMX: Wake vCPU when delivering posted IRQ even if vCPU == this vCPU
7962 - pinctrl: stm32: consider the GPIO offset to expose all the GPIO lines
7963 - gpio: dln2: Fix interrupts when replugging the device
7964 - mmc: sdhci-tegra: Fix switch to HS400ES mode
7965 - mmc: meson-mx-sdhc: Set MANUAL_STOP for multi-block SDIO commands
7966 - mmc: core: Disable card detect during shutdown
7967 - mmc: mmci: stm32: clear DLYB_CR after sending tuning command
7968 - ARM: 9169/1: entry: fix Thumb2 bug in iWMMXt exception handling
7969 - ksmbd: fix error code in ndr_read_int32()
7970 - ksmbd: fix uninitialized symbol 'pntsd_size'
7971 - ksmbd: disable SMB2_GLOBAL_CAP_ENCRYPTION for SMB 3.1.1
7972 - mac80211: fix locking in ieee80211_start_ap error path
7973 - mm: mempolicy: fix THP allocations escaping mempolicy restrictions
7974 - mm, hwpoison: fix condition in free hugetlb page path
7975 - mm/hwpoison: clear MF_COUNT_INCREASED before retrying get_any_page()
7976 - mm/damon/dbgfs: protect targets destructions with kdamond_lock
7977 - tee: optee: Fix incorrect page free bug
7978 - f2fs: fix to do sanity check on last xattr entry in __f2fs_setxattr()
7979 - netfs: fix parameter of cleanup()
7980 - KVM: VMX: Fix stale docs for kvm-intel.emulate_invalid_guest_state
7981 - arm64: dts: lx2160a: fix scl-gpios property name
7982 - kfence: fix memory leak when cat kfence objects
7983 - Input: iqs626a - prohibit inlining of channel parsing functions
7984 - Input: elants_i2c - do not check Remark ID on eKTH3900/eKTH5312
7985 - Input: goodix - add id->model mapping for the "9111" model
7986 - ASoC: tas2770: Fix setting of high sample rates
7987 - ASoC: SOF: Intel: pci-tgl: add new ADL-P variant
7988 - ASoC: SOF: Intel: pci-tgl: add ADL-N support
7989 - ASoC: rt5682: fix the wrong jack type detected
7990 - pinctrl: mediatek: fix global-out-of-bounds issue
7991 - hwmom: (lm90) Fix citical alarm status for MAX6680/MAX6681
7992 - hwmon: (lm90) Do not report 'busy' status bit as alarm
7993 - r8152: sync ocp base
7994 - ax25: NPD bug when detaching AX25 device
7995 - hamradio: defer ax25 kfree after unregister_netdev
7996 - hamradio: improve the incomplete fix to avoid NPD
7997 - tun: avoid double free in tun_free_netdev
7998 - phonet/pep: refuse to enable an unbound pipe
7999 - Linux 5.15.12
8000
8001 * Thinkpad E14 Gen2: Kernel panic with trackpad and trackpoint enabled
8002 (LP: #1945590) // Jammy update: v5.15.12 upstream stable release
8003 (LP: #1956305)
8004 - Input: elantech - fix stack out of bound access in
8005 elantech_change_report_id()
8006
8007 * Jammy update: v5.15.11 upstream stable release (LP: #1956302)
8008 - reset: tegra-bpmp: Revert Handle errors in BPMP response
8009 - KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled
8010 - KVM: selftests: Make sure kvm_create_max_vcpus test won't hit RLIMIT_NOFILE
8011 - KVM: downgrade two BUG_ONs to WARN_ON_ONCE
8012 - x86/kvm: remove unused ack_notifier callbacks
8013 - KVM: X86: Fix tlb flush for tdp in kvm_invalidate_pcid()
8014 - mac80211: fix rate control for retransmitted frames
8015 - mac80211: fix regression in SSN handling of addba tx
8016 - mac80211: mark TX-during-stop for TX in in_reconfig
8017 - mac80211: send ADDBA requests using the tid/queue of the aggregation session
8018 - mac80211: validate extended element ID is present
8019 - firmware: arm_scpi: Fix string overflow in SCPI genpd driver
8020 - bpf: Fix kernel address leakage in atomic fetch
8021 - bpf, selftests: Add test case for atomic fetch on spilled pointer
8022 - bpf: Fix signed bounds propagation after mov32
8023 - bpf: Make 32->64 bounds propagation slightly more robust
8024 - bpf, selftests: Add test case trying to taint map value pointer
8025 - bpf: Fix kernel address leakage in atomic cmpxchg's r0 aux reg
8026 - bpf, selftests: Update test case for atomic cmpxchg on r0 with pointer
8027 - vduse: fix memory corruption in vduse_dev_ioctl()
8028 - vduse: check that offset is within bounds in get_config()
8029 - virtio_ring: Fix querying of maximum DMA mapping size for virtio device
8030 - vdpa: check that offsets are within bounds
8031 - s390/entry: fix duplicate tracking of irq nesting level
8032 - recordmcount.pl: look for jgnop instruction as well as bcrl on s390
8033 - arm64: dts: ten64: remove redundant interrupt declaration for gpio-keys
8034 - ceph: fix up non-directory creation in SGID directories
8035 - dm btree remove: fix use after free in rebalance_children()
8036 - audit: improve robustness of the audit queue handling
8037 - btrfs: convert latest_bdev type to btrfs_device and rename
8038 - btrfs: use latest_dev in btrfs_show_devname
8039 - btrfs: update latest_dev when we create a sprout device
8040 - btrfs: remove stale comment about the btrfs_show_devname
8041 - scsi: ufs: core: Retry START_STOP on UNIT_ATTENTION
8042 - arm64: dts: rockchip: remove mmc-hs400-enhanced-strobe from rk3399-khadas-
8043 edge
8044 - arm64: dts: rockchip: fix rk3308-roc-cc vcc-sd supply
8045 - arm64: dts: rockchip: fix rk3399-leez-p710 vcc3v3-lan supply
8046 - arm64: dts: rockchip: fix audio-supply for Rock Pi 4
8047 - arm64: dts: rockchip: fix poweroff on helios64
8048 - dmaengine: idxd: add halt interrupt support
8049 - dmaengine: idxd: fix calling wq quiesce inside spinlock
8050 - mac80211: track only QoS data frames for admission control
8051 - tee: amdtee: fix an IS_ERR() vs NULL bug
8052 - ceph: fix duplicate increment of opened_inodes metric
8053 - ceph: initialize pathlen variable in reconnect_caps_cb
8054 - ARM: socfpga: dts: fix qspi node compatible
8055 - arm64: dts: imx8mq: remove interconnect property from lcdif
8056 - clk: Don't parent clks until the parent is fully registered
8057 - soc: imx: Register SoC device only on i.MX boards
8058 - iwlwifi: mvm: don't crash on invalid rate w/o STA
8059 - virtio: always enter drivers/virtio/
8060 - virtio/vsock: fix the transport to work with VMADDR_CID_ANY
8061 - vdpa: Consider device id larger than 31
8062 - Revert "drm/fb-helper: improve DRM fbdev emulation device names"
8063 - selftests: net: Correct ping6 expected rc from 2 to 1
8064 - s390/kexec_file: fix error handling when applying relocations
8065 - sch_cake: do not call cake_destroy() from cake_init()
8066 - inet_diag: fix kernel-infoleak for UDP sockets
8067 - netdevsim: don't overwrite read only ethtool parms
8068 - selftests: icmp_redirect: pass xfail=0 to log_test()
8069 - net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg
8070 - net: hns3: fix race condition in debugfs
8071 - selftests: Add duplicate config only for MD5 VRF tests
8072 - selftests: Fix raw socket bind tests with VRF
8073 - selftests: Fix IPv6 address bind tests
8074 - dmaengine: idxd: fix missed completion on abort path
8075 - dmaengine: st_fdma: fix MODULE_ALIAS
8076 - drm: simpledrm: fix wrong unit with pixel clock
8077 - net/sched: sch_ets: don't remove idle classes from the round-robin list
8078 - selftests/net: toeplitz: fix udp option
8079 - net: dsa: mv88e6xxx: Unforce speed & duplex in mac_link_down()
8080 - selftest/net/forwarding: declare NETIFS p9 p10
8081 - mptcp: never allow the PM to close a listener subflow
8082 - drm/ast: potential dereference of null pointer
8083 - drm/i915/display: Fix an unsigned subtraction which can never be negative.
8084 - mac80211: agg-tx: don't schedule_and_wake_txq() under sta->lock
8085 - cfg80211: Acquire wiphy mutex on regulatory work
8086 - mac80211: fix lookup when adding AddBA extension element
8087 - net: stmmac: fix tc flower deletion for VLAN priority Rx steering
8088 - flow_offload: return EOPNOTSUPP for the unsupported mpls action type
8089 - rds: memory leak in __rds_conn_create()
8090 - ice: Use div64_u64 instead of div_u64 in adjfine
8091 - ice: Don't put stale timestamps in the skb
8092 - drm/amd/display: Set exit_optimized_pwr_state for DCN31
8093 - drm/amd/pm: fix a potential gpu_metrics_table memory leak
8094 - mptcp: remove tcp ulp setsockopt support
8095 - mptcp: clear 'kern' flag from fallback sockets
8096 - mptcp: fix deadlock in __mptcp_push_pending()
8097 - soc/tegra: fuse: Fix bitwise vs. logical OR warning
8098 - igb: Fix removal of unicast MAC filters of VFs
8099 - igbvf: fix double free in `igbvf_probe`
8100 - igc: Fix typo in i225 LTR functions
8101 - ixgbe: Document how to enable NBASE-T support
8102 - ixgbe: set X550 MDIO speed before talking to PHY
8103 - netdevsim: Zero-initialize memory for new map's value in function
8104 nsim_bpf_map_alloc
8105 - net/packet: rx_owner_map depends on pg_vec
8106 - net: stmmac: dwmac-rk: fix oob read in rk_gmac_setup
8107 - sfc_ef100: potential dereference of null pointer
8108 - dsa: mv88e6xxx: fix debug print for SPEED_UNFORCED
8109 - net: Fix double 0x prefix print in SKB dump
8110 - net/smc: Prevent smc_release() from long blocking
8111 - net: systemport: Add global locking for descriptor lifecycle
8112 - sit: do not call ipip6_dev_free() from sit_init_net()
8113 - afs: Fix mmap
8114 - arm64: kexec: Fix missing error code 'ret' warning in load_other_segments()
8115 - bpf: Fix extable fixup offset.
8116 - bpf, selftests: Fix racing issue in btf_skc_cls_ingress test
8117 - powerpc/85xx: Fix oops when CONFIG_FSL_PMC=n
8118 - USB: gadget: bRequestType is a bitfield, not a enum
8119 - Revert "usb: early: convert to readl_poll_timeout_atomic()"
8120 - KVM: x86: Drop guest CPUID check for host initiated writes to
8121 MSR_IA32_PERF_CAPABILITIES
8122 - tty: n_hdlc: make n_hdlc_tty_wakeup() asynchronous
8123 - USB: NO_LPM quirk Lenovo USB-C to Ethernet Adapher(RTL8153-04)
8124 - usb: dwc2: fix STM ID/VBUS detection startup delay in dwc2_driver_probe
8125 - PCI/MSI: Clear PCI_MSIX_FLAGS_MASKALL on error
8126 - PCI/MSI: Mask MSI-X vectors only on success
8127 - usb: xhci-mtk: fix list_del warning when enable list debug
8128 - usb: xhci: Extend support for runtime power management for AMD's Yellow
8129 carp.
8130 - usb: cdnsp: Fix incorrect status for control request
8131 - usb: cdnsp: Fix incorrect calling of cdnsp_died function
8132 - usb: cdnsp: Fix issue in cdnsp_log_ep trace event
8133 - usb: cdnsp: Fix lack of spin_lock_irqsave/spin_lock_restore
8134 - usb: typec: tcpm: fix tcpm unregister port but leave a pending timer
8135 - usb: gadget: u_ether: fix race in setting MAC address in setup phase
8136 - USB: serial: cp210x: fix CP2105 GPIO registration
8137 - USB: serial: option: add Telit FN990 compositions
8138 - selinux: fix sleeping function called from invalid context
8139 - btrfs: fix memory leak in __add_inode_ref()
8140 - btrfs: fix double free of anon_dev after failure to create subvolume
8141 - btrfs: check WRITE_ERR when trying to read an extent buffer
8142 - btrfs: fix missing blkdev_put() call in btrfs_scan_one_device()
8143 - zonefs: add MODULE_ALIAS_FS
8144 - iocost: Fix divide-by-zero on donation from low hweight cgroup
8145 - serial: 8250_fintek: Fix garbled text for console
8146 - timekeeping: Really make sure wall_to_monotonic isn't positive
8147 - cifs: sanitize multiple delimiters in prepath
8148 - locking/rtmutex: Fix incorrect condition in rtmutex_spin_on_owner()
8149 - riscv: dts: unleashed: Add gpio card detect to mmc-spi-slot
8150 - riscv: dts: unmatched: Add gpio card detect to mmc-spi-slot
8151 - perf inject: Fix segfault due to close without open
8152 - perf inject: Fix segfault due to perf_data__fd() without open
8153 - libata: if T_LENGTH is zero, dma direction should be DMA_NONE
8154 - powerpc/module_64: Fix livepatching for RO modules
8155 - drm/amdgpu: correct register access for RLC_JUMP_TABLE_RESTORE
8156 - drm/amdgpu: don't override default ECO_BITs setting
8157 - drm/amd/pm: fix reading SMU FW version from amdgpu_firmware_info on YC
8158 - Revert "can: m_can: remove support for custom bit timing"
8159 - can: m_can: make custom bittiming fields const
8160 - can: m_can: pci: use custom bit timings for Elkhart Lake
8161 - ARM: dts: imx6ull-pinfunc: Fix CSI_DATA07__ESAI_TX0 pad name
8162 - xsk: Do not sleep in poll() when need_wakeup set
8163 - mptcp: add missing documented NL params
8164 - bpf, x64: Factor out emission of REX byte in more cases
8165 - bpf: Fix extable address check.
8166 - USB: core: Make do_proc_control() and do_proc_bulk() killable
8167 - media: mxl111sf: change mutex_init() location
8168 - fuse: annotate lock in fuse_reverse_inval_entry()
8169 - ovl: fix warning in ovl_create_real()
8170 - scsi: scsi_debug: Don't call kcalloc() if size arg is zero
8171 - scsi: scsi_debug: Fix type in min_t to avoid stack OOB
8172 - scsi: scsi_debug: Sanity check block descriptor length in resp_mode_select()
8173 - io-wq: remove spurious bit clear on task_work addition
8174 - io-wq: check for wq exit after adding new worker task_work
8175 - rcu: Mark accesses to rcu_state.n_force_qs
8176 - io-wq: drop wqe lock before creating new worker
8177 - bus: ti-sysc: Fix variable set but not used warning for reinit_modules
8178 - selftests/damon: test debugfs file reads/writes with huge count
8179 - Revert "xsk: Do not sleep in poll() when need_wakeup set"
8180 - xen/blkfront: harden blkfront against event channel storms
8181 - xen/netfront: harden netfront against event channel storms
8182 - xen/console: harden hvc_xen against event channel storms
8183 - xen/netback: fix rx queue stall detection
8184 - xen/netback: don't queue unlimited number of packages
8185 - Linux 5.15.11
8186
8187 * Jammy update: v5.15.10 upstream stable release (LP: #1956301)
8188 - nfc: fix segfault in nfc_genl_dump_devices_done
8189 - hwmon: (corsair-psu) fix plain integer used as NULL pointer
8190 - RDMA: Fix use-after-free in rxe_queue_cleanup
8191 - RDMA/mlx5: Fix releasing unallocated memory in dereg MR flow
8192 - mtd: rawnand: Fix nand_erase_op delay
8193 - mtd: rawnand: Fix nand_choose_best_timings() on unsupported interface
8194 - inet: use #ifdef CONFIG_SOCK_RX_QUEUE_MAPPING consistently
8195 - dt-bindings: media: nxp,imx7-mipi-csi2: Drop bad if/then schema
8196 - clk: qcom: sm6125-gcc: Swap ops of ice and apps on sdcc1
8197 - perf bpf_skel: Do not use typedef to avoid error on old clang
8198 - netfs: Fix lockdep warning from taking sb_writers whilst holding mmap_lock
8199 - RDMA/irdma: Fix a user-after-free in add_pble_prm
8200 - RDMA/irdma: Fix a potential memory allocation issue in
8201 'irdma_prm_add_pble_mem()'
8202 - RDMA/irdma: Report correct WC errors
8203 - RDMA/irdma: Don't arm the CQ more than two times if no CE for this CQ
8204 - ice: fix FDIR init missing when reset VF
8205 - vmxnet3: fix minimum vectors alloc issue
8206 - i2c: virtio: fix completion handling
8207 - drm/msm: Fix null ptr access msm_ioctl_gem_submit()
8208 - drm/msm/a6xx: Fix uinitialized use of gpu_scid
8209 - drm/msm/dsi: set default num_data_lanes
8210 - drm/msm/dp: Avoid unpowered AUX xfers that caused crashes
8211 - KVM: arm64: Save PSTATE early on exit
8212 - s390/test_unwind: use raw opcode instead of invalid instruction
8213 - Revert "tty: serial: fsl_lpuart: drop earlycon entry for i.MX8QXP"
8214 - net/mlx4_en: Update reported link modes for 1/10G
8215 - loop: Use pr_warn_once() for loop_control_remove() warning
8216 - ALSA: hda: Add Intel DG2 PCI ID and HDMI codec vid
8217 - ALSA: hda/hdmi: fix HDA codec entry table order for ADL-P
8218 - parisc/agp: Annotate parisc agp init functions with __init
8219 - i2c: rk3x: Handle a spurious start completion interrupt flag
8220 - net: netlink: af_netlink: Prevent empty skb by adding a check on len.
8221 - drm/amdgpu: cancel the correct hrtimer on exit
8222 - drm/amdgpu: check atomic flag to differeniate with legacy path
8223 - drm/amd/display: Fix for the no Audio bug with Tiled Displays
8224 - drm/amdkfd: fix double free mem structure
8225 - drm/amd/display: add connector type check for CRC source set
8226 - drm/amdkfd: process_info lock not needed for svm
8227 - tracing: Fix a kmemleak false positive in tracing_map
8228 - staging: most: dim2: use device release method
8229 - fuse: make sure reclaim doesn't write the inode
8230 - perf inject: Fix itrace space allowed for new attributes
8231 - Linux 5.15.10
8232
8233 * Jammy update: v5.15.9 upstream stable release (LP: #1955161)
8234 - netfilter: selftest: conntrack_vrf.sh: fix file permission
8235 - Linux 5.15.9
8236
8237 * [SRU][I/J/OEM-5.13/OEM-5.14] Fix pci port lost when hotplug dock
8238 (LP: #1954646)
8239 - PCI: Re-enable Downstream Port LTR after reset or hotplug
8240
8241 * Add support for NVIDIA EC backlight (LP: #1953286)
8242 - platform/x86: Add driver for ACPI WMAA EC-based backlight control
8243 - platform/x86: Remove "WMAA" from identifier names in wmaa-backlight-wmi.c
8244 - platform/x86: Rename wmaa-backlight-wmi to nvidia-wmi-ec-backlight
8245 - [Config] NVIDIA_WMI_EC_BACKLIGHT=m
8246
8247 * Improve USB Type-C support (LP: #1950974)
8248 - usb: typec: ucsi: Always cancel the command if PPM reports BUSY condition
8249 - usb: typec: ucsi: Don't stop alt mode registration on busy condition
8250 - usb: typec: ucsi: Add polling mechanism for partner tasks like alt mode
8251 checking
8252 - usb: typec: ucsi: acpi: Reduce the command completion timeout
8253 - usb: typec: ucsi: Check the partner alt modes always if there is PD contract
8254 - usb: typec: ucsi: Read the PDOs in separate work
8255 - usb: typec: ucsi: Better fix for missing unplug events issue
8256
8257 * Fix power button wakeup with shared IRQs on AMD platforms (LP: #1953540)
8258 - pinctrl: amd: Fix wakeups when IRQ is shared with SCI
8259
8260 * AMD: Suspend not working when some cores are disabled through cpufreq
8261 (LP: #1954930)
8262 - ACPI: processor idle: Allow playing dead in C3 state
8263
8264 * Jammy update: v5.15.8 upstream stable release (LP: #1954931)
8265 - Revert "UBUNTU: SAUCE: selftests: fib_tests: assign address to dummy1 for
8266 rp_filter tests"
8267 - usb: gadget: uvc: fix multiple opens
8268 - HID: quirks: Add quirk for the Microsoft Surface 3 type-cover
8269 - HID: google: add eel USB id
8270 - HID: intel-ish-hid: ipc: only enable IRQ wakeup when requested
8271 - HID: add hid_is_usb() function to make it simpler for USB detection
8272 - HID: add USB_HID dependancy to hid-prodikeys
8273 - HID: add USB_HID dependancy to hid-chicony
8274 - HID: add USB_HID dependancy on some USB HID drivers
8275 - HID: bigbenff: prevent null pointer dereference
8276 - HID: wacom: fix problems when device is not a valid USB device
8277 - HID: check for valid USB device for many HID drivers
8278 - mtd: dataflash: Add device-tree SPI IDs
8279 - mmc: spi: Add device-tree SPI IDs
8280 - HID: sony: fix error path in probe
8281 - HID: Ignore battery for Elan touchscreen on Asus UX550VE
8282 - platform/x86/intel: hid: add quirk to support Surface Go 3
8283 - nft_set_pipapo: Fix bucket load in AVX2 lookup routine for six 8-bit groups
8284 - IB/hfi1: Insure use of smp_processor_id() is preempt disabled
8285 - IB/hfi1: Fix early init panic
8286 - IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr
8287 - can: kvaser_usb: get CAN clock frequency from device
8288 - can: kvaser_pciefd: kvaser_pciefd_rx_error_frame(): increase correct
8289 stats->{rx,tx}_errors counter
8290 - can: sja1000: fix use after free in ems_pcmcia_add_card()
8291 - can: pch_can: pch_can_rx_normal: fix use after free
8292 - can: m_can: m_can_read_fifo: fix memory leak in error branch
8293 - can: m_can: pci: fix incorrect reference clock rate
8294 - can: m_can: pci: fix iomap_read_fifo() and iomap_write_fifo()
8295 - can: m_can: Disable and ignore ELO interrupt
8296 - net: dsa: mv88e6xxx: fix "don't use PHY_DETECT on internal PHY's"
8297 - net: dsa: mv88e6xxx: allow use of PHYs on CPU and DSA ports
8298 - x86/sme: Explicitly map new EFI memmap table as encrypted
8299 - platform/x86: amd-pmc: Fix s2idle failures on certain AMD laptops
8300 - nfc: fix potential NULL pointer deref in nfc_genl_dump_ses_done
8301 - selftests: netfilter: add a vrf+conntrack testcase
8302 - vrf: don't run conntrack on vrf with !dflt qdisc
8303 - bpf, x86: Fix "no previous prototype" warning
8304 - bpf, sockmap: Attach map progs to psock early for feature probes
8305 - bpf: Make sure bpf_disable_instrumentation() is safe vs preemption.
8306 - bpf: Fix the off-by-two error in range markings
8307 - ice: ignore dropped packets during init
8308 - ethtool: do not perform operations on net devices being unregistered
8309 - bonding: make tx_rebalance_counter an atomic
8310 - nfp: Fix memory leak in nfp_cpp_area_cache_add()
8311 - udp: using datalen to cap max gso segments
8312 - netfilter: nft_exthdr: break evaluation if setting TCP option fails
8313 - netfilter: conntrack: annotate data-races around ct->timeout
8314 - iavf: restore MSI state on reset
8315 - iavf: Fix reporting when setting descriptor count
8316 - IB/hfi1: Correct guard on eager buffer deallocation
8317 - devlink: fix netns refcount leak in devlink_nl_cmd_reload()
8318 - net: bcm4908: Handle dma_set_coherent_mask error codes
8319 - net: dsa: mv88e6xxx: error handling for serdes_power functions
8320 - net: dsa: felix: Fix memory leak in felix_setup_mmio_filtering
8321 - net/sched: fq_pie: prevent dismantle issue
8322 - net: mvpp2: fix XDP rx queues registering
8323 - KVM: x86: Don't WARN if userspace mucks with RCX during string I/O exit
8324 - KVM: x86: Ignore sparse banks size for an "all CPUs", non-sparse IPI req
8325 - KVM: x86: Wait for IPIs to be delivered when handling Hyper-V TLB flush
8326 hypercall
8327 - timers: implement usleep_idle_range()
8328 - mm/damon/core: fix fake load reports due to uninterruptible sleeps
8329 - mm/slub: fix endianness bug for alloc/free_traces attributes
8330 - mm: bdi: initialize bdi_min_ratio when bdi is unregistered
8331 - ALSA: ctl: Fix copy of updated id with element read/write
8332 - ALSA: hda/realtek - Add headset Mic support for Lenovo ALC897 platform
8333 - ALSA: hda/realtek: Fix quirk for TongFang PHxTxX1
8334 - ALSA: pcm: oss: Fix negative period/buffer sizes
8335 - ALSA: pcm: oss: Limit the period size to 16MB
8336 - ALSA: pcm: oss: Handle missing errors in snd_pcm_oss_change_params*()
8337 - cifs: Fix crash on unload of cifs_arc4.ko
8338 - scsi: qla2xxx: Format log strings only if needed
8339 - btrfs: clear extent buffer uptodate when we fail to write it
8340 - btrfs: fix re-dirty process of tree-log nodes
8341 - btrfs: replace the BUG_ON in btrfs_del_root_ref with proper error handling
8342 - btrfs: free exchange changeset on failures
8343 - perf intel-pt: Fix some PGE (packet generation enable/control flow packets)
8344 usage
8345 - perf intel-pt: Fix sync state when a PSB (synchronization) packet is found
8346 - perf intel-pt: Fix intel_pt_fup_event() assumptions about setting state type
8347 - perf intel-pt: Fix state setting when receiving overflow (OVF) packet
8348 - perf intel-pt: Fix next 'err' value, walking trace
8349 - perf intel-pt: Fix missing 'instruction' events with 'q' option
8350 - perf intel-pt: Fix error timestamp setting on the decoder error path
8351 - md: fix update super 1.0 on rdev size change
8352 - nfsd: fix use-after-free due to delegation race
8353 - nfsd: Fix nsfd startup race (again)
8354 - tracefs: Have new files inherit the ownership of their parent
8355 - selftests: KVM: avoid failures due to reserved HyperTransport region
8356 - hwmon: (pwm-fan) Ensure the fan going on in .probe()
8357 - mmc: renesas_sdhi: initialize variable properly when tuning
8358 - clk: qcom: regmap-mux: fix parent clock lookup
8359 - thermal: int340x: Fix VCoRefLow MMIO bit offset for TGL
8360 - drm/syncobj: Deal with signalled fences in drm_syncobj_find_fence.
8361 - libata: add horkage for ASMedia 1092
8362 - io_uring: ensure task_work gets run as part of cancelations
8363 - wait: add wake_up_pollfree()
8364 - binder: use wake_up_pollfree()
8365 - signalfd: use wake_up_pollfree()
8366 - aio: keep poll requests on waitqueue until completed
8367 - aio: fix use-after-free due to missing POLLFREE handling
8368 - tracefs: Set all files to the same group ownership as the mount option
8369 - i2c: mpc: Use atomic read and fix break condition
8370 - block: fix ioprio_get(IOPRIO_WHO_PGRP) vs setuid(2)
8371 - scsi: pm80xx: Do not call scsi_remove_host() in pm8001_alloc()
8372 - scsi: scsi_debug: Fix buffer size of REPORT ZONES command
8373 - ALSA: usb-audio: Reorder snd_djm_devices[] entries
8374 - qede: validate non LSO skb length
8375 - PM: runtime: Fix pm_runtime_active() kerneldoc comment
8376 - ASoC: rt5682: Fix crash due to out of scope stack vars
8377 - ASoC: qdsp6: q6routing: Fix return value from msm_routing_put_audio_mixer
8378 - ASoC: codecs: wsa881x: fix return values from kcontrol put
8379 - ASoC: codecs: wcd934x: handle channel mappping list correctly
8380 - ASoC: codecs: wcd934x: return correct value from mixer put
8381 - RDMA/hns: Do not halt commands during reset until later
8382 - RDMA/hns: Do not destroy QP resources in the hw resetting phase
8383 - hwmon: (dell-smm) Fix warning on /proc/i8k creation error
8384 - clk: imx: use module_platform_driver
8385 - clk: qcom: clk-alpha-pll: Don't reconfigure running Trion
8386 - i40e: Fix failed opcode appearing if handling messages from VF
8387 - i40e: Fix pre-set max number of queues for VF
8388 - mtd: rawnand: fsmc: Take instruction delay into account
8389 - mtd: rawnand: fsmc: Fix timing computation
8390 - bpf, sockmap: Re-evaluate proto ops when psock is removed from sockmap
8391 - i40e: Fix NULL pointer dereference in i40e_dbg_dump_desc
8392 - Revert "PCI: aardvark: Fix support for PCI_ROM_ADDRESS1 on emulated bridge"
8393 - drm/amd/display: Fix DPIA outbox timeout after S3/S4/reset
8394 - perf tools: Fix SMT detection fast read path
8395 - Documentation/locking/locktypes: Update migrate_disable() bits.
8396 - dt-bindings: net: Reintroduce PHY no lane swap binding
8397 - tools build: Remove needless libpython-version feature check that breaks
8398 test-all fast path
8399 - net: cdc_ncm: Allow for dwNtbOutMaxSize to be unset or zero
8400 - net: altera: set a couple error code in probe()
8401 - net: fec: only clear interrupt of handling queue in fec_enet_rx_queue()
8402 - net, neigh: clear whole pneigh_entry at alloc time
8403 - net/qla3xxx: fix an error code in ql_adapter_up()
8404 - selftests/fib_tests: Rework fib_rp_filter_test()
8405 - USB: gadget: detect too-big endpoint 0 requests
8406 - USB: gadget: zero allocate endpoint 0 buffers
8407 - Revert "usb: dwc3: dwc3-qcom: Enable tx-fifo-resize property by default"
8408 - usb: core: config: fix validation of wMaxPacketValue entries
8409 - usb: core: config: using bit mask instead of individual bits
8410 - xhci: avoid race between disable slot command and host runtime suspend
8411 - iio: gyro: adxrs290: fix data signedness
8412 - iio: trigger: Fix reference counting
8413 - iio: trigger: stm32-timer: fix MODULE_ALIAS
8414 - iio: stk3310: Don't return error code in interrupt handler
8415 - iio: mma8452: Fix trigger reference couting
8416 - iio: ltr501: Don't return error code in trigger handler
8417 - iio: kxsd9: Don't return error code in trigger handler
8418 - iio: itg3200: Call iio_trigger_notify_done() on error
8419 - iio: dln2-adc: Fix lockdep complaint
8420 - iio: dln2: Check return value of devm_iio_trigger_register()
8421 - iio: at91-sama5d2: Fix incorrect sign extension
8422 - iio: adc: stm32: fix a current leak by resetting pcsel before disabling vdda
8423 - iio: adc: axp20x_adc: fix charging current reporting on AXP22x
8424 - iio: ad7768-1: Call iio_trigger_notify_done() on error
8425 - iio: accel: kxcjk-1013: Fix possible memory leak in probe and remove
8426 - nvmem: eeprom: at25: fix FRAM byte_len
8427 - bus: mhi: pci_generic: Fix device recovery failed issue
8428 - bus: mhi: core: Add support for forced PM resume
8429 - csky: fix typo of fpu config macro
8430 - irqchip/aspeed-scu: Replace update_bits with write_bits.
8431 - irqchip/armada-370-xp: Fix return value of armada_370_xp_msi_alloc()
8432 - irqchip/armada-370-xp: Fix support for Multi-MSI interrupts
8433 - aio: Fix incorrect usage of eventfd_signal_allowed()
8434 - irqchip/irq-gic-v3-its.c: Force synchronisation when issuing INVALL
8435 - irqchip: nvic: Fix offset for Interrupt Priority Offsets
8436 - misc: fastrpc: fix improper packet size calculation
8437 - clocksource/drivers/dw_apb_timer_of: Fix probe failure
8438 - bpf: Add selftests to cover packet access corner cases
8439 - Linux 5.15.8
8440
8441 * Can't read/write SD card after running CPU offline test in 5.11.0 and 5.13.0
8442 (LP: #1951784) // Jammy update: v5.15.8 upstream stable release
8443 (LP: #1954931)
8444 - misc: rtsx: Avoid mangling IRQ during runtime PM
8445
8446 * Enable Landlock by default (LP: #1953192)
8447 - [Config] Enable Landlock by default
8448
8449 * Add s0i3 RTC wake up for AMD systems (LP: #1950013)
8450 - platform/x86: amd-pmc: Export Idlemask values based on the APU
8451 - platform/x86: amd-pmc: adjust arguments for `amd_pmc_send_cmd`
8452 - platform/x86: amd-pmc: Add special handling for timer based S0i3 wakeup
8453
8454 * Fix runtime power management on USB controller with XHCI_RESET_ON_RESUME
8455 flag (LP: #1954369)
8456 - SAUCE: xhci: Remove CONFIG_USB_DEFAULT_PERSIST to prevent xHCI from runtime
8457 suspending
8458
8459 * Fix System hangs on black screen when reboot (LP: #1949321)
8460 - drm/i915/hdmi: convert intel_hdmi_to_dev to intel_hdmi_to_i915
8461 - drm/i915: Don't request GMBUS to generate irqs when called while irqs are
8462 off
8463 - drm/i915/hdmi: Turn DP++ TMDS output buffers back on in encoder->shutdown()
8464
8465 * require CAP_NET_ADMIN to attach N_HCI ldisc (LP: #1949516)
8466 - Bluetooth: hci_ldisc: require CAP_NET_ADMIN to attach N_HCI ldisc
8467
8468 * mt7921e: Failed to start WM firmware (LP: #1954300)
8469 - SAUCE: Bluetooth: btusb: Handle download_firmware failure cases
8470 - SAUCE: Bluetooth: btusb: Return error code when getting patch status failed
8471
8472 * Miscellaneous Ubuntu changes
8473 - [Packaging] Add list of built-in modules to the ABI
8474 - [Packaging] abi-check: Process modules.builtin
8475 - SAUCE: allow to use __wake_up_pollfree() from GPL modules
8476 - [Packaging] enforce xz compression for debs
8477 - [Config] update config after v5.15.12
8478 - [Packaging] temporarily disable signed v4l2loopback
8479
8480 -- Andrea Righi <andrea.righi@canonical.com> Tue, 04 Jan 2022 11:22:10 +0100
8481
8482 linux (5.15.0-14.14) jammy; urgency=medium
8483
8484 * jammy/linux: 5.15.0-14.14 -proposed tracker (LP: #1954627)
8485
8486 * Jammy update: v5.15.7 upstream stable release (LP: #1953731)
8487 - ALSA: usb-audio: Restrict rates for the shared clocks
8488 - ALSA: usb-audio: Rename early_playback_start flag with lowlatency_playback
8489 - ALSA: usb-audio: Disable low-latency playback for free-wheel mode
8490 - ALSA: usb-audio: Disable low-latency mode for implicit feedback sync
8491 - ALSA: usb-audio: Check available frames for the next packet size
8492 - ALSA: usb-audio: Add spinlock to stop_urbs()
8493 - ALSA: usb-audio: Improved lowlatency playback support
8494 - ALSA: usb-audio: Avoid killing in-flight URBs during draining
8495 - ALSA: usb-audio: Fix packet size calculation regression
8496 - ALSA: usb-audio: Less restriction for low-latency playback mode
8497 - ALSA: usb-audio: Switch back to non-latency mode at a later point
8498 - ALSA: usb-audio: Don't start stream for capture at prepare
8499 - gfs2: release iopen glock early in evict
8500 - gfs2: Fix length of holes reported at end-of-file
8501 - powerpc/pseries/ddw: Revert "Extend upper limit for huge DMA window for
8502 persistent memory"
8503 - powerpc/pseries/ddw: Do not try direct mapping with persistent memory and
8504 one window
8505 - drm/sun4i: fix unmet dependency on RESET_CONTROLLER for PHY_SUN6I_MIPI_DPHY
8506 - mac80211: do not access the IV when it was stripped
8507 - mac80211: fix throughput LED trigger
8508 - x86/hyperv: Move required MSRs check to initial platform probing
8509 - net/smc: Transfer remaining wait queue entries during fallback
8510 - atlantic: Fix OOB read and write in hw_atl_utils_fw_rpc_wait
8511 - net: return correct error code
8512 - pinctrl: qcom: fix unmet dependencies on GPIOLIB for GPIOLIB_IRQCHIP
8513 - platform/x86: dell-wmi-descriptor: disable by default
8514 - platform/x86: thinkpad_acpi: Add support for dual fan control
8515 - platform/x86: thinkpad_acpi: Fix WWAN device disabled issue after S3 deep
8516 - s390/setup: avoid using memblock_enforce_memory_limit
8517 - btrfs: silence lockdep when reading chunk tree during mount
8518 - btrfs: check-integrity: fix a warning on write caching disabled disk
8519 - thermal: core: Reset previous low and high trip during thermal zone init
8520 - scsi: iscsi: Unblock session then wake up error handler
8521 - drm/amd/pm: Remove artificial freq level on Navi1x
8522 - drm/amd/amdkfd: Fix kernel panic when reset failed and been triggered again
8523 - drm/amd/amdgpu: fix potential memleak
8524 - ata: ahci: Add Green Sardine vendor ID as board_ahci_mobile
8525 - ata: libahci: Adjust behavior when StorageD3Enable _DSD is set
8526 - ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in
8527 hns_dsaf_ge_srst_by_port()
8528 - ipv6: check return value of ipv6_skip_exthdr
8529 - net: tulip: de4x5: fix the problem that the array 'lp->phy[8]' may be out of
8530 bound
8531 - net: ethernet: dec: tulip: de4x5: fix possible array overflows in
8532 type3_infoblock()
8533 - perf sort: Fix the 'weight' sort key behavior
8534 - perf sort: Fix the 'ins_lat' sort key behavior
8535 - perf sort: Fix the 'p_stage_cyc' sort key behavior
8536 - perf inject: Fix ARM SPE handling
8537 - perf hist: Fix memory leak of a perf_hpp_fmt
8538 - perf report: Fix memory leaks around perf_tip()
8539 - tracing: Don't use out-of-sync va_list in event printing
8540 - net/smc: Avoid warning of possible recursive locking
8541 - ACPI: Add stubs for wakeup handler functions
8542 - net/tls: Fix authentication failure in CCM mode
8543 - vrf: Reset IPCB/IP6CB when processing outbound pkts in vrf dev xmit
8544 - kprobes: Limit max data_size of the kretprobe instances
8545 - ALSA: hda/cs8409: Set PMSG_ON earlier inside cs8409 driver
8546 - rt2x00: do not mark device gone on EPROTO errors during start
8547 - ipmi: Move remove_work to dedicated workqueue
8548 - cpufreq: Fix get_cpu_device() failure in add_cpu_dev_symlink()
8549 - iwlwifi: mvm: retry init flow if failed
8550 - dma-buf: system_heap: Use 'for_each_sgtable_sg' in pages free flow
8551 - s390/pci: move pseudo-MMIO to prevent MIO overlap
8552 - fget: check that the fd still exists after getting a ref to it
8553 - sata_fsl: fix UAF in sata_fsl_port_stop when rmmod sata_fsl
8554 - sata_fsl: fix warning in remove_proc_entry when rmmod sata_fsl
8555 - scsi: lpfc: Fix non-recovery of remote ports following an unsolicited LOGO
8556 - scsi: ufs: ufs-pci: Add support for Intel ADL
8557 - ipv6: fix memory leak in fib6_rule_suppress
8558 - drm/amd/display: Allow DSC on supported MST branch devices
8559 - drm/i915/dp: Perform 30ms delay after source OUI write
8560 - KVM: fix avic_set_running for preemptable kernels
8561 - KVM: Disallow user memslot with size that exceeds "unsigned long"
8562 - KVM: x86/mmu: Fix TLB flush range when handling disconnected pt
8563 - KVM: Ensure local memslot copies operate on up-to-date arch-specific data
8564 - KVM: x86: ignore APICv if LAPIC is not enabled
8565 - KVM: nVMX: Emulate guest TLB flush on nested VM-Enter with new vpid12
8566 - KVM: nVMX: Flush current VPID (L1 vs. L2) for KVM_REQ_TLB_FLUSH_GUEST
8567 - KVM: nVMX: Abide to KVM_REQ_TLB_FLUSH_GUEST request on nested vmentry/vmexit
8568 - KVM: VMX: prepare sync_pir_to_irr for running with APICv disabled
8569 - KVM: x86: Use a stable condition around all VT-d PI paths
8570 - KVM: MMU: shadow nested paging does not have PKU
8571 - KVM: arm64: Avoid setting the upper 32 bits of TCR_EL2 and CPTR_EL2 to 1
8572 - KVM: X86: Use vcpu->arch.walk_mmu for kvm_mmu_invlpg()
8573 - KVM: x86: check PIR even for vCPUs with disabled APICv
8574 - tracing/histograms: String compares should not care about signed values
8575 - net: dsa: mv88e6xxx: Fix application of erratum 4.8 for 88E6393X
8576 - net: dsa: mv88e6xxx: Drop unnecessary check in
8577 mv88e6393x_serdes_erratum_4_6()
8578 - net: dsa: mv88e6xxx: Save power by disabling SerDes trasmitter and receiver
8579 - net: dsa: mv88e6xxx: Add fix for erratum 5.2 of 88E6393X family
8580 - net: dsa: mv88e6xxx: Fix inband AN for 2500base-x on 88E6393X family
8581 - net: dsa: mv88e6xxx: Link in pcs_get_state() if AN is bypassed
8582 - wireguard: selftests: increase default dmesg log size
8583 - wireguard: allowedips: add missing __rcu annotation to satisfy sparse
8584 - wireguard: selftests: actually test for routing loops
8585 - wireguard: selftests: rename DEBUG_PI_LIST to DEBUG_PLIST
8586 - wireguard: device: reset peer src endpoint when netns exits
8587 - wireguard: receive: use ring buffer for incoming handshakes
8588 - wireguard: receive: drop handshakes if queue lock is contended
8589 - wireguard: ratelimiter: use kvcalloc() instead of kvzalloc()
8590 - i2c: stm32f7: flush TX FIFO upon transfer errors
8591 - i2c: stm32f7: recover the bus on access timeout
8592 - i2c: stm32f7: stop dma transfer in case of NACK
8593 - i2c: cbus-gpio: set atomic transfer callback
8594 - natsemi: xtensa: fix section mismatch warnings
8595 - tcp: fix page frag corruption on page fault
8596 - net: qlogic: qlcnic: Fix a NULL pointer dereference in
8597 qlcnic_83xx_add_rings()
8598 - net: mpls: Fix notifications when deleting a device
8599 - siphash: use _unaligned version by default
8600 - arm64: ftrace: add missing BTIs
8601 - iwlwifi: fix warnings produced by kernel debug options
8602 - net/mlx5e: IPsec: Fix Software parser inner l3 type setting in case of
8603 encapsulation
8604 - net/mlx4_en: Fix an use-after-free bug in mlx4_en_try_alloc_resources()
8605 - selftests: net: Correct case name
8606 - net: dsa: b53: Add SPI ID table
8607 - mt76: mt7915: fix NULL pointer dereference in mt7915_get_phy_mode
8608 - ASoC: tegra: Fix wrong value type in ADMAIF
8609 - ASoC: tegra: Fix wrong value type in I2S
8610 - ASoC: tegra: Fix wrong value type in DMIC
8611 - ASoC: tegra: Fix wrong value type in DSPK
8612 - ASoC: tegra: Fix kcontrol put callback in ADMAIF
8613 - ASoC: tegra: Fix kcontrol put callback in I2S
8614 - ASoC: tegra: Fix kcontrol put callback in DMIC
8615 - ASoC: tegra: Fix kcontrol put callback in DSPK
8616 - ASoC: tegra: Fix kcontrol put callback in AHUB
8617 - rxrpc: Fix rxrpc_peer leak in rxrpc_look_up_bundle()
8618 - rxrpc: Fix rxrpc_local leak in rxrpc_lookup_peer()
8619 - ALSA: intel-dsp-config: add quirk for CML devices based on ES8336 codec
8620 - net: stmmac: Avoid DMA_CHAN_CONTROL write if no Split Header support
8621 - net: usb: lan78xx: lan78xx_phy_init(): use PHY_POLL instead of "0" if no IRQ
8622 is available
8623 - net: marvell: mvpp2: Fix the computation of shared CPUs
8624 - dpaa2-eth: destroy workqueue at the end of remove function
8625 - octeontx2-af: Fix a memleak bug in rvu_mbox_init()
8626 - net: annotate data-races on txq->xmit_lock_owner
8627 - ipv4: convert fib_num_tclassid_users to atomic_t
8628 - net/smc: fix wrong list_del in smc_lgr_cleanup_early
8629 - net/rds: correct socket tunable error in rds_tcp_tune()
8630 - net/smc: Keep smc_close_final rc during active close
8631 - drm/msm/a6xx: Allocate enough space for GMU registers
8632 - drm/msm: Do hw_init() before capturing GPU state
8633 - drm/vc4: kms: Wait for the commit before increasing our clock rate
8634 - drm/vc4: kms: Fix return code check
8635 - drm/vc4: kms: Add missing drm_crtc_commit_put
8636 - drm/vc4: kms: Clear the HVS FIFO commit pointer once done
8637 - drm/vc4: kms: Don't duplicate pending commit
8638 - drm/vc4: kms: Fix previous HVS commit wait
8639 - atlantic: Increase delay for fw transactions
8640 - atlatnic: enable Nbase-t speeds with base-t
8641 - atlantic: Fix to display FW bundle version instead of FW mac version.
8642 - atlantic: Add missing DIDs and fix 115c.
8643 - Remove Half duplex mode speed capabilities.
8644 - atlantic: Fix statistics logic for production hardware
8645 - atlantic: Remove warn trace message.
8646 - KVM: x86/mmu: Skip tlb flush if it has been done in zap_gfn_range()
8647 - KVM: x86/mmu: Pass parameter flush as false in
8648 kvm_tdp_mmu_zap_collapsible_sptes()
8649 - drm/msm/devfreq: Fix OPP refcnt leak
8650 - drm/msm: Fix mmap to include VM_IO and VM_DONTDUMP
8651 - drm/msm: Fix wait_fence submitqueue leak
8652 - drm/msm: Restore error return on invalid fence
8653 - ASoC: rk817: Add module alias for rk817-codec
8654 - iwlwifi: Fix memory leaks in error handling path
8655 - KVM: X86: Fix when shadow_root_level=5 && guest root_level<4
8656 - KVM: SEV: initialize regions_list of a mirror VM
8657 - net/mlx5e: Fix missing IPsec statistics on uplink representor
8658 - net/mlx5: Move MODIFY_RQT command to ignore list in internal error state
8659 - net/mlx5: E-switch, Respect BW share of the new group
8660 - net/mlx5: E-Switch, fix single FDB creation on BlueField
8661 - net/mlx5: E-Switch, Check group pointer before reading bw_share value
8662 - KVM: x86/pmu: Fix reserved bits for AMD PerfEvtSeln register
8663 - KVM: VMX: Set failure code in prepare_vmcs02()
8664 - mctp: Don't let RTM_DELROUTE delete local routes
8665 - Revert "drm/i915: Implement Wa_1508744258"
8666 - io-wq: don't retry task_work creation failure on fatal conditions
8667 - x86/sev: Fix SEV-ES INS/OUTS instructions for word, dword, and qword
8668 - x86/entry: Add a fence for kernel entry SWAPGS in paranoid_entry()
8669 - x86/entry: Use the correct fence macro after swapgs in kernel CR3
8670 - x86/xen: Add xenpv_restore_regs_and_return_to_usermode()
8671 - preempt/dynamic: Fix setup_preempt_mode() return value
8672 - sched/uclamp: Fix rq->uclamp_max not set on first enqueue
8673 - KVM: SEV: Return appropriate error codes if SEV-ES scratch setup fails
8674 - KVM: x86/mmu: Rename slot_handle_leaf to slot_handle_level_4k
8675 - KVM: x86/mmu: Remove spurious TLB flushes in TDP MMU zap collapsible path
8676 - net/mlx5e: Rename lro_timeout to packet_merge_timeout
8677 - net/mlx5e: Rename TIR lro functions to TIR packet merge functions
8678 - net/mlx5e: Sync TIR params updates against concurrent create/modify
8679 - serial: 8250_bcm7271: UART errors after resuming from S2
8680 - parisc: Fix KBUILD_IMAGE for self-extracting kernel
8681 - parisc: Fix "make install" on newer debian releases
8682 - parisc: Mark cr16 CPU clocksource unstable on all SMP machines
8683 - vgacon: Propagate console boot parameters before calling `vc_resize'
8684 - xhci: Fix commad ring abort, write all 64 bits to CRCR register.
8685 - USB: NO_LPM quirk Lenovo Powered USB-C Travel Hub
8686 - usb: typec: tcpm: Wait in SNK_DEBOUNCED until disconnect
8687 - usb: cdns3: gadget: fix new urb never complete if ep cancel previous
8688 requests
8689 - usb: cdnsp: Fix a NULL pointer dereference in cdnsp_endpoint_init()
8690 - x86/tsc: Add a timer to make sure TSC_adjust is always checked
8691 - x86/tsc: Disable clocksource watchdog for TSC on qualified platorms
8692 - x86/64/mm: Map all kernel memory into trampoline_pgd
8693 - tty: serial: msm_serial: Deactivate RX DMA for polling support
8694 - serial: pl011: Add ACPI SBSA UART match id
8695 - serial: tegra: Change lower tolerance baud rate limit for tegra20 and
8696 tegra30
8697 - serial: core: fix transmit-buffer reset and memleak
8698 - serial: 8250_pci: Fix ACCES entries in pci_serial_quirks array
8699 - serial: 8250_pci: rewrite pericom_do_set_divisor()
8700 - serial: 8250: Fix RTS modem control while in rs485 mode
8701 - serial: liteuart: Fix NULL pointer dereference in ->remove()
8702 - serial: liteuart: fix use-after-free and memleak on unbind
8703 - serial: liteuart: fix minor-number leak on probe errors
8704 - ipmi: msghandler: Make symbol 'remove_work_wq' static
8705 - Linux 5.15.7
8706
8707 * Updates to ib_peer_memory requested by Nvidia (LP: #1947206)
8708 - SAUCE: RDMA/core: Updated ib_peer_memory
8709 - SAUCE: RDMA/core: ib_peer_memory fix build errors
8710
8711 * Jammy update: v5.15.6 upstream stable release (LP: #1953370)
8712 - scsi: sd: Fix sd_do_mode_sense() buffer length handling
8713 - ACPI: Get acpi_device's parent from the parent field
8714 - ACPI: CPPC: Add NULL pointer check to cppc_get_perf()
8715 - USB: serial: pl2303: fix GC type detection
8716 - USB: serial: option: add Telit LE910S1 0x9200 composition
8717 - USB: serial: option: add Fibocom FM101-GL variants
8718 - usb: dwc2: gadget: Fix ISOC flow for elapsed frames
8719 - usb: dwc2: hcd_queue: Fix use of floating point literal
8720 - usb: dwc3: leave default DMA for PCI devices
8721 - usb: dwc3: core: Revise GHWPARAMS9 offset
8722 - usb: dwc3: gadget: Ignore NoStream after End Transfer
8723 - usb: dwc3: gadget: Check for L1/L2/U3 for Start Transfer
8724 - usb: dwc3: gadget: Fix null pointer exception
8725 - net: usb: Correct PHY handling of smsc95xx
8726 - net: nexthop: fix null pointer dereference when IPv6 is not enabled
8727 - usb: chipidea: ci_hdrc_imx: fix potential error pointer dereference in probe
8728 - usb: typec: fusb302: Fix masking of comparator and bc_lvl interrupts
8729 - usb: xhci: tegra: Check padctrl interrupt presence in device tree
8730 - usb: hub: Fix usb enumeration issue due to address0 race
8731 - usb: hub: Fix locking issues with address0_mutex
8732 - binder: fix test regression due to sender_euid change
8733 - ALSA: ctxfi: Fix out-of-range access
8734 - ALSA: hda/realtek: Add quirk for ASRock NUC Box 1100
8735 - ALSA: hda/realtek: Fix LED on HP ProBook 435 G7
8736 - media: cec: copy sequence field for the reply
8737 - Revert "parisc: Fix backtrace to always include init funtion names"
8738 - HID: wacom: Use "Confidence" flag to prevent reporting invalid contacts
8739 - staging/fbtft: Fix backlight
8740 - staging: greybus: Add missing rwsem around snd_ctl_remove() calls
8741 - staging: rtl8192e: Fix use after free in _rtl92e_pci_disconnect()
8742 - staging: r8188eu: Use kzalloc() with GFP_ATOMIC in atomic context
8743 - staging: r8188eu: Fix breakage introduced when 5G code was removed
8744 - staging: r8188eu: use GFP_ATOMIC under spinlock
8745 - staging: r8188eu: fix a memory leak in rtw_wx_read32()
8746 - fuse: release pipe buf after last use
8747 - xen: don't continue xenstore initialization in case of errors
8748 - xen: detect uninitialized xenbus in xenbus_init
8749 - io_uring: correct link-list traversal locking
8750 - io_uring: fail cancellation for EXITING tasks
8751 - io_uring: fix link traversal locking
8752 - drm/amdgpu: IH process reset count when restart
8753 - drm/amdgpu/pm: fix powerplay OD interface
8754 - drm/nouveau: recognise GA106
8755 - ksmbd: downgrade addition info error msg to debug in smb2_get_info_sec()
8756 - ksmbd: contain default data stream even if xattr is empty
8757 - ksmbd: fix memleak in get_file_stream_info()
8758 - KVM: PPC: Book3S HV: Prevent POWER7/8 TLB flush flushing SLB
8759 - tracing/uprobe: Fix uprobe_perf_open probes iteration
8760 - tracing: Fix pid filtering when triggers are attached
8761 - mmc: sdhci-esdhc-imx: disable CMDQ support
8762 - mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB
8763 - mdio: aspeed: Fix "Link is Down" issue
8764 - arm64: mm: Fix VM_BUG_ON(mm != &init_mm) for trans_pgd
8765 - cpufreq: intel_pstate: Fix active mode offline/online EPP handling
8766 - powerpc/32: Fix hardlockup on vmap stack overflow
8767 - iomap: Fix inline extent handling in iomap_readpage
8768 - NFSv42: Fix pagecache invalidation after COPY/CLONE
8769 - PCI: aardvark: Deduplicate code in advk_pcie_rd_conf()
8770 - PCI: aardvark: Implement re-issuing config requests on CRS response
8771 - PCI: aardvark: Simplify initialization of rootcap on virtual bridge
8772 - PCI: aardvark: Fix link training
8773 - drm/amd/display: Fix OLED brightness control on eDP
8774 - proc/vmcore: fix clearing user buffer by properly using clear_user()
8775 - ASoC: SOF: Intel: hda: fix hotplug when only codec is suspended
8776 - netfilter: ctnetlink: fix filtering with CTA_TUPLE_REPLY
8777 - netfilter: ctnetlink: do not erase error code with EINVAL
8778 - netfilter: ipvs: Fix reuse connection if RS weight is 0
8779 - netfilter: flowtable: fix IPv6 tunnel addr match
8780 - media: v4l2-core: fix VIDIOC_DQEVENT handling on non-x86
8781 - firmware: arm_scmi: Fix null de-reference on error path
8782 - ARM: dts: BCM5301X: Fix I2C controller interrupt
8783 - ARM: dts: BCM5301X: Add interrupt properties to GPIO node
8784 - ARM: dts: bcm2711: Fix PCIe interrupts
8785 - ASoC: qdsp6: q6routing: Conditionally reset FrontEnd Mixer
8786 - ASoC: qdsp6: q6asm: fix q6asm_dai_prepare error handling
8787 - ASoC: topology: Add missing rwsem around snd_ctl_remove() calls
8788 - ASoC: codecs: wcd938x: fix volatile register range
8789 - ASoC: codecs: wcd934x: return error code correctly from hw_params
8790 - ASoC: codecs: lpass-rx-macro: fix HPHR setting CLSH mask
8791 - net: ieee802154: handle iftypes as u32
8792 - firmware: arm_scmi: Fix base agent discover response
8793 - firmware: arm_scmi: pm: Propagate return value to caller
8794 - ASoC: stm32: i2s: fix 32 bits channel length without mclk
8795 - NFSv42: Don't fail clone() unless the OP_CLONE operation failed
8796 - ARM: socfpga: Fix crash with CONFIG_FORTIRY_SOURCE
8797 - drm/nouveau/acr: fix a couple NULL vs IS_ERR() checks
8798 - scsi: qla2xxx: edif: Fix off by one bug in qla_edif_app_getfcinfo()
8799 - scsi: mpt3sas: Fix kernel panic during drive powercycle test
8800 - scsi: mpt3sas: Fix system going into read-only mode
8801 - scsi: mpt3sas: Fix incorrect system timestamp
8802 - drm/vc4: fix error code in vc4_create_object()
8803 - drm/aspeed: Fix vga_pw sysfs output
8804 - net: marvell: prestera: fix brige port operation
8805 - net: marvell: prestera: fix double free issue on err path
8806 - HID: input: Fix parsing of HID_CP_CONSUMER_CONTROL fields
8807 - HID: input: set usage type to key on keycode remap
8808 - HID: magicmouse: prevent division by 0 on scroll
8809 - iavf: Prevent changing static ITR values if adaptive moderation is on
8810 - iavf: Fix refreshing iavf adapter stats on ethtool request
8811 - iavf: Fix VLAN feature flags after VFR
8812 - x86/pvh: add prototype for xen_pvh_init()
8813 - xen/pvh: add missing prototype to header
8814 - ALSA: intel-dsp-config: add quirk for JSL devices based on ES8336 codec
8815 - mptcp: fix delack timer
8816 - mptcp: use delegate action to schedule 3rd ack retrans
8817 - af_unix: fix regression in read after shutdown
8818 - firmware: smccc: Fix check for ARCH_SOC_ID not implemented
8819 - ipv6: fix typos in __ip6_finish_output()
8820 - nfp: checking parameter process for rx-usecs/tx-usecs is invalid
8821 - net: stmmac: retain PTP clock time during SIOCSHWTSTAMP ioctls
8822 - net: ipv6: add fib6_nh_release_dsts stub
8823 - net: nexthop: release IPv6 per-cpu dsts when replacing a nexthop group
8824 - ice: fix vsi->txq_map sizing
8825 - ice: avoid bpf_prog refcount underflow
8826 - scsi: core: sysfs: Fix setting device state to SDEV_RUNNING
8827 - scsi: scsi_debug: Zero clear zones at reset write pointer
8828 - erofs: fix deadlock when shrink erofs slab
8829 - i2c: virtio: disable timeout handling
8830 - net/smc: Ensure the active closing peer first closes clcsock
8831 - mlxsw: spectrum: Protect driver from buggy firmware
8832 - net: ipa: directly disable ipa-setup-ready interrupt
8833 - net: ipa: separate disabling setup from modem stop
8834 - net: ipa: kill ipa_cmd_pipeline_clear()
8835 - net: marvell: mvpp2: increase MTU limit when XDP enabled
8836 - cpufreq: intel_pstate: Add Ice Lake server to out-of-band IDs
8837 - nvmet-tcp: fix incomplete data digest send
8838 - drm/hyperv: Fix device removal on Gen1 VMs
8839 - arm64: uaccess: avoid blocking within critical sections
8840 - net/ncsi : Add payload to be 32-bit aligned to fix dropped packets
8841 - PM: hibernate: use correct mode for swsusp_close()
8842 - drm/amd/display: Fix DPIA outbox timeout after GPU reset
8843 - drm/amd/display: Set plane update flags for all planes in reset
8844 - tcp_cubic: fix spurious Hystart ACK train detections for not-cwnd-limited
8845 flows
8846 - lan743x: fix deadlock in lan743x_phy_link_status_change()
8847 - net: phylink: Force link down and retrigger resolve on interface change
8848 - net: phylink: Force retrigger in case of latched link-fail indicator
8849 - net/smc: Fix NULL pointer dereferencing in smc_vlan_by_tcpsk()
8850 - net/smc: Fix loop in smc_listen
8851 - nvmet: use IOCB_NOWAIT only if the filesystem supports it
8852 - igb: fix netpoll exit with traffic
8853 - MIPS: loongson64: fix FTLB configuration
8854 - MIPS: use 3-level pgtable for 64KB page size on MIPS_VA_BITS_48
8855 - tls: splice_read: fix record type check
8856 - tls: splice_read: fix accessing pre-processed records
8857 - tls: fix replacing proto_ops
8858 - net: stmmac: Disable Tx queues when reconfiguring the interface
8859 - net/sched: sch_ets: don't peek at classes beyond 'nbands'
8860 - ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()
8861 - net: vlan: fix underflow for the real_dev refcnt
8862 - net/smc: Don't call clcsock shutdown twice when smc shutdown
8863 - net: hns3: fix VF RSS failed problem after PF enable multi-TCs
8864 - net: hns3: fix incorrect components info of ethtool --reset command
8865 - net: mscc: ocelot: don't downgrade timestamping RX filters in SIOCSHWTSTAMP
8866 - net: mscc: ocelot: correctly report the timestamping RX filters in ethtool
8867 - locking/rwsem: Make handoff bit handling more consistent
8868 - perf: Ignore sigtrap for tracepoints destined for other tasks
8869 - sched/scs: Reset task stack state in bringup_cpu()
8870 - iommu/rockchip: Fix PAGE_DESC_HI_MASKs for RK3568
8871 - iommu/vt-d: Fix unmap_pages support
8872 - f2fs: quota: fix potential deadlock
8873 - f2fs: set SBI_NEED_FSCK flag when inconsistent node block found
8874 - riscv: dts: microchip: fix board compatible
8875 - riscv: dts: microchip: drop duplicated MMC/SDHC node
8876 - cifs: nosharesock should not share socket with future sessions
8877 - ceph: properly handle statfs on multifs setups
8878 - iommu/amd: Clarify AMD IOMMUv2 initialization messages
8879 - vdpa_sim: avoid putting an uninitialized iova_domain
8880 - vhost/vsock: fix incorrect used length reported to the guest
8881 - ksmbd: Fix an error handling path in 'smb2_sess_setup()'
8882 - tracing: Check pid filtering when creating events
8883 - cifs: nosharesock should be set on new server
8884 - io_uring: fix soft lockup when call __io_remove_buffers
8885 - firmware: arm_scmi: Fix type error assignment in voltage protocol
8886 - firmware: arm_scmi: Fix type error in sensor protocol
8887 - docs: accounting: update delay-accounting.rst reference
8888 - blk-mq: cancel blk-mq dispatch work in both blk_cleanup_queue and
8889 disk_release()
8890 - block: avoid to quiesce queue in elevator_init_mq
8891 - drm/amdgpu/gfx10: add wraparound gpu counter check for APUs as well
8892 - drm/amdgpu/gfx9: switch to golden tsc registers for renoir+
8893 - Linux 5.15.6
8894
8895 * Fix bogus HDMI audio interface (LP: #1953208)
8896 - ALSA: hda/hdmi: Consider ELD is invalid when no SAD is present
8897
8898 * Miscellaneous Ubuntu changes
8899 - [Config] re-enabled UBSAN without TRAP
8900 - SAUCE: ipv6: fix NULL pointer dereference in ip6_output()
8901 - SAUCE: RDMA/core: Introduce peer memory interface
8902 - [Config] toolchain version update
8903
8904 * Miscellaneous upstream changes
8905 - Revert "UBUNTU: [Config] Temporarily disable signing for ppc64el and s390x"
8906 - Revert "UBUNTU: SAUCE: vt -- maintain bootloader screen mode and content
8907 until vt switch"
8908
8909 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 13 Dec 2021 12:13:17 +0100
8910
8911 linux (5.15.0-13.13) jammy; urgency=medium
8912
8913 * jammy/linux: 5.15.0-13.13 -proposed tracker (LP: #1952583)
8914
8915 * Packaging resync (LP: #1786013)
8916 - [Packaging] resync update-dkms-versions helper
8917 - debian/dkms-versions -- update from kernel-versions (main/master)
8918
8919 * Jammy update: v5.15.5 upstream stable release (LP: #1952579)
8920 - arm64: zynqmp: Do not duplicate flash partition label property
8921 - arm64: zynqmp: Fix serial compatible string
8922 - clk: sunxi-ng: Unregister clocks/resets when unbinding
8923 - ARM: dts: sunxi: Fix OPPs node name
8924 - arm64: dts: allwinner: h5: Fix GPU thermal zone node name
8925 - arm64: dts: allwinner: a100: Fix thermal zone node name
8926 - staging: wfx: ensure IRQ is ready before enabling it
8927 - ARM: dts: BCM5301X: Fix nodes names
8928 - ARM: dts: BCM5301X: Fix MDIO mux binding
8929 - ARM: dts: NSP: Fix mpcore, mmc node names
8930 - arm64: dts: broadcom: bcm4908: Move reboot syscon out of bus
8931 - scsi: pm80xx: Fix memory leak during rmmod
8932 - scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()
8933 - ASoC: mediatek: mt8195: Add missing of_node_put()
8934 - arm64: dts: rockchip: Disable CDN DP on Pinebook Pro
8935 - arm64: dts: hisilicon: fix arm,sp805 compatible string
8936 - RDMA/bnxt_re: Check if the vlan is valid before reporting
8937 - bus: ti-sysc: Add quirk handling for reinit on context lost
8938 - bus: ti-sysc: Use context lost quirk for otg
8939 - usb: musb: tusb6010: check return value after calling
8940 platform_get_resource()
8941 - usb: typec: tipd: Remove WARN_ON in tps6598x_block_read
8942 - ARM: dts: ux500: Skomer regulator fixes
8943 - staging: rtl8723bs: remove possible deadlock when disconnect (v2)
8944 - staging: rtl8723bs: remove a second possible deadlock
8945 - staging: rtl8723bs: remove a third possible deadlock
8946 - ARM: BCM53016: Specify switch ports for Meraki MR32
8947 - arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency
8948 - arm64: dts: qcom: ipq6018: Fix qcom,controlled-remotely property
8949 - arm64: dts: qcom: ipq8074: Fix qcom,controlled-remotely property
8950 - arm64: dts: qcom: sdm845: Fix qcom,controlled-remotely property
8951 - arm64: dts: freescale: fix arm,sp805 compatible string
8952 - arm64: dts: ls1012a: Add serial alias for ls1012a-rdb
8953 - RDMA/rxe: Separate HW and SW l/rkeys
8954 - ASoC: SOF: Intel: hda-dai: fix potential locking issue
8955 - scsi: core: Fix scsi_mode_sense() buffer length handling
8956 - ALSA: usb-audio: disable implicit feedback sync for Behringer UFX1204 and
8957 UFX1604
8958 - clk: imx: imx6ul: Move csi_sel mux to correct base register
8959 - ASoC: es8316: Use IRQF_NO_AUTOEN when requesting the IRQ
8960 - ASoC: rt5651: Use IRQF_NO_AUTOEN when requesting the IRQ
8961 - ASoC: nau8824: Add DMI quirk mechanism for active-high jack-detect
8962 - scsi: advansys: Fix kernel pointer leak
8963 - scsi: smartpqi: Add controller handshake during kdump
8964 - arm64: dts: imx8mm-kontron: Fix reset delays for ethernet PHY
8965 - ALSA: intel-dsp-config: add quirk for APL/GLK/TGL devices based on ES8336
8966 codec
8967 - ASoC: Intel: soc-acpi: add missing quirk for TGL SDCA single amp
8968 - ASoC: Intel: sof_sdw: add missing quirk for Dell SKU 0A45
8969 - firmware_loader: fix pre-allocated buf built-in firmware use
8970 - HID: multitouch: disable sticky fingers for UPERFECT Y
8971 - ALSA: usb-audio: Add support for the Pioneer DJM 750MK2 Mixer/Soundcard
8972 - ARM: dts: omap: fix gpmc,mux-add-data type
8973 - usb: host: ohci-tmio: check return value after calling
8974 platform_get_resource()
8975 - ASoC: rt5682: fix a little pop while playback
8976 - ARM: dts: ls1021a: move thermal-zones node out of soc/
8977 - ARM: dts: ls1021a-tsn: use generic "jedec,spi-nor" compatible for flash
8978 - ALSA: ISA: not for M68K
8979 - iommu/vt-d: Do not falsely log intel_iommu is unsupported kernel option
8980 - tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc
8981 - MIPS: sni: Fix the build
8982 - scsi: scsi_debug: Fix out-of-bound read in resp_readcap16()
8983 - scsi: scsi_debug: Fix out-of-bound read in resp_report_tgtpgs()
8984 - scsi: target: Fix ordered tag handling
8985 - scsi: target: Fix alua_tg_pt_gps_count tracking
8986 - iio: imu: st_lsm6dsx: Avoid potential array overflow in st_lsm6dsx_set_odr()
8987 - RDMA/core: Use kvzalloc when allocating the struct ib_port
8988 - scsi: lpfc: Fix use-after-free in lpfc_unreg_rpi() routine
8989 - scsi: lpfc: Fix link down processing to address NULL pointer dereference
8990 - scsi: lpfc: Allow fabric node recovery if recovery is in progress before
8991 devloss
8992 - memory: tegra20-emc: Add runtime dependency on devfreq governor module
8993 - powerpc/5200: dts: fix memory node unit name
8994 - ARM: dts: qcom: fix memory and mdio nodes naming for RB3011
8995 - arm64: dts: qcom: Fix node name of rpm-msg-ram device nodes
8996 - ALSA: gus: fix null pointer dereference on pointer block
8997 - ALSA: usb-audio: fix null pointer dereference on pointer cs_desc
8998 - clk: at91: sama7g5: remove prescaler part of master clock
8999 - iommu/dart: Initialize DART_STREAMS_ENABLE
9000 - powerpc/dcr: Use cmplwi instead of 3-argument cmpli
9001 - powerpc/8xx: Fix Oops with STRICT_KERNEL_RWX without DEBUG_RODATA_TEST
9002 - sh: check return code of request_irq
9003 - maple: fix wrong return value of maple_bus_init().
9004 - f2fs: fix up f2fs_lookup tracepoints
9005 - f2fs: fix to use WHINT_MODE
9006 - f2fs: fix wrong condition to trigger background checkpoint correctly
9007 - sh: fix kconfig unmet dependency warning for FRAME_POINTER
9008 - sh: math-emu: drop unused functions
9009 - sh: define __BIG_ENDIAN for math-emu
9010 - f2fs: compress: disallow disabling compress on non-empty compressed file
9011 - f2fs: fix incorrect return value in f2fs_sanity_check_ckpt()
9012 - clk: ingenic: Fix bugs with divided dividers
9013 - clk/ast2600: Fix soc revision for AHB
9014 - clk: qcom: gcc-msm8996: Drop (again) gcc_aggre1_pnoc_ahb_clk
9015 - KVM: arm64: Fix host stage-2 finalization
9016 - mips: BCM63XX: ensure that CPU_SUPPORTS_32BIT_KERNEL is set
9017 - MIPS: boot/compressed/: add __bswapdi2() to target for ZSTD decompression
9018 - sched/core: Mitigate race cpus_share_cache()/update_top_cache_domain()
9019 - sched/fair: Prevent dead task groups from regaining cfs_rq's
9020 - perf/x86/vlbr: Add c->flags to vlbr event constraints
9021 - blkcg: Remove extra blkcg_bio_issue_init
9022 - tracing/histogram: Do not copy the fixed-size char array field over the
9023 field size
9024 - perf bpf: Avoid memory leak from perf_env__insert_btf()
9025 - perf bench futex: Fix memory leak of perf_cpu_map__new()
9026 - perf tests: Remove bash construct from record+zstd_comp_decomp.sh
9027 - drm/nouveau: hdmigv100.c: fix corrupted HDMI Vendor InfoFrame
9028 - bpf: Fix inner map state pruning regression.
9029 - samples/bpf: Fix summary per-sec stats in xdp_sample_user
9030 - samples/bpf: Fix incorrect use of strlen in xdp_redirect_cpu
9031 - selftests: net: switch to socat in the GSO GRE test
9032 - net/ipa: ipa_resource: Fix wrong for loop range
9033 - tcp: Fix uninitialized access in skb frags array for Rx 0cp.
9034 - tracing: Add length protection to histogram string copies
9035 - nl80211: fix radio statistics in survey dump
9036 - mac80211: fix monitor_sdata RCU/locking assertions
9037 - net: ipa: HOLB register sometimes must be written twice
9038 - net: ipa: disable HOLB drop when updating timer
9039 - selftests: gpio: fix gpio compiling error
9040 - net: bnx2x: fix variable dereferenced before check
9041 - bnxt_en: reject indirect blk offload when hw-tc-offload is off
9042 - tipc: only accept encrypted MSG_CRYPTO msgs
9043 - sock: fix /proc/net/sockstat underflow in sk_clone_lock()
9044 - net/smc: Make sure the link_id is unique
9045 - NFSD: Fix exposure in nfsd4_decode_bitmap()
9046 - iavf: Fix return of set the new channel count
9047 - iavf: check for null in iavf_fix_features
9048 - iavf: free q_vectors before queues in iavf_disable_vf
9049 - iavf: don't clear a lock we don't hold
9050 - iavf: Fix failure to exit out from last all-multicast mode
9051 - iavf: prevent accidental free of filter structure
9052 - iavf: validate pointers
9053 - iavf: Fix for the false positive ASQ/ARQ errors while issuing VF reset
9054 - iavf: Fix for setting queues to 0
9055 - iavf: Restore VLAN filters after link down
9056 - bpf: Fix toctou on read-only map's constant scalar tracking
9057 - MIPS: generic/yamon-dt: fix uninitialized variable error
9058 - mips: bcm63xx: add support for clk_get_parent()
9059 - mips: lantiq: add support for clk_get_parent()
9060 - gpio: rockchip: needs GENERIC_IRQ_CHIP to fix build errors
9061 - platform/x86: hp_accel: Fix an error handling path in 'lis3lv02d_probe()'
9062 - platform/x86: think-lmi: Abort probe on analyze failure
9063 - udp: Validate checksum in udp_read_sock()
9064 - btrfs: make 1-bit bit-fields of scrub_page unsigned int
9065 - RDMA/core: Set send and receive CQ before forwarding to the driver
9066 - net/mlx5e: kTLS, Fix crash in RX resync flow
9067 - net/mlx5e: Wait for concurrent flow deletion during neigh/fib events
9068 - net/mlx5: E-Switch, Fix resetting of encap mode when entering switchdev
9069 - net/mlx5e: nullify cq->dbg pointer in mlx5_debug_cq_remove()
9070 - net/mlx5: Update error handler for UCTX and UMEM
9071 - net/mlx5: E-Switch, rebuild lag only when needed
9072 - net/mlx5e: CT, Fix multiple allocations and memleak of mod acts
9073 - net/mlx5: Lag, update tracker when state change event received
9074 - net/mlx5: E-Switch, return error if encap isn't supported
9075 - scsi: ufs: core: Improve SCSI abort handling
9076 - scsi: core: sysfs: Fix hang when device state is set via sysfs
9077 - scsi: ufs: core: Fix task management completion timeout race
9078 - scsi: ufs: core: Fix another task management completion race
9079 - net: mvmdio: fix compilation warning
9080 - net: sched: act_mirred: drop dst for the direction from egress to ingress
9081 - net: dpaa2-eth: fix use-after-free in dpaa2_eth_remove
9082 - net: virtio_net_hdr_to_skb: count transport header in UFO
9083 - i40e: Fix correct max_pkt_size on VF RX queue
9084 - i40e: Fix NULL ptr dereference on VSI filter sync
9085 - i40e: Fix changing previously set num_queue_pairs for PFs
9086 - i40e: Fix ping is lost after configuring ADq on VF
9087 - RDMA/mlx4: Do not fail the registration on port stats
9088 - i40e: Fix warning message and call stack during rmmod i40e driver
9089 - i40e: Fix creation of first queue by omitting it if is not power of two
9090 - i40e: Fix display error code in dmesg
9091 - NFC: reorganize the functions in nci_request
9092 - NFC: reorder the logic in nfc_{un,}register_device
9093 - NFC: add NCI_UNREG flag to eliminate the race
9094 - e100: fix device suspend/resume
9095 - ptp: ocp: Fix a couple NULL vs IS_ERR() checks
9096 - tools build: Fix removal of feature-sync-compare-and-swap feature detection
9097 - riscv: fix building external modules
9098 - KVM: PPC: Book3S HV: Use GLOBAL_TOC for kvmppc_h_set_dabr/xdabr()
9099 - powerpc: clean vdso32 and vdso64 directories
9100 - powerpc/pseries: rename numa_dist_table to form2_distances
9101 - powerpc/pseries: Fix numa FORM2 parsing fallback code
9102 - pinctrl: qcom: sdm845: Enable dual edge errata
9103 - pinctrl: qcom: sm8350: Correct UFS and SDC offsets
9104 - perf/x86/intel/uncore: Fix filter_tid mask for CHA events on Skylake Server
9105 - perf/x86/intel/uncore: Fix IIO event constraints for Skylake Server
9106 - perf/x86/intel/uncore: Fix IIO event constraints for Snowridge
9107 - s390/kexec: fix return code handling
9108 - blk-cgroup: fix missing put device in error path from blkg_conf_pref()
9109 - dmaengine: remove debugfs #ifdef
9110 - tun: fix bonding active backup with arp monitoring
9111 - Revert "mark pstore-blk as broken"
9112 - pstore/blk: Use "%lu" to format unsigned long
9113 - hexagon: export raw I/O routines for modules
9114 - hexagon: clean up timer-regs.h
9115 - tipc: check for null after calling kmemdup
9116 - ipc: WARN if trying to remove ipc object which is absent
9117 - shm: extend forced shm destroy to support objects from several IPC nses
9118 - mm: kmemleak: slob: respect SLAB_NOLEAKTRACE flag
9119 - hugetlb, userfaultfd: fix reservation restore on userfaultfd error
9120 - kmap_local: don't assume kmap PTEs are linear arrays in memory
9121 - mm/damon/dbgfs: use '__GFP_NOWARN' for user-specified size buffer allocation
9122 - mm/damon/dbgfs: fix missed use of damon_dbgfs_lock
9123 - x86/boot: Pull up cmdline preparation and early param parsing
9124 - x86/sgx: Fix free page accounting
9125 - x86/hyperv: Fix NULL deref in set_hv_tscchange_cb() if Hyper-V setup fails
9126 - KVM: x86: Assume a 64-bit hypercall for guests with protected state
9127 - KVM: x86: Fix uninitialized eoi_exit_bitmap usage in vcpu_load_eoi_exitmap()
9128 - KVM: x86/mmu: include EFER.LMA in extended mmu role
9129 - KVM: x86/xen: Fix get_attr of KVM_XEN_ATTR_TYPE_SHARED_INFO
9130 - powerpc/signal32: Fix sigset_t copy
9131 - powerpc/xive: Change IRQ domain to a tree domain
9132 - powerpc/8xx: Fix pinned TLBs with CONFIG_STRICT_KERNEL_RWX
9133 - Revert "drm/i915/tgl/dsi: Gate the ddi clocks after pll mapping"
9134 - Revert "parisc: Reduce sigreturn trampoline to 3 instructions"
9135 - ata: libata: improve ata_read_log_page() error message
9136 - ata: libata: add missing ata_identify_page_supported() calls
9137 - scsi: qla2xxx: Fix mailbox direction flags in qla2xxx_get_adapter_id()
9138 - pinctrl: ralink: include 'ralink_regs.h' in 'pinctrl-mt7620.c'
9139 - s390/setup: avoid reserving memory above identity mapping
9140 - s390/boot: simplify and fix kernel memory layout setup
9141 - s390/vdso: filter out -mstack-guard and -mstack-size
9142 - s390/kexec: fix memory leak of ipl report buffer
9143 - s390/dump: fix copying to user-space of swapped kdump oldmem
9144 - block: Check ADMIN before NICE for IOPRIO_CLASS_RT
9145 - fbdev: Prevent probing generic drivers if a FB is already registered
9146 - KVM: SEV: Disallow COPY_ENC_CONTEXT_FROM if target has created vCPUs
9147 - KVM: nVMX: don't use vcpu->arch.efer when checking host state on nested
9148 state load
9149 - drm/cma-helper: Release non-coherent memory with dma_free_noncoherent()
9150 - printk: restore flushing of NMI buffers on remote CPUs after NMI backtraces
9151 - udf: Fix crash after seekdir
9152 - spi: fix use-after-free of the add_lock mutex
9153 - net: stmmac: socfpga: add runtime suspend/resume callback for stratix10
9154 platform
9155 - Drivers: hv: balloon: Use VMBUS_RING_SIZE() wrapper for dm_ring_size
9156 - btrfs: fix memory ordering between normal and ordered work functions
9157 - fs: handle circular mappings correctly
9158 - net: stmmac: Fix signed/unsigned wreckage
9159 - parisc/sticon: fix reverse colors
9160 - cfg80211: call cfg80211_stop_ap when switch from P2P_GO type
9161 - mac80211: fix radiotap header generation
9162 - mac80211: drop check for DONT_REORDER in __ieee80211_select_queue
9163 - drm/amd/display: Update swizzle mode enums
9164 - drm/amd/display: Limit max DSC target bpp for specific monitors
9165 - drm/i915/guc: Fix outstanding G2H accounting
9166 - drm/i915/guc: Don't enable scheduling on a banned context, guc_id invalid,
9167 not registered
9168 - drm/i915/guc: Workaround reset G2H is received after schedule done G2H
9169 - drm/i915/guc: Don't drop ce->guc_active.lock when unwinding context
9170 - drm/i915/guc: Unwind context requests in reverse order
9171 - drm/udl: fix control-message timeout
9172 - drm/prime: Fix use after free in mmap with drm_gem_ttm_mmap
9173 - drm/nouveau: Add a dedicated mutex for the clients list
9174 - drm/nouveau: use drm_dev_unplug() during device removal
9175 - drm/nouveau: clean up all clients on device removal
9176 - drm/i915/dp: Ensure sink rate values are always valid
9177 - drm/i915/dp: Ensure max link params are always valid
9178 - drm/i915: Fix type1 DVI DP dual mode adapter heuristic for modern platforms
9179 - drm/amdgpu: fix set scaling mode Full/Full aspect/Center not works on vga
9180 and dvi connectors
9181 - drm/amd/pm: avoid duplicate powergate/ungate setting
9182 - signal: Implement force_fatal_sig
9183 - exit/syscall_user_dispatch: Send ordinary signals on failure
9184 - signal/powerpc: On swapcontext failure force SIGSEGV
9185 - signal/s390: Use force_sigsegv in default_trap_handler
9186 - signal/sparc32: Exit with a fatal signal when try_to_clear_window_buffer
9187 fails
9188 - signal/sparc32: In setup_rt_frame and setup_fram use force_fatal_sig
9189 - signal/vm86_32: Properly send SIGSEGV when the vm86 state cannot be saved.
9190 - signal/x86: In emulate_vsyscall force a signal instead of calling do_exit
9191 - signal: Replace force_sigsegv(SIGSEGV) with force_fatal_sig(SIGSEGV)
9192 - signal: Don't always set SA_IMMUTABLE for forced signals
9193 - signal: Replace force_fatal_sig with force_exit_sig when in doubt
9194 - hugetlbfs: flush TLBs correctly after huge_pmd_unshare
9195 - RDMA/netlink: Add __maybe_unused to static inline in C file
9196 - bpf: Forbid bpf_ktime_get_coarse_ns and bpf_timer_* in tracing progs
9197 - selinux: fix NULL-pointer dereference when hashtab allocation fails
9198 - ASoC: DAPM: Cover regression by kctl change notification fix
9199 - ASoC: rsnd: fixup DMAEngine API
9200 - usb: max-3421: Use driver data instead of maintaining a list of bound
9201 devices
9202 - ice: Fix VF true promiscuous mode
9203 - ice: Delete always true check of PF pointer
9204 - fs: export an inode_update_time helper
9205 - btrfs: update device path inode time instead of bd_inode
9206 - net: add and use skb_unclone_keeptruesize() helper
9207 - x86/Kconfig: Fix an unused variable error in dell-smm-hwmon
9208 - ALSA: hda: hdac_ext_stream: fix potential locking issues
9209 - ALSA: hda: hdac_stream: fix potential locking issue in
9210 snd_hdac_stream_assign()
9211 - Linux 5.15.5
9212
9213 * Fix non-working e1000e device after resume (LP: #1951861)
9214 - SAUCE: Revert "e1000e: Additional PHY power saving in S0ix"
9215 - SAUCE: Revert "e1000e: Add polling mechanism to indicate CSME DPG exit"
9216 - SAUCE: Revert "e1000e: Add handshake with the CSME to support S0ix"
9217
9218 * [SRU][I/OEM-5.13/OEM-5.14] Add MAC passthrough support for more Lenovo docks
9219 (LP: #1951767)
9220 - net: usb: r8152: Add MAC passthrough support for more Lenovo Docks
9221
9222 * [amdgpu] USB4 support for DP tunneling (LP: #1951868)
9223 - drm/amd/display: Support for DMUB HPD interrupt handling
9224 - drm/amd/display: Update link encoder object creation.
9225 - drm/amd/display: USB4 DPIA enumeration and AUX Tunneling
9226 - drm/amd/display: Support for DMUB HPD and HPD RX interrupt handling
9227 - drm/amd/display: Set DPIA link endpoint type
9228 - drm/amd/display: Stub out DPIA link training call
9229 - drm/amd/display: Add stub to get DPIA tunneling device data
9230 - drm/amd/display: Skip DPCD read for DPTX-to-DPIA hop
9231 - drm/amd/display: Train DPIA links with fallback
9232 - drm/amd/display: Implement DPIA training loop
9233 - drm/amd/display: Implement DPIA link configuration
9234 - drm/amd/display: Implement DPIA clock recovery phase
9235 - drm/amd/display: Implement DPIA equalisation phase
9236 - drm/amd/display: Implement end of training for hop in DPIA display path
9237 - drm/amd/display: Support for SET_CONFIG processing with DMUB
9238 - drm/amd/display: isolate link training setting override to its own function
9239 - drm/amd/display: Read USB4 DP tunneling data from DPCD.
9240 - drm/amd/display: Add dpia debug options
9241 - drm/amd/display: Support for SET_CONFIG processing with DMUB
9242 - drm/amd/display: Add DPCD writes at key points
9243 - drm/amd/display: Fix DIG_HPD_SELECT for USB4 display endpoints.
9244 - drm/amd/display: Add helper for blanking all dp displays
9245 - drm/amd/display: Fix link training fallback logic
9246 - drm/amd/display: Add debug flags for USB4 DP link training.
9247 - drm/amd/display: Fix dynamic link encoder access.
9248 - drm/amd/display: Fix concurrent dynamic encoder assignment
9249 - drm/amd/display: Fix dynamic encoder reassignment
9250 - drm/amd/display: Fix for access for ddc pin and aux engine.
9251 - drm/amd/display: Deadlock/HPD Status/Crash Bug Fix
9252 - drm/amd/display: Fix USB4 Aux via DMUB terminate unexpectedly
9253
9254 * Miscellaneous Ubuntu changes
9255 - [Packaging] Rewrite debian/scripts/module-check in Python
9256 - [Config] update config and annotations after applying v5.15.5
9257
9258 -- Andrea Righi <andrea.righi@canonical.com> Mon, 29 Nov 2021 09:25:37 +0100
9259
9260 linux (5.15.0-12.12) jammy; urgency=medium
9261
9262 * jammy/linux: 5.15.0-12.12 -proposed tracker (LP: #1951810)
9263
9264 * Jammy update: v5.15.4 upstream stable release (LP: #1951820)
9265 - string: uninline memcpy_and_pad
9266 - Revert "drm: fb_helper: improve CONFIG_FB dependency"
9267 - Revert "drm: fb_helper: fix CONFIG_FB dependency"
9268 - KVM: Fix steal time asm constraints
9269 - btrfs: introduce btrfs_is_data_reloc_root
9270 - btrfs: zoned: add a dedicated data relocation block group
9271 - btrfs: zoned: only allow one process to add pages to a relocation inode
9272 - btrfs: zoned: use regular writes for relocation
9273 - btrfs: check for relocation inodes on zoned btrfs in should_nocow
9274 - btrfs: zoned: allow preallocation for relocation inodes
9275 - fortify: Explicitly disable Clang support
9276 - block: Add a helper to validate the block size
9277 - loop: Use blk_validate_block_size() to validate block size
9278 - Bluetooth: btusb: Add support for TP-Link UB500 Adapter
9279 - parisc/entry: fix trace test in syscall exit path
9280 - PCI/MSI: Deal with devices lying about their MSI mask capability
9281 - PCI: Add MSI masking quirk for Nvidia ION AHCI
9282 - perf/core: Avoid put_page() when GUP fails
9283 - thermal: Fix NULL pointer dereferences in of_thermal_ functions
9284 - Revert "ACPI: scan: Release PM resources blocked by unused objects"
9285 - Linux 5.15.4
9286
9287 * Jammy update: v5.15.3 upstream stable release (LP: #1951822)
9288 - xhci: Fix USB 3.1 enumeration issues by increasing roothub power-on-good
9289 delay
9290 - usb: xhci: Enable runtime-pm by default on AMD Yellow Carp platform
9291 - Input: iforce - fix control-message timeout
9292 - Input: elantench - fix misreporting trackpoint coordinates
9293 - Input: i8042 - Add quirk for Fujitsu Lifebook T725
9294 - libata: fix read log timeout value
9295 - ocfs2: fix data corruption on truncate
9296 - scsi: scsi_ioctl: Validate command size
9297 - scsi: core: Avoid leaving shost->last_reset with stale value if EH does not
9298 run
9299 - scsi: core: Remove command size deduction from scsi_setup_scsi_cmnd()
9300 - scsi: lpfc: Don't release final kref on Fport node while ABTS outstanding
9301 - scsi: lpfc: Fix FCP I/O flush functionality for TMF routines
9302 - scsi: qla2xxx: Fix crash in NVMe abort path
9303 - scsi: qla2xxx: Fix kernel crash when accessing port_speed sysfs file
9304 - scsi: qla2xxx: Fix use after free in eh_abort path
9305 - ce/gf100: fix incorrect CE0 address calculation on some GPUs
9306 - char: xillybus: fix msg_ep UAF in xillyusb_probe()
9307 - mmc: mtk-sd: Add wait dma stop done flow
9308 - mmc: dw_mmc: Dont wait for DRTO on Write RSP error
9309 - exfat: fix incorrect loading of i_blocks for large files
9310 - io-wq: remove worker to owner tw dependency
9311 - parisc: Fix set_fixmap() on PA1.x CPUs
9312 - parisc: Fix ptrace check on syscall return
9313 - tpm: Check for integer overflow in tpm2_map_response_body()
9314 - firmware/psci: fix application of sizeof to pointer
9315 - crypto: s5p-sss - Add error handling in s5p_aes_probe()
9316 - media: rkvdec: Do not override sizeimage for output format
9317 - media: ite-cir: IR receiver stop working after receive overflow
9318 - media: rkvdec: Support dynamic resolution changes
9319 - media: ir-kbd-i2c: improve responsiveness of hauppauge zilog receivers
9320 - media: v4l2-ioctl: Fix check_ext_ctrls
9321 - ALSA: hda/realtek: Fix mic mute LED for the HP Spectre x360 14
9322 - ALSA: hda/realtek: Add a quirk for HP OMEN 15 mute LED
9323 - ALSA: hda/realtek: Add quirk for Clevo PC70HS
9324 - ALSA: hda/realtek: Headset fixup for Clevo NH77HJQ
9325 - ALSA: hda/realtek: Add a quirk for Acer Spin SP513-54N
9326 - ALSA: hda/realtek: Add quirk for ASUS UX550VE
9327 - ALSA: hda/realtek: Add quirk for HP EliteBook 840 G7 mute LED
9328 - ALSA: ua101: fix division by zero at probe
9329 - ALSA: 6fire: fix control and bulk message timeouts
9330 - ALSA: line6: fix control and interrupt message timeouts
9331 - ALSA: mixer: oss: Fix racy access to slots
9332 - ALSA: mixer: fix deadlock in snd_mixer_oss_set_volume
9333 - ALSA: usb-audio: Line6 HX-Stomp XL USB_ID for 48k-fixed quirk
9334 - ALSA: usb-audio: Add registration quirk for JBL Quantum 400
9335 - ALSA: hda: Free card instance properly at probe errors
9336 - ALSA: synth: missing check for possible NULL after the call to kstrdup
9337 - ALSA: pci: rme: Fix unaligned buffer addresses
9338 - ALSA: PCM: Fix NULL dereference at mmap checks
9339 - ALSA: timer: Fix use-after-free problem
9340 - ALSA: timer: Unconditionally unlink slave instances, too
9341 - Revert "ext4: enforce buffer head state assertion in ext4_da_map_blocks"
9342 - ext4: fix lazy initialization next schedule time computation in more
9343 granular unit
9344 - ext4: ensure enough credits in ext4_ext_shift_path_extents
9345 - ext4: refresh the ext4_ext_path struct after dropping i_data_sem.
9346 - fuse: fix page stealing
9347 - x86/sme: Use #define USE_EARLY_PGTABLE_L5 in mem_encrypt_identity.c
9348 - x86/cpu: Fix migration safety with X86_BUG_NULL_SEL
9349 - x86/irq: Ensure PI wakeup handler is unregistered before module unload
9350 - x86/iopl: Fake iopl(3) CLI/STI usage
9351 - btrfs: clear MISSING device status bit in btrfs_close_one_device
9352 - btrfs: fix lost error handling when replaying directory deletes
9353 - btrfs: call btrfs_check_rw_degradable only if there is a missing device
9354 - KVM: x86/mmu: Drop a redundant, broken remote TLB flush
9355 - KVM: VMX: Unregister posted interrupt wakeup handler on hardware unsetup
9356 - KVM: PPC: Tick accounting should defer vtime accounting 'til after IRQ
9357 handling
9358 - ia64: kprobes: Fix to pass correct trampoline address to the handler
9359 - selinux: fix race condition when computing ocontext SIDs
9360 - ipmi:watchdog: Set panic count to proper value on a panic
9361 - md/raid1: only allocate write behind bio for WriteMostly device
9362 - hwmon: (pmbus/lm25066) Add offset coefficients
9363 - regulator: s5m8767: do not use reset value as DVS voltage if GPIO DVS is
9364 disabled
9365 - regulator: dt-bindings: samsung,s5m8767: correct s5m8767,pmic-buck-default-
9366 dvs-idx property
9367 - EDAC/sb_edac: Fix top-of-high-memory value for Broadwell/Haswell
9368 - mwifiex: fix division by zero in fw download path
9369 - ath6kl: fix division by zero in send path
9370 - ath6kl: fix control-message timeout
9371 - ath10k: fix control-message timeout
9372 - ath10k: fix division by zero in send path
9373 - PCI: Mark Atheros QCA6174 to avoid bus reset
9374 - rtl8187: fix control-message timeouts
9375 - evm: mark evm_fixmode as __ro_after_init
9376 - ifb: Depend on netfilter alternatively to tc
9377 - platform/surface: aggregator_registry: Add support for Surface Laptop Studio
9378 - mt76: mt7615: fix skb use-after-free on mac reset
9379 - HID: surface-hid: Use correct event registry for managing HID events
9380 - HID: surface-hid: Allow driver matching for target ID 1 devices
9381 - wcn36xx: Fix HT40 capability for 2Ghz band
9382 - wcn36xx: Fix tx_status mechanism
9383 - wcn36xx: Fix (QoS) null data frame bitrate/modulation
9384 - PM: sleep: Do not let "syscore" devices runtime-suspend during system
9385 transitions
9386 - mwifiex: Read a PCI register after writing the TX ring write pointer
9387 - mwifiex: Try waking the firmware until we get an interrupt
9388 - libata: fix checking of DMA state
9389 - dma-buf: fix and rework dma_buf_poll v7
9390 - wcn36xx: handle connection loss indication
9391 - rsi: fix occasional initialisation failure with BT coex
9392 - rsi: fix key enabled check causing unwanted encryption for vap_id > 0
9393 - rsi: fix rate mask set leading to P2P failure
9394 - rsi: Fix module dev_oper_mode parameter description
9395 - perf/x86/intel/uncore: Support extra IMC channel on Ice Lake server
9396 - perf/x86/intel/uncore: Fix invalid unit check
9397 - perf/x86/intel/uncore: Fix Intel ICX IIO event constraints
9398 - RDMA/qedr: Fix NULL deref for query_qp on the GSI QP
9399 - ASoC: tegra: Set default card name for Trimslice
9400 - ASoC: tegra: Restore AC97 support
9401 - signal: Remove the bogus sigkill_pending in ptrace_stop
9402 - memory: renesas-rpc-if: Correct QSPI data transfer in Manual mode
9403 - signal/mips: Update (_save|_restore)_fp_context to fail with -EFAULT
9404 - soc: samsung: exynos-pmu: Fix compilation when nothing selects
9405 CONFIG_MFD_CORE
9406 - soc: fsl: dpio: replace smp_processor_id with raw_smp_processor_id
9407 - soc: fsl: dpio: use the combined functions to protect critical zone
9408 - mtd: rawnand: socrates: Keep the driver compatible with on-die ECC engines
9409 - mctp: handle the struct sockaddr_mctp padding fields
9410 - power: supply: max17042_battery: Prevent int underflow in set_soc_threshold
9411 - power: supply: max17042_battery: use VFSOC for capacity when no rsns
9412 - iio: core: fix double free in iio_device_unregister_sysfs()
9413 - iio: core: check return value when calling dev_set_name()
9414 - KVM: arm64: Extract ESR_ELx.EC only
9415 - KVM: x86: Fix recording of guest steal time / preempted status
9416 - KVM: x86: Add helper to consolidate core logic of SET_CPUID{2} flows
9417 - KVM: nVMX: Query current VMCS when determining if MSR bitmaps are in use
9418 - KVM: nVMX: Handle dynamic MSR intercept toggling
9419 - can: peak_usb: always ask for BERR reporting for PCAN-USB devices
9420 - can: mcp251xfd: mcp251xfd_irq(): add missing
9421 can_rx_offload_threaded_irq_finish() in case of bus off
9422 - can: j1939: j1939_tp_cmd_recv(): ignore abort message in the BAM transport
9423 - can: j1939: j1939_can_recv(): ignore messages with invalid source address
9424 - can: j1939: j1939_tp_cmd_recv(): check the dst address of TP.CM_BAM
9425 - iio: adc: tsc2046: fix scan interval warning
9426 - powerpc/85xx: Fix oops when mpc85xx_smp_guts_ids node cannot be found
9427 - io_uring: honour zeroes as io-wq worker limits
9428 - ring-buffer: Protect ring_buffer_reset() from reentrancy
9429 - serial: core: Fix initializing and restoring termios speed
9430 - ifb: fix building without CONFIG_NET_CLS_ACT
9431 - xen/balloon: add late_initcall_sync() for initial ballooning done
9432 - ovl: fix use after free in struct ovl_aio_req
9433 - ovl: fix filattr copy-up failure
9434 - PCI: pci-bridge-emul: Fix emulation of W1C bits
9435 - PCI: cadence: Add cdns_plat_pcie_probe() missing return
9436 - cxl/pci: Fix NULL vs ERR_PTR confusion
9437 - PCI: aardvark: Do not clear status bits of masked interrupts
9438 - PCI: aardvark: Fix checking for link up via LTSSM state
9439 - PCI: aardvark: Do not unmask unused interrupts
9440 - PCI: aardvark: Fix reporting Data Link Layer Link Active
9441 - PCI: aardvark: Fix configuring Reference clock
9442 - PCI: aardvark: Fix return value of MSI domain .alloc() method
9443 - PCI: aardvark: Read all 16-bits from PCIE_MSI_PAYLOAD_REG
9444 - PCI: aardvark: Fix support for bus mastering and PCI_COMMAND on emulated
9445 bridge
9446 - PCI: aardvark: Fix support for PCI_BRIDGE_CTL_BUS_RESET on emulated bridge
9447 - PCI: aardvark: Set PCI Bridge Class Code to PCI Bridge
9448 - PCI: aardvark: Fix support for PCI_ROM_ADDRESS1 on emulated bridge
9449 - quota: check block number when reading the block in quota file
9450 - quota: correct error number in free_dqentry()
9451 - cifs: To match file servers, make sure the server hostname matches
9452 - cifs: set a minimum of 120s for next dns resolution
9453 - mfd: simple-mfd-i2c: Select MFD_CORE to fix build error
9454 - pinctrl: core: fix possible memory leak in pinctrl_enable()
9455 - coresight: cti: Correct the parameter for pm_runtime_put
9456 - coresight: trbe: Fix incorrect access of the sink specific data
9457 - coresight: trbe: Defer the probe on offline CPUs
9458 - iio: buffer: check return value of kstrdup_const()
9459 - iio: buffer: Fix memory leak in iio_buffers_alloc_sysfs_and_mask()
9460 - iio: buffer: Fix memory leak in __iio_buffer_alloc_sysfs_and_mask()
9461 - iio: buffer: Fix memory leak in iio_buffer_register_legacy_sysfs_groups()
9462 - drivers: iio: dac: ad5766: Fix dt property name
9463 - iio: dac: ad5446: Fix ad5622_write() return value
9464 - iio: ad5770r: make devicetree property reading consistent
9465 - Documentation:devicetree:bindings:iio:dac: Fix val
9466 - USB: serial: keyspan: fix memleak on probe errors
9467 - serial: 8250: fix racy uartclk update
9468 - ksmbd: set unique value to volume serial field in FS_VOLUME_INFORMATION
9469 - io-wq: serialize hash clear with wakeup
9470 - serial: 8250: Fix reporting real baudrate value in c_ospeed field
9471 - Revert "serial: 8250: Fix reporting real baudrate value in c_ospeed field"
9472 - most: fix control-message timeouts
9473 - USB: iowarrior: fix control-message timeouts
9474 - USB: chipidea: fix interrupt deadlock
9475 - power: supply: max17042_battery: Clear status bits in interrupt handler
9476 - component: do not leave master devres group open after bind
9477 - dma-buf: WARN on dmabuf release with pending attachments
9478 - drm: panel-orientation-quirks: Update the Lenovo Ideapad D330 quirk (v2)
9479 - drm: panel-orientation-quirks: Add quirk for KD Kurio Smart C15200 2-in-1
9480 - drm: panel-orientation-quirks: Add quirk for the Samsung Galaxy Book 10.6
9481 - Bluetooth: sco: Fix lock_sock() blockage by memcpy_from_msg()
9482 - Bluetooth: fix use-after-free error in lock_sock_nested()
9483 - Bluetooth: call sock_hold earlier in sco_conn_del
9484 - drm/panel-orientation-quirks: add Valve Steam Deck
9485 - rcutorture: Avoid problematic critical section nesting on PREEMPT_RT
9486 - platform/x86: wmi: do not fail if disabling fails
9487 - drm/amdgpu: move iommu_resume before ip init/resume
9488 - MIPS: lantiq: dma: add small delay after reset
9489 - MIPS: lantiq: dma: reset correct number of channel
9490 - locking/lockdep: Avoid RCU-induced noinstr fail
9491 - net: sched: update default qdisc visibility after Tx queue cnt changes
9492 - rcu-tasks: Move RTGS_WAIT_CBS to beginning of rcu_tasks_kthread() loop
9493 - smackfs: Fix use-after-free in netlbl_catmap_walk()
9494 - ath11k: Align bss_chan_info structure with firmware
9495 - crypto: aesni - check walk.nbytes instead of err
9496 - x86/mm/64: Improve stack overflow warnings
9497 - x86: Increase exception stack sizes
9498 - mwifiex: Run SET_BSS_MODE when changing from P2P to STATION vif-type
9499 - mwifiex: Properly initialize private structure on interface type changes
9500 - spi: Check we have a spi_device_id for each DT compatible
9501 - fscrypt: allow 256-bit master keys with AES-256-XTS
9502 - drm/amdgpu: Fix MMIO access page fault
9503 - drm/amd/display: Fix null pointer dereference for encoders
9504 - selftests: net: fib_nexthops: Wait before checking reported idle time
9505 - ath11k: Avoid reg rules update during firmware recovery
9506 - ath11k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED
9507 - ath11k: Change DMA_FROM_DEVICE to DMA_TO_DEVICE when map reinjected packets
9508 - ath10k: high latency fixes for beacon buffer
9509 - octeontx2-pf: Enable promisc/allmulti match MCAM entries.
9510 - media: mt9p031: Fix corrupted frame after restarting stream
9511 - media: netup_unidvb: handle interrupt properly according to the firmware
9512 - media: atomisp: Fix error handling in probe
9513 - media: stm32: Potential NULL pointer dereference in dcmi_irq_thread()
9514 - media: uvcvideo: Set capability in s_param
9515 - media: uvcvideo: Return -EIO for control errors
9516 - media: uvcvideo: Set unique vdev name based in type
9517 - media: vidtv: Fix memory leak in remove
9518 - media: s5p-mfc: fix possible null-pointer dereference in s5p_mfc_probe()
9519 - media: s5p-mfc: Add checking to s5p_mfc_probe().
9520 - media: videobuf2: rework vb2_mem_ops API
9521 - media: imx: set a media_device bus_info string
9522 - media: rcar-vin: Use user provided buffers when starting
9523 - media: mceusb: return without resubmitting URB in case of -EPROTO error.
9524 - ia64: don't do IA64_CMPXCHG_DEBUG without CONFIG_PRINTK
9525 - rtw88: fix RX clock gate setting while fifo dump
9526 - brcmfmac: Add DMI nvram filename quirk for Cyberbook T116 tablet
9527 - media: rcar-csi2: Add checking to rcsi2_start_receiver()
9528 - ipmi: Disable some operations during a panic
9529 - fs/proc/uptime.c: Fix idle time reporting in /proc/uptime
9530 - kselftests/sched: cleanup the child processes
9531 - ACPICA: Avoid evaluating methods too early during system resume
9532 - cpufreq: Make policy min/max hard requirements
9533 - ice: Move devlink port to PF/VF struct
9534 - media: imx-jpeg: Fix possible null pointer dereference
9535 - media: ipu3-imgu: imgu_fmt: Handle properly try
9536 - media: ipu3-imgu: VIDIOC_QUERYCAP: Fix bus_info
9537 - media: usb: dvd-usb: fix uninit-value bug in dibusb_read_eeprom_byte()
9538 - net-sysfs: try not to restart the syscall if it will fail eventually
9539 - drm/amdkfd: rm BO resv on validation to avoid deadlock
9540 - tracefs: Have tracefs directories not set OTH permission bits by default
9541 - tracing: Disable "other" permission bits in the tracefs files
9542 - ath: dfs_pattern_detector: Fix possible null-pointer dereference in
9543 channel_detector_create()
9544 - KVM: arm64: Propagate errors from __pkvm_prot_finalize hypercall
9545 - mmc: moxart: Fix reference count leaks in moxart_probe
9546 - iov_iter: Fix iov_iter_get_pages{,_alloc} page fault return value
9547 - ACPI: battery: Accept charges over the design capacity as full
9548 - ACPI: scan: Release PM resources blocked by unused objects
9549 - drm/amd/display: fix null pointer deref when plugging in display
9550 - drm/amdkfd: fix resume error when iommu disabled in Picasso
9551 - net: phy: micrel: make *-skew-ps check more lenient
9552 - leaking_addresses: Always print a trailing newline
9553 - thermal/core: Fix null pointer dereference in thermal_release()
9554 - drm/msm: prevent NULL dereference in msm_gpu_crashstate_capture()
9555 - thermal/drivers/tsens: Add timeout to get_temp_tsens_valid
9556 - block: bump max plugged deferred size from 16 to 32
9557 - floppy: fix calling platform_device_unregister() on invalid drives
9558 - md: update superblock after changing rdev flags in state_store
9559 - memstick: r592: Fix a UAF bug when removing the driver
9560 - locking/rwsem: Disable preemption for spinning region
9561 - lib/xz: Avoid overlapping memcpy() with invalid input with in-place
9562 decompression
9563 - lib/xz: Validate the value before assigning it to an enum variable
9564 - workqueue: make sysfs of unbound kworker cpumask more clever
9565 - tracing/cfi: Fix cmp_entries_* functions signature mismatch
9566 - mt76: mt7915: fix an off-by-one bound check
9567 - mwl8k: Fix use-after-free in mwl8k_fw_state_machine()
9568 - iwlwifi: change all JnP to NO-160 configuration
9569 - block: remove inaccurate requeue check
9570 - media: allegro: ignore interrupt if mailbox is not initialized
9571 - drm/amdgpu/pm: properly handle sclk for profiling modes on vangogh
9572 - nvmet: fix use-after-free when a port is removed
9573 - nvmet-rdma: fix use-after-free when a port is removed
9574 - nvmet-tcp: fix use-after-free when a port is removed
9575 - nvme: drop scan_lock and always kick requeue list when removing namespaces
9576 - samples/bpf: Fix application of sizeof to pointer
9577 - arm64: vdso32: suppress error message for 'make mrproper'
9578 - PM: hibernate: Get block device exclusively in swsusp_check()
9579 - selftests: kvm: fix mismatched fclose() after popen()
9580 - selftests/bpf: Fix perf_buffer test on system with offline cpus
9581 - iwlwifi: mvm: disable RX-diversity in powersave
9582 - smackfs: use __GFP_NOFAIL for smk_cipso_doi()
9583 - ARM: clang: Do not rely on lr register for stacktrace
9584 - gre/sit: Don't generate link-local addr if addr_gen_mode is
9585 IN6_ADDR_GEN_MODE_NONE
9586 - can: bittiming: can_fixup_bittiming(): change type of tseg1 and alltseg to
9587 unsigned int
9588 - gfs2: Cancel remote delete work asynchronously
9589 - gfs2: Fix glock_hash_walk bugs
9590 - ARM: 9136/1: ARMv7-M uses BE-8, not BE-32
9591 - tools/latency-collector: Use correct size when writing queue_full_warning
9592 - vrf: run conntrack only in context of lower/physdev for locally generated
9593 packets
9594 - net: annotate data-race in neigh_output()
9595 - ACPI: AC: Quirk GK45 to skip reading _PSR
9596 - ACPI: resources: Add one more Medion model in IRQ override quirk
9597 - btrfs: reflink: initialize return value to 0 in btrfs_extent_same()
9598 - btrfs: do not take the uuid_mutex in btrfs_rm_device
9599 - spi: bcm-qspi: Fix missing clk_disable_unprepare() on error in
9600 bcm_qspi_probe()
9601 - wcn36xx: Correct band/freq reporting on RX
9602 - wcn36xx: Fix packet drop on resume
9603 - Revert "wcn36xx: Enable firmware link monitoring"
9604 - ftrace: do CPU checking after preemption disabled
9605 - inet: remove races in inet{6}_getname()
9606 - x86/hyperv: Protect set_hv_tscchange_cb() against getting preempted
9607 - drm/amd/display: dcn20_resource_construct reduce scope of FPU enabled
9608 - perf/x86/intel: Fix ICL/SPR INST_RETIRED.PREC_DIST encodings
9609 - parisc: fix warning in flush_tlb_all
9610 - task_stack: Fix end_of_stack() for architectures with upwards-growing stack
9611 - erofs: don't trigger WARN() when decompression fails
9612 - parisc/unwind: fix unwinder when CONFIG_64BIT is enabled
9613 - parisc/kgdb: add kgdb_roundup() to make kgdb work with idle polling
9614 - netfilter: conntrack: set on IPS_ASSURED if flows enters internal stream
9615 state
9616 - selftests/bpf: Fix strobemeta selftest regression
9617 - fbdev/efifb: Release PCI device's runtime PM ref during FB destroy
9618 - drm/bridge: anx7625: Propagate errors from sp_tx_rst_aux()
9619 - perf/x86/intel/uncore: Fix Intel SPR CHA event constraints
9620 - perf/x86/intel/uncore: Fix Intel SPR IIO event constraints
9621 - perf/x86/intel/uncore: Fix Intel SPR M2PCIE event constraints
9622 - perf/x86/intel/uncore: Fix Intel SPR M3UPI event constraints
9623 - drm/bridge: it66121: Initialize {device,vendor}_ids
9624 - drm/bridge: it66121: Wait for next bridge to be probed
9625 - Bluetooth: fix init and cleanup of sco_conn.timeout_work
9626 - libbpf: Don't crash on object files with no symbol tables
9627 - Bluetooth: hci_uart: fix GPF in h5_recv
9628 - rcu: Fix existing exp request check in sync_sched_exp_online_cleanup()
9629 - MIPS: lantiq: dma: fix burst length for DEU
9630 - x86/xen: Mark cpu_bringup_and_idle() as dead_end_function
9631 - objtool: Handle __sanitize_cov*() tail calls
9632 - net/mlx5: Publish and unpublish all devlink parameters at once
9633 - drm/v3d: fix wait for TMU write combiner flush
9634 - crypto: sm4 - Do not change section of ck and sbox
9635 - virtio-gpu: fix possible memory allocation failure
9636 - lockdep: Let lock_is_held_type() detect recursive read as read
9637 - net: net_namespace: Fix undefined member in key_remove_domain()
9638 - net: phylink: don't call netif_carrier_off() with NULL netdev
9639 - drm: bridge: it66121: Fix return value it66121_probe
9640 - spi: Fixed division by zero warning
9641 - cgroup: Make rebind_subsystems() disable v2 controllers all at once
9642 - wcn36xx: Fix Antenna Diversity Switching
9643 - wilc1000: fix possible memory leak in cfg_scan_result()
9644 - Bluetooth: btmtkuart: fix a memleak in mtk_hci_wmt_sync
9645 - drm/amdgpu: Fix crash on device remove/driver unload
9646 - drm/amd/display: Pass display_pipe_params_st as const in DML
9647 - drm/amdgpu: move amdgpu_virt_release_full_gpu to fini_early stage
9648 - crypto: caam - disable pkc for non-E SoCs
9649 - crypto: qat - power up 4xxx device
9650 - Bluetooth: hci_h5: Fix (runtime)suspend issues on RTL8723BS HCIs
9651 - bnxt_en: Check devlink allocation and registration status
9652 - qed: Don't ignore devlink allocation failures
9653 - rxrpc: Fix _usecs_to_jiffies() by using usecs_to_jiffies()
9654 - mptcp: do not shrink snd_nxt when recovering
9655 - fortify: Fix dropped strcpy() compile-time write overflow check
9656 - mac80211: twt: don't use potentially unaligned pointer
9657 - cfg80211: always free wiphy specific regdomain
9658 - net/mlx5: Accept devlink user input after driver initialization complete
9659 - net: dsa: rtl8366rb: Fix off-by-one bug
9660 - net: dsa: rtl8366: Fix a bug in deleting VLANs
9661 - bpf/tests: Fix error in tail call limit tests
9662 - ath11k: fix some sleeping in atomic bugs
9663 - ath11k: Avoid race during regd updates
9664 - ath11k: fix packet drops due to incorrect 6 GHz freq value in rx status
9665 - ath11k: Fix memory leak in ath11k_qmi_driver_event_work
9666 - gve: DQO: avoid unused variable warnings
9667 - ath10k: Fix missing frame timestamp for beacon/probe-resp
9668 - ath10k: sdio: Add missing BH locking around napi_schdule()
9669 - drm/ttm: stop calling tt_swapin in vm_access
9670 - arm64: mm: update max_pfn after memory hotplug
9671 - drm/amdgpu: fix warning for overflow check
9672 - libbpf: Fix skel_internal.h to set errno on loader retval < 0
9673 - media: em28xx: add missing em28xx_close_extension
9674 - media: meson-ge2d: Fix rotation parameter changes detection in
9675 'ge2d_s_ctrl()'
9676 - media: cxd2880-spi: Fix a null pointer dereference on error handling path
9677 - media: ttusb-dec: avoid release of non-acquired mutex
9678 - media: dvb-usb: fix ununit-value in az6027_rc_query
9679 - media: imx258: Fix getting clock frequency
9680 - media: v4l2-ioctl: S_CTRL output the right value
9681 - media: mtk-vcodec: venc: fix return value when start_streaming fails
9682 - media: TDA1997x: handle short reads of hdmi info frame.
9683 - media: mtk-vpu: Fix a resource leak in the error handling path of
9684 'mtk_vpu_probe()'
9685 - media: imx-jpeg: Fix the error handling path of 'mxc_jpeg_probe()'
9686 - media: i2c: ths8200 needs V4L2_ASYNC
9687 - media: sun6i-csi: Allow the video device to be open multiple times
9688 - media: radio-wl1273: Avoid card name truncation
9689 - media: si470x: Avoid card name truncation
9690 - media: tm6000: Avoid card name truncation
9691 - media: cx23885: Fix snd_card_free call on null card pointer
9692 - media: atmel: fix the ispck initialization
9693 - scs: Release kasan vmalloc poison in scs_free process
9694 - kprobes: Do not use local variable when creating debugfs file
9695 - crypto: ecc - fix CRYPTO_DEFAULT_RNG dependency
9696 - drm: fb_helper: fix CONFIG_FB dependency
9697 - cpuidle: Fix kobject memory leaks in error paths
9698 - media: em28xx: Don't use ops->suspend if it is NULL
9699 - ath10k: Don't always treat modem stop events as crashes
9700 - ath9k: Fix potential interrupt storm on queue reset
9701 - PM: EM: Fix inefficient states detection
9702 - x86/insn: Use get_unaligned() instead of memcpy()
9703 - EDAC/amd64: Handle three rank interleaving mode
9704 - rcu: Always inline rcu_dynticks_task*_{enter,exit}()
9705 - rcu: Fix rcu_dynticks_curr_cpu_in_eqs() vs noinstr
9706 - netfilter: nft_dynset: relax superfluous check on set updates
9707 - media: venus: fix vpp frequency calculation for decoder
9708 - media: dvb-frontends: mn88443x: Handle errors of clk_prepare_enable()
9709 - crypto: ccree - avoid out-of-range warnings from clang
9710 - crypto: qat - detect PFVF collision after ACK
9711 - crypto: qat - disregard spurious PFVF interrupts
9712 - hwrng: mtk - Force runtime pm ops for sleep ops
9713 - ima: fix deadlock when traversing "ima_default_rules".
9714 - b43legacy: fix a lower bounds test
9715 - b43: fix a lower bounds test
9716 - gve: Recover from queue stall due to missed IRQ
9717 - gve: Track RX buffer allocation failures
9718 - mmc: sdhci-omap: Fix NULL pointer exception if regulator is not configured
9719 - mmc: sdhci-omap: Fix context restore
9720 - memstick: avoid out-of-range warning
9721 - memstick: jmb38x_ms: use appropriate free function in jmb38x_ms_alloc_host()
9722 - net, neigh: Fix NTF_EXT_LEARNED in combination with NTF_USE
9723 - hwmon: Fix possible memleak in __hwmon_device_register()
9724 - hwmon: (pmbus/lm25066) Let compiler determine outer dimension of
9725 lm25066_coeff
9726 - ath10k: fix max antenna gain unit
9727 - kernel/sched: Fix sched_fork() access an invalid sched_task_group
9728 - net: fealnx: fix build for UML
9729 - net: intel: igc_ptp: fix build for UML
9730 - net: tulip: winbond-840: fix build for UML
9731 - tcp: switch orphan_count to bare per-cpu counters
9732 - crypto: octeontx2 - set assoclen in aead_do_fallback()
9733 - thermal/core: fix a UAF bug in __thermal_cooling_device_register()
9734 - drm/msm/dsi: do not enable irq handler before powering up the host
9735 - drm/msm: Fix potential Oops in a6xx_gmu_rpmh_init()
9736 - drm/msm: potential error pointer dereference in init()
9737 - drm/msm: unlock on error in get_sched_entity()
9738 - drm/msm: fix potential NULL dereference in cleanup
9739 - drm/msm: uninitialized variable in msm_gem_import()
9740 - net: stream: don't purge sk_error_queue in sk_stream_kill_queues()
9741 - thermal/drivers/qcom/lmh: make QCOM_LMH depends on QCOM_SCM
9742 - mailbox: Remove WARN_ON for async_cb.cb in cmdq_exec_done
9743 - media: ivtv: fix build for UML
9744 - media: ir_toy: assignment to be16 should be of correct type
9745 - mmc: mxs-mmc: disable regulator on error and in the remove function
9746 - io-wq: Remove duplicate code in io_workqueue_create()
9747 - block: ataflop: fix breakage introduced at blk-mq refactoring
9748 - platform/x86: thinkpad_acpi: Fix bitwise vs. logical warning
9749 - mailbox: mtk-cmdq: Validate alias_id on probe
9750 - mailbox: mtk-cmdq: Fix local clock ID usage
9751 - ACPI: PM: Turn off unused wakeup power resources
9752 - ACPI: PM: Fix sharing of wakeup power resources
9753 - drm/amdkfd: Fix an inappropriate error handling in allloc memory of gpu
9754 - mt76: mt7921: fix endianness in mt7921_mcu_tx_done_event
9755 - mt76: mt7915: fix endianness warning in mt7915_mac_add_txs_skb
9756 - mt76: mt7921: fix endianness warning in mt7921_update_txs
9757 - mt76: mt7615: fix endianness warning in mt7615_mac_write_txwi
9758 - mt76: mt7915: fix info leak in mt7915_mcu_set_pre_cal()
9759 - mt76: connac: fix mt76_connac_gtk_rekey_tlv usage
9760 - mt76: fix build error implicit enumeration conversion
9761 - mt76: mt7921: fix survey-dump reporting
9762 - mt76: mt76x02: fix endianness warnings in mt76x02_mac.c
9763 - mt76: mt7921: Fix out of order process by invalid event pkt
9764 - mt76: mt7915: fix potential overflow of eeprom page index
9765 - mt76: mt7915: fix bit fields for HT rate idx
9766 - mt76: mt7921: fix dma hang in rmmod
9767 - mt76: connac: fix GTK rekey offload failure on WPA mixed mode
9768 - mt76: overwrite default reg_ops if necessary
9769 - mt76: mt7921: report HE MU radiotap
9770 - mt76: mt7921: fix firmware usage of RA info using legacy rates
9771 - mt76: mt7921: fix kernel warning from cfg80211_calculate_bitrate
9772 - mt76: mt7921: always wake device if necessary in debugfs
9773 - mt76: mt7915: fix hwmon temp sensor mem use-after-free
9774 - mt76: mt7615: fix hwmon temp sensor mem use-after-free
9775 - mt76: mt7915: fix possible infinite loop release semaphore
9776 - mt76: mt7921: fix retrying release semaphore without end
9777 - mt76: mt7615: fix monitor mode tear down crash
9778 - mt76: connac: fix possible NULL pointer dereference in
9779 mt76_connac_get_phy_mode_v2
9780 - mt76: mt7915: fix sta_rec_wtbl tag len
9781 - mt76: mt7915: fix muar_idx in mt7915_mcu_alloc_sta_req()
9782 - rsi: stop thread firstly in rsi_91x_init() error handling
9783 - mwifiex: Send DELBA requests according to spec
9784 - iwlwifi: mvm: reset PM state on unsuccessful resume
9785 - iwlwifi: pnvm: don't kmemdup() more than we have
9786 - iwlwifi: pnvm: read EFI data only if long enough
9787 - net: enetc: unmap DMA in enetc_send_cmd()
9788 - phy: micrel: ksz8041nl: do not use power down mode
9789 - nbd: Fix use-after-free in pid_show
9790 - nvme-rdma: fix error code in nvme_rdma_setup_ctrl
9791 - PM: hibernate: fix sparse warnings
9792 - clocksource/drivers/timer-ti-dm: Select TIMER_OF
9793 - x86/sev: Fix stack type check in vc_switch_off_ist()
9794 - drm/msm: Fix potential NULL dereference in DPU SSPP
9795 - drm/msm/dsi: fix wrong type in msm_dsi_host
9796 - crypto: tcrypt - fix skcipher multi-buffer tests for 1420B blocks
9797 - smackfs: use netlbl_cfg_cipsov4_del() for deleting cipso_v4_doi
9798 - KVM: selftests: Fix nested SVM tests when built with clang
9799 - libbpf: Fix memory leak in btf__dedup()
9800 - bpftool: Avoid leaking the JSON writer prepared for program metadata
9801 - libbpf: Fix overflow in BTF sanity checks
9802 - libbpf: Fix BTF header parsing checks
9803 - mt76: mt7615: mt7622: fix ibss and meshpoint
9804 - s390/gmap: validate VMA in __gmap_zap()
9805 - s390/gmap: don't unconditionally call pte_unmap_unlock() in __gmap_zap()
9806 - s390/mm: validate VMA in PGSTE manipulation functions
9807 - s390/mm: fix VMA and page table handling code in storage key handling
9808 functions
9809 - s390/uv: fully validate the VMA before calling follow_page()
9810 - KVM: s390: pv: avoid double free of sida page
9811 - KVM: s390: pv: avoid stalls for kvm_s390_pv_init_vm
9812 - irq: mips: avoid nested irq_enter()
9813 - net: dsa: avoid refcount warnings when ->port_{fdb,mdb}_del returns error
9814 - ARM: 9142/1: kasan: work around LPAE build warning
9815 - ath10k: fix module load regression with iram-recovery feature
9816 - block: ataflop: more blk-mq refactoring fixes
9817 - blk-cgroup: synchronize blkg creation against policy deactivation
9818 - libbpf: Fix off-by-one bug in bpf_core_apply_relo()
9819 - tpm: fix Atmel TPM crash caused by too frequent queries
9820 - tpm_tis_spi: Add missing SPI ID
9821 - libbpf: Fix endianness detection in BPF_CORE_READ_BITFIELD_PROBED()
9822 - tcp: don't free a FIN sk_buff in tcp_remove_empty_skb()
9823 - tracing: Fix missing trace_boot_init_histograms kstrdup NULL checks
9824 - cpufreq: intel_pstate: Fix cpu->pstate.turbo_freq initialization
9825 - spi: spi-rpc-if: Check return value of rpcif_sw_init()
9826 - samples/kretprobes: Fix return value if register_kretprobe() failed
9827 - KVM: s390: Fix handle_sske page fault handling
9828 - libertas_tf: Fix possible memory leak in probe and disconnect
9829 - libertas: Fix possible memory leak in probe and disconnect
9830 - wcn36xx: add proper DMA memory barriers in rx path
9831 - wcn36xx: Fix discarded frames due to wrong sequence number
9832 - bpf: Avoid races in __bpf_prog_run() for 32bit arches
9833 - bpf: Fixes possible race in update_prog_stats() for 32bit arches
9834 - wcn36xx: Channel list update before hardware scan
9835 - drm/amdgpu: fix a potential memory leak in amdgpu_device_fini_sw()
9836 - drm/amdgpu/gmc6: fix DMA mask from 44 to 40 bits
9837 - selftests/bpf: Fix fd cleanup in sk_lookup test
9838 - selftests/bpf: Fix memory leak in test_ima
9839 - sctp: allow IP fragmentation when PLPMTUD enters Error state
9840 - sctp: reset probe_timer in sctp_transport_pl_update
9841 - sctp: subtract sctphdr len in sctp_transport_pl_hlen
9842 - sctp: return true only for pathmtu update in sctp_transport_pl_toobig
9843 - net: amd-xgbe: Toggle PLL settings during rate change
9844 - ipmi: kcs_bmc: Fix a memory leak in the error handling path of
9845 'kcs_bmc_serio_add_device()'
9846 - nfp: fix NULL pointer access when scheduling dim work
9847 - nfp: fix potential deadlock when canceling dim work
9848 - net: phylink: avoid mvneta warning when setting pause parameters
9849 - net: bridge: fix uninitialized variables when BRIDGE_CFM is disabled
9850 - selftests: net: bridge: update IGMP/MLD membership interval value
9851 - crypto: pcrypt - Delay write to padata->info
9852 - selftests/bpf: Fix fclose/pclose mismatch in test_progs
9853 - udp6: allow SO_MARK ctrl msg to affect routing
9854 - ibmvnic: don't stop queue in xmit
9855 - ibmvnic: Process crqs after enabling interrupts
9856 - ibmvnic: delay complete()
9857 - selftests: mptcp: fix proto type in link_failure tests
9858 - skmsg: Lose offset info in sk_psock_skb_ingress
9859 - cgroup: Fix rootcg cpu.stat guest double counting
9860 - bpf: Fix propagation of bounds from 64-bit min/max into 32-bit and var_off.
9861 - bpf: Fix propagation of signed bounds from 64-bit min/max into 32-bit.
9862 - of: unittest: fix EXPECT text for gpio hog errors
9863 - cpufreq: Fix parameter in parse_perf_domain()
9864 - staging: r8188eu: fix memory leak in rtw_set_key
9865 - arm64: dts: meson: sm1: add Ethernet PHY reset line for ODROID-C4/HC4
9866 - iio: st_sensors: disable regulators after device unregistration
9867 - RDMA/rxe: Fix wrong port_cap_flags
9868 - ARM: dts: BCM5301X: Fix memory nodes names
9869 - arm64: dts: broadcom: bcm4908: Fix UART clock name
9870 - clk: mvebu: ap-cpu-clk: Fix a memory leak in error handling paths
9871 - scsi: pm80xx: Fix lockup in outbound queue management
9872 - scsi: qla2xxx: edif: Use link event to wake up app
9873 - scsi: lpfc: Fix NVMe I/O failover to non-optimized path
9874 - ARM: s3c: irq-s3c24xx: Fix return value check for s3c24xx_init_intc()
9875 - arm64: dts: rockchip: Fix GPU register width for RK3328
9876 - ARM: dts: qcom: msm8974: Add xo_board reference clock to DSI0 PHY
9877 - RDMA/bnxt_re: Fix query SRQ failure
9878 - arm64: dts: ti: k3-j721e-main: Fix "max-virtual-functions" in PCIe EP nodes
9879 - arm64: dts: ti: k3-j721e-main: Fix "bus-range" upto 256 bus number for PCIe
9880 - arm64: dts: ti: j7200-main: Fix "vendor-id"/"device-id" properties of pcie
9881 node
9882 - arm64: dts: ti: j7200-main: Fix "bus-range" upto 256 bus number for PCIe
9883 - arm64: dts: meson-g12a: Fix the pwm regulator supply properties
9884 - arm64: dts: meson-g12b: Fix the pwm regulator supply properties
9885 - arm64: dts: meson-sm1: Fix the pwm regulator supply properties
9886 - bus: ti-sysc: Fix timekeeping_suspended warning on resume
9887 - ARM: dts: at91: tse850: the emac<->phy interface is rmii
9888 - arm64: dts: qcom: sc7180: Base dynamic CPU power coefficients in reality
9889 - soc: qcom: llcc: Disable MMUHWT retention
9890 - arm64: dts: qcom: sc7280: fix display port phy reg property
9891 - scsi: dc395: Fix error case unwinding
9892 - MIPS: loongson64: make CPU_LOONGSON64 depends on MIPS_FP_SUPPORT
9893 - JFS: fix memleak in jfs_mount
9894 - pinctrl: renesas: rzg2l: Fix missing port register 21h
9895 - ASoC: wcd9335: Use correct version to initialize Class H
9896 - arm64: dts: qcom: msm8916: Fix Secondary MI2S bit clock
9897 - arm64: dts: renesas: beacon: Fix Ethernet PHY mode
9898 - iommu/mediatek: Fix out-of-range warning with clang
9899 - arm64: dts: qcom: pm8916: Remove wrong reg-names for rtc@6000
9900 - iommu/dma: Fix sync_sg with swiotlb
9901 - iommu/dma: Fix arch_sync_dma for map
9902 - ALSA: hda: Reduce udelay() at SKL+ position reporting
9903 - ALSA: hda: Use position buffer for SKL+ again
9904 - ALSA: usb-audio: Fix possible race at sync of urb completions
9905 - soundwire: debugfs: use controller id and link_id for debugfs
9906 - power: reset: at91-reset: check properly the return value of devm_of_iomap
9907 - scsi: ufs: core: Fix ufshcd_probe_hba() prototype to match the definition
9908 - scsi: ufs: core: Stop clearing UNIT ATTENTIONS
9909 - scsi: megaraid_sas: Fix concurrent access to ISR between IRQ polling and
9910 real interrupt
9911 - scsi: pm80xx: Fix misleading log statement in pm8001_mpi_get_nvmd_resp()
9912 - driver core: Fix possible memory leak in device_link_add()
9913 - arm: dts: omap3-gta04a4: accelerometer irq fix
9914 - ASoC: SOF: topology: do not power down primary core during topology removal
9915 - iio: st_pressure_spi: Add missing entries SPI to device ID table
9916 - soc/tegra: Fix an error handling path in tegra_powergate_power_up()
9917 - memory: fsl_ifc: fix leak of irq and nand_irq in fsl_ifc_ctrl_probe
9918 - clk: at91: check pmc node status before registering syscore ops
9919 - powerpc/mem: Fix arch/powerpc/mm/mem.c:53:12: error: no previous prototype
9920 for 'create_section_mapping'
9921 - video: fbdev: chipsfb: use memset_io() instead of memset()
9922 - powerpc: fix unbalanced node refcount in check_kvm_guest()
9923 - powerpc/paravirt: correct preempt debug splat in vcpu_is_preempted()
9924 - serial: 8250_dw: Drop wrong use of ACPI_PTR()
9925 - usb: gadget: hid: fix error code in do_config()
9926 - power: supply: rt5033_battery: Change voltage values to µV
9927 - power: supply: max17040: fix null-ptr-deref in max17040_probe()
9928 - scsi: csiostor: Uninitialized data in csio_ln_vnp_read_cbfn()
9929 - RDMA/mlx4: Return missed an error if device doesn't support steering
9930 - usb: musb: select GENERIC_PHY instead of depending on it
9931 - staging: most: dim2: do not double-register the same device
9932 - staging: ks7010: select CRYPTO_HASH/CRYPTO_MICHAEL_MIC
9933 - RDMA/core: Set sgtable nents when using ib_dma_virt_map_sg()
9934 - dyndbg: make dyndbg a known cli param
9935 - powerpc/perf: Fix cycles/instructions as PM_CYC/PM_INST_CMPL in power10
9936 - pinctrl: renesas: checker: Fix off-by-one bug in drive register check
9937 - ARM: dts: stm32: Reduce DHCOR SPI NOR frequency to 50 MHz
9938 - ARM: dts: stm32: fix STUSB1600 Type-C irq level on stm32mp15xx-dkx
9939 - ARM: dts: stm32: fix SAI sub nodes register range
9940 - ARM: dts: stm32: fix AV96 board SAI2 pin muxing on stm32mp15
9941 - ASoC: cs42l42: Always configure both ASP TX channels
9942 - ASoC: cs42l42: Correct some register default values
9943 - ASoC: cs42l42: Defer probe if request_threaded_irq() returns EPROBE_DEFER
9944 - soc: qcom: rpmhpd: Make power_on actually enable the domain
9945 - soc: qcom: socinfo: add two missing PMIC IDs
9946 - iio: buffer: Fix double-free in iio_buffers_alloc_sysfs_and_mask()
9947 - usb: typec: STUSB160X should select REGMAP_I2C
9948 - iio: adis: do not disabe IRQs in 'adis_init()'
9949 - soundwire: bus: stop dereferencing invalid slave pointer
9950 - scsi: ufs: ufshcd-pltfrm: Fix memory leak due to probe defer
9951 - scsi: lpfc: Wait for successful restart of SLI3 adapter during host sg_reset
9952 - serial: imx: fix detach/attach of serial console
9953 - usb: dwc2: drd: fix dwc2_force_mode call in dwc2_ovr_init
9954 - usb: dwc2: drd: fix dwc2_drd_role_sw_set when clock could be disabled
9955 - usb: dwc2: drd: reset current session before setting the new one
9956 - powerpc/booke: Disable STRICT_KERNEL_RWX, DEBUG_PAGEALLOC and KFENCE
9957 - usb: dwc3: gadget: Skip resizing EP's TX FIFO if already resized
9958 - firmware: qcom_scm: Fix error retval in __qcom_scm_is_call_available()
9959 - soc: qcom: rpmhpd: fix sm8350_mxc's peer domain
9960 - soc: qcom: apr: Add of_node_put() before return
9961 - arm64: dts: qcom: pmi8994: Fix "eternal"->"external" typo in WLED node
9962 - arm64: dts: qcom: sdm845: Use RPMH_CE_CLK macro directly
9963 - arm64: dts: qcom: sdm845: Fix Qualcomm crypto engine bus clock
9964 - pinctrl: equilibrium: Fix function addition in multiple groups
9965 - ASoC: topology: Fix stub for snd_soc_tplg_component_remove()
9966 - phy: qcom-qusb2: Fix a memory leak on probe
9967 - phy: ti: gmii-sel: check of_get_address() for failure
9968 - phy: qcom-qmp: another fix for the sc8180x PCIe definition
9969 - phy: qcom-snps: Correct the FSEL_MASK
9970 - phy: Sparx5 Eth SerDes: Fix return value check in sparx5_serdes_probe()
9971 - serial: xilinx_uartps: Fix race condition causing stuck TX
9972 - clk: at91: sam9x60-pll: use DIV_ROUND_CLOSEST_ULL
9973 - clk: at91: clk-master: check if div or pres is zero
9974 - clk: at91: clk-master: fix prescaler logic
9975 - HID: u2fzero: clarify error check and length calculations
9976 - HID: u2fzero: properly handle timeouts in usb_submit_urb
9977 - powerpc/nohash: Fix __ptep_set_access_flags() and ptep_set_wrprotect()
9978 - powerpc/book3e: Fix set_memory_x() and set_memory_nx()
9979 - powerpc/44x/fsp2: add missing of_node_put
9980 - powerpc/xmon: fix task state output
9981 - ALSA: oxfw: fix functional regression for Mackie Onyx 1640i in v5.14 or
9982 later
9983 - iommu/dma: Fix incorrect error return on iommu deferred attach
9984 - powerpc: Don't provide __kernel_map_pages() without
9985 ARCH_SUPPORTS_DEBUG_PAGEALLOC
9986 - ASoC: cs42l42: Correct configuring of switch inversion from ts-inv
9987 - RDMA/hns: Fix initial arm_st of CQ
9988 - RDMA/hns: Modify the value of MAX_LP_MSG_LEN to meet hardware compatibility
9989 - ASoC: rsnd: Fix an error handling path in 'rsnd_node_count()'
9990 - serial: cpm_uart: Protect udbg definitions by CONFIG_SERIAL_CPM_CONSOLE
9991 - virtio_ring: check desc == NULL when using indirect with packed
9992 - vdpa/mlx5: Fix clearing of VIRTIO_NET_F_MAC feature bit
9993 - mips: cm: Convert to bitfield API to fix out-of-bounds access
9994 - power: supply: bq27xxx: Fix kernel crash on IRQ handler register error
9995 - RDMA/core: Require the driver to set the IOVA correctly during rereg_mr
9996 - apparmor: fix error check
9997 - rpmsg: Fix rpmsg_create_ept return when RPMSG config is not defined
9998 - mtd: rawnand: intel: Fix potential buffer overflow in probe
9999 - nfsd: don't alloc under spinlock in rpc_parse_scope_id
10000 - rtc: ds1302: Add SPI ID table
10001 - rtc: ds1390: Add SPI ID table
10002 - rtc: pcf2123: Add SPI ID table
10003 - remoteproc: imx_rproc: Fix TCM io memory type
10004 - i2c: i801: Use PCI bus rescan mutex to protect P2SB access
10005 - dmaengine: idxd: move out percpu_ref_exit() to ensure it's outside
10006 submission
10007 - rtc: mcp795: Add SPI ID table
10008 - Input: ariel-pwrbutton - add SPI device ID table
10009 - i2c: mediatek: fixing the incorrect register offset
10010 - NFS: Default change_attr_type to NFS4_CHANGE_TYPE_IS_UNDEFINED
10011 - NFS: Don't set NFS_INO_DATA_INVAL_DEFER and NFS_INO_INVALID_DATA
10012 - NFS: Ignore the directory size when marking for revalidation
10013 - NFS: Fix dentry verifier races
10014 - pnfs/flexfiles: Fix misplaced barrier in nfs4_ff_layout_prepare_ds
10015 - drm/bridge/lontium-lt9611uxc: fix provided connector suport
10016 - drm/plane-helper: fix uninitialized variable reference
10017 - PCI: aardvark: Don't spam about PIO Response Status
10018 - PCI: aardvark: Fix preserving PCI_EXP_RTCTL_CRSSVE flag on emulated bridge
10019 - opp: Fix return in _opp_add_static_v2()
10020 - NFS: Fix deadlocks in nfs_scan_commit_list()
10021 - sparc: Add missing "FORCE" target when using if_changed
10022 - fs: orangefs: fix error return code of orangefs_revalidate_lookup()
10023 - Input: st1232 - increase "wait ready" timeout
10024 - drm/bridge: nwl-dsi: Add atomic_get_input_bus_fmts
10025 - mtd: spi-nor: hisi-sfc: Remove excessive clk_disable_unprepare()
10026 - PCI: uniphier: Serialize INTx masking/unmasking and fix the bit operation
10027 - mtd: rawnand: arasan: Prevent an unsupported configuration
10028 - mtd: core: don't remove debugfs directory if device is in use
10029 - remoteproc: Fix a memory leak in an error handling path in
10030 'rproc_handle_vdev()'
10031 - rtc: rv3032: fix error handling in rv3032_clkout_set_rate()
10032 - dmaengine: at_xdmac: call at_xdmac_axi_config() on resume path
10033 - dmaengine: at_xdmac: fix AT_XDMAC_CC_PERID() macro
10034 - dmaengine: stm32-dma: fix stm32_dma_get_max_width
10035 - NFS: Fix up commit deadlocks
10036 - NFS: Fix an Oops in pnfs_mark_request_commit()
10037 - Fix user namespace leak
10038 - auxdisplay: img-ascii-lcd: Fix lock-up when displaying empty string
10039 - auxdisplay: ht16k33: Connect backlight to fbdev
10040 - auxdisplay: ht16k33: Fix frame buffer device blanking
10041 - soc: fsl: dpaa2-console: free buffer before returning from
10042 dpaa2_console_read
10043 - netfilter: nfnetlink_queue: fix OOB when mac header was cleared
10044 - dmaengine: dmaengine_desc_callback_valid(): Check for `callback_result`
10045 - dmaengine: tegra210-adma: fix pm runtime unbalance
10046 - dmanegine: idxd: fix resource free ordering on driver removal
10047 - dmaengine: idxd: reconfig device after device reset command
10048 - signal/sh: Use force_sig(SIGKILL) instead of do_group_exit(SIGKILL)
10049 - m68k: set a default value for MEMORY_RESERVE
10050 - watchdog: f71808e_wdt: fix inaccurate report in WDIOC_GETTIMEOUT
10051 - ar7: fix kernel builds for compiler test
10052 - scsi: target: core: Remove from tmr_list during LUN unlink
10053 - scsi: qla2xxx: Relogin during fabric disturbance
10054 - scsi: qla2xxx: Fix gnl list corruption
10055 - scsi: qla2xxx: Turn off target reset during issue_lip
10056 - scsi: qla2xxx: edif: Fix app start fail
10057 - scsi: qla2xxx: edif: Fix app start delay
10058 - scsi: qla2xxx: edif: Flush stale events and msgs on session down
10059 - scsi: qla2xxx: edif: Increase ELS payload
10060 - scsi: qla2xxx: edif: Fix EDIF bsg
10061 - NFSv4: Fix a regression in nfs_set_open_stateid_locked()
10062 - dmaengine: idxd: fix resource leak on dmaengine driver disable
10063 - i2c: xlr: Fix a resource leak in the error handling path of
10064 'xlr_i2c_probe()'
10065 - gpio: realtek-otto: fix GPIO line IRQ offset
10066 - xen-pciback: Fix return in pm_ctrl_init()
10067 - nbd: fix max value for 'first_minor'
10068 - nbd: fix possible overflow for 'first_minor' in nbd_dev_add()
10069 - io-wq: fix max-workers not correctly set on multi-node system
10070 - net: davinci_emac: Fix interrupt pacing disable
10071 - kselftests/net: add missed icmp.sh test to Makefile
10072 - kselftests/net: add missed setup_loopback.sh/setup_veth.sh to Makefile
10073 - kselftests/net: add missed SRv6 tests
10074 - kselftests/net: add missed vrf_strict_mode_test.sh test to Makefile
10075 - kselftests/net: add missed toeplitz.sh/toeplitz_client.sh to Makefile
10076 - ethtool: fix ethtool msg len calculation for pause stats
10077 - openrisc: fix SMP tlb flush NULL pointer dereference
10078 - net: vlan: fix a UAF in vlan_dev_real_dev()
10079 - net: dsa: felix: fix broken VLAN-tagged PTP under VLAN-aware bridge
10080 - ice: Fix replacing VF hardware MAC to existing MAC filter
10081 - ice: Fix not stopping Tx queues for VFs
10082 - kdb: Adopt scheduler's task classification
10083 - ACPI: PMIC: Fix intel_pmic_regs_handler() read accesses
10084 - PCI: j721e: Fix j721e_pcie_probe() error path
10085 - nvdimm/btt: do not call del_gendisk() if not needed
10086 - scsi: bsg: Fix errno when scsi_bsg_register_queue() fails
10087 - scsi: ufs: ufshpb: Use proper power management API
10088 - scsi: ufs: core: Fix NULL pointer dereference
10089 - scsi: ufs: ufshpb: Properly handle max-single-cmd
10090 - drm/nouveau/svm: Fix refcount leak bug and missing check against null bug
10091 - nvdimm/pmem: cleanup the disk if pmem_release_disk() is yet assigned
10092 - block/ataflop: use the blk_cleanup_disk() helper
10093 - block/ataflop: add registration bool before calling del_gendisk()
10094 - block/ataflop: provide a helper for cleanup up an atari disk
10095 - ataflop: remove ataflop_probe_lock mutex
10096 - PCI: Do not enable AtomicOps on VFs
10097 - cpufreq: intel_pstate: Clear HWP desired on suspend/shutdown and offline
10098 - net: phy: fix duplex out of sync problem while changing settings
10099 - block: fix device_add_disk() kobject_create_and_add() error handling
10100 - drm/ttm: remove ttm_bo_vm_insert_huge()
10101 - bonding: Fix a use-after-free problem when bond_sysfs_slave_add() failed
10102 - octeontx2-pf: select CONFIG_NET_DEVLINK
10103 - ALSA: memalloc: Catch call with NULL snd_dma_buffer pointer
10104 - mfd: core: Add missing of_node_put for loop iteration
10105 - mfd: cpcap: Add SPI device ID table
10106 - mfd: sprd: Add SPI device ID table
10107 - mfd: altera-sysmgr: Fix a mistake caused by resource_size conversion
10108 - ACPI: PM: Fix device wakeup power reference counting error
10109 - libbpf: Fix lookup_and_delete_elem_flags error reporting
10110 - selftests/bpf/xdp_redirect_multi: Put the logs to tmp folder
10111 - selftests/bpf/xdp_redirect_multi: Use arping to accurate the arp number
10112 - selftests/bpf/xdp_redirect_multi: Give tcpdump a chance to terminate cleanly
10113 - selftests/bpf/xdp_redirect_multi: Limit the tests in netns
10114 - drm: fb_helper: improve CONFIG_FB dependency
10115 - Revert "drm/imx: Annotate dma-fence critical section in commit path"
10116 - drm/amdgpu/powerplay: fix sysfs_emit/sysfs_emit_at handling
10117 - can: etas_es58x: es58x_rx_err_msg(): fix memory leak in error path
10118 - can: mcp251xfd: mcp251xfd_chip_start(): fix error handling for
10119 mcp251xfd_chip_rx_int_enable()
10120 - mm/zsmalloc.c: close race window between zs_pool_dec_isolated() and
10121 zs_unregister_migration()
10122 - zram: off by one in read_block_state()
10123 - perf bpf: Add missing free to bpf_event__print_bpf_prog_info()
10124 - llc: fix out-of-bound array index in llc_sk_dev_hash()
10125 - nfc: pn533: Fix double free when pn533_fill_fragment_skbs() fails
10126 - litex_liteeth: Fix a double free in the remove function
10127 - arm64: arm64_ftr_reg->name may not be a human-readable string
10128 - arm64: pgtable: make __pte_to_phys/__phys_to_pte_val inline functions
10129 - bpf, sockmap: Remove unhash handler for BPF sockmap usage
10130 - bpf, sockmap: Fix race in ingress receive verdict with redirect to self
10131 - bpf: sockmap, strparser, and tls are reusing qdisc_skb_cb and colliding
10132 - bpf, sockmap: sk_skb data_end access incorrect when src_reg = dst_reg
10133 - dmaengine: stm32-dma: fix burst in case of unaligned memory address
10134 - dmaengine: stm32-dma: avoid 64-bit division in stm32_dma_get_max_width
10135 - gve: Fix off by one in gve_tx_timeout()
10136 - drm/i915/fb: Fix rounding error in subsampled plane size calculation
10137 - init: make unknown command line param message clearer
10138 - seq_file: fix passing wrong private data
10139 - drm/amdgpu: fix uvd crash on Polaris12 during driver unloading
10140 - net: dsa: mv88e6xxx: Don't support >1G speeds on 6191X on ports other than
10141 10
10142 - net/sched: sch_taprio: fix undefined behavior in ktime_mono_to_any
10143 - net: hns3: fix ROCE base interrupt vector initialization bug
10144 - net: hns3: fix pfc packet number incorrect after querying pfc parameters
10145 - net: hns3: fix kernel crash when unload VF while it is being reset
10146 - net: hns3: allow configure ETS bandwidth of all TCs
10147 - net: stmmac: allow a tc-taprio base-time of zero
10148 - net: ethernet: ti: cpsw_ale: Fix access to un-initialized memory
10149 - net: marvell: mvpp2: Fix wrong SerDes reconfiguration order
10150 - vsock: prevent unnecessary refcnt inc for nonblocking connect
10151 - net/smc: fix sk_refcnt underflow on linkdown and fallback
10152 - cxgb4: fix eeprom len when diagnostics not implemented
10153 - selftests/net: udpgso_bench_rx: fix port argument
10154 - thermal: int340x: fix build on 32-bit targets
10155 - smb3: do not error on fsync when readonly
10156 - ARM: 9155/1: fix early early_iounmap()
10157 - ARM: 9156/1: drop cc-option fallbacks for architecture selection
10158 - parisc: Fix backtrace to always include init funtion names
10159 - parisc: Flush kernel data mapping in set_pte_at() when installing pte for
10160 user page
10161 - MIPS: fix duplicated slashes for Platform file path
10162 - MIPS: fix *-pkg builds for loongson2ef platform
10163 - MIPS: Fix assembly error from MIPSr2 code used within MIPS_ISA_ARCH_LEVEL
10164 - x86/mce: Add errata workaround for Skylake SKX37
10165 - PCI/MSI: Move non-mask check back into low level accessors
10166 - PCI/MSI: Destroy sysfs before freeing entries
10167 - KVM: x86: move guest_pv_has out of user_access section
10168 - posix-cpu-timers: Clear task::posix_cputimers_work in copy_process()
10169 - irqchip/sifive-plic: Fixup EOI failed when masked
10170 - f2fs: should use GFP_NOFS for directory inodes
10171 - f2fs: include non-compressed blocks in compr_written_block
10172 - f2fs: fix UAF in f2fs_available_free_memory
10173 - ceph: fix mdsmap decode when there are MDS's beyond max_mds
10174 - erofs: fix unsafe pagevec reuse of hooked pclusters
10175 - drm/i915/guc: Fix blocked context accounting
10176 - block: Hold invalidate_lock in BLKDISCARD ioctl
10177 - block: Hold invalidate_lock in BLKZEROOUT ioctl
10178 - block: Hold invalidate_lock in BLKRESETZONE ioctl
10179 - ksmbd: Fix buffer length check in fsctl_validate_negotiate_info()
10180 - ksmbd: don't need 8byte alignment for request length in ksmbd_check_message
10181 - dmaengine: ti: k3-udma: Set bchan to NULL if a channel request fail
10182 - dmaengine: ti: k3-udma: Set r/tchan or rflow to NULL if request fail
10183 - dmaengine: bestcomm: fix system boot lockups
10184 - net, neigh: Enable state migration between NUD_PERMANENT and NTF_USE
10185 - 9p/net: fix missing error check in p9_check_errors
10186 - mm/filemap.c: remove bogus VM_BUG_ON
10187 - memcg: prohibit unconditional exceeding the limit of dying tasks
10188 - mm, oom: pagefault_out_of_memory: don't force global OOM for dying tasks
10189 - mm, oom: do not trigger out_of_memory from the #PF
10190 - mm, thp: lock filemap when truncating page cache
10191 - mm, thp: fix incorrect unmap behavior for private pages
10192 - mfd: dln2: Add cell for initializing DLN2 ADC
10193 - video: backlight: Drop maximum brightness override for brightness zero
10194 - bcache: fix use-after-free problem in bcache_device_free()
10195 - bcache: Revert "bcache: use bvec_virt"
10196 - PM: sleep: Avoid calling put_device() under dpm_list_mtx
10197 - s390/cpumf: cpum_cf PMU displays invalid value after hotplug remove
10198 - s390/cio: check the subchannel validity for dev_busid
10199 - s390/tape: fix timer initialization in tape_std_assign()
10200 - s390/ap: Fix hanging ioctl caused by orphaned replies
10201 - s390/cio: make ccw_device_dma_* more robust
10202 - remoteproc: elf_loader: Fix loading segment when is_iomem true
10203 - remoteproc: Fix the wrong default value of is_iomem
10204 - remoteproc: imx_rproc: Fix ignoring mapping vdev regions
10205 - remoteproc: imx_rproc: Fix rsc-table name
10206 - mtd: rawnand: fsmc: Fix use of SM ORDER
10207 - mtd: rawnand: ams-delta: Keep the driver compatible with on-die ECC engines
10208 - mtd: rawnand: xway: Keep the driver compatible with on-die ECC engines
10209 - mtd: rawnand: mpc5121: Keep the driver compatible with on-die ECC engines
10210 - mtd: rawnand: gpio: Keep the driver compatible with on-die ECC engines
10211 - mtd: rawnand: pasemi: Keep the driver compatible with on-die ECC engines
10212 - mtd: rawnand: orion: Keep the driver compatible with on-die ECC engines
10213 - mtd: rawnand: plat_nand: Keep the driver compatible with on-die ECC engines
10214 - mtd: rawnand: au1550nd: Keep the driver compatible with on-die ECC engines
10215 - powerpc/vas: Fix potential NULL pointer dereference
10216 - powerpc/bpf: Fix write protecting JIT code
10217 - powerpc/32e: Ignore ESR in instruction storage interrupt handler
10218 - powerpc/powernv/prd: Unregister OPAL_MSG_PRD2 notifier during module unload
10219 - powerpc/security: Use a mutex for interrupt exit code patching
10220 - powerpc/64s/interrupt: Fix check_return_regs_valid() false positive
10221 - powerpc/pseries/mobility: ignore ibm, platform-facilities updates
10222 - powerpc/85xx: fix timebase sync issue when CONFIG_HOTPLUG_CPU=n
10223 - drm/sun4i: Fix macros in sun8i_csc.h
10224 - PCI: Add PCI_EXP_DEVCTL_PAYLOAD_* macros
10225 - PCI: aardvark: Fix PCIe Max Payload Size setting
10226 - SUNRPC: Partial revert of commit 6f9f17287e78
10227 - drm/amd/display: Look at firmware version to determine using dmub on dcn21
10228 - media: vidtv: move kfree(dvb) to vidtv_bridge_dev_release()
10229 - cifs: fix memory leak of smb3_fs_context_dup::server_hostname
10230 - ath10k: fix invalid dma_addr_t token assignment
10231 - mmc: moxart: Fix null pointer dereference on pointer host
10232 - selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage
10233 - selftests/bpf: Fix also no-alu32 strobemeta selftest
10234 - arch/cc: Introduce a function to check for confidential computing features
10235 - x86/sev: Add an x86 version of cc_platform_has()
10236 - x86/sev: Make the #VC exception stacks part of the default stacks storage
10237 - media: videobuf2: always set buffer vb2 pointer
10238 - media: videobuf2-dma-sg: Fix buf->vb NULL pointer dereference
10239 - Linux 5.15.3
10240
10241 * kernel panic: NULL pointer dereference in wb_timer_f() (LP: #1947557) //
10242 Jammy update: v5.15.3 upstream stable release (LP: #1951822)
10243 - blk-wbt: prevent NULL pointer dereference in wb_timer_fn
10244
10245 * Medion Notebook Keyboard not working (LP: #1909814) // Jammy update: v5.15.3
10246 upstream stable release (LP: #1951822)
10247 - ACPI: resources: Add DMI-based legacy IRQ override quirk
10248
10249 * Enable CONFIG_INTEL_IOMMU_DEFAULT_ON and
10250 CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON on jammy 5.15 (LP: #1951440)
10251 - [Config] enable Intel DMA remapping options by default
10252
10253 * Thinkpad E14 Gen2: Kernel panic with trackpad and trackpoint enabled
10254 (LP: #1945590)
10255 - SAUCE: Input: elantech - Fix stack out of bound access in
10256 elantech_change_report_id()
10257
10258 * Miscellaneous Ubuntu changes
10259 - SAUCE: LSM: Specify which LSM to display (using struct cred as input)
10260 - SAUCE: selftests/seccomp: fix check of fds being assigned
10261 - [Config] enable SUNRPC_DISABLE_INSECURE_ENCTYPES
10262 - [Config] updateconfigs following v5.15.3, v5.15.4 import
10263
10264 * Miscellaneous upstream changes
10265 - binder: use cred instead of task for selinux checks
10266 - binder: use cred instead of task for getsecid
10267 - Revert "UBUNTU: SAUCE: storvsc: use small sg_tablesize on x86"
10268
10269 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 22 Nov 2021 13:14:15 +0100
10270
10271 linux (5.15.0-11.11) jammy; urgency=medium
10272
10273 * jammy/linux: 5.15.0-11.11 -proposed tracker (LP: #1950948)
10274
10275 * Packaging resync (LP: #1786013)
10276 - debian/dkms-versions -- update from kernel-versions (main/master)
10277
10278 * OOPs on boot: invalid opcode: 0000 [#1] SMP NOPTI (LP: #1942215)
10279 - SAUCE: ACPICA: prevent out-of-bound access with buggy DSDT
10280 - [Config] disable UBSAN
10281 - SAUCE: ACPICA: avoid accessing operands out-of-bounds
10282
10283 * Jammy update: v5.15.2 upstream stable release (LP: #1950949)
10284 - KVM: x86: avoid warning with -Wbitwise-instead-of-logical
10285 - Revert "x86/kvm: fix vcpu-id indexed array sizes"
10286 - usb: ehci: handshake CMD_RUN instead of STS_HALT
10287 - usb: gadget: Mark USB_FSL_QE broken on 64-bit
10288 - usb: musb: Balance list entry in musb_gadget_queue
10289 - usb-storage: Add compatibility quirk flags for iODD 2531/2541
10290 - Revert "proc/wchan: use printk format instead of lookup_symbol_name()"
10291 - binder: use euid from cred instead of using task
10292 - binder: don't detect sender/target during buffer cleanup
10293 - kfence: always use static branches to guard kfence_alloc()
10294 - kfence: default to dynamic branch instead of static keys mode
10295 - btrfs: fix lzo_decompress_bio() kmap leakage
10296 - staging: rtl8712: fix use-after-free in rtl8712_dl_fw
10297 - isofs: Fix out of bound access for corrupted isofs image
10298 - comedi: dt9812: fix DMA buffers on stack
10299 - comedi: ni_usb6501: fix NULL-deref in command paths
10300 - comedi: vmk80xx: fix transfer-buffer overflows
10301 - comedi: vmk80xx: fix bulk-buffer overflow
10302 - comedi: vmk80xx: fix bulk and interrupt message timeouts
10303 - staging: r8712u: fix control-message timeout
10304 - staging: rtl8192u: fix control-message timeouts
10305 - staging: r8188eu: fix memleak in rtw_wx_set_enc_ext
10306 - media: staging/intel-ipu3: css: Fix wrong size comparison imgu_css_fw_init
10307 - rsi: fix control-message timeout
10308 - Linux 5.15.2
10309
10310 * reuseport_bpf_numa in net from ubuntu_kernel_selftests fails on ppc64le
10311 (LP: #1867570)
10312 - selftests/net: Fix reuseport_bpf_numa by skipping unavailable nodes
10313
10314 * Miscellaneous Ubuntu changes
10315 - packaging: switch getabis to the linux package name
10316
10317 * Miscellaneous upstream changes
10318 - Revert "UBUNTU: SAUCE: (no-up) rename the adv7511 drm driver to adv7511_drm"
10319 - Revert "UBUNTU: SAUCE: drm/i915/dp: Use max params for older panels"
10320 - Revert "UBUNTU: SAUCE: i915: Fix build error due to missing struct
10321 definition"
10322 - selftests/core: fix conflicting types compile error for close_range()
10323 - selftests: net: test_vxlan_under_vrf: fix HV connectivity test
10324 - Revert "UBUNTU: SAUCE: ACPICA: prevent out-of-bound access with buggy DSDT"
10325
10326 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 15 Nov 2021 10:12:47 +0100
10327
10328 linux (5.15.0-10.10) jammy; urgency=medium
10329
10330 * jammy/linux: 5.15.0-10.10 -proposed tracker (LP: #1950133)
10331
10332 * Jammy update: v5.15.1 upstream stable release (LP: #1950131)
10333 - sfc: Fix reading non-legacy supported link modes
10334 - media: firewire: firedtv-avc: fix a buffer overflow in avc_ca_pmt()
10335 - Revert "xhci: Set HCD flag to defer primary roothub registration"
10336 - Revert "usb: core: hcd: Add support for deferring roothub registration"
10337 - drm/amdkfd: fix boot failure when iommu is disabled in Picasso.
10338 - Revert "soc: imx: gpcv2: move reset assert after requesting domain power up"
10339 - ARM: 9120/1: Revert "amba: make use of -1 IRQs warn"
10340 - Revert "wcn36xx: Disable bmps when encryption is disabled"
10341 - drm/amdgpu: revert "Add autodump debugfs node for gpu reset v8"
10342 - drm/amd/display: Revert "Directly retrain link from debugfs"
10343 - Revert "drm/i915/gt: Propagate change in error status to children on unhold"
10344 - ALSA: usb-audio: Add quirk for Audient iD14
10345 - Linux 5.15.1
10346
10347 * Miscellaneous Ubuntu changes
10348 - packaging: fixup previous ABI/spin to -9.9
10349 - [Packaging] Drop unused d-i build-deps and packaging
10350 - [Packaging] Drop now unsupported d-i/ input files
10351
10352 * Miscellaneous upstream changes
10353 - selftests: net: properly support IPv6 in GSO GRE test
10354 - signal: Add SA_IMMUTABLE to ensure forced siganls do not get changed
10355
10356 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 08 Nov 2021 14:43:24 +0100
10357
10358 linux (5.15.0-9.9) jammy; urgency=medium
10359
10360 * jammy/linux: 5.15.0-1.1 -proposed tracker (LP: #1949876)
10361
10362 * Packaging resync (LP: #1786013)
10363 - [Packaging] update variants
10364 - [Packaging] update Ubuntu.md
10365
10366 * Add F81966 watchdog support (LP: #1949063)
10367 - SAUCE: ODM: watchdog: f71808e_wdt: Add F81966 support
10368
10369 * Miscellaneous Ubuntu changes
10370 - [Packaging] Rewrite debian/scripts/misc/insert-changes.pl in Python
10371 - [Packaging] change source package name to linux
10372
10373 -- Andrea Righi <andrea.righi@canonical.com> Thu, 04 Nov 2021 18:47:19 +0100
10374
10375 linux (5.15.0-0.0) jammy; urgency=medium
10376
10377 * Empty entry
10378
10379 -- Andrea Righi <andrea.righi@canonical.com> Thu, 04 Nov 2021 16:47:16 +0100
10380
10381 linux-unstable (5.15.0-8.8) jammy; urgency=medium
10382
10383 * jammy/linux-unstable: 5.15.0-8.8 -proposed tracker (LP: #1949436)
10384
10385 * Packaging resync (LP: #1786013)
10386 - debian/dkms-versions -- update from kernel-versions (main/master)
10387
10388 * Drop "UBUNTU: SAUCE: cachefiles: Page leaking in
10389 cachefiles_read_backing_file while vmscan is active" (LP: #1947709)
10390 - Revert "UBUNTU: SAUCE: cachefiles: Page leaking in
10391 cachefiles_read_backing_file while vmscan is active"
10392
10393 * Add l2tp.sh in net from ubuntu_kernel_selftests back (LP: #1934293)
10394 - Revert "UBUNTU: SAUCE: selftests/net -- disable l2tp.sh test"
10395
10396 * Check for changes relevant for security certifications (LP: #1945989)
10397 - [Packaging] Add fips-checks as part of finalchecks
10398
10399 * Add final-checks to check certificates (LP: #1947174)
10400 - [Packaging] Add system trusted and revocation keys final check
10401
10402 * Can only reach PC3 when ethernet is plugged r8169 (LP: #1946433)
10403 - r8169: Enable chip-specific ASPM regardless of PCIe ASPM status
10404 - PCI/ASPM: Introduce a new helper to report ASPM capability
10405 - r8169: Implement dynamic ASPM mechanism
10406
10407 * rtw89 kernel module for Realtek 8852 wifi is missing (LP: #1945967)
10408 - rtw89: add Realtek 802.11ax driver
10409 - rtw89: Remove redundant check of ret after call to rtw89_mac_enable_bb_rf
10410 - rtw89: fix return value check in rtw89_cam_send_sec_key_cmd()
10411 - rtw89: remove unneeded semicolon
10412 - [Config] RTW89=m
10413
10414 * Fix A yellow screen pops up in an instant (< 1 second) and then disappears
10415 before loading the system (LP: #1945932)
10416 - drm/i915: Stop force enabling pipe bottom color gammma/csc
10417
10418 * disable CONFIG_KFENCE_STATIC_KEYS in linux 5.15 (LP: #1948038)
10419 - [Config] disable CONFIG_KFENCE_STATIC_KEYS
10420
10421 * Miscellaneous Ubuntu changes
10422 - [Debian] Remove old and unused firmware helper scripts
10423 - [Packaging] Replace Perl oneliner with Bash statements
10424 - rebase to v5.15
10425
10426 [ Upstream Kernel Changes ]
10427
10428 * Rebase to v5.15
10429
10430 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 02 Nov 2021 08:29:45 +0100
10431
10432 linux-unstable (5.15.0-7.7) jammy; urgency=medium
10433
10434 * jammy/linux-unstable: 5.15.0-7.7 -proposed tracker (LP: #1948770)
10435
10436 * Miscellaneous Ubuntu changes
10437 - [Config] Temporarily disable signing for ppc64el and s390x
10438 - packaging: switch release to Jammy
10439 - rebase to v5.15-rc7
10440 - [Config] GCC version update
10441
10442 [ Upstream Kernel Changes ]
10443
10444 * Rebase to v5.15-rc7
10445
10446 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 26 Oct 2021 11:38:14 +0200
10447
10448 linux-unstable (5.15.0-6.6) jammy; urgency=medium
10449
10450 * impish/linux-unstable: 5.15.0-6.6 -proposed tracker (LP: #1947565)
10451
10452 * [impish] Remove the downstream xr-usb-uart driver (LP: #1945938)
10453 - SAUCE: xr-usb-serial: remove driver
10454 - [Config] update modules list
10455
10456 * Packaging resync (LP: #1786013)
10457 - debian/dkms-versions -- update from kernel-versions (main/master)
10458
10459 * Miscellaneous Ubuntu changes
10460 - rebase to v5.15-rc6
10461 - [Config] update config & annotations following v5.15-rc6 rebase
10462
10463 * Miscellaneous upstream changes
10464 - Revert "UBUNTU: SAUCE: xr-usb-serial: switch to tty_alloc_driver() and
10465 tty_driver_kref_put()"
10466 - Revert "UBUNTU: SAUCE: xr-usb-serial: update return code for
10467 xr_usb_serial_tty_write_room() and xr_usb_serial_tty_chars_in_buffer()"
10468 - Revert "UBUNTU: [Packaging] FTBFS: disable zfs"
10469
10470 [ Upstream Kernel Changes ]
10471
10472 * Rebase to v5.15-rc6
10473
10474 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 18 Oct 2021 12:24:45 +0200
10475
10476 linux-unstable (5.15.0-5.5) impish; urgency=medium
10477
10478 * impish/linux-unstable: 5.15.0-5.5 -proposed tracker (LP: #1946338)
10479
10480 * Miscellaneous Ubuntu changes
10481 - rebase to v5.15-rc5
10482 - [Config] FB_SIMPLE=m
10483 - [Config] update annotations
10484
10485 [ Upstream Kernel Changes ]
10486
10487 * Rebase to v5.15-rc5
10488
10489 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 11 Oct 2021 12:14:02 +0200
10490
10491 linux-unstable (5.15.0-4.4) impish; urgency=medium
10492
10493 * impish/linux-unstable: 5.15.0-4.4 -proposed tracker (LP: #1945953)
10494
10495 * Fix missing HDMI audio on Intel RKL (LP: #1945556)
10496 - drm/i915/audio: Use BIOS provided value for RKL HDA link
10497
10498 * Miscellaneous Ubuntu changes
10499 - SAUCE: media: atomisp: add missing return type (fix -Werror=return-type)
10500 - SAUCE: xr-usb-serial: switch to tty_alloc_driver() and tty_driver_kref_put()
10501 - rebase to v5.15-rc4
10502
10503 * Miscellaneous upstream changes
10504 - Revert "UBUNTU: [Config] FTBFS: disable INTEL_ATOMISP"
10505 - Revert "UBUNTU: [Config] FTBFS: disable xr-usb-serial"
10506
10507 [ Upstream Kernel Changes ]
10508
10509 * Rebase to v5.15-rc4
10510
10511 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 04 Oct 2021 10:52:41 +0200
10512
10513 linux-unstable (5.15.0-3.3) impish; urgency=medium
10514
10515 * impish/linux-unstable: 5.15.0-3.3 -proposed tracker (LP: #1944944)
10516
10517 * Packaging resync (LP: #1786013)
10518 - debian/dkms-versions -- update from kernel-versions (main/master)
10519
10520 * Miscellaneous Ubuntu changes
10521 - rebase to v5.15-rc3
10522 - [Config] updateconfigs following v5.15-rc3 rebase
10523 - [Packaging] correctly evaluate release in update-dkms-versions
10524
10525 [ Upstream Kernel Changes ]
10526
10527 * Rebase to v5.15-rc3
10528
10529 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 27 Sep 2021 16:48:03 +0200
10530
10531 linux-unstable (5.15.0-2.2) impish; urgency=medium
10532
10533 * impish/linux-unstable: 5.15.0-2.2 -proposed tracker (LP: #1944423)
10534
10535 * Miscellaneous Ubuntu changes
10536 - rebase to v5.15-rc2
10537 - [Config] updateconfigs following v5.15-rc2 rebase
10538
10539 [ Upstream Kernel Changes ]
10540
10541 * Rebase to v5.15-rc2
10542
10543 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 21 Sep 2021 11:46:59 +0200
10544
10545 linux-unstable (5.15.0-1.1) impish; urgency=medium
10546
10547 * Packaging resync (LP: #1786013)
10548 - debian/dkms-versions -- update from kernel-versions (main/master)
10549
10550 * LRMv5: switch primary version handling to kernel-versions data set
10551 (LP: #1928921)
10552 - [Packaging] switch to kernel-versions
10553
10554 * Miscellaneous Ubuntu changes
10555 - [Packaging] remove remaining references to ports
10556 - [Packaging] drop x32 architecture configs
10557 - [Config] mark CONFIG_BPF_UNPRIV_DEFAULT_OFF enforced
10558 - [Packaging] bump kernel version to 5.15
10559 - rebase to v5.15-rc1
10560 - [Config] updateconfigs following v5.15-rc1 rebase
10561 - [Config] FTBFS: disable INTEL_ATOMISP
10562 - [Config] FTBFS: disable xr-usb-serial
10563 - [Packaging] FTBFS: disable zfs
10564
10565 * Miscellaneous upstream changes
10566 - Revert "r8169: avoid link-up interrupt issue on RTL8106e if user enables
10567 ASPM"
10568 - Revert "UBUNTU: SAUCE: RDMA/core: Introduce peer memory interface"
10569
10570 [ Upstream Kernel Changes ]
10571
10572 * Rebase to v5.15-rc1
10573
10574 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 17 Sep 2021 11:42:25 +0200
10575
10576 linux-unstable (5.15.0-0.0) impish; urgency=medium
10577
10578 * Empty entry
10579
10580 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 15 Sep 2021 11:54:10 +0200
10581
10582 linux-unstable (5.14.0-9.9) impish; urgency=medium
10583
10584 * impish/linux-unstable: 5.14.0-9.9 -proposed tracker (LP: #1943022)
10585
10586 * Packaging resync (LP: #1786013)
10587 - update dkms package versions
10588
10589 * Miscellaneous Ubuntu changes
10590 - [Packaging] NVIDIA -- Add the NVIDIA 470 driver
10591 - [Packaging] NVIDIA: transition -460 and -465 to -470, transition -460-server
10592 to -470-server
10593
10594 * Miscellaneous upstream changes
10595 - vt_kdsetmode: extend console locking
10596 - Bluetooth: btusb: check conditions before enabling USB ALT 3 for WBS
10597 - net: dsa: mt7530: fix VLAN traffic leaks again
10598 - btrfs: fix NULL pointer dereference when deleting device by invalid id
10599 - Revert "floppy: reintroduce O_NDELAY fix"
10600 - fscrypt: add fscrypt_symlink_getattr() for computing st_size
10601 - ext4: report correct st_size for encrypted symlinks
10602 - f2fs: report correct st_size for encrypted symlinks
10603 - ubifs: report correct st_size for encrypted symlinks
10604 - net: don't unconditionally copy_from_user a struct ifreq for socket ioctls
10605 - audit: move put_tree() to avoid trim_trees refcount underflow and UAF
10606 - Linux 5.14.1
10607
10608 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 08 Sep 2021 12:20:18 +0200
10609
10610 linux-unstable (5.14.0-8.8) impish; urgency=medium
10611
10612 * impish/linux-unstable: 5.14.0-8.8 -proposed tracker (LP: #1941887)
10613
10614 * Fix Intel AC9560 BT function cannot turn on if BT turn off before S3 entry
10615 (LP: #1941696)
10616 - SAUCE: Bluetooth: btusb: add a reject table to disable msft
10617
10618 * Add USB4 support for AMD SoC (LP: #1941036)
10619 - thunderbolt: Add vendor specific NHI quirk for auto-clearing interrupt
10620 status
10621 - thunderbolt: Handle ring interrupt by reading interrupt status register
10622 - thunderbolt: Do not read control adapter config space
10623 - thunderbolt: Fix port linking by checking all adapters
10624
10625 * Support builtin revoked certificates (LP: #1932029)
10626 - [Config] Enforce SYSTEM_TRUSTED_KEYS and SYSTEM_REVOCATION_KEYS
10627
10628 * GPIO error logs in start and dmesg after update of kernel (LP: #1937897)
10629 - ODM: mfd: Check AAEON BFPI version before adding device
10630
10631 * initramfs-tools & kernel: use zstd as the default compression method
10632 (LP: #1931725)
10633 - [Config] enforce ZSTD compression
10634
10635 * Miscellaneous Ubuntu changes
10636 - rebase to v5.14
10637 - [Config] RESET_MCHP_SPARX5 depends on ARCH_SPARX5
10638
10639 * Miscellaneous upstream changes
10640 - Revert "UBUNTU: [Packaging] FTBFS: disable zfs"
10641
10642 [ Upstream Kernel Changes ]
10643
10644 * Rebase to v5.14
10645
10646 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 30 Aug 2021 12:57:19 +0200
10647
10648 linux-unstable (5.14.0-7.7) impish; urgency=medium
10649
10650 * Please enable CONFIG_UBSAN_BOUNDS (LP: #1914685)
10651 - [Config] Enable CONFIG_UBSAN_BOUNDS
10652
10653 * CONFIG_HARDENED_USERCOPY_FALLBACK should be disabled (LP: #1855340)
10654 - [Config] Disable CONFIG_HARDENED_USERCOPY_FALLBACK
10655
10656 * fs: removing mandatory locks (LP: #1940392)
10657 - [Config] Disable CONFIG_MANDATORY_FILE_LOCKING
10658
10659 * Fix kernel panic caused by legacy devices on AMD platforms (LP: #1936682)
10660 - SAUCE: iommu/amd: Keep swiotlb enabled to ensure devices with 32bit DMA
10661 still work
10662
10663 * ALSA: hda/cs8409: Add support for dolphin (LP: #1939541)
10664 - ALSA: hda/cirrus: Move CS8409 HDA bridge to separate module
10665 - ALSA: hda/cs8409: Move arrays of configuration to a new file
10666 - ALSA: hda/cs8409: Use enums for register names and coefficients
10667 - ALSA: hda/cs8409: Mask all CS42L42 interrupts on initialization
10668 - ALSA: hda/cs8409: Reduce HS pops/clicks for Cyborg
10669 - ALSA: hda/cs8409: Disable unnecessary Ring Sense for Cyborg/Warlock/Bullseye
10670 - ALSA: hda/cs8409: Disable unsolicited responses during suspend
10671 - ALSA: hda/cs8409: Disable unsolicited response for the first boot
10672 - ALSA: hda/cs8409: Mask CS42L42 wake events
10673 - ALSA: hda/cs8409: Simplify CS42L42 jack detect.
10674 - ALSA: hda/cs8409: Prevent I2C access during suspend time
10675 - ALSA: hda/cs8409: Generalize volume controls
10676 - ALSA: hda/cs8409: Dont disable I2C clock between consecutive accesses
10677 - ALSA: hda/cs8409: Avoid setting the same I2C address for every access
10678 - ALSA: hda/cs8409: Avoid re-setting the same page as the last access
10679 - ALSA: hda/cs8409: Support i2c bulk read/write functions
10680 - ALSA: hda/cs8409: Separate CS8409, CS42L42 and project functions
10681 - ALSA: hda/cs8409: Move codec properties to its own struct
10682 - ALSA: hda/cs8409: Support multiple sub_codecs for Suspend/Resume/Unsol
10683 events
10684 - ALSA: hda/cs8409: Add Support to disable jack type detection for CS42L42
10685 - ALSA: hda/cs8409: Add support for dolphin
10686 - ALSA: hda/cs8409: Enable Full Scale Volume for Line Out Codec on Dolphin
10687 - ALSA: hda/cs8409: Set fixed sample rate of 48kHz for CS42L42
10688 - ALSA: hda/cs8409: Use timeout rather than retries for I2C transaction waits
10689 - ALSA: hda/cs8409: Remove unnecessary delays
10690 - ALSA: hda/cs8409: Follow correct CS42L42 power down sequence for suspend
10691 - ALSA: hda/cs8409: Unmute/Mute codec when stream starts/stops
10692 - ALSA: hda/cs8409: Prevent pops and clicks during suspend
10693 - SAUCE: ALSA: hda/cs8409: Prevent pops and clicks during reboot
10694 - [Config] Enable Cirrus Logic HDA bridge support
10695
10696 * e1000e: add handshake with the Intel CSME to support S0ix (LP: #1937252)
10697 - SAUCE: e1000e: Add handshake with the CSME to support S0ix
10698 - SAUCE: e1000e: Add polling mechanism to indicate CSME DPG exit
10699 - SAUCE: e1000e: Additional PHY power saving in S0ix
10700
10701 * AMDGPU: Fix System hang after resume from suspend (LP: #1940204)
10702 - SAUCE: drm/amdgpu: disable BACO support for 699F:C7 polaris12 SKU
10703 temporarily
10704
10705 * [Regression] Audio card [8086:9d71] not detected after upgrade from linux
10706 5.4 to 5.8 (LP: #1915117)
10707 - [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y
10708
10709 * Miscellaneous Ubuntu changes
10710 - rebase to v5.14-rc7
10711 - [Config] updateconfigs following 5.14-rc7 rebase
10712 - [Config] Enable CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT
10713 - [Config] annotations: set CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT to y
10714
10715 * Miscellaneous upstream changes
10716 - Revert "UBUNTU: [Config] annotations: set
10717 CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y"
10718 - Revert "UBUNTU: [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to
10719 y"
10720
10721 [ Upstream Kernel Changes ]
10722
10723 * Rebase to v5.14-rc7
10724
10725 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 24 Aug 2021 10:32:31 +0200
10726
10727 linux-unstable (5.14.0-6.6) impish; urgency=medium
10728
10729 * Miscellaneous Ubuntu changes
10730 - no changes upload (to avoid picking up libc6 from -proposed)
10731
10732 * No changes upload (to avoid picking up libc6 from -proposed)
10733
10734 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 18 Aug 2021 13:41:16 +0200
10735
10736 linux-unstable (5.14.0-5.5) impish; urgency=medium
10737
10738 * disable “CONFIG_HISI_DMA” config for ubuntu version (LP: #1936771)
10739 - [Config] Disable CONFIG_HISI_DMA
10740
10741 * Dell XPS 17 (9710) PCI/internal sound card not detected (LP: #1935850)
10742 - ASoC: Intel: sof_sdw: include rt711.h for RT711 JD mode
10743 - ASoC: Intel: sof_sdw: add quirk for Dell XPS 9710
10744
10745 * [regression] USB device is not detected during boot (LP: #1939638)
10746 - SAUCE: Revert "usb: core: reduce power-on-good delay time of root hub"
10747
10748 * armhf build failure (LP: #1939308)
10749 - SAUCE: arm: Fix instruction set selection for GCC 11
10750
10751 * REGRESSION: shiftfs lets sendfile fail with EINVAL (LP: #1939301)
10752 - SAUCE: shiftfs: fix sendfile() invocations
10753
10754 * Wobbly graphics on built-in display since linux-image-5.11.0-22-generic
10755 (LP: #1936708)
10756 - SAUCE: drm/i915/dp: Use max params for older panels
10757
10758 * [SRU][H/OEM-5.10/OEM-5.13/U] Fix system hang after unplug tbt dock
10759 (LP: #1938689)
10760 - SAUCE: igc: fix page fault when thunderbolt is unplugged
10761
10762 * e1000e blocks the boot process when it tried to write checksum to its NVM
10763 (LP: #1936998)
10764 - SAUCE: e1000e: Do not take care about recovery NVM checksum
10765
10766 * [Regression] Audio card [8086:9d71] not detected after upgrade from linux
10767 5.4 to 5.8 (LP: #1915117)
10768 - [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y
10769 - [Config] annotations: set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y
10770
10771 * Miscellaneous Ubuntu changes
10772 - [Config] updateconfigs following 5.14-rc6 rebase
10773 - rebase to v5.14-rc6
10774
10775 [ Upstream Kernel Changes ]
10776
10777 * Rebase to v5.14-rc6
10778
10779 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 17 Aug 2021 17:49:15 +0200
10780
10781 linux-unstable (5.14.0-4.4) impish; urgency=medium
10782
10783 * impish/linux-unstable: 5.14.0-4.4 -proposed tracker (LP: #1938566)
10784
10785 * Packaging resync (LP: #1786013)
10786 - update dkms package versions
10787
10788 * Miscellaneous upstream changes
10789 - Revert "riscv: Get CPU manufacturer information"
10790
10791 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 03 Aug 2021 14:50:27 +0200
10792
10793 linux-unstable (5.14.0-3.3) impish; urgency=medium
10794
10795 * Add additional Mediatek MT7921 WiFi/BT device IDs (LP: #1937004)
10796 - SAUCE: Bluetooth: btusb: Add Mediatek MT7921 support for Foxconn
10797 - SAUCE: Bluetooth: btusb: Add Mediatek MT7921 support for IMC Network
10798 - SAUCE: Bluetooth: btusb: Add support for Foxconn Mediatek Chip
10799
10800 * Fix display output on HP hybrid GFX laptops (LP: #1936296)
10801 - drm/i915: Invoke another _DSM to enable MUX on HP Workstation laptops
10802
10803 * Miscellaneous Ubuntu changes
10804 - rebase to v5.14-rc3
10805 - [Config] updateconfigs following 5.14-rc3 rebase
10806
10807 [ Upstream Kernel Changes ]
10808
10809 * Rebase to v5.14-rc3
10810
10811 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 26 Jul 2021 12:52:38 +0200
10812
10813 linux-unstable (5.14.0-2.2) impish; urgency=medium
10814
10815 * Packaging resync (LP: #1786013)
10816 - update dkms package versions
10817
10818 * Miscellaneous Ubuntu changes
10819 - SAUCE: xr-usb-serial: update return code for xr_usb_serial_tty_write_room()
10820 and xr_usb_serial_tty_chars_in_buffer()
10821 - SAUCE: platform/x86: dell-uart-backlight: update return code for
10822 uart_chars_in_buffer(()
10823 - [Config] updateconfigs following 5.14-rc2 rebase
10824
10825 * Miscellaneous upstream changes
10826 - Revert "UBUNTU: [Config] FTBFS: disable ubuntu/xr-usb-serial"
10827 - Revert "UBUNTU: [Config] FTBFS: disable DELL_UART_BACKLIGHT"
10828
10829 [ Upstream Kernel Changes ]
10830
10831 * Rebase to v5.14-rc2
10832
10833 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 22 Jul 2021 11:03:28 +0200
10834
10835 linux-unstable (5.14.0-1.1) impish; urgency=medium
10836
10837 * Packaging resync (LP: #1786013)
10838 - update dkms package versions
10839
10840 * Miscellaneous Ubuntu changes
10841 - [Packaging] bump kernel version to 5.14
10842 - [Config] updateconfigs following 5.14-rc1 rebase
10843 - [Config] update annotations
10844 - [Packaging] FTBFS: disable zfs
10845 - [Config] FTBFS: disable DELL_UART_BACKLIGHT
10846 - [Config] FTBFS: disable ubuntu/xr-usb-serial
10847
10848 * Miscellaneous upstream changes
10849 - Revert "UBUNTU: [Packaging] update variants"
10850
10851 [ Upstream Kernel Changes ]
10852
10853 * Rebase to v5.14-rc1
10854
10855 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 16 Jul 2021 15:20:04 +0200
10856
10857 linux-unstable (5.14.0-0.0) impish; urgency=medium
10858
10859 * Empty entry
10860
10861 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 13 Jul 2021 12:15:35 +0200
10862
10863 linux (5.13.0-11.11) impish; urgency=medium
10864
10865 * impish/linux: 5.13.0-11.11 -proposed tracker (LP: #1933854)
10866
10867 * Packaging resync (LP: #1786013)
10868 - [Packaging] update variants
10869
10870 * Support builtin revoked certificates (LP: #1932029)
10871 - [Packaging] build canonical-revoked-certs.pem from branch/arch certs
10872 - [Packaging] Revoke 2012 UEFI signing certificate as built-in
10873 - [Config] Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys
10874
10875 * Miscellaneous Ubuntu changes
10876 - [Packaging] Change source package name to linux
10877
10878 * Miscellaneous upstream changes
10879 - mm/page_alloc: Correct return value of populated elements if bulk array is
10880 populated
10881
10882 -- Andrea Righi <andrea.righi@canonical.com> Tue, 29 Jun 2021 07:50:25 +0200
10883
10884 linux (5.13.0-10.10) impish; urgency=medium
10885
10886 * Empty entry
10887
10888 -- Andrea Righi <andrea.righi@canonical.com> Mon, 28 Jun 2021 08:40:05 +0200
10889
10890 linux-unstable (5.13.0-10.10) impish; urgency=medium
10891
10892 * impish/linux-unstable: 5.13.0-10.10 -proposed tracker (LP: #1933795)
10893
10894 * Pixel format change broken for Elgato Cam Link 4K (LP: #1932367)
10895 - media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K
10896
10897 * initramfs-tools & kernel: use zstd as the default compression method
10898 (LP: #1931725)
10899 - s390/decompressor: correct BOOT_HEAP_SIZE condition
10900 - s390/boot: add zstd support
10901 - [Packaging] use ZSTD to compress s390 kernels
10902
10903 * Miscellaneous Ubuntu changes
10904 - SAUCE: selftests: tls: fix chacha+bidir tests
10905 - SAUCE: selftests: icmp_redirect: support expected failures
10906 - [Config] update configs and annotations after rebase to 5.13
10907
10908 * Miscellaneous upstream changes
10909 - tls: prevent oversized sendfile() hangs by ignoring MSG_MORE
10910
10911 [ Upstream Kernel Changes ]
10912
10913 * Rebase to v5.13
10914
10915 -- Andrea Righi <andrea.righi@canonical.com> Mon, 28 Jun 2021 08:40:05 +0200
10916
10917 linux-unstable (5.13.0-9.9) impish; urgency=medium
10918
10919 * impish/linux-unstable: 5.13.0-9.9 -proposed tracker (LP: #1933070)
10920
10921 * Add support for selective build of special drivers (LP: #1912789)
10922 - [Packaging] Add support for ODM drivers
10923 - [Packaging] Turn on ODM support for amd64
10924 - [Packaging] Fix ODM support in actual build
10925 - [Packaging] Fix ODM DRIVERS Kconfig
10926
10927 * Add support for IO functions of AAEON devices (LP: #1929504)
10928 - ODM: [Config] update config for AAEON devices
10929 - ODM: hwmon: add driver for AAEON devices
10930 - ODM: leds: add driver for AAEON devices
10931 - ODM: watchdog: add driver for AAEON devices
10932 - ODM: gpio: add driver for AAEON devices
10933 - ODM: mfd: Add support for IO functions of AAEON devices
10934
10935 * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
10936 - [Packaging]: Add kernel command line condition to hv-kvp-daemon service
10937
10938 * Fix non-working GPU on Some HP desktops (LP: #1931147)
10939 - PCI: Coalesce host bridge contiguous apertures
10940
10941 * Miscellaneous Ubuntu changes
10942 - SAUCE: selftests: seccomp: bump up timeout to 5min
10943 - SAUCE: Revert "net/tls(TLS_SW): Add selftest for 'chunked' sendfile test"
10944 - [Config] update annotations after rebase to 5.13-rc7
10945
10946 [ Upstream Kernel Changes ]
10947
10948 * Rebase to v5.13-rc7
10949
10950 -- Andrea Righi <andrea.righi@canonical.com> Mon, 21 Jun 2021 10:55:36 +0200
10951
10952 linux-unstable (5.13.0-8.8) impish; urgency=medium
10953
10954 * impish/linux-unstable: 5.13.0-8.8 -proposed tracker (LP: #1932018)
10955
10956 * Packaging resync (LP: #1786013)
10957 - update dkms package versions
10958
10959 * initramfs-tools & kernel: use zstd as the default compression method
10960 (LP: #1931725)
10961 - [Config] use ZSTD to compress amd64 kernels
10962
10963 * Miscellaneous Ubuntu changes
10964 - [Config] enable signing for ppc64el
10965 - SAUCE: powerpc: Fix initrd corruption with relative jump labels
10966
10967 -- Andrea Righi <andrea.righi@canonical.com> Tue, 15 Jun 2021 15:07:34 +0200
10968
10969 linux-unstable (5.13.0-7.7) impish; urgency=medium
10970
10971 * impish/linux-unstable: 5.13.0-7.7 -proposed tracker (LP: #1931840)
10972
10973 * Packaging resync (LP: #1786013)
10974 - update dkms package versions
10975 - [Packaging] resync getabis
10976 - [Packaging] update helper scripts
10977 - update dkms package versions
10978
10979 * Intel ADL-S graphics feature enabling (LP: #1931240)
10980 - SAUCE: drm/i915/adl_s: ADL-S platform Update PCI ids for Mobile BGA
10981
10982 * Kernel package builds running out of space on builders (LP: #1930713)
10983 - [Config] CONFIG_DEBUG_INFO_COMPRESSED=n
10984
10985 * Miscellaneous Ubuntu changes
10986 - [Debian] remove nvidia dkms build support
10987 - [Config] remove now unsued do_dkms_nvidia* build variables
10988 - [Config] enable signing for s390x
10989 - [Config] update annotations after configs review
10990 - [Config] update toolchain versions
10991
10992 [ Upstream Kernel Changes ]
10993
10994 * Rebase to v5.13-rc6
10995
10996 -- Andrea Righi <andrea.righi@canonical.com> Mon, 14 Jun 2021 11:53:08 +0200
10997
10998 linux-unstable (5.13.0-6.6) impish; urgency=medium
10999
11000 * impish/linux-unstable: 5.13.0-6.6 -proposed tracker (LP: #1931071)
11001
11002 * Kernel package builds running out of space on builders (LP: #1930713)
11003 - [Debian] use stamps for flavour install targets
11004 - [Debian] run install-$(flavour) targets during build phase
11005 - [Debian] remove dh_testroot from install targets
11006 - [Debian] dkms-build -- use fakeroot if not running as root
11007 - [Debian] exclude $(DEBIAN)/__abi.current from linux-source
11008
11009 * [UBUNTU 21.04] tools/kvm_stat: Add restart delay (LP: #1921870)
11010 - [Debian] install kvm_stat systemd service
11011
11012 * Debugging symbols (dbgsym) packages are missing GDB kernel scripts
11013 (LP: #1928715)
11014 - [Packaging] Build and include GDB Python scripts into debug packages
11015
11016 * Can't detect intel wifi 6235 (LP: #1920180)
11017 - SAUCE: iwlwifi: add new pci id for 6235
11018
11019 * Select correct boot VGA when BIOS doesn't do it properly (LP: #1929217)
11020 - vgaarb: Use ACPI HID name to find integrated GPU
11021
11022 * Fix kernel panic on Intel Bluetooth (LP: #1928838)
11023 - Bluetooth: Shutdown controller after workqueues are flushed or cancelled
11024
11025 * build module CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m for 5.11, 5.13-rc2
11026 and later (LP: #1921632)
11027 - [Config] enable soundwire audio mach driver
11028
11029 * Miscellaneous Ubuntu changes
11030 - [Config] CONFIG_SND_SOC_RT1308 can only be enabled on amd64
11031
11032 [ Upstream Kernel Changes ]
11033
11034 * Rebase to v5.13-rc5
11035
11036 -- Andrea Righi <andrea.righi@canonical.com> Mon, 07 Jun 2021 10:45:13 +0200
11037
11038 linux-unstable (5.13.0-5.5) impish; urgency=medium
11039
11040 * impish/linux-unstable: 5.13.0-5.5 -proposed tracker (LP: #1930205)
11041
11042 * Packaging resync (LP: #1786013)
11043 - update dkms package versions
11044
11045 * Miscellaneous Ubuntu changes
11046 - [Config] set CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
11047
11048 -- Andrea Righi <andrea.righi@canonical.com> Mon, 31 May 2021 12:32:38 +0200
11049
11050 linux-unstable (5.13.0-4.4) impish; urgency=medium
11051
11052 * impish/linux-unstable: 5.13.0-4.4 -proposed tracker (LP: #1929404)
11053
11054 * Packaging resync (LP: #1786013)
11055 - update dkms package versions
11056
11057 * Support importing mokx keys into revocation list from the mok table
11058 (LP: #1928679)
11059 - SAUCE: integrity: add informational messages when revoking certs
11060
11061 * Support importing mokx keys into revocation list from the mok table
11062 (LP: #1928679) // CVE-2020-26541 when certificates are revoked via
11063 MokListXRT.
11064 - SAUCE: integrity: Load mokx certs from the EFI MOK config table
11065
11066 * Miscellaneous Ubuntu changes
11067 - [Config] Temporarily disable signing for ppc64el and s390x
11068 - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: Be more careful about copying up
11069 sxid files"
11070 - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: Propogate nosuid from lower and
11071 upper mounts"
11072 - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: Enable user namespace mounts"
11073 - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: ensure mounter privileges when
11074 reading directories"
11075 - SAUCE: Revert "UBUNTU: SAUCE: fs: Move SB_I_NOSUID to the top of s_iflags"
11076
11077 [ Upstream Kernel Changes ]
11078
11079 * Rebase to v5.13-rc3
11080
11081 -- Andrea Righi <andrea.righi@canonical.com> Mon, 24 May 2021 13:06:17 +0200
11082
11083 linux-unstable (5.13.0-3.3) impish; urgency=medium
11084
11085 * impish/linux-unstable: 5.13.0-3.3 -proposed tracker (LP: #1928655)
11086
11087 [ Upstream Kernel Changes ]
11088
11089 * Rebase to v5.13-rc2
11090
11091 -- Andrea Righi <andrea.righi@canonical.com> Mon, 17 May 2021 11:55:02 +0200
11092
11093 linux-unstable (5.13.0-2.2) impish; urgency=medium
11094
11095 * Miscellaneous Ubuntu changes
11096 - [Config] enable CONFIG_DEBUG_INFO_COMPRESSED
11097
11098 * Miscellaneous upstream changes
11099 - Revert "UBUNTU: [Config] temporarily disable BPF JIT"
11100
11101 -- Andrea Righi <andrea.righi@canonical.com> Fri, 14 May 2021 09:19:02 +0200
11102
11103 linux-unstable (5.13.0-1.1) impish; urgency=medium
11104
11105 [ Upstream Kernel Changes ]
11106
11107 * Rebase to v5.13-rc1
11108
11109 -- Andrea Righi <andrea.righi@canonical.com> Wed, 12 May 2021 11:35:23 +0200
11110
11111 linux-unstable (5.13.0-0.0) impish; urgency=medium
11112
11113 * Empty entry
11114
11115 -- Andrea Righi <andrea.righi@canonical.com> Tue, 11 May 2021 08:40:09 +0200
11116
11117 linux-unstable (5.12.0-11.11) impish; urgency=medium
11118
11119 * Impish update: v5.12.1 upstream stable release (LP: #1927094)
11120 - net: hso: fix NULL-deref on disconnect regression
11121 - USB: CDC-ACM: fix poison/unpoison imbalance
11122 - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_gen2_enqueue_hcmd()
11123 - cfg80211: fix locking in netlink owner interface destruction
11124 - mei: me: add Alder Lake P device id.
11125 - Linux 5.12.1
11126
11127 * Packaging resync (LP: #1786013) // Impish update: v5.12.1 upstream stable
11128 release (LP: #1927094)
11129 - update dkms package versions
11130
11131 * Gigabyte R120-T33 (ARM ThunderX SoC) fails to boot in ACPI mode
11132 (LP: #1925075) // Impish update: v5.12.1 upstream stable release
11133 (LP: #1927094)
11134 - ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure
11135
11136 * Fix kernel panic at boot on dual GFX systems (LP: #1926792) // Impish
11137 update: v5.12.1 upstream stable release (LP: #1927094)
11138 - drm/amdgpu: Register VGA clients after init can no longer fail
11139
11140 * On TGL platforms screen shows garbage when browsing website by scrolling
11141 mouse (LP: #1926579) // Impish update: v5.12.1 upstream stable release
11142 (LP: #1927094)
11143 - SAUCE: drm/i915/display: Disable PSR2 if TGL Display stepping is B1 from A0
11144
11145 * CirrusLogic: Cracking noises appears in built-in speaker when output volume
11146 is set >80% (LP: #1924997) // Impish update: v5.12.1 upstream stable release
11147 (LP: #1927094)
11148 - SAUCE: ALSA: hda/cirrus: Use CS8409 Equalizer to fix abnormal sounds on
11149 Bullseye
11150
11151 * Enable mute/micmute LEDs and limit mic boost on EliteBook 845 G8
11152 (LP: #1925415) // Impish update: v5.12.1 upstream stable release
11153 (LP: #1927094)
11154 - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook
11155 845 G8
11156
11157 * Miscellaneous upstream changes
11158 - Revert "UBUNTU: SAUCE: PCI: Disable broken RTIT_BAR of Intel TH"
11159 - Revert "UBUNTU: [Config] temporarily disable ZFS"
11160
11161 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 04 May 2021 18:35:54 +0200
11162
11163 linux-unstable (5.12.0-10.10) impish; urgency=medium
11164
11165 * Packaging resync (LP: #1786013)
11166 - update dkms package versions
11167
11168 * Miscellaneous Ubuntu changes
11169 - [Packaging] Drop versioned ABI directory names
11170 - [Packaging] getabis: Download ABIs into an unversioned directory
11171 - [Packaging] final-checks: Handle unversioned ABI directories
11172 - bump to impish
11173 - [Config] GCC version update
11174
11175 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 29 Apr 2021 12:27:20 +0200
11176
11177 linux-unstable (5.12.0-9.9) impish; urgency=medium
11178
11179 [ Upstream Kernel Changes ]
11180
11181 * Rebase to v5.12-rc8
11182
11183 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Apr 2021 11:14:16 -0500
11184
11185 linux-unstable (5.12.0-8.8) hirsute; urgency=medium
11186
11187 * CVE-2021-3492
11188 - SAUCE: shiftfs: free allocated memory in shiftfs_btrfs_ioctl_fd_replace()
11189 error paths
11190 - SAUCE: shiftfs: handle copy_to_user() return values correctly
11191
11192 * Fix no picture from HDMI when it's plugged after boot (LP: #1924238)
11193 - drm/i915/display: Handle lane polarity for DDI port
11194
11195 * hirsute beta desktop AMD64 ISO kernel panic on boot when booting using UEFI
11196 (LP: #1922403)
11197 - SAUCE: efifb: Check efifb_pci_dev before using it
11198
11199 * Miscellaneous Ubuntu changes
11200 - Rebase to v5.12-rc8
11201 - [Config] updateconfigs following 5.12-rc8 rebase
11202
11203 [ Upstream Kernel Changes ]
11204
11205 * Rebase to v5.12-rc8
11206
11207 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 19 Apr 2021 11:37:27 +0200
11208
11209 linux-unstable (5.12.0-7.7) hirsute; urgency=medium
11210
11211 * drm/i915: Drop force_probe requirement for Rocket Lake (LP: #1905466)
11212 - drm/i915/rkl: Remove require_force_probe protection
11213
11214 * HP m400 cartridges fail to find NIC when deploying hirsute (LP: #1918793)
11215 - PCI: xgene: Fix cfg resource mapping
11216
11217 * Update - Fix no screen show on display after S3 on CML-R (LP: #1922768)
11218 - drm/i915/gen9bc: Handle TGP PCH during suspend/resume
11219
11220 * Miscellaneous Ubuntu changes
11221 - SAUCE: RDMA/core: Introduce peer memory interface
11222 - Rebase to v5.12-rc7
11223
11224 [ Upstream Kernel Changes ]
11225
11226 * Rebase to v5.12-rc7
11227
11228 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 12 Apr 2021 11:48:07 +0200
11229
11230 linux-unstable (5.12.0-6.6) hirsute; urgency=medium
11231
11232 * Packaging resync (LP: #1786013)
11233 - [Packaging] update variants
11234
11235 * i915 doesn't support some high pixel clock 4k * 60Hz monitors (LP: #1922372)
11236 - drm/i915/vbt: update DP max link rate table
11237
11238 * Tegra "mmc0: Timeout waiting for hardware interrupt" (LP: #1921140)
11239 - SAUCE: mmc: host: Add required callbacks to set/clear CQE_EN bit
11240
11241 * Enable ath11k debugfs/tracing (LP: #1922033)
11242 - [Config] enable ath11k debugfs/tracing
11243
11244 * Fix mic on P620 after S3 resume (LP: #1921757)
11245 - ALSA: usb-audio: Carve out connector value checking into a helper
11246 - ALSA: usb-audio: Check connector value on resume
11247
11248 * Miscellaneous Ubuntu changes
11249 - [Config] amd64,arm64: build KFENCE support but disable it by default
11250 (KFENCE_SAMPLE_INTERVAL=0)
11251 - Rebase to v5.12-rc6
11252
11253 * Miscellaneous upstream changes
11254 - drm/dp: add MSO related DPCD registers
11255 - drm/i915/edp: reject modes with dimensions other than fixed mode
11256 - drm/i915/edp: always add fixed mode to probed modes in ->get_modes()
11257 - drm/i915/edp: read sink MSO configuration for eDP 1.4+
11258 - drm/i915/reg: add stream splitter configuration definitions
11259 - drm/i915/mso: add splitter state readout for platforms that support it
11260 - drm/i915/mso: add splitter state check
11261 - drm/i915/edp: modify fixed and downclock modes for MSO
11262 - drm/i915/edp: enable eDP MSO during link training
11263
11264 [ Upstream Kernel Changes ]
11265
11266 * Rebase to v5.12-rc6
11267
11268 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 07 Apr 2021 11:42:55 +0200
11269
11270 linux-unstable (5.12.0-5.5) hirsute; urgency=medium
11271
11272 * Packaging resync (LP: #1786013)
11273 - update dkms package versions
11274
11275 * alsa/realtek: extend the delay time in the determine_headset_type for a
11276 Dell AIO (LP: #1920747)
11277 - SAUCE: ALSA: hda/realtek: fix a determine_headset_type issue for a Dell AIO
11278
11279 * power off stress test will hang on the TGL machines (LP: #1919930)
11280 - SAUCE: ASoC: SOF: Intel: TGL: set shutdown callback to hda_dsp_shutdown
11281 - [Config] set SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 to n
11282
11283 * lockdown on power (LP: #1855668)
11284 - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
11285
11286 * Miscellaneous Ubuntu changes
11287 - [Config] arm64 -- unify build_image and kernel_file values
11288 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
11289 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
11290 error messages.
11291 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
11292 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
11293 mode
11294 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
11295 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
11296 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
11297 verify
11298 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
11299 - SAUCE: (lockdown) security: lockdown: Make
11300 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
11301 - SAUCE: xr-usb-serial: clean up indentation
11302 - SAUCE: xr-usb-serial: clean up build warnings
11303 - SAUCE: apparmor: Fix build error, make sk parameter const
11304 - Rebase to v5.12-rc5
11305 - [Config] updateconfigs following v5.12-rc5 rebase
11306
11307 * Miscellaneous upstream changes
11308 - Revert "UBUNTU: SAUCE: (lockdown) s390: Lock down the kernel when the IPL
11309 secure flag is set"
11310 - Revert "UBUNTU: SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to
11311 indicate secure boot mode"
11312 - Revert "UBUNTU: SAUCE: (lockdown) powerpc: lock down kernel in secure boot
11313 mode"
11314 - Revert "UBUNTU: SAUCE: (lockdown) security: lockdown: Make
11315 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic"
11316 - Revert "UBUNTU: SAUCE: (lockdown) arm64: Allow locking down the kernel under
11317 EFI secure boot"
11318 - Revert "UBUNTU: SAUCE: (lockdown) KEYS: Make use of platform keyring for
11319 module signature verify"
11320 - Revert "UBUNTU: SAUCE: (lockdown) efi: Lock down the kernel if booted in
11321 secure boot mode"
11322 - Revert "UBUNTU: SAUCE: (lockdown) security: lockdown: expose a hook to lock
11323 the kernel down"
11324 - Revert "UBUNTU: SAUCE: (lockdown) Make get_cert_list() use
11325 efi_status_to_str() to print error messages."
11326 - Revert "UBUNTU: SAUCE: (lockdown) Add efi_status_to_str() and rework
11327 efi_status_to_err()."
11328
11329 [ Upstream Kernel Changes ]
11330
11331 * Rebase to v5.12-rc5
11332
11333 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 29 Mar 2021 12:59:38 +0200
11334
11335 linux-unstable (5.12.0-4.4) hirsute; urgency=medium
11336
11337 * Packaging resync (LP: #1786013)
11338 - update dkms package versions
11339
11340 * Fix broken efifb on graphics device without driver (LP: #1914411)
11341 - SAUCE: efifb: Ensure graphics device for efifb stays at PCI D0
11342
11343 * Fix system sleep on TGL systems with Intel ME (LP: #1919321)
11344 - SAUCE: PCI: Serialize TGL e1000e PM ops
11345
11346 * Miscellaneous Ubuntu changes
11347 - Rebase to v5.12-rc4
11348 - [Config] updateconfigs following v5.12-rc4 rebase
11349
11350 * Miscellaneous upstream changes
11351 - riscv: dts: fu740: fix cache-controller interrupts
11352 - riscv: sifive: fu740: cpu{1, 2, 3, 4} set compatible to sifive, u74-mc
11353 - riscv: sifive: unmatched: update for 16GB rev3
11354 - riscv: Add 3 SBI wrapper functions to get cpu manufacturer information
11355 - riscv: Get CPU manufacturer information
11356 - riscv: Introduce alternative mechanism to apply errata solution
11357 - riscv: sifive: apply errata "cip-453" patch
11358 - clk: sifive: Add pcie_aux clock in prci driver for PCIe driver
11359 - clk: sifive: Use reset-simple in prci driver for PCIe driver
11360 - MAINTAINERS: Add maintainers for SiFive FU740 PCIe driver
11361 - dt-bindings: PCI: Add SiFive FU740 PCIe host controller
11362 - PCI: designware: Add SiFive FU740 PCIe host controller driver
11363 - riscv: dts: Add PCIe support for the SiFive FU740-C000 SoC
11364
11365 [ Upstream Kernel Changes ]
11366
11367 * Rebase to v5.12-rc4
11368
11369 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 22 Mar 2021 12:43:14 +0100
11370
11371 linux-unstable (5.12.0-3.3) hirsute; urgency=medium
11372
11373 * riscv: revert SiFive Unleashed CPUFreq (LP: #1917433)
11374 - SAUCE: Revert "SiFive Unleashed CPUFreq"
11375
11376 * Dell Precision 5550 takes up to 10 seconds to respond when coming out of
11377 sleep (LP: #1919123)
11378 - SAUCE: Input: i8042 - add dmi quirk
11379
11380 * LRMv4: switch to signing nvidia modules via the Ubuntu Modules signing key
11381 (LP: #1918134)
11382 - [Packaging] sync dkms-build et al from LRMv4
11383
11384 * curtin: install flash-kernel in arm64 UEFI unexpected (LP: #1918427)
11385 - [Packaging] Allow grub-efi-arm* to satisfy recommends on ARM
11386
11387 * Packaging resync (LP: #1786013)
11388 - update dkms package versions
11389
11390 * Enable Tegra support in arm64 for NVIDIA Jetson (LP: #1918471)
11391 - [Config] enable ARCH_TEGRA and all Tegra SOC's
11392 - [Packaging] include modern Tegra modules
11393
11394 * Cirrus Audio Codec CS8409/CS42L42: Input Device does not switch to headset
11395 Mic when a headset is inserted (LP: #1918378)
11396 - SAUCE: ALSA: hda/cirrus: Fix Headset Mic volume control name
11397
11398 * Cirrus Audio Codec CS8409/CS42L42 support (LP: #1916554)
11399 - ALSA: hda/cirrus: Increase AUTO_CFG_MAX_INS from 8 to 18
11400 - ALSA: hda/cirrus: Add support for CS8409 HDA bridge and CS42L42 companion
11401 codec.
11402 - ALSA: hda/cirrus: Add jack detect interrupt support from CS42L42 companion
11403 codec.
11404 - ALSA: hda/cirrus: Add Headphone and Headset MIC Volume Control
11405
11406 * drm/i915: Drop force_probe requirement for JSL (LP: #1917843)
11407 - SAUCE: drm/i915: Drop require_force_probe from JSL
11408
11409 * Miscellaneous Ubuntu changes
11410 - [Packaging] Skip d-i code if udebs are disabled
11411 - [Packaging] Disable udebs if $DEBIAN/d-i doesn't exist
11412 - [Packaging] remove dh-systemd build dependency
11413 - [Config] fix several annotaions with enforcement typos
11414 - [Config] refresh annotations
11415 - [Config] updateconfigs following v5.12-rc3 rebase
11416 - annotations: fixup after v5.12-rc3 rebase
11417 - Rebase to v5.12-rc3
11418
11419 [ Upstream Kernel Changes ]
11420
11421 * Rebase to v5.12-rc3
11422
11423 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 16 Mar 2021 18:43:03 +0100
11424
11425 linux-unstable (5.12.0-2.2) hirsute; urgency=medium
11426
11427 * Miscellaneous Ubuntu changes
11428 - Rebase to v5.12-rc2
11429 - [Config] updateconfigs following v5.12-rc2 rebase
11430
11431 [ Upstream Kernel Changes ]
11432
11433 * Rebase to v5.12-rc2
11434
11435 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 08 Mar 2021 11:22:04 +0100
11436
11437 linux-unstable (5.12.0-1.1) hirsute; urgency=medium
11438
11439 * Packaging resync (LP: #1786013)
11440 - update dkms package versions
11441
11442 * Support no udeb profile (LP: #1916095)
11443 - [Packaging] replace custom filter script with dctrl-tools
11444 - [Packaging] correctly implement noudeb build profiles.
11445
11446 * Miscellaneous Ubuntu changes
11447 - [Packaging] dkms-versions -- remove nvidia-graphics-drivers-440-server
11448 - [Debian] run ubuntu-regression-suite for linux-unstable
11449 - [Packaging] remove Provides: aufs-dkms
11450 - [Config] update config and annotations following v5.12-rc1 rebase
11451 - [Config] disable nvidia and nvidia_server builds
11452 - [Config] temporarily disable ZFS
11453 - temporarily disable modules check
11454 - annotations: s390: temporarily remove CONFIG_KMSG_IDS
11455 - [Config] amd64: FTBFS: disable HIO
11456 - [Config] FTBFS: disable SHIFT_FS
11457 - [Config] s390: temporarily remove CONFIG_KMSG_IDS
11458
11459 * Miscellaneous upstream changes
11460 - Revert "UBUNTU: [Config] disable nvidia and nvidia_server builds"
11461 - Revert "UBUNTU: SAUCE: s390: kernel message catalog"
11462
11463 [ Upstream Kernel Changes ]
11464
11465 * Rebase to v5.12-rc1
11466
11467 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 04 Mar 2021 18:26:12 +0100
11468
11469 linux-unstable (5.12.0-0.0) hirsute; urgency=medium
11470
11471 * Empty entry
11472
11473 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 04 Mar 2021 18:17:32 +0100
11474
11475 linux-unstable (5.11.0-10.11) hirsute; urgency=medium
11476
11477 * Packaging resync (LP: #1786013)
11478 - [Packaging] update variants
11479
11480 * Support CML-S CPU + TGP PCH (LP: #1909457)
11481 - drm/i915/rkl: new rkl ddc map for different PCH
11482 - SAUCE: drm/i915/gen9_bc : Add TGP PCH support
11483
11484 * Use DCPD to control HP DreamColor panel (LP: #1911001)
11485 - SAUCE: drm/dp: Another HP DreamColor panel brigntness fix
11486
11487 * Update nvidia dkms build for module linker script changes
11488 - [Packaging] build-dkms--nvidia-N -- Update for preprocessed module linker
11489 script
11490
11491 * Please trust Canonical Livepatch Service kmod signing key (LP: #1898716)
11492 - [Config] enable CONFIG_MODVERSIONS=y
11493 - [Packaging] build canonical-certs.pem from branch/arch certs
11494 - [Config] add Canonical Livepatch Service key to SYSTEM_TRUSTED_KEYS
11495 - [Config] add ubuntu-drivers key to SYSTEM_TRUSTED_KEYS
11496
11497 * Miscellaneous Ubuntu changes
11498 - [Config] re-enable nvidia dkms
11499 - SAUCE: selftests: memory-hotplug: bump timeout to 10min
11500 - [Debian] update-aufs.sh -- Don't apply tmpfs-idr.patch
11501 - [Config] Update configs
11502 - [Config] disable nvidia and nvidia_server builds
11503 - SAUCE: Import aufs driver
11504 - [Config] CONFIG_AUFS_FS=n
11505 - [Config] refresh annotations file
11506 - [Config] set CONFIG_MIPI_I3C_HCI=m consistently
11507 - [Config] set CONFIG_PINCTRL_MSM8953=m on armhf generic-lpae
11508 - [Packaging] Change source package name to linux-unstable
11509 - [Config] update LD_VERSION in config due to toolchain update
11510
11511 * Miscellaneous upstream changes
11512 - Revert "UBUNTU: SAUCE: tmpfs: Don't use 64-bit inodes by defulat with 32-bit
11513 ino_t"
11514
11515 -- Andrea Righi <andrea.righi@canonical.com> Mon, 22 Feb 2021 07:18:07 +0100
11516
11517 linux-unstable (5.11.0-9.10) hirsute; urgency=medium
11518
11519 * Empty entry
11520
11521 -- Andrea Righi <andrea.righi@canonical.com> Mon, 22 Feb 2021 07:02:45 +0100
11522
11523 linux (5.11.0-9.10) hirsute; urgency=medium
11524
11525 * Packaging resync (LP: #1786013)
11526 - update dkms package versions
11527
11528 * Miscellaneous Ubuntu changes
11529 - [Config] update configs/annotations after rebase to 5.11
11530 - zfs-modules.ignore: add zzstd
11531
11532 [ Upstream Kernel Changes ]
11533
11534 * Rebase to v5.11
11535
11536 -- Andrea Righi <andrea.righi@canonical.com> Mon, 15 Feb 2021 16:29:36 +0100
11537
11538 linux (5.11.0-8.9) hirsute; urgency=medium
11539
11540 * Missing device id for Intel TGL-H ISH [8086:43fc] in intel-ish-hid driver
11541 (LP: #1914543)
11542 - SAUCE: HID: intel-ish-hid: ipc: Add Tiger Lake H PCI device ID
11543
11544 * Add support for new Realtek ethernet NIC (LP: #1914604)
11545 - r8169: Add support for another RTL8168FP
11546
11547 * Miscellaneous Ubuntu changes
11548 - SAUCE: tmpfs: Don't use 64-bit inodes by defulat with 32-bit ino_t
11549 - [Config] Set CONFIG_TMPFS_INODE64=n for s390x
11550 - [Config] re-enable ZFS
11551
11552 [ Upstream Kernel Changes ]
11553
11554 * Rebase to v5.11-rc7
11555
11556 -- Andrea Righi <andrea.righi@canonical.com> Mon, 08 Feb 2021 11:56:23 +0100
11557
11558 linux (5.11.0-7.8) hirsute; urgency=medium
11559
11560 * Packaging resync (LP: #1786013)
11561 - update dkms package versions
11562
11563 * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22
11564 (LP: #1911359)
11565 - SAUCE: x86/entry: build thunk_$(BITS) only if CONFIG_PREEMPTION=y
11566
11567 * Remove scary stack trace from Realtek WiFi driver (LP: #1913263)
11568 - rtw88: reduce the log level for failure of tx report
11569
11570 * Fix unexpected AER/DPC on PCH400 and PCH500 (LP: #1913691)
11571 - Revert "UBUNTU: SAUCE: PCI: Enable ACS quirk on all CML root ports"
11572 - Revert "UBUNTU: SAUCE: PCI: Enable ACS quirk on CML root port"
11573 - SAUCE: PCI/AER: Disable AER interrupt during suspend
11574 - SAUCE: PCI/DPC: Disable DPC interrupt during suspend
11575
11576 * switch to an autogenerated nvidia series based core via dkms-versions
11577 (LP: #1912803)
11578 - [Packaging] nvidia -- use dkms-versions to define versions built
11579 - [Packaging] update-version-dkms -- maintain flags fields
11580
11581 * Introduce the new NVIDIA 460-server series and update the 460 series
11582 (LP: #1913200)
11583 - [Config] dkms-versions -- add the 460-server nvidia driver
11584
11585 * Fix the video can't output through WD19TB connected with TGL platform during
11586 cold-boot (LP: #1910211)
11587 - SAUCE: drm/i915/dp: Prevent setting LTTPR mode if no LTTPR is detected
11588
11589 * Stop using get_scalar_status command in Dell AIO uart backlight driver
11590 (LP: #1865402)
11591 - SAUCE: platform/x86: dell-uart-backlight: add get_display_mode command
11592
11593 * Miscellaneous Ubuntu changes
11594 - SAUCE: selftests/seccomp: Accept any valid fd in user_notification_addfd
11595 - [Packaging] Don't disable CONFIG_DEBUG_INFO in headers packages
11596 - [Config] update configs/annotations after rebase to 5.11-rc6
11597
11598 [ Upstream Kernel Changes ]
11599
11600 * Rebase to v5.11-rc6
11601
11602 -- Andrea Righi <andrea.righi@canonical.com> Mon, 01 Feb 2021 10:27:52 +0100
11603
11604 linux (5.11.0-6.7) hirsute; urgency=medium
11605
11606 * Packaging resync (LP: #1786013)
11607 - update dkms package versions
11608
11609 * Prevent thermal shutdown during boot process (LP: #1906168)
11610 - thermal/drivers/acpi: Use hot and critical ops
11611 - thermal/core: Remove notify ops
11612 - thermal: int340x: Fix unexpected shutdown at critical temperature
11613 - thermal: intel: pch: Fix unexpected shutdown at critical temperature
11614
11615 * riscv: backport support for SiFive Unmatched (LP: #1910965)
11616 - RISC-V: Update l2 cache DT documentation to add support for SiFive FU740
11617 - RISC-V: sifive_l2_cache: Update L2 cache driver to support SiFive FU740
11618 - dt-bindings: riscv: Update DT binding docs to support SiFive FU740 SoC
11619 - riscv: dts: add initial support for the SiFive FU740-C000 SoC
11620 - dt-bindings: riscv: Update YAML doc to support SiFive HiFive Unmatched board
11621 - riscv: dts: add initial board data for the SiFive HiFive Unmatched
11622 - PCI: microsemi: Add host driver for Microsemi PCIe controller
11623 - Microsemi PCIe expansion board DT entry.
11624 - SiFive Unleashed CPUFreq
11625 - SiFive HiFive Unleashed: Add PWM LEDs (D1, D2, D3, D4)
11626
11627 * initramfs unpacking failed (LP: #1835660)
11628 - lib/decompress_unlz4.c: correctly handle zero-padding around initrds.
11629
11630 * Miscellaneous Ubuntu changes
11631 - [Config] update configs and annotations after rebase to 5.11-rc5
11632
11633 [ Upstream Kernel Changes ]
11634
11635 * Rebase to v5.11-rc5
11636
11637 -- Andrea Righi <andrea.righi@canonical.com> Mon, 25 Jan 2021 09:31:31 +0100
11638
11639 linux (5.11.0-5.6) hirsute; urgency=medium
11640
11641 * Packaging resync (LP: #1786013)
11642 - update dkms package versions
11643
11644 * Miscellaneous Ubuntu changes
11645 - [Config] update config and annotations after rebase to 5.11-rc4
11646
11647 [ Upstream Kernel Changes ]
11648
11649 * Rebase to v5.11-rc4
11650
11651 -- Andrea Righi <andrea.righi@canonical.com> Mon, 18 Jan 2021 10:46:10 +0100
11652
11653 linux (5.11.0-4.5) hirsute; urgency=medium
11654
11655 * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22
11656 (LP: #1911359)
11657 - SAUCE: x86/entry: build thunk_$(BITS) only if CONFIG_PREEMPTION=y
11658
11659 -- Andrea Righi <andrea.righi@canonical.com> Thu, 14 Jan 2021 12:53:26 +0100
11660
11661 linux (5.11.0-3.4) hirsute; urgency=medium
11662
11663 * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22
11664 (LP: #1911359)
11665 - bpf: Allow empty module BTFs
11666 - libbpf: Allow loading empty BTFs
11667
11668 -- Andrea Righi <andrea.righi@canonical.com> Thu, 14 Jan 2021 07:43:45 +0100
11669
11670 linux (5.11.0-2.3) hirsute; urgency=medium
11671
11672 * DMI entry syntax fix for Pegatron / ByteSpeed C15B (LP: #1910639)
11673 - Input: i8042 - unbreak Pegatron C15B
11674
11675 * SYNA30B4:00 06CB:CE09 Mouse on HP EliteBook 850 G7 not working at all
11676 (LP: #1908992)
11677 - HID: multitouch: Enable multi-input for Synaptics pointstick/touchpad device
11678
11679 * debian/scripts/file-downloader does not handle positive failures correctly
11680 (LP: #1878897)
11681 - [Packaging] file-downloader not handling positive failures correctly
11682
11683 * Packaging resync (LP: #1786013)
11684 - update dkms package versions
11685
11686 * CVE-2021-1052 // CVE-2021-1053
11687 - [Packaging] NVIDIA -- Add the NVIDIA 460 driver
11688
11689 * Miscellaneous Ubuntu changes
11690 - [Packaging] Remove nvidia-455 dkms build
11691 - SAUCE: ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP
11692 machines
11693 - [Config] update configs and annotations after rebase to 5.11-rc3
11694
11695 [ Upstream Kernel Changes ]
11696
11697 * Rebase to v5.11-rc3
11698
11699 -- Andrea Righi <andrea.righi@canonical.com> Mon, 11 Jan 2021 09:52:27 +0100
11700
11701 linux (5.11.0-1.2) hirsute; urgency=medium
11702
11703 [ Upstream Kernel Changes ]
11704
11705 * Rebase to v5.11-rc2
11706
11707 -- Andrea Righi <andrea.righi@canonical.com> Thu, 07 Jan 2021 16:57:01 +0100
11708
11709 linux (5.11.0-0.1) hirsute; urgency=medium
11710
11711 * dep-8 ubuntu-regression-suite tests are not run for all linux-hwe-* kernels
11712 (LP: #1908529)
11713 - [dep-8] Allow all hwe kernels
11714
11715 * Fix reading speed and duplex sysfs on igc device (LP: #1906851)
11716 - igc: Report speed and duplex as unknown when device is runtime suspended
11717
11718 * rtwpci driver blocks the system to enter PC10, stuck at PC3 (LP: #1907200)
11719 - SAUCE: rtw88: 8723de: let cpu enter c10
11720
11721 * [21.04 FEAT] Deactivate CONFIG_QETH_OSN kernel config option (LP: #1906370)
11722 - [Config] Deactivate CONFIG_QETH_OSN kernel config option
11723
11724 * Add dpcd backlight control for 0x4c83 0x4f41 (LP: #1905663)
11725 - SAUCE: drm/dp: Add dpcd backlight control for 0x4c83 0x4f41
11726
11727 * disable building bpf selftests (LP: #1908144)
11728 - SAUCE: selftests/bpf: Clarify build error if no vmlinux
11729 - SAUCE: selftests: Skip BPF selftests by default
11730 - disable building bpf selftests (no VMLINUX_BTF)
11731
11732 * Miscellaneous Ubuntu changes
11733 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
11734 mode
11735 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
11736 - [Config] update configs and annotations after rebase to v5.11-rc1
11737 - hio: fix build error with kernel 5.11
11738 - SAUCE: shiftfs: fix build error with 5.11
11739 - [Config] temporarily disable ZFS
11740 - check-aliases: do not error if modules.alias does not exist
11741 - ppc64el: don't build stripped vdso
11742
11743 * Miscellaneous upstream changes
11744 - irq: export irq_check_status_bit
11745
11746 [ Upstream Kernel Changes ]
11747
11748 * Rebase to v5.11-rc1
11749
11750 -- Andrea Righi <andrea.righi@canonical.com> Mon, 04 Jan 2021 09:17:48 +0100
11751
11752 linux (5.11.0-0.0) hirsute; urgency=medium
11753
11754 * Empty entry
11755
11756 -- Andrea Righi <andrea.righi@canonical.com> Wed, 30 Dec 2020 09:04:41 +0100
11757
11758 linux (5.10.0-9.10) hirsute; urgency=medium
11759
11760 * Use INTx for Pericom USB controllers (LP: #1906839)
11761 - PCI: Disable MSI for Pericom PCIe-USB adapter
11762
11763 * disable building bpf selftests (LP: #1908144)
11764 - SAUCE: selftests/bpf: clarify build error if no vmlinux
11765 - SAUCE: selftests: Skip BPF seftests by default
11766 - disable building bpf selftests (no VMLINUX_BTF)
11767
11768 * Miscellaneous Ubuntu changes
11769 - [Config] Enable CONFIG_BPF_LSM
11770
11771 * Miscellaneous upstream changes
11772 - Revert "md: change mddev 'chunk_sectors' from int to unsigned"
11773 - Revert "dm raid: fix discard limits for raid1 and raid10"
11774
11775 -- Andrea Righi <andrea.righi@canonical.com> Tue, 15 Dec 2020 10:16:14 +0100
11776
11777 linux (5.10.0-8.9) hirsute; urgency=medium
11778
11779 * Packaging resync (LP: #1786013)
11780 - [Packaging] update variants
11781
11782 * Fix bpf selftest compilation with clang 11
11783 - bpf: Fix selftest compilation on clang 11
11784
11785 * Miscellaneous Ubuntu changes
11786 - [Config] update configs and annotations after rebase to v5.10
11787
11788 [ Upstream Kernel Changes ]
11789
11790 * Rebase to v5.10
11791
11792 -- Andrea Righi <andrea.righi@canonical.com> Mon, 14 Dec 2020 08:57:57 +0100
11793
11794 linux (5.10.0-7.8) hirsute; urgency=medium
11795
11796 * Packaging resync (LP: #1786013)
11797 - update dkms package versions
11798
11799 * Fix linux-libc-dev build for hirsute forward port kernels (LP: #1904067)
11800 - [Debian] Build linux-libc-dev for debian.master* branches
11801
11802 * Update kernel packaging to support forward porting kernels (LP: #1902957)
11803 - [Debian] Update for leader included in BACKPORT_SUFFIX
11804
11805 * Introduce the new NVIDIA 455 series (LP: #1897751)
11806 - [Packaging] NVIDIA -- Add signed modules for the 455 driver
11807
11808 * 5.10 kernel fails to boot with secure boot disabled (LP: #1904906)
11809 - [Config] CONFIG_RCU_SCALE_TEST=n
11810
11811 * Miscellaneous Ubuntu changes
11812 - [Config] s390x: disable GPIO_CDEV
11813 - [Config] ARM_CMN=m
11814 - [Config] disable GPIO_CDEV_V1
11815 - [Config] Reorder annotations after 5.10-rc6 rebase
11816 - [Packaging] Remove nvidia-435 dkms build
11817 - [Packaging] Change source package name to linux
11818 - [Config] Update configs and annotations after rebase to v5.10-rc7
11819 - SAUCE: Revert "mm/filemap: add static for function
11820 __add_to_page_cache_locked"
11821
11822 [ Upstream Kernel Changes ]
11823
11824 * Rebase to v5.10-rc7
11825
11826 -- Seth Forshee <seth.forshee@canonical.com> Mon, 07 Dec 2020 00:15:20 -0600
11827
11828 linux (5.10.0-6.7) hirsute; urgency=medium
11829
11830 * Empty entry.
11831
11832 -- Seth Forshee <seth.forshee@canonical.com> Sun, 06 Dec 2020 22:13:46 -0600
11833
11834 linux-5.10 (5.10.0-6.7) hirsute; urgency=medium
11835
11836 * Packaging resync (LP: #1786013)
11837 - update dkms package versions
11838
11839 * Avoid double newline when running insertchanges (LP: #1903293)
11840 - [Packaging] insertchanges: avoid double newline
11841
11842 * Miscellaneous Ubuntu changes
11843 - [Packaging]: linux-modules should depend on linux-image
11844 - [Packaging]: linux-image should suggest linux-modules-extra
11845
11846 [ Upstream Kernel Changes ]
11847
11848 * Rebase to v5.10-rc6
11849
11850 -- Andrea Righi <andrea.righi@canonical.com> Mon, 30 Nov 2020 07:47:34 +0100
11851
11852 linux-5.10 (5.10.0-5.6) hirsute; urgency=medium
11853
11854 * Miscellaneous Ubuntu changes
11855 - [Config] add CONFIG_INFINIBAND_VIRT_DMA
11856
11857 [ Upstream Kernel Changes ]
11858
11859 * Rebase to v5.10-rc5
11860
11861 -- Andrea Righi <andrea.righi@canonical.com> Mon, 23 Nov 2020 13:17:44 +0100
11862
11863 linux-5.10 (5.10.0-4.5) hirsute; urgency=medium
11864
11865 * Packaging resync (LP: #1786013)
11866 - update dkms package versions
11867
11868 * Miscellaneous Ubuntu changes
11869 - [Packaging] reduce the size required to build packages
11870
11871 [ Upstream Kernel Changes ]
11872
11873 * Rebase to v5.10-rc4
11874
11875 -- Andrea Righi <andrea.righi@canonical.com> Mon, 16 Nov 2020 08:33:54 +0100
11876
11877 linux-5.10 (5.10.0-3.4) hirsute; urgency=medium
11878
11879 * Packaging resync (LP: #1786013)
11880 - update dkms package versions
11881
11882 * e1000e: fix issues with S0ix (LP: #1902687)
11883 - SAUCE: e1000e: fix S0ix flow to allow S0i3.2 subset entry
11884 - SAUCE: e1000e: allow turning s0ix flows on for systems with ME
11885 - SAUCE: e1000e: Add Dell's Comet Lake systems into s0ix heuristics
11886 - SAUCE: e1000e: Add more Dell CML systems into s0ix heuristics
11887 - [Config] Update CONFIG_E1000E for ppc64el in annotations
11888
11889 * perf: Add support for Rocket Lake (LP: #1902004)
11890 - SAUCE: perf/x86/intel: Add Rocket Lake CPU support
11891 - SAUCE: perf/x86/cstate: Add Rocket Lake CPU support
11892 - SAUCE: perf/x86/msr: Add Rocket Lake CPU support
11893 - SAUCE: perf/x86/intel/uncore: Add Rocket Lake support
11894
11895 * Miscellaneous Ubuntu changes
11896 - [Config] Disable CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE
11897 - [Config] update CONFIG_MST_IRQ after rebase to 5.10-rc3
11898 - [Config] drop obsolete SND_SST_IPC options
11899 - [Config] re-enable ZFS
11900
11901 [ Upstream Kernel Changes ]
11902
11903 * Rebase to v5.10-rc3
11904
11905 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Nov 2020 09:37:08 +0100
11906
11907 linux-5.10 (5.10.0-2.3) hirsute; urgency=medium
11908
11909 * Miscellaneous Ubuntu changes
11910 - [Config] Switch arm64 default cpufreq governor to ondemand
11911 - [Debian] Include scripts/module.lds from builddir in headers package
11912
11913 -- Seth Forshee <seth.forshee@canonical.com> Tue, 03 Nov 2020 21:01:52 -0600
11914
11915 linux-5.10 (5.10.0-1.2) hirsute; urgency=medium
11916
11917 * Packaging resync (LP: #1786013)
11918 - update dkms package versions
11919
11920 * Fix non-working Intel NVMe after S3 (LP: #1900847)
11921 - SAUCE: PCI: Enable ACS quirk on all CML root ports
11922
11923 * Miscellaneous Ubuntu changes
11924 - [Packaging] move to hirsute
11925 - [Config] Update configs and annotations after rebase to 5.10-rc2
11926 - [Config] Update numerous configs to conform with policy
11927 - [Config] Switch default CPUFreq governer for arm64/armhf to schedultil
11928 - [Config] Temporarily disable DEBUG_INFO_BTF for armhf
11929
11930 [ Upstream Kernel Changes ]
11931
11932 * Rebase to v5.10-rc2
11933
11934 -- Seth Forshee <seth.forshee@canonical.com> Mon, 02 Nov 2020 13:18:27 -0600
11935
11936 linux-5.10 (5.10.0-0.1) hirsute; urgency=medium
11937
11938 * Packaging resync (LP: #1786013)
11939 - update dkms package versions
11940
11941 * Miscellaneous Ubuntu changes
11942 - [Config] Update configs and annotations for v5.10-rc1
11943 - SAUCE: platform/x86: dell-uart-backlight: rename kzfree() to
11944 kfree_sensitive()
11945 - SAUCE: apparmor: rename kzfree() to kfree_sensitive()
11946 - SAUCE: LSM: change ima_read_file() to use lsmblob
11947 - SAUCE: LSM: Use lsmblob in smk_netlbl_mls()
11948
11949 * Miscellaneous upstream changes
11950 - Revert "UBUNTU: [Packaging] Change source package name to linux-5.10"
11951 - s390: correct __bootdata / __bootdata_preserved macros
11952
11953 [ Upstream Kernel Changes ]
11954
11955 * Rebase to v5.10-rc1
11956
11957 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 27 Oct 2020 16:57:07 +0100
11958
11959 linux-5.10 (5.10.0-0.0) groovy; urgency=medium
11960
11961 * Empty entry
11962
11963 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 26 Oct 2020 14:55:48 +0100
11964
11965 linux-5.9 (5.9.0-2.3) groovy; urgency=medium
11966
11967 * Fix system reboot when disconnecting WiFi (LP: #1899726)
11968 - iwlwifi: msix: limit max RX queues for 9000 family
11969
11970 * booting linux-generic-lpae armhf kernel under qemu results in relocation out
11971 of range, and thus no modules can be loaded (LP: #1899519)
11972 - [Config] armhf: ARM_MODULE_PLTS=y
11973
11974 * Fix broken MSI interrupt after HDA controller was suspended (LP: #1899586)
11975 - ALSA: hda: fix jack detection with Realtek codecs when in D3
11976
11977 * CVE-2020-16119
11978 - SAUCE: dccp: avoid double free of ccid on child socket
11979
11980 * python3-venv is gone (LP: #1896801)
11981 - SAUCE: doc: remove python3-venv dependency
11982
11983 * *-tools-common packages descriptions have typo "PGKVER" (LP: #1898903)
11984 - [Packaging] Fix typo in -tools template s/PGKVER/PKGVER/
11985
11986 * Enable brightness control on HP DreamColor panel (LP: #1898865)
11987 - SAUCE: drm/i915/dpcd_bl: Skip testing control capability with force DPCD
11988 quirk
11989 - SAUCE: drm/dp: HP DreamColor panel brigntness fix
11990
11991 * HP Zbook Studio G7 boots into corrupted screen with PSR featured panel
11992 (LP: #1897501)
11993 - SAUCE: drm/i915/psr: allow overriding PSR disable param by quirk
11994 - SAUCE: drm/dp: add DP_QUIRK_FORCE_PSR_CHIP_DEFAULT quirk to CMN prod-ID
11995 19-15
11996
11997 * Fix broken e1000e device after S3 (LP: #1897755)
11998 - SAUCE: e1000e: Increase polling timeout on MDIC ready bit
11999
12000 * Wakeup the system by touching the touchpad (LP: #1888331)
12001 - HID: i2c-hid: Enable wakeup capability from Suspend-to-Idle
12002
12003 * Enable LTR for endpoints behind VMD (LP: #1896598)
12004 - SAUCE: PCI/ASPM: Enable LTR for endpoints behind VMD
12005
12006 * [SRU] [Focal/OEM-5.6/Groovy]Fix AMD usb host controller lost after stress S3
12007 (LP: #1893914)
12008 - SAUCE: xhci: workaround for S3 issue on AMD SNPS 3.0 xHC
12009
12010 * debian/rules editconfigs does not work on s390x to change s390x only configs
12011 (LP: #1863116)
12012 - [Packaging] kernelconfig -- only update/edit configurations on architectures
12013 we have compiler support
12014
12015 * Fix non-working NVMe after S3 (LP: #1895718)
12016 - SAUCE: PCI: Enable ACS quirk on CML root port
12017
12018 * Miscellaneous Ubuntu changes
12019 - SAUCE: bpf: Check CONFIG_BPF option for resolve_btfids
12020 - SAUCE: tools resolve_btfids: Always force HOSTARCH
12021 - packaging: arm64: add a 64KB mem pages flavour called 'generic-64k'
12022 - packaging: arm64: generic-64k: skip ABI, modules and retpoline checks
12023 - SAUCE: drm/i915/display: Fix null deref in intel_psr_atomic_check()
12024 - [Config] Update toolchain versions
12025 - [Config] Refresh annotations
12026 - Add ubuntu-host module
12027 - CONFIG_UBUNTU_HOST=m
12028 - SAUCE: apparmor: drop prefixing abs root labels with '='
12029 - SAUCE: apparmor: disable showing the mode as part of a secid to secctx
12030 - SAUCE: apparmor: rename aa_sock() to aa_unix_sk()
12031 - SAUCE: apparmor: LSM stacking: switch from SK_CTX() to aa_sock()
12032 - SAUCE: LSM: Infrastructure management of the sock security
12033 - SAUCE: LSM: Create and manage the lsmblob data structure.
12034 - SAUCE: LSM: Use lsmblob in security_audit_rule_match
12035 - SAUCE: LSM: Use lsmblob in security_kernel_act_as
12036 - SAUCE: net: Prepare UDS for security module stacking
12037 - SAUCE: LSM: Use lsmblob in security_secctx_to_secid
12038 - SAUCE: LSM: Use lsmblob in security_secid_to_secctx
12039 - SAUCE: LSM: Use lsmblob in security_ipc_getsecid
12040 - SAUCE: LSM: Use lsmblob in security_task_getsecid
12041 - SAUCE: LSM: Use lsmblob in security_inode_getsecid
12042 - SAUCE: LSM: Use lsmblob in security_cred_getsecid
12043 - SAUCE: IMA: Change internal interfaces to use lsmblobs
12044 - SAUCE: LSM: Specify which LSM to display
12045 - SAUCE: LSM: Ensure the correct LSM context releaser
12046 - SAUCE: LSM: Use lsmcontext in security_secid_to_secctx
12047 - SAUCE: LSM: Use lsmcontext in security_inode_getsecctx
12048 - SAUCE: LSM: security_secid_to_secctx in netlink netfilter
12049 - SAUCE: NET: Store LSM netlabel data in a lsmblob
12050 - SAUCE: LSM: Verify LSM display sanity in binder
12051 - SAUCE: Audit: Add new record for multiple process LSM attributes
12052 - SAUCE: Audit: Add a new record for multiple object LSM
12053 - SAUCE: LSM: Add /proc attr entry for full LSM context
12054 - SAUCE: AppArmor: Remove the exclusive flag
12055 - SAUCE: Audit: Fix for missing NULL check
12056
12057 * Miscellaneous upstream changes
12058 - tty: hvcs: Don't NULL tty->driver_data until hvcs_cleanup()
12059
12060 [ Upstream Kernel Changes ]
12061
12062 * Rebase to v5.9
12063
12064 -- Seth Forshee <seth.forshee@canonical.com> Wed, 14 Oct 2020 13:31:18 -0500
12065
12066 linux-5.9 (5.9.0-1.2) groovy; urgency=medium
12067
12068 * Miscellaneous Ubuntu changes
12069 - [Config] Update configs after rebase to 5.9-rc6
12070 - SAUCE: dax: Fix compilation for CONFIG_DAX && !CONFIG_FS_DAX
12071 - SAUCE: bpf: Use --no-fail option if CONFIG_BPF is not enabled
12072 - SAUCE: tools resolve_btfids: Always force HOSTARCH
12073
12074 [ Upstream Kernel Changes ]
12075
12076 * Rebase to v5.9-rc6
12077
12078 -- Seth Forshee <seth.forshee@canonical.com> Mon, 21 Sep 2020 14:39:34 -0500
12079
12080 linux-5.9 (5.9.0-0.1) groovy; urgency=medium
12081
12082 * Miscellaneous Ubuntu changes
12083 - [Config] Update configs and annotations for v5.9-rc1
12084 - SAUCE: i915: Fix build error due to missing struct definition
12085 - hio -- Update blk_queue_split() calls for changes in 5.9-rc1
12086 - hio -- Updates for move of make_request_fn to struct block_device_operations
12087 - [Config] Disable zfs dkms build
12088 - [Config] Disable nvidia dkms build
12089 - [Config] Disable nvidia server dkms builds
12090 - SAUCE: remoteproc: qcom: Use div_u64() for 64-bit division
12091 - SAUCE: PCI/ASPM: Enable ASPM for links under VMD domain
12092 - [Packaging] Bind hv_vss_daemon startup to hv_vss device
12093 - [Packaging] bind hv_fcopy_daemon startup to hv_fcopy device
12094 - [Config] Re-enable UEFI signing for arm64
12095 - SAUCE: Revert "UBUNTU: SAUCE: export __get_vm_area_caller() and map_kernel_range()"
12096 - [Config] Set the default CPU governor to ONDEMAND
12097 - [Packaging] update variants
12098 - [Packaging] update helper scripts
12099 - update dkms package versions
12100
12101 [ Upstream Kernel Changes ]
12102
12103 * Rebase to v5.9-rc5
12104
12105 -- Seth Forshee <seth.forshee@canonical.com> Thu, 17 Sep 2020 15:01:21 -0500
12106
12107 linux-5.9 (5.9.0-0.0) groovy; urgency=medium
12108
12109 * Empty entry
12110
12111 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Aug 2020 16:48:03 -0500
12112
12113 linux (5.8.0-16.17) groovy; urgency=medium
12114
12115 * groovy/linux: 5.8.0-16.17 -proposed tracker (LP: #1891233)
12116
12117 * Miscellaneous Ubuntu changes
12118 - hio -- Update to use bio_{start,end}_io_acct with 5.8+
12119 - Enable hio driver
12120 - [Packaging] Temporarily disable building doc package contents
12121
12122 -- Seth Forshee <seth.forshee@canonical.com> Tue, 11 Aug 2020 15:32:58 -0500
12123
12124 linux (5.8.0-15.16) groovy; urgency=medium
12125
12126 * groovy/linux: 5.8.0-15.16 -proposed tracker (LP: #1891177)
12127
12128 * Miscellaneous Ubuntu changes
12129 - SAUCE: Documentation: import error c_funcptr_sig_re, c_sig_re (sphinx-
12130 doc/sphinx@0f49e30c)
12131
12132 -- Seth Forshee <seth.forshee@canonical.com> Tue, 11 Aug 2020 09:29:58 -0500
12133
12134 linux (5.8.0-14.15) groovy; urgency=medium
12135
12136 * groovy/linux: 5.8.0-14.15 -proposed tracker (LP: #1891085)
12137
12138 * Packaging resync (LP: #1786013)
12139 - [Packaging] update helper scripts
12140
12141 * msg_zerocopy.sh in net from ubuntu_kernel_selftests failed (LP: #1812620)
12142 - selftests/net: relax cpu affinity requirement in msg_zerocopy test
12143
12144 * Fix missing HDMI/DP Audio on an HP Desktop (LP: #1890441)
12145 - ALSA: hda/hdmi: Add quirk to force connectivity
12146
12147 * Add initial audio support for Lenovo ThinkStation P620 (LP: #1890317)
12148 - ALSA: usb-audio: Add support for Lenovo ThinkStation P620
12149
12150 * Fix IOMMU error on AMD Radeon Pro W5700 (LP: #1890306)
12151 - PCI: Mark AMD Navi10 GPU rev 0x00 ATS as broken
12152
12153 * Enlarge hisi_sec2 capability (LP: #1890222)
12154 - crypto: hisilicon - update SEC driver module parameter
12155
12156 * Miscellaneous Ubuntu changes
12157 - [Config] Re-enable signing for ppc64el
12158
12159 -- Seth Forshee <seth.forshee@canonical.com> Mon, 10 Aug 2020 15:26:46 -0500
12160
12161 linux (5.8.0-13.14) groovy; urgency=medium
12162
12163 * Miscellaneous Ubuntu changes
12164 - [Config] Remove i386 configs
12165 - SAUCE: apply a workaround to re-enable CONFIG_CRYPTO_AEGIS128_SIMD
12166 - SAUCE: export __get_vm_area_caller() and map_kernel_range()
12167 - [Config] drop CONFIG_BINFMT_AOUT enforcement
12168
12169 * Miscellaneous upstream changes
12170 - Revert "UBUNTU: [Config] disable CONFIG_CRYPTO_AEGIS128_SIMD"
12171
12172 [ Upstream Kernel Changes ]
12173
12174 * Rebase to v5.8
12175
12176 -- Andrea Righi <andrea.righi@canonical.com> Tue, 04 Aug 2020 09:51:50 +0200
12177
12178 linux (5.8.0-12.13) groovy; urgency=medium
12179
12180 * groovy/linux: 5.8.0-12.13 -proposed tracker (LP: #1889481)
12181
12182 * Fix right speaker of HP laptop (LP: #1889375)
12183 - SAUCE: hda/realtek: Fix right speaker of HP laptop
12184
12185 * blk_update_request error when mount nvme partition (LP: #1872383)
12186 - SAUCE: nvme-pci: prevent SK hynix PC400 from using Write Zeroes command
12187
12188 * Add support for Atlantic NIC firmware v4 (LP: #1886908)
12189 - Revert "UBUNTU: SAUCE: net: atlantic: Add support for firmware v4"
12190 - net: atlantic: align return value of ver_match function with function name
12191 - net: atlantic: add support for FW 4.x
12192
12193 * Miscellaneous Ubuntu changes
12194 - [Debian] Fix debian/tests for linux-5.8 -> linux rename
12195 - SAUCE: selftests/powerpc: return skip code for spectre_v2
12196
12197 -- Seth Forshee <seth.forshee@canonical.com> Wed, 29 Jul 2020 16:58:47 -0500
12198
12199 linux (5.8.0-11.12) groovy; urgency=medium
12200
12201 * groovy/linux: 5.8.0-11.12 -proposed tracker (LP: #1889336)
12202
12203 * Miscellaneous Ubuntu changes
12204 - [Packaging] dwarves is not required for linux-libc-dev or stage1
12205
12206 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Jul 2020 22:33:24 -0500
12207
12208 linux (5.8.0-10.11) groovy; urgency=medium
12209
12210 * groovy/linux: 5.8.0-10.11 -proposed tracker (LP: #1889316)
12211
12212 * Miscellaneous Ubuntu changes
12213 - [Packaging] Add more packages to Build-Depends-Indep for docs
12214 - [Debian] Specify python executable in kmake
12215 - [Debian] Don't treat warnings as errors during perf builds
12216 - [Config] Disable signing for ppc64el
12217
12218 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Jul 2020 17:09:52 -0500
12219
12220 linux (5.8.0-9.10) groovy; urgency=medium
12221
12222 * groovy/linux: 5.8.0-9.10 -proposed tracker (LP: #1889140)
12223
12224 * Packaging resync (LP: #1786013)
12225 - [Packaging] update helper scripts
12226
12227 * Miscellaneous Ubuntu changes
12228 - SAUCE: Fix s390x compile error on F32 utils/stat-display.c
12229 - [Packaging] Add python3-venv to Build-Depends-Indep
12230
12231 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Jul 2020 21:01:46 -0500
12232
12233 linux (5.8.0-8.9) groovy; urgency=medium
12234
12235 * groovy/linux: 5.8.0-8.9 -proposed tracker (LP: #1889104)
12236
12237 * Packaging resync (LP: #1786013)
12238 - [Packaging] update helper scripts
12239 - update dkms package versions
12240 - [Packaging] update variants
12241
12242 * Introduce the new NVIDIA 450-server and the 450 UDA series (LP: #1887674)
12243 - [Packaging] NVIDIA -- Add signed modules for 450 450-server
12244
12245 * Introduce the new NVIDIA 418-server and 440-server series, and update the
12246 current NVIDIA drivers (LP: #1881137)
12247 - [packaging] add signed modules for the 418-server and the 440-server
12248 flavours
12249
12250 * Miscellaneous Ubuntu changes
12251 - SAUCE: Revert "radix-tree: Use local_lock for protection"
12252 - [Config] CONFIG_DEBUG_INFO_COMPRESSED=n
12253 - [Config] disable CONFIG_CRYPTO_AEGIS128_SIMD
12254 - [Config] Enable nvidia dkms build
12255
12256 * Miscellaneous upstream changes
12257 - usbip: tools: fix build error for multiple definition
12258
12259 [ Upstream Kernel Changes ]
12260
12261 * Rebase to v5.8-rc7
12262
12263 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Jul 2020 11:18:12 -0500
12264
12265 linux (5.8.0-7.8) groovy; urgency=medium
12266
12267 * Empty entry
12268
12269 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Jul 2020 09:22:19 +0200
12270
12271 linux-5.8 (5.8.0-7.8) groovy; urgency=medium
12272
12273 * soc/amd/renoir: detect dmic from acpi table (LP: #1887734)
12274 - ASoC: amd: add logic to check dmic hardware runtime
12275 - ASoC: amd: add ACPI dependency check
12276 - ASoC: amd: fixed kernel warnings
12277
12278 * linux 4.15.0-109-generic network DoS regression vs -108 (LP: #1886668)
12279 - SAUCE: Revert "netprio_cgroup: Fix unlimited memory leak of v2 cgroups"
12280
12281 * Add support for Atlantic NIC firmware v4 (LP: #1886908)
12282 - SAUCE: net: atlantic: Add support for firmware v4
12283
12284 * MGA G200e doesn't work under GDM Wayland (LP: #1886140)
12285 - drm/mgag200: Remove HW cursor
12286 - drm/mgag200: Clean up mga_set_start_address()
12287 - drm/mgag200: Clean up mga_crtc_do_set_base()
12288 - drm/mgag200: Move mode-setting code into separate helper function
12289 - drm/mgag200: Split MISC register update into PLL selection, SYNC and I/O
12290 - drm/mgag200: Update mode registers after plane registers
12291 - drm/mgag200: Set pitch in a separate helper function
12292 - drm/mgag200: Set primary plane's format in separate helper function
12293 - drm/mgag200: Move TAGFIFO reset into separate function
12294 - drm/mgag200: Move hiprilvl setting into separate functions
12295 - drm/mgag200: Move register initialization into separate function
12296 - drm/mgag200: Remove out-commented suspend/resume helpers
12297 - drm/mgag200: Use simple-display data structures
12298 - drm/mgag200: Convert to simple KMS helper
12299 - drm/mgag200: Replace VRAM helpers with SHMEM helpers
12300
12301 * Miscellaneous Ubuntu changes
12302 - SAUCE: s390/bpf: fix sign extension in branch_ku
12303 - SAUCE: selftests: net: ip_defrag: modprobe missing nf_defrag_ipv6 support
12304 - SAUCE: selftests: fib_nexthop_multiprefix: fix cleanup() netns deletion
12305 - [packaging] debhelper-compat (= 10) (and retire debian/compat)
12306 - [Config] Update configs after rebase to 5.8-rc6
12307
12308 [ Upstream Kernel Changes ]
12309
12310 * Rebase to v5.8-rc6
12311
12312 -- Andrea Righi <andrea.righi@canonical.com> Mon, 20 Jul 2020 09:55:47 +0200
12313
12314 linux-5.8 (5.8.0-6.7) groovy; urgency=medium
12315
12316 * Packaging resync (LP: #1786013)
12317 - update dkms package versions
12318
12319 * perf build broken after updating to bintuils 2.34.90.20200706-1ubuntu1
12320 (LP: #1887397)
12321 - SAUCE: libtraceevent: Strip symbol version from nm output
12322
12323 -- Seth Forshee <seth.forshee@canonical.com> Mon, 13 Jul 2020 14:07:53 -0500
12324
12325 linux-5.8 (5.8.0-5.6) groovy; urgency=medium
12326
12327 * linux-libc-dev broken for crossbuilding, Multi-Arch:same violation
12328 (LP: #1886188)
12329 - [Packaging] Produce linux-libc-deb package for riscv64
12330 - [Debian] Disallow building linux-libc-dev from linux-riscv
12331
12332 * Miscellaneous Ubuntu changes
12333 - SAUCE: Revert "UBUNTU: SAUCE: test_bpf: remove expected fail for Ctx heavy
12334 transformations test on s390"
12335 - SAUCE: Revert "test_bpf: flag tests that cannot be jited on s390"
12336 - [Config] Update configs (gcc update)
12337
12338 [ Upstream Kernel Changes ]
12339
12340 * Rebase to v5.8-rc5
12341
12342 -- Andrea Righi <andrea.righi@canonical.com> Mon, 13 Jul 2020 08:42:14 +0200
12343
12344 linux-5.8 (5.8.0-4.5) groovy; urgency=medium
12345
12346 * Add generic LED class support for audio LED (LP: #1885896)
12347 - ALSA: hda: generic: Always call led-trigger for mic mute LED
12348 - ALSA: hda: generic: Add a helper for mic-mute LED with LED classdev
12349 - ALSA: hda/realtek: Convert to cdev-variant of mic-mute LED controls
12350 - ALSA: hda/conexant: Convert to cdev-variant of mic-mute LED controls
12351 - ALSA: hda/sigmatel: Convert to cdev-variant of mic-mute LED controls
12352 - ALSA: hda: generic: Drop unused snd_hda_gen_fixup_micmute_led()
12353 - ALSA: hda: generic: Drop the old mic-mute LED hook
12354 - ALSA: hda: generic: Add vmaster mute LED helper
12355 - ALSA: hda/realtek: Use the new vmaster mute LED helper
12356 - ALSA: hda/conexant: Use the new vmaster mute LED helper
12357 - ALSA: hda/sigmatel: Use the new vmaster mute LED helper
12358 - ALSA: hda/realtek: Unify LED helper code
12359 - ALSA: hda: Let LED cdev handling suspend/resume
12360
12361 * seccomp_bpf fails on powerpc (LP: #1885757)
12362 - SAUCE: selftests/seccomp: fix ptrace tests on powerpc
12363
12364 * CVE-2020-11935
12365 - SAUCE: aufs: do not call i_readcount_inc()
12366
12367 * Miscellaneous Ubuntu changes
12368 - SAUCE: Update aufs to 5.x-rcN 20200622
12369 - [Config] Update configs to set CONFIG_SND_HDA_GENERIC_LEDS value
12370 - [Config] CONFIG_SECURITY_DMESG_RESTRICT=y
12371
12372 [ Upstream Kernel Changes ]
12373
12374 * Rebase to v5.8-rc4
12375
12376 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Jul 2020 08:14:28 -0500
12377
12378 linux-5.8 (5.8.0-3.4) groovy; urgency=medium
12379
12380 * Packaging resync (LP: #1786013)
12381 - [Packaging] update helper scripts
12382 - update dkms package versions
12383
12384 * lxc 1:4.0.2-0ubuntu1 ADT test failure with linux-5.8 5.8.0-1.2
12385 (LP: #1884635)
12386 - SAUCE: overlayfs: fix faulty rebase
12387
12388 * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
12389 - SAUCE: shiftfs: prevent ESTALE for LOOKUP_JUMP lookups
12390
12391 * shiftfs: fix btrfs regression (LP: #1884767)
12392 - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: fix dentry revalidation"
12393
12394 * Miscellaneous Ubuntu changes
12395 - [Config] CONFIG_DEBUG_INFO_COMPRESSED=y
12396 - SAUCE: regulator: rename da903x to da903x-regulator
12397 - [Config] Add da903x to modules.ignore
12398 - [Config] Update configs for rebase to 5.8-rc3
12399
12400 [ Upstream Kernel Changes ]
12401
12402 * Rebase to v5.8-rc3
12403
12404 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jun 2020 08:48:25 -0500
12405
12406 linux-5.8 (5.8.0-2.3) groovy; urgency=medium
12407
12408 * Support Audio Mute LED for two new HP laptops (LP: #1884251)
12409 - ALSA: hda/realtek: Add mute LED and micmute LED support for HP systems
12410
12411 * CVE-2019-16089
12412 - SAUCE: nbd_genl_status: null check for nla_nest_start
12413
12414 * tpm: fix TIS locality timeout problems (LP: #1881710)
12415 - SAUCE: tpm: fix TIS locality timeout problems
12416
12417 * Packaging resync (LP: #1786013)
12418 - update dkms package versions
12419
12420 * Miscellaneous Ubuntu changes
12421 - SAUCE: security,perf: Allow further restriction of perf_event_open
12422 - [Config] CONFIG_SECURITY_PERF_EVENTS_RESTRICT=y
12423 - [Config] Update configs and annotations for 5.8-rc2
12424 - [Config] Enable zfs
12425 - [Config] Enable CONFIG_DEBUG_INFO_BTF
12426
12427 [ Upstream Kernel Changes ]
12428
12429 * Rebase to v5.8-rc2
12430
12431 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jun 2020 15:05:54 -0500
12432
12433 linux-5.8 (5.8.0-1.2) groovy; urgency=medium
12434
12435 * Miscellaneous Ubuntu changes
12436 - [Debian] Support linux-x.y in udeb package names
12437 - [Packaging] Use SRCPKGNAME for udeb packages
12438
12439 -- Seth Forshee <seth.forshee@canonical.com> Wed, 17 Jun 2020 19:34:32 -0500
12440
12441 linux-5.8 (5.8.0-0.1) groovy; urgency=medium
12442
12443 * Docker registry doesn't stay up and keeps restarting (LP: #1879690)
12444 - Revert "UBUNTU: SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay"
12445
12446 * Packaging resync (LP: #1786013)
12447 - [Packaging] update variants
12448
12449 * Miscellaneous Ubuntu changes
12450 - [Packaging] Update source package name to linux-5.8
12451 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
12452 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print error messages.
12453 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
12454 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
12455 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
12456 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
12457 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify
12458 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
12459 - SAUCE: (lockdown) security: lockdown: Make CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
12460 - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
12461 - SAUCE: Import aufs driver
12462 - [Config] Update configs for v5.8-rc1
12463 - [Config] Update annotations for v5.8-rc1 config changes
12464 - SAUCE: shiftfs -- Fix build errors from missing fiemap definitions
12465 - Disable hio driver
12466
12467 * Miscellaneous upstream changes
12468 - acpi: disallow loading configfs acpi tables when locked down
12469
12470 [ Upstream Kernel Changes ]
12471
12472 * Rebase to v5.8-rc1
12473
12474 -- Seth Forshee <seth.forshee@canonical.com> Wed, 17 Jun 2020 11:54:24 -0500
12475
12476 linux-5.8 (5.8.0-0.0) groovy; urgency=medium
12477
12478 * Empty entry
12479
12480 -- Seth Forshee <seth.forshee@canonical.com> Sun, 14 Jun 2020 22:40:35 -0500
12481
12482 linux-5.7 (5.7.0-8.9) groovy; urgency=medium
12483
12484 * Packaging resync (LP: #1786013)
12485 - update dkms package versions
12486
12487 * Enforce all config annotations (LP: #1879327)
12488 - [Config]: do not enforce CONFIG_VERSION_SIGNATURE
12489 - [Config]: prepare to enforce all
12490 - [Config]: enforce all config options
12491
12492 * Miscellaneous Ubuntu changes
12493 - [Config]: annotations review after 5.7 rebase
12494 - [Config] annotations: IXP4XX* depends on ARCH_IXP4XX
12495 - [Config] THERMAL_GOV_POWER_ALLOCATOR=y
12496 - [Config] annotations: SOC_CAMERA is marked as BROKEN
12497 - [Config] annotations: NFSD_V4_2_INTER_SSC depends on NFS_FS=y
12498 - [Config] annotations: CRYPTO_DEV_CHELSIO_TLS depends on legacy (and largely
12499 unmantained) TLS_TOE
12500 - [Config] annotations: SERIO_OLPC_APSP depends on ARCH_MMP
12501 - [Config] RTW88_DEBUG=y
12502 - [Config] annotations: ISDN_CAPI is a bool, and BT_CMTP depends on it
12503 - [Config] annotations SND_SOC_SOF_DEVELOPER_SUPPORT depends on
12504 SND_SOC_SOF_DEVELOPER_SUPPORT
12505 - [Config] annotations: SND_SOC_SOF_BAYTRAIL_SUPPORT is mutually exclusive
12506 with SND_SST_ATOM_HIFI2_PLATFORM_ACPI
12507 - [Config] annotations: DEBUG_IMX_UART_PORT is defined only any
12508 DEBUG_IMX*_UART is enabled
12509 - [Config] annotations: HW_RANDOM_IMX_RNGC depends on SOC_IMX25
12510 - [Config] annotations: armhf: VIRTUALIZATION support was removed for arm32
12511 - [Config] annotations: arm64: remove DEBUG_ALIGN_RODATA
12512 - [Config] annotations: ppc64: DATA_SHIFT defaults to PPC_PAGE_SHIFT
12513 - [Config] arm64: enforce ARM64_USE_LSE_ATOMICS
12514 - [Config] s390x: MOST is not set
12515 - [Config] s390x: BCM84881_PHY is not set
12516 - [Config] s390x: XILINX_LL_TEMAC is not set
12517 - [Config] s390x: PHY_INTEL_EMMC requires GENERIC_PHY (off by default on
12518 s390x)
12519 - [Config] s390x: CHECK_STACK conflicts with VMAP_STACK
12520 - [Config] annotations: s390x: NODES_SHIFT=1
12521 - [Config] annotations: import new symbols
12522 - [Config] annotations: remove unmatched menu and options
12523
12524 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 12 Jun 2020 12:03:01 +0200
12525
12526 linux-5.7 (5.7.0-7.8) groovy; urgency=medium
12527
12528 * Packaging resync (LP: #1786013)
12529 - update dkms package versions
12530 - [Packaging] update helper scripts
12531
12532 * [UBUNTU 20.04] s390x/pci: fix linking between PF and VF for multifunction
12533 devices (LP: #1879704)
12534 - PCI/IOV: Introduce pci_iov_sysfs_link() function
12535 - s390/pci: create links between PFs and VFs
12536
12537 * Miscellaneous Ubuntu changes
12538 - [Config] Disable UEFI signing for arm64
12539 - Rebase to v5.7.1
12540
12541 [ Upstream Kernel Changes ]
12542
12543 * Rebase to v5.7.1
12544
12545 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 08 Jun 2020 11:16:58 +0200
12546
12547 linux-5.7 (5.7.0-6.7) groovy; urgency=medium
12548
12549 * Packaging resync (LP: #1786013)
12550 - [Packaging] update helper scripts
12551 - update dkms package versions
12552
12553 * shiftfs: fix btrfs snapshot deletion (LP: #1879688)
12554 - SAUCE: shiftfs: let userns root destroy subvolumes from other users
12555
12556 * seccomp_benchmark times out on eoan (LP: #1881576)
12557 - SAUCE: selftests/seccomp: use 90s as timeout
12558
12559 * Realtek 8723DE [10ec:d723] subsystem [10ec:d738] disconnects unsolicitedly
12560 when Bluetooth is paired: Reason: 23=IEEE8021X_FAILED (LP: #1878147)
12561 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: Move driver IQK to set channel before
12562 association for 11N chip"
12563 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: fix rate for a while after being
12564 connected"
12565 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: No retry and report for auth and assoc"
12566 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: 8723d: Add coex support"
12567 - rtw88: 8723d: Add coex support
12568 - SAUCE: rtw88: coex: 8723d: set antanna control owner
12569 - SAUCE: rtw88: coex: 8723d: handle BT inquiry cases
12570 - SAUCE: rtw88: fix EAPOL 4-way failure by finish IQK earlier
12571
12572 * ASoC/amd: add audio driver for amd renoir (LP: #1881046)
12573 - ASoC: amd: add Renoir ACP3x IP register header
12574 - ASoC: amd: add Renoir ACP PCI driver
12575 - ASoC: amd: add acp init/de-init functions
12576 - ASoC: amd: create acp3x pdm platform device
12577 - ASoC: amd: add ACP3x PDM platform driver
12578 - ASoC: amd: irq handler changes for ACP3x PDM dma driver
12579 - ASoC: amd: add acp3x pdm driver dma ops
12580 - ASoC: amd: add ACP PDM DMA driver dai ops
12581 - ASoC: amd: add Renoir ACP PCI driver PM ops
12582 - ASoC: amd: add ACP PDM DMA driver pm ops
12583 - ASoC: amd: enable Renoir acp3x drivers build
12584 - ASoC: amd: create platform devices for Renoir
12585 - ASoC: amd: RN machine driver using dmic
12586 - ASoC: amd: enable build for RN machine driver
12587 - ASoC: amd: fix kernel warning
12588 - ASoC: amd: refactoring dai_hw_params() callback
12589 - ASoC: amd: return error when acp de-init fails
12590 - [Config]: enable amd renoir ASoC audio
12591
12592 * Slow send speed with Intel I219-V on Ubuntu 18.04.1 (LP: #1802691)
12593 - e1000e: Disable TSO for buffer overrun workaround
12594
12595 * Fix incorrect speed/duplex when I210 device is runtime suspended
12596 (LP: #1880656)
12597 - igb: Report speed and duplex as unknown when device is runtime suspended
12598
12599 * Fix Pericom USB controller OHCI/EHCI PME# defect (LP: #1879321)
12600 - serial: 8250_pci: Move Pericom IDs to pci_ids.h
12601 - PCI: Avoid Pericom USB controller OHCI/EHCI PME# defect
12602
12603 * [UBUNTU 20.04] s390x/pci: enumerate pci functions per physical adapter
12604 (LP: #1874056)
12605 - s390/pci: Expose new port attribute for PCIe functions
12606 - s390/pci: adaptation of iommu to multifunction
12607 - s390/pci: define kernel parameters for PCI multifunction
12608 - s390/pci: define RID and RID available
12609 - s390/pci: create zPCI bus
12610 - s390/pci: adapt events for zbus
12611 - s390/pci: Handling multifunctions
12612 - s390/pci: Do not disable PF when VFs exist
12613 - s390/pci: Documentation for zPCI
12614 - s390/pci: removes wrong PCI multifunction assignment
12615
12616 * add 16-bit width registers support for EEPROM at24 device (LP: #1876699)
12617 - regmap-i2c: add 16-bit width registers support
12618
12619 * Miscellaneous Ubuntu changes
12620 - [Config] Enable virtualbox guest and shared-folder modules
12621
12622 [ Upstream Kernel Changes ]
12623
12624 * Rebase to v5.7
12625
12626 -- Seth Forshee <seth.forshee@canonical.com> Mon, 01 Jun 2020 16:11:24 -0500
12627
12628 linux-5.7 (5.7.0-5.6) groovy; urgency=medium
12629
12630 * Packaging resync (LP: #1786013)
12631 - update dkms package versions
12632
12633 * [UBUNTU 20.04] PSI generates overhead on s390x (LP: #1876044)
12634 - Ubuntu: [Config] CONFIG_PSI is enabled by default, but creates additional
12635 overhead on s390x, hence should be disabled by default on s390x only.
12636
12637 * Miscellaneous Ubuntu changes
12638 - Rebase to v5.7-rc7
12639 - [Config] ppc64el: disable STRICT_KERNEL_RWX
12640
12641 [ Upstream Kernel Changes ]
12642
12643 * Rebase to v5.7-rc7
12644
12645 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 25 May 2020 11:44:09 +0200
12646
12647 linux-5.7 (5.7.0-4.5) groovy; urgency=medium
12648
12649 * Packaging resync (LP: #1786013)
12650 - update dkms package versions
12651
12652 * update-initramfs complains of missing amdgpu firmware files (LP: #1873325)
12653 - SAUCE: drm/amdgpu: Remove unreleased arcturus and navi12 firmware from
12654 modinfo
12655
12656 * Support DMIC micmute LED on HP platforms (LP: #1876859)
12657 - ALSA: hda/realtek - Introduce polarity for micmute LED GPIO
12658 - ALSA: hda/realtek - Enable micmute LED on and HP system
12659 - ALSA: hda/realtek - Add LED class support for micmute LED
12660 - ALSA: hda/realtek - Fix unused variable warning w/o
12661 CONFIG_LEDS_TRIGGER_AUDIO
12662 - ASoC: SOF: Update correct LED status at the first time usage of
12663 update_mute_led()
12664
12665 * Killer(R) Wi-Fi 6 AX1650i 160MHz Wireless Network Adapter (201NGW),
12666 REV=0x354 [8086:a0f0] subsystem id [1a56:1651] wireless adapter not found
12667 due to firmware crash (LP: #1874685)
12668 - SAUCE: iwlwifi: pcie: handle QuZ configs with killer NICs as well
12669
12670 * rtkit-daemon[*]: Failed to make ourselves RT: Operation not permitted after
12671 upgrade to 20.04 (LP: #1875665)
12672 - [Config] Turn off CONFIG_RT_GROUP_SCHED everywhere
12673
12674 * Unable to handle kernel pointer dereference in virtual kernel address space
12675 on Eoan (LP: #1876645)
12676 - SAUCE: overlayfs: fix shitfs special-casing
12677
12678 * Miscellaneous Ubuntu changes
12679 - SAUCE: skip building selftest 'runqslower' if kernel not built
12680 - Rebase to v5.7-rc6
12681 - [Config] updateconfigs after 5.7-rc6 rebase
12682
12683 [ Upstream Kernel Changes ]
12684
12685 * Rebase to v5.7-rc6
12686
12687 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 18 May 2020 11:27:25 +0200
12688
12689 linux-5.7 (5.7.0-3.4) groovy; urgency=medium
12690
12691 [ Upstream Kernel Changes ]
12692
12693 * Rebase to v5.7-rc5
12694
12695 * Packaging resync (LP: #1786013)
12696 - update dkms package versions
12697
12698 * getitimer returns it_value=0 erroneously (LP: #1349028)
12699 - [Config] CONTEXT_TRACKING_FORCE policy should be unset
12700
12701 * lockdown on power (LP: #1855668) // Ubuntu Kernel Support for OpenPOWER NV
12702 Secure & Trusted Boot (LP: #1866909)
12703 - [Config] Enable configs for OpenPOWER NV Secure & Trusted Boot
12704
12705 * Miscellaneous Ubuntu changes
12706 - SAUCE: Import aufs driver
12707 - [Config] Enable aufs
12708 - [Config] annotations: remove SND_SOC_SOF_HDA_COMMON_HDMI_CODEC
12709 - [Config] Remove CONFIG_SND_HDA_INTEL_DETECT_DMIC from annotations
12710 - [Debian] final-checks -- Do not remove ~* from abi
12711 - [Config] Enable 5-level page table support for x86
12712 - [Config] updateconfigs after 5.7-rc5 rebase
12713
12714 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 11 May 2020 10:25:42 +0200
12715
12716 linux-5.7 (5.7.0-2.3) groovy; urgency=medium
12717
12718 * Packaging resync (LP: #1786013)
12719 - [Packaging] update helper scripts
12720 - update dkms package versions
12721 - [Packaging] update helper scripts
12722
12723 * ASUS T100HAN boots to a blank screen with a cursor [i965: Failed to submit
12724 batchbuffer: Input/output error] (LP: #1860754)
12725 - [Config] CONFIG_PMIC_OPREGION=y and CONFIG_GPIO_CRYSTAL_COVE=y for amd64
12726
12727 * ubuntu/focal64 fails to mount Vagrant shared folders (LP: #1873506)
12728 - [Packaging] Move virtualbox modules to linux-modules
12729 - [Packaging] Remove vbox and zfs modules from generic.inclusion-list
12730
12731 * built-using constraints preventing uploads (LP: #1875601)
12732 - temporarily drop Built-Using data
12733
12734 * dkms artifacts may expire from the pool (LP: #1850958)
12735 - [Packaging] autoreconstruct -- manage executable debian files
12736 - [packaging] handle downloads from the librarian better
12737
12738 * Add signed modules for the 435 NVIDIA driver (LP: #1875888)
12739 - [Packaging] NVIDIA -- add signed modules for the 435 NVIDIA driver
12740
12741 * [Selftests] Apply various fixes and improvements (LP: #1870543)
12742 - SAUCE: selftests/seccomp -- Disable timeout for seccomp tests
12743
12744 * [17.04 FEAT] Integrate kernel message catalogue for s390x into Ubuntu
12745 distribution (LP: #1628889)
12746 - SAUCE: s390: kernel message catalog
12747
12748 * Overlayfs in user namespace leaks directory content of inaccessible
12749 directories (LP: #1793458) // CVE-2018-6559
12750 - SAUCE: overlayfs: ensure mounter privileges when reading directories
12751
12752 * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
12753 - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th
12754
12755 * [ICL] TC port in legacy/static mode can't be detected due TCCOLD
12756 (LP: #1868936)
12757 - drm/i915/display: Move out code to return the digital_port of the aux ch
12758 - drm/i915/display: Add intel_legacy_aux_to_power_domain()
12759 - drm/i915/display: Split hsw_power_well_enable() into two
12760 - drm/i915/tc/icl: Implement TC cold sequences
12761 - drm/i915/tc: Skip ref held check for TC legacy aux power wells
12762 - drm/i915/tc/tgl: Implement TC cold sequences
12763 - drm/i915/tc: Catch TC users accessing FIA registers without enable aux
12764 - drm/i915/tc: Do not warn when aux power well of static TC ports timeout
12765
12766 * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901)
12767 - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390
12768 2-in-1"
12769
12770 * 'Elan touchpad' not detected on 'Lenovo ThinkBook 15 IIL' (LP: #1861610)
12771 - SAUCE: Input: elan_i2c - add more hardware ID for Lenovo laptop
12772
12773 * linux-image-5.0.0-35-generic breaks checkpointing of container
12774 (LP: #1857257)
12775 - SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay
12776
12777 * alsa/sof: kernel oops on the machine without Intel hdmi audio codec (a
12778 regression in the asoc machine driver) (LP: #1874359)
12779 - ASoC: intel/skl/hda - fix oops on systems without i915 audio codec
12780
12781 * Add debian/rules targets to compile/run kernel selftests (LP: #1874286)
12782 - [Packaging] add support to compile/run selftests
12783
12784 * 5.4.0-24.28 does not seem to apply rtprio, whereas -21 does. (LP: #1873315)
12785 - [Config] lowlatency: turn off RT_GROUP_SCHED
12786
12787 * alsa/sof: external mic can't be deteced on Lenovo and HP laptops
12788 (LP: #1872569)
12789 - SAUCE: ASoC: intel/skl/hda - set autosuspend timeout for hda codecs
12790
12791 * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
12792 - SAUCE: shiftfs: fix dentry revalidation
12793
12794 * shiftfs: broken shiftfs nesting (LP: #1872094)
12795 - SAUCE: shiftfs: record correct creator credentials
12796
12797 * lockdown on power (LP: #1855668)
12798 - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
12799
12800 * Add support for Realtek 8723DE wireless adapter (LP: #1780590)
12801 - SAUCE: rtw88: add adaptivity support for EU/JP regulatory
12802 - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets
12803 - SAUCE: rtw88: sar: dump sar information via debugfs
12804 - SAUCE: rtw88: 8723d: add IQ calibration
12805 - SAUCE: rtw88: 8723d: Add power tracking
12806 - SAUCE: rtw88: 8723d: implement flush queue
12807 - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info
12808 - SAUCE: rtw88: 8723d: Add coex support
12809 - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend
12810
12811 * Fix authentication fail on Realtek WiFi 8723de (LP: #1871300)
12812 - SAUCE: rtw88: No retry and report for auth and assoc
12813 - SAUCE: rtw88: fix rate for a while after being connected
12814 - SAUCE: rtw88: Move driver IQK to set channel before association for 11N chip
12815
12816 * Miscellaneous Ubuntu changes
12817 - SAUCE: rtw88: fix 'const' mismatch in power suequence hooks
12818 - SAUCE: rtw88: fix 'const' mismatch in
12819 __priority_queue_cfg_legacy()/__priority_queue_cfg()
12820 - [Config] RTW88=m
12821 - SAUCE: (lockdown) Revert carried-forward lockdown patches
12822 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
12823 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
12824 error messages.
12825 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
12826 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
12827 mode
12828 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
12829 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
12830 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
12831 verify
12832 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
12833 - SAUCE: (lockdown) security: lockdown: Make
12834 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
12835 - [Config] Add back CONFIG_LOCK_DOWN_IN_SECURE_BOOT annotation for ppc64el
12836 - [Config] CONFIG_RT_GROUP_SCHED=y
12837 - [Packaging] Include modules.builtin.modinfo in linux-modules
12838 - SAUCE: LSM: Infrastructure management of the sock security
12839 - SAUCE: Fix-up af_unix mediation for sock infrastructure management
12840 - SAUCE: Revert "apparmor: Allow filtering based on secmark policy"
12841 - SAUCE: Revert "apparmor: Parse secmark policy"
12842 - SAUCE: Revert "apparmor: Add a wildcard secid"
12843 - SAUCE: Revert "apparmor: fixup secid map conversion to using IDR"
12844 - SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids"
12845 - SAUCE: Revert "apparmor: add support for mapping secids and using secctxes"
12846 - Update dropped.txt for restored apparmor patches
12847 - Remove lockdown patches from dropped.txt
12848 - SAUCE: powerpc/ima: require IMA module signatures only if MODULE_SIG is not
12849 enabled
12850 - SAUCE: selftests/ftrace: Use printf instead of echo in kprobe syntax error
12851 tests
12852 - SAUCE: selftests/net -- disable l2tp.sh test
12853 - SAUCE: selftests/net -- disable timeout
12854 - SAUCE: tools: hv: Update shebang to use python3 instead of python
12855 - Remove dropped.txt
12856 - [Packaging] move linux-doc and linux-libc-dev stubs to debian.master
12857 - [Debian] Support generating configs for riscv64
12858 - [Config] CONFIG_KMSG_IDS=y for s390x
12859 - [Packaging] add libcap-dev dependency
12860 - [Config] CONFIG_AD5770R=m
12861 - [Config] CONFIG_AL3010=m
12862 - [Config] CONFIG_APPLE_MFI_FASTCHARGE=m
12863 - [Config] CONFIG_BAREUDP=m
12864 - [Config] CONFIG_CRYPTO_DEV_OCTEONTX_CPT=m
12865 - [Config] CONFIG_CRYPTO_DEV_ZYNQMP_AES=m
12866 - [Config] CONFIG_DRM_DISPLAY_CONNECTOR=m
12867 - [Config] CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m
12868 - [Config] CONFIG_DRM_PANEL_ELIDA_KD35T133=m
12869 - [Config] CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m
12870 - [Config] CONFIG_DRM_PANEL_NOVATEK_NT35510=m
12871 - [Config] CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01=m
12872 - [Config] CONFIG_DRM_PARADE_PS8640=m
12873 - [Config] CONFIG_DRM_SIMPLE_BRIDGE=m
12874 - [Config] CONFIG_DRM_TIDSS=m
12875 - [Config] CONFIG_DRM_TI_TPD12S015=m
12876 - [Config] CONFIG_DRM_TOSHIBA_TC358768=m
12877 - [Config] CONFIG_EDAC_DMC520=m
12878 - [Config] CONFIG_EXFAT_FS=m
12879 - [Config] CONFIG_GP2AP002=m
12880 - [Config] CONFIG_GPIO_MLXBF2=m
12881 - [Config] CONFIG_HID_GLORIOUS=m
12882 - [Config] CONFIG_HID_MCP2221=m
12883 - [Config] CONFIG_HMC425=m
12884 - [Config] CONFIG_ICP10100=m
12885 - [Config] CONFIG_IMX8MM_THERMAL=m
12886 - [Config] CONFIG_IMX_SC_THERMAL=m
12887 - [Config] CONFIG_INTERCONNECT_QCOM_OSM_L3=m
12888 - [Config] CONFIG_INTERCONNECT_QCOM_SC7180=m
12889 - [Config] CONFIG_K3_RTI_WATCHDOG=m
12890 - [Config] CONFIG_MDIO_IPQ8064=m
12891 - [Config] CONFIG_MDIO_MVUSB=m
12892 - [Config] CONFIG_MHI_BUS=m
12893 - [Config] CONFIG_OCTEONTX2_VF=m
12894 - [Config] CONFIG_PHY_CADENCE_TORRENT=m
12895 - [Config] CONFIG_PHY_QCOM_USB_HS_28NM=m
12896 - [Config] CONFIG_PHY_QCOM_USB_SS=m
12897 - [Config] CONFIG_PINCTRL_DA9062=m
12898 - [Config] CONFIG_PINCTRL_IPQ6018=m
12899 - [Config] CONFIG_PTP_1588_CLOCK_IDT82P33=m
12900 - [Config] CONFIG_PTP_1588_CLOCK_VMW=m
12901 - [Config] CONFIG_QCOM_IPA=m
12902 - [Config] CONFIG_REGULATOR_MP5416=m
12903 - [Config] CONFIG_REGULATOR_MP886X=m
12904 - [Config] CONFIG_RN5T618_ADC=m
12905 - [Config] CONFIG_RTC_DRV_MT2712=m
12906 - [Config] CONFIG_RTC_DRV_RC5T619=m
12907 - [Config] CONFIG_SC_MSS_7180=m
12908 - [Config] CONFIG_SENSORS_AXI_FAN_CONTROL=m
12909 - [Config] CONFIG_SM_GCC_8250=m
12910 - [Config] CONFIG_SND_BCM63XX_I2S_WHISTLER=m
12911 - [Config] CONFIG_SND_MESON_AIU=m
12912 - [Config] CONFIG_SND_MESON_G12A_TOACODEC=m
12913 - [Config] CONFIG_SND_MESON_GX_SOUND_CARD=m
12914 - [Config] CONFIG_SND_SOC_AMD_RV_RT5682_MACH=m
12915 - [Config] CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m
12916 - [Config] CONFIG_SND_SOC_MESON_T9015=m
12917 - [Config] CONFIG_SND_SOC_RT5682_SDW=m
12918 - [Config] CONFIG_SND_SOC_TLV320ADCX140=m
12919 - [Config] CONFIG_SPI_FSI=m
12920 - [Config] CONFIG_SPI_MTK_NOR=m
12921 - [Config] CONFIG_SPI_MUX=m
12922 - [Config] CONFIG_SPRD_THERMAL=m
12923 - [Config] CONFIG_SURFACE_3_POWER_OPREGION=m
12924 - [Config] CONFIG_TINYDRM_ILI9486=m
12925 - [Config] CONFIG_TI_K3_AM65_CPSW_NUSS=m
12926 - [Config] CONFIG_TYPEC_MUX_INTEL_PMC=m
12927 - [Config] CONFIG_UACCE=m
12928 - [Config] CONFIG_UNIPHIER_XDMAC=m
12929 - [Config] CONFIG_USB_MAX3420_UDC=m
12930 - [Config] CONFIG_USB_RAW_GADGET=m
12931 - [Config] CONFIG_VHOST_VDPA=m
12932 - [Config] CONFIG_VIDEO_IMX219=m
12933 - [Config] CONFIG_VIDEO_SUN8I_ROTATE=m
12934 - [Config] CONFIG_VIRTIO_VDPA=m
12935 - [Config] CONFIG_MOST_COMPONENTS=m
12936 - [Config] CONFIG_MFD_IQS62X=m
12937 - packaging: getabis: switch to ckt-ppa:bootstrap/linux-5.7
12938
12939 * Miscellaneous upstream changes
12940 - Revert "UBUNTU: SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask"
12941 - Revert "UBUNTU: SAUCE: drm/i915/fbc: disable framebuffer compression on
12942 IceLake"
12943 - Revert "UBUNTU: SAUCE: platform/x86: dell-uart-backlight: move retry block"
12944
12945 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 04 May 2020 10:48:48 +0200
12946
12947 linux-5.7 (5.7.0-1.2) groovy; urgency=medium
12948
12949 * Packaging resync (LP: #1786013)
12950 - [Packaging] update helper scripts
12951
12952 * Miscellaneous Ubuntu changes
12953 - SAUCE: hio: pass make_request ptr directly to blk_alloc_queue()
12954 - SAUCE: hio: locally define disk_map_sector_rcu()
12955 - SAUCE: hio: Revert "block: unexport disk_map_sector_rcu"
12956 - SAUCE: hio: include <linux/part_stat.h>
12957 - [Config] amd64: i386: HIO=m
12958 - [Config] updateconfigs after 5.7-rc3 rebase
12959
12960 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 27 Apr 2020 11:31:38 +0200
12961
12962 linux-5.7 (5.7.0-0.1) groovy; urgency=medium
12963
12964 * Miscellaneous Ubuntu changes
12965 - [Config] updateconfigs after rebase to 5.7-rc1
12966
12967 [ Upstream Kernel Changes ]
12968
12969 * Rebase to v5.7-rc1
12970 * Rebase to v5.7-rc2
12971
12972 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 16 Apr 2020 11:53:58 +0200
12973
12974 linux-5.7 (5.7.0-0.0) focal; urgency=medium
12975
12976 * Dummy entry
12977
12978 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 16 Apr 2020 11:53:58 +0200
12979
12980 linux-5.6 (5.6.0-7.7) focal; urgency=medium
12981
12982 * Packaging resync (LP: #1786013)
12983 - update dkms package versions
12984
12985 * Kernel Oops - general protection fault: 0000 [#1] SMP PTI after
12986 disconnecting thunderbolt docking station (LP: #1864754)
12987 - SAUCE: ptp: free ptp clock properly
12988
12989 * swap storms kills interactive use (LP: #1861359)
12990 - SAUCE: mm/page_alloc.c: disable memory reclaim watermark boosting by default
12991
12992 * sysfs: incorrect network device permissions on network namespace change
12993 (LP: #1865359)
12994 - sysfs: add sysfs_file_change_owner()
12995 - sysfs: add sysfs_link_change_owner()
12996 - sysfs: add sysfs_group{s}_change_owner()
12997 - sysfs: add sysfs_change_owner()
12998 - device: add device_change_owner()
12999 - drivers/base/power: add dpm_sysfs_change_owner()
13000 - net-sysfs: add netdev_change_owner()
13001 - net-sysfs: add queue_change_owner()
13002 - net: fix sysfs permssions when device changes network namespace
13003 - sysfs: fix static inline declaration of sysfs_groups_change_owner()
13004
13005 * Miscellaneous Ubuntu changes
13006 - [Config] updateconfigs after rebase to 5.6
13007
13008 [ Upstream Kernel Changes ]
13009
13010 * Rebase to v5.6
13011
13012 -- Andrea Righi <andrea.righi@canonical.com> Tue, 31 Mar 2020 10:45:09 +0200
13013
13014 linux-5.6 (5.6.0-6.6) focal; urgency=medium
13015
13016 * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
13017 - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th
13018
13019 * Make Dell WD19 dock more reliable after suspend (LP: #1868217)
13020 - xhci: Ensure link state is U3 after setting USB_SS_PORT_LS_U3
13021 - xhci: Wait until link state trainsits to U0 after setting USB_SS_PORT_LS_U0
13022 - xhci: Finetune host initiated USB3 rootport link suspend and resume
13023
13024 * update-version-dkms doesn't add a BugLink (LP: #1867790)
13025 - [Packaging] Add BugLink to update-version-dkms commit
13026
13027 * Add support for Realtek 8723DE wireless adapter (LP: #1780590)
13028 - SAUCE: rtw88: add regulatory process strategy for different chipset
13029 - SAUCE: rtw88: support dynamic user regulatory setting
13030 - SAUCE: rtw88: Use secondary channel offset enumeration
13031 - SAUCE: rtw88: 8822c: modify rf protection setting
13032 - SAUCE: rtw88: disable TX-AMSDU on 2.4G band
13033 - SAUCE: Revert "rtw88: disable TX-AMSDU on 2.4G band"
13034 - SAUCE: rtw88: disable TX-AMSDU on 2.4G band
13035 - SAUCE: rtw88: remove unused parameter vif in rtw_lps_pg_info_get()
13036 - SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask
13037 - SAUCE: rtw88: pci: 8822c should set clock delay to zero
13038 - SAUCE: rtw88: move rtw_enter_ips() to the last when config
13039 - SAUCE: rtw88: avoid holding mutex for cancel_delayed_work_sync()
13040 - SAUCE: rtw88: add ciphers to suppress error message
13041 - SAUCE: rtw88: 8822c: update power sequence to v16
13042 - SAUCE: rtw88: Fix incorrect beamformee role setting
13043 - SAUCE: rtw88: don't hold all IRQs disabled for PS operations
13044 - SAUCE: rtw88: extract alloc rsvd_page and h2c skb routines
13045 - SAUCE: rtw88: associate reserved pages with each vif
13046 - SAUCE: rtw88: add adaptivity support for EU/JP regulatory
13047 - SAUCE: rtw88: 8723d: Add basic chip capabilities
13048 - SAUCE: rtw88: 8723d: add beamform wrapper functions
13049 - SAUCE: rtw88: 8723d: Add power sequence
13050 - SAUCE: rtw88: 8723d: Add RF read/write ops
13051 - SAUCE: rtw88: 8723d: Add mac/bb/rf/agc/power_limit tables
13052 - SAUCE: rtw88: 8723d: Add cfg_ldo25 to control LDO25
13053 - SAUCE: rtw88: 8723d: Add new chip op efuse_grant() to control efuse access
13054 - SAUCE: rtw88: 8723d: Add read_efuse to recognize efuse info from map
13055 - SAUCE: rtw88: add legacy firmware download for 8723D devices
13056 - SAUCE: rtw88: no need to send additional information to legacy firmware
13057 - SAUCE: rtw88: 8723d: Add mac power-on/-off function
13058 - SAUCE: rtw88: decompose while(1) loop of power sequence polling command
13059 - SAUCE: rtw88: 8723d: 11N chips don't support H2C queue
13060 - SAUCE: rtw88: 8723d: implement set_tx_power_index ops
13061 - SAUCE: rtw88: 8723d: Organize chip TX/RX FIFO
13062 - SAUCE: rtw88: 8723d: initialize mac/bb/rf basic functions
13063 - SAUCE: rtw88: 8723d: Add DIG parameter
13064 - SAUCE: rtw88: 8723d: Add query_rx_desc
13065 - SAUCE: rtw88: 8723d: Add set_channel
13066 - SAUCE: rtw88: handle C2H_CCX_TX_RPT to know if packet TX'ed successfully
13067 - SAUCE: rtw88: 8723d: 11N chips don't support LDPC
13068 - SAUCE: rtw88: set default port to firmware
13069 - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets
13070 - SAUCE: rtw88: sar: add SAR of TX power limit
13071 - SAUCE: rtw88: sar: Load static SAR table from ACPI WRDS method
13072 - SAUCE: rtw88: sar: Load dynamic SAR table from ACPI methods
13073 - SAUCE: rtw88: sar: apply dynamic SAR table to tx power limit
13074 - SAUCE: rtw88: sar: add sar_work to poll if dynamic SAR table is changed
13075 - SAUCE: rtw88: sar: dump sar information via debugfs
13076 - SAUCE: rtw88: 8723d: Add chip_ops::false_alarm_statistics
13077 - SAUCE: rtw88: 8723d: Set IG register for CCK rate
13078 - SAUCE: rtw88: 8723d: add interface configurations table
13079 - SAUCE: rtw88: 8723d: Add LC calibration
13080 - SAUCE: rtw88: 8723d: add IQ calibration
13081 - SAUCE: rtw88: 8723d: Add power tracking
13082 - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend
13083 - SAUCE: rtw88: 8723d: implement flush queue
13084 - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info
13085 - SAUCE: rtw88: 8723d: Add coex support
13086 - SAUCE: rtw88: fill zeros to words 0x06 and 0x07 of security cam entry
13087 - SAUCE: rtw88: 8723d: Add 8723DE to Kconfig and Makefile
13088 - [Config] CONFIG_RTW88_8723DE=y
13089
13090 * [Ubuntu 20.04] Unset HIBERNATION and PM kernel config options for focal
13091 (LP: #1867753)
13092 - [Config] CONFIG_HIBERNATION=n and CONFIG_PM=n for s390x
13093
13094 * [20.04 FEAT] Base KVM setup for secure guests - kernel part (LP: #1835531)
13095 - s390/protvirt: introduce host side setup
13096 - s390/protvirt: add ultravisor initialization
13097 - s390/mm: provide memory management functions for protected KVM guests
13098 - s390/mm: add (non)secure page access exceptions handlers
13099 - s390/protvirt: Add sysfs firmware interface for Ultravisor information
13100 - KVM: s390/interrupt: do not pin adapter interrupt pages
13101 - KVM: s390: protvirt: Add UV debug trace
13102 - KVM: s390: add new variants of UV CALL
13103 - KVM: s390: protvirt: Add initial vm and cpu lifecycle handling
13104 - KVM: s390: protvirt: Secure memory is not mergeable
13105 - KVM: s390/mm: Make pages accessible before destroying the guest
13106 - KVM: s390: protvirt: Handle SE notification interceptions
13107 - KVM: s390: protvirt: Instruction emulation
13108 - KVM: s390: protvirt: Implement interrupt injection
13109 - KVM: s390: protvirt: Add SCLP interrupt handling
13110 - KVM: s390: protvirt: Handle spec exception loops
13111 - KVM: s390: protvirt: Add new gprs location handling
13112 - KVM: S390: protvirt: Introduce instruction data area bounce buffer
13113 - KVM: s390: protvirt: handle secure guest prefix pages
13114 - KVM: s390/mm: handle guest unpin events
13115 - KVM: s390: protvirt: Write sthyi data to instruction data area
13116 - KVM: s390: protvirt: STSI handling
13117 - KVM: s390: protvirt: disallow one_reg
13118 - KVM: s390: protvirt: Do only reset registers that are accessible
13119 - KVM: s390: protvirt: Only sync fmt4 registers
13120 - KVM: s390: protvirt: Add program exception injection
13121 - KVM: s390: protvirt: UV calls in support of diag308 0, 1
13122 - KVM: s390: protvirt: Report CPU state to Ultravisor
13123 - KVM: s390: protvirt: Support cmd 5 operation state
13124 - KVM: s390: protvirt: Mask PSW interrupt bits for interception 104 and 112
13125 - KVM: s390: protvirt: do not inject interrupts after start
13126 - KVM: s390: protvirt: Add UV cpu reset calls
13127 - DOCUMENTATION: Protected virtual machine introduction and IPL
13128 - KVM: s390: protvirt: introduce and enable KVM_CAP_S390_PROTECTED
13129 - KVM: s390: protvirt: Add KVM api documentation
13130 - mm/gup/writeback: add callbacks for inaccessible pages
13131
13132 * All PS/2 ports on PS/2 Serial add-in bracket are not working after S3
13133 (LP: #1866734)
13134 - SAUCE: Input: i8042 - fix the selftest retry logic
13135
13136 * Sys oopsed with sysfs test in ubuntu_stress_smoke_test on X-hwe ARM64
13137 (LP: #1866772)
13138 - ACPI: sysfs: copy ACPI data using io memory copying
13139
13140 * Miscellaneous Ubuntu changes
13141 - hio -- remove duplicated MODULE_DEVICE_TABLE declaration
13142 - SAUCE: r8169: disable ASPM L1.1
13143 - [Config] update annotations from configs
13144 - [Config] update configs after annotation file review
13145 - SAUCE: Revert "tools/power turbostat: Fix 32-bit capabilities warning"
13146
13147 * Miscellaneous upstream changes
13148 - drm/i915: Fix eDP DPCD aux max backlight calculations
13149 - drm/dp: Introduce EDID-based quirks
13150 - drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED panel
13151 - drm/i915: Force DPCD backlight mode for some Dell CML 2020 panels
13152
13153 [ Upstream Kernel Changes ]
13154
13155 * Rebase to v5.6-rc7
13156
13157 -- Andrea Righi <andrea.righi@canonical.com> Wed, 25 Mar 2020 18:09:13 +0100
13158
13159 linux-5.6 (5.6.0-5.5) focal; urgency=medium
13160
13161 * please help enable CONFIG_EROFS_FS_ZIP (LP: #1867099)
13162 - [Config] CONFIG_EROFS_FS_ZIP=y
13163 - [Config] CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1
13164
13165 * Miscellaneous Ubuntu changes
13166 - Config: Fix SND_HDA_PREALLOC_SIZE annotations
13167 - Config: Fix DATA_SHIFT annotations
13168 - Config: remove ANDROID_VSOC from annotations
13169 - Config: remove arm arch from annotations
13170 - Config: Update SOC_R8A7796X annotations
13171 - Config: Update CLK_R8A7796X annotations
13172 - update dkms package versions
13173 - [Config] updateconfigs after rebase to 5.6-rc6
13174
13175 [ Upstream Kernel Changes ]
13176
13177 * Rebase to v5.6-rc6
13178
13179 -- Andrea Righi <andrea.righi@canonical.com> Wed, 18 Mar 2020 17:25:30 +0100
13180
13181 linux-5.6 (5.6.0-4.4) focal; urgency=medium
13182
13183 * Packaging resync (LP: #1786013)
13184 - [Packaging] resync getabis
13185 - [Packaging] update helper scripts
13186
13187 * Add sysfs attribute to show remapped NVMe (LP: #1863621)
13188 - SAUCE: ata: ahci: Add sysfs attribute to show remapped NVMe device count
13189
13190 * [20.04 FEAT] Compression improvements in Linux kernel (LP: #1830208)
13191 - [Config] Introducing s390x specific kernel config option CONFIG_ZLIB_DFLTCC
13192
13193 * [UBUNTU 20.04] s390x/pci: increase CONFIG_PCI_NR_FUNCTIONS to 512 in kernel
13194 config (LP: #1866056)
13195 - [Config] Increase CONFIG_PCI_NR_FUNCTIONS from 64 to 512 starting with focal
13196 on s390x
13197
13198 * CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set (LP: #1865332)
13199 - [Config] CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
13200
13201 * [UBUNTU 20.04] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x
13202 starting with focal (LP: #1865452)
13203 - [Config] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x starting
13204 with focal
13205
13206 * Miscellaneous Ubuntu changes
13207 - SAUCE: Revert "UBUNTU: SAUCE: blk/core: Gracefully handle unset
13208 make_request_fn"
13209 - [Packaging] prevent duplicated entries in modules.ignore
13210 - update dkms package versions
13211 - [Config] updateconfigs after rebase to 5.6-rc5
13212
13213 [ Upstream Kernel Changes ]
13214
13215 * Rebase to v5.6-rc5
13216
13217 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Mar 2020 09:42:06 +0100
13218
13219 linux-5.6 (5.6.0-3.3) focal; urgency=medium
13220
13221 * nsleep-lat / set-timer-lat / inconsistency-check / raw_skew from timer in
13222 ubuntu_kernel_selftests timeout on 5.3 / 5.4 (LP: #1864626)
13223 - selftests/timers: Turn off timeout setting
13224
13225 * Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU for focal
13226 (LP: #1864198)
13227 - Ubuntu: [Config] Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU
13228
13229 * alsa/hda/realtek: fix a mute led regression on Lenovo X1 Carbon
13230 (LP: #1864576)
13231 - SAUCE: ALSA: hda/realtek - Fix a regression for mute led on Lenovo Carbon X1
13232
13233 * r8152 init may take up to 40 seconds at initialization with Dell WD19/WD19DC
13234 during hotplug (LP: #1864284)
13235 - UBUNTU SAUCE: r8151: check disconnect status after long sleep
13236
13237 * Another Dell AIO backlight issue (LP: #1863880)
13238 - SAUCE: platform/x86: dell-uart-backlight: move retry block
13239
13240 * Backport GetFB2 ioctl (LP: #1863874)
13241 - SAUCE: drm: Add getfb2 ioctl
13242
13243 * Focal Fossa (20.04) feature request - Enable CONFIG_X86_UV (LP: #1863810)
13244 - [Config] CONFIG_X86_UV=y
13245
13246 * Miscellaneous Ubuntu changes
13247 - debian: remove snapdragon config, rules and flavour
13248 - remove snapdragon abi files
13249 - update dkms package versions
13250 - [Config] updateconfigs after rebase to 5.6-rc4
13251
13252 * Miscellaneous upstream changes
13253 - updateconfigs following snapdragon removal
13254
13255 [ Upstream Kernel Changes ]
13256
13257 * Rebase to v5.6-rc4
13258
13259 -- Andrea Righi <andrea.righi@canonical.com> Wed, 04 Mar 2020 08:21:10 +0100
13260
13261 linux-5.6 (5.6.0-2.2) focal; urgency=medium
13262
13263 * Sometimes can't adjust brightness on Dell AIO (LP: #1862885)
13264 - SAUCE: platform/x86: dell-uart-backlight: increase retry times
13265
13266 * Dell XPS 13 (7390) Display Flickering - 19.10 (LP: #1849947)
13267 - SAUCE: drm/i915: Disable PSR by default on all platforms
13268
13269 * Miscellaneous Ubuntu changes
13270 - [debian] ignore missing wireguard module
13271 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
13272 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
13273 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
13274 mode
13275 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
13276 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
13277 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
13278 verify
13279 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
13280 - SAUCE: (lockdown) security: lockdown: Make
13281 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
13282 - [Config] CONFIG_LOCK_DOWN_IN_SECURE_BOOT=y
13283 - update dkms package versions
13284 - [Config] updateconfigs after rebase to 5.6-rc3
13285
13286 * Miscellaneous upstream changes
13287 - Revert "UBUNTU: SAUCE: (lockdown) s390/ipl: lockdown kernel when booted
13288 secure"
13289 - Revert "UBUNTU: SAUCE: (lockdown) KEYS: Make use of platform keyring for
13290 module signature verify"
13291 - Revert "UBUNTU: SAUCE: (lockdown) Add a SysRq option to lift kernel
13292 lockdown"
13293 - Revert "UBUNTU: SAUCE: (lockdown) security: lockdown: expose a hook to lock
13294 the kernel down"
13295 - Revert "UBUNTU: SAUCE: (lockdown) Add efi_status_to_str() and rework
13296 efi_status_to_err()."
13297
13298 -- Andrea Righi <andrea.righi@canonical.com> Mon, 24 Feb 2020 18:57:22 +0100
13299
13300 linux-5.6 (5.6.0-1.1) focal; urgency=medium
13301
13302 * Integrate Intel SGX driver into linux-azure (LP: #1844245)
13303 - [Packaging] Add systemd service to load intel_sgx
13304
13305 * QAT drivers for C3XXX and C62X not included as modules (LP: #1845959)
13306 - [Config] CRYPTO_DEV_QAT_C3XXX=m, CRYPTO_DEV_QAT_C62X=m and
13307 CRYPTO_DEV_QAT_DH895xCC=m
13308
13309 * 5.4.0-11 crash on cryptsetup open (LP: #1860231)
13310 - SAUCE: blk/core: Gracefully handle unset make_request_fn
13311
13312 * multi-zone raid0 corruption (LP: #1850540)
13313 - SAUCE: md/raid0: Use kernel specific layout
13314
13315 * Miscellaneous Ubuntu changes
13316 - update dkms package versions
13317 - update dropped.txt after rebase to v5.6-rc1
13318 - [Config] updateconfigs after rebase to 5.6-rc1
13319 - hio -- proc_create() requires a "struct proc_ops" in 5.6
13320 - SAUCE: arm: fix build error in kvm tracepoint
13321
13322 * Miscellaneous upstream changes
13323 - Revert "UBUNTU: [Config] Disable the uselib system call"
13324 - Revert "UBUNTU: [Config] Disable legacy PTY naming"
13325 - Revert "UBUNTU: [Config] Enforce filtered access to iomem"
13326 - Revert "UBUNTU: [Config] Enable notifier call chain validations"
13327 - Revert "UBUNTU: [Config] Enable scatterlist validation"
13328 - Revert "UBUNTU: [Config] Enable cred sanity checks"
13329 - Revert "UBUNTU: [Config] Enable linked list manipulation checks"
13330
13331 [ Upstream Kernel Changes ]
13332
13333 * Rebase to v5.6-rc1
13334
13335 -- Andrea Righi <andrea.righi@canonical.com> Thu, 13 Feb 2020 17:20:27 +0100
13336
13337 linux-5.6 (5.6.0-0.0) focal; urgency=medium
13338
13339 * Dummy entry
13340
13341 -- Andrea Righi <andrea.righi@canonical.com> Mon, 10 Feb 2020 11:06:18 +0100
13342
13343 linux-5.5 (5.5.0-7.8) focal; urgency=medium
13344
13345 * CONFIG_USELIB should be disabled (LP: #1855341)
13346 - [Config] Disable the uselib system call
13347
13348 * CONFIG_LEGACY_PTYS should be disabled (LP: #1855339)
13349 - [Config] Disable legacy PTY naming
13350
13351 * CONFIG_IO_STRICT_DEVMEM should be enabled (LP: #1855338)
13352 - [Config] Enforce filtered access to iomem
13353
13354 * CONFIG_DEBUG_NOTIFIERS should be enabled (LP: #1855337)
13355 - [Config] Enable notifier call chain validations
13356
13357 * CONFIG_DEBUG_SG should be enabled (LP: #1855336)
13358 - [Config] Enable scatterlist validation
13359
13360 * CONFIG_DEBUG_CREDENTIALS should be enabled (LP: #1855335)
13361 - [Config] Enable cred sanity checks
13362
13363 * CONFIG_DEBUG_LIST should be enabled (LP: #1855334)
13364 - [Config] Enable linked list manipulation checks
13365
13366 * shiftfs: prevent lower dentries from going negative during unlink
13367 (LP: #1860041)
13368 - SAUCE: shiftfs: prevent lower dentries from going negative during unlink
13369
13370 * [SRU][B/OEM-B/OEM-OSP1/D/E/Unstable] UBUNTU: SAUCE: Use native backlight on
13371 Lenovo E41-25/45 (LP: #1859561)
13372 - SAUCE: ACPI: video: Use native backlight on Lenovo E41-25/45
13373
13374 * USB key cannot be detected by hotplug on Sunix USB Type-A 3.1 Gen 2 card
13375 [1b21:2142] (LP: #1858988)
13376 - SAUCE: PCI: Avoid ASMedia XHCI USB PME# from D0 defect
13377
13378 * Dell AIO can't adjust brightness (LP: #1858761)
13379 - SAUCE: platform/x86: dell-uart-backlight: add retry for get scalar status
13380
13381 * Miscellaneous Ubuntu changes
13382 - [Config] Fix typo in annotations file
13383 - update dkms package versions
13384
13385 [ Upstream Kernel Changes ]
13386
13387 * Rebase to v5.5
13388
13389 -- Andrea Righi <andrea.righi@canonical.com> Mon, 27 Jan 2020 11:39:38 +0100
13390
13391 linux-5.5 (5.5.0-6.7) focal; urgency=medium
13392
13393 * Miscellaneous Ubuntu changes
13394 - [Packaging] Update ubuntu-regression-suite dependency to python2
13395 - [Packaging] Fix ubuntu-regression-suite python dependency for hwe kernel
13396 - update dkms package versions
13397
13398 [ Upstream Kernel Changes ]
13399
13400 * Rebase to v5.5-rc7
13401
13402 -- Andrea Righi <andrea.righi@canonical.com> Mon, 20 Jan 2020 10:16:01 +0100
13403
13404 linux-5.5 (5.5.0-5.6) focal; urgency=medium
13405
13406 * Miscellaneous Ubuntu changes
13407 - update dkms package versions
13408
13409 [ Upstream Kernel Changes ]
13410
13411 * Rebase to v5.5-rc6
13412
13413 -- Andrea Righi <andrea.righi@canonical.com> Mon, 13 Jan 2020 15:50:12 +0100
13414
13415 linux-5.5 (5.5.0-4.5) focal; urgency=medium
13416
13417 * linux build and autopkg tests need to use python2 instead of python
13418 (LP: #1858487)
13419 - [Packaging] Remove python-dev build dependency
13420
13421 -- Andrea Righi <andrea.righi@canonical.com> Wed, 08 Jan 2020 16:00:26 +0100
13422
13423 linux-5.5 (5.5.0-3.4) focal; urgency=medium
13424
13425 * [SRU][B/OEM-B/OEM-OSP1/D/E/F] Add LG I2C touchscreen multitouch support
13426 (LP: #1857541)
13427 - SAUCE: HID: multitouch: Add LG MELF0410 I2C touchscreen support
13428
13429 * Make vfio-pci built-in or xhci_hcd optional (LP: #1770845)
13430 - [Config]: built-in VFIO_PCI for amd64
13431
13432 * multi-zone raid0 corruption (LP: #1850540)
13433 - SAUCE: md/raid0: Link to wiki with guidance on multi-zone RAID0 layout
13434 migration
13435
13436 * Packaging resync (LP: #1786013)
13437 - [Packaging] update variants
13438
13439 * Miscellaneous Ubuntu changes
13440 - [Packaging] Change source package to linux-5.5
13441 - [Packaging] Don't use SRCPKGNAME for linux-libc-dev
13442 - [Packaging] Remove linux-source-3 Provides: from linux-source
13443 - [Packaging] Fix linux-doc in linux-image Suggests:
13444 - [Debian] Read variants list into a variable
13445 - [Packaging] Generate linux-libc-dev package only for primary variant
13446 - [Packaging] Generate linux-doc for only the primary variant
13447 - [Debian] Update linux source package name in debian/tests/*
13448 - update dkms package versions
13449 - [Config] updateconfigs after rebase to 5.5-rc3
13450 - [Config] disable PCI_MESON
13451 - [Config] Add pinctrl-equilibrium to modules.ignore
13452
13453 [ Upstream Kernel Changes ]
13454
13455 * Rebase to v5.5-rc5
13456
13457 -- Andrea Righi <andrea.righi@canonical.com> Wed, 08 Jan 2020 11:28:43 +0100
13458
13459 linux-5.5 (5.5.0-2.3) focal; urgency=medium
13460
13461 * Empty entry.
13462
13463 -- Seth Forshee <seth.forshee@canonical.com> Tue, 17 Dec 2019 22:33:59 -0600
13464
13465 linux (5.5.0-2.3) focal; urgency=medium
13466
13467 * Support DPCD aux brightness control (LP: #1856134)
13468 - SAUCE: drm/i915: Fix eDP DPCD aux max backlight calculations
13469 - SAUCE: drm/i915: Assume 100% brightness when not in DPCD control mode
13470 - SAUCE: drm/i915: Fix DPCD register order in intel_dp_aux_enable_backlight()
13471 - SAUCE: drm/i915: Auto detect DPCD backlight support by default
13472 - SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED
13473 panel
13474 - USUNTU: SAUCE: drm/i915: Force DPCD backlight mode on Dell Precision 4K sku
13475
13476 * change kconfig of the soundwire bus driver from y to m (LP: #1855685)
13477 - [Config]: SOUNDWIRE=m
13478
13479 * Fix unusable USB hub on Dell TB16 after S3 (LP: #1855312)
13480 - SAUCE: USB: core: Make port power cycle a seperate helper function
13481 - SAUCE: USB: core: Attempt power cycle port when it's in eSS.Disabled state
13482
13483 * Miscellaneous Ubuntu changes
13484 - [Debian] add python depends to ubuntu-regression-suite
13485 - SAUCE: selftests: net: tls: remove recv_rcvbuf test
13486 - update dkms package versions
13487
13488 * Miscellaneous upstream changes
13489 - [Config] updateconfigs after rebase to 5.5-rc2
13490
13491 -- Andrea Righi <andrea.righi@canonical.com> Tue, 17 Dec 2019 16:02:43 +0100
13492
13493 linux (5.5.0-1.2) focal; urgency=medium
13494
13495 * Miscellaneous Ubuntu changes
13496 - [Config] disable nvidia dkms build
13497 - [Config] disable virtualbox dkms build
13498 - [Config] disable zfs dkms build
13499 - update dropped.txt after rebase to v5.5-rc1
13500 - SAUCE: (lockdown) Make get_cert_list() not complain about cert lists that
13501 aren't present.
13502 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
13503 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
13504 error messages.
13505 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
13506 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
13507 mode
13508 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
13509 - SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown
13510 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
13511 verify
13512 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
13513 - SAUCE: (lockdown) security: lockdown: Make
13514 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
13515 - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
13516 - [Config] Enable lockdown under secure boot
13517 - update dkms package versions
13518
13519 -- Andrea Righi <andrea.righi@canonical.com> Thu, 12 Dec 2019 16:54:41 +0100
13520
13521 linux (5.5.0-0.1) focal; urgency=medium
13522
13523 * Miscellaneous Ubuntu changes
13524 - [Config] updateconfigs after rebase to 5.5-rc1
13525
13526 [ Upstream Kernel Changes ]
13527
13528 * Rebase to v5.5-rc1
13529
13530 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Dec 2019 19:03:35 +0100
13531
13532 linux (5.5.0-0.0) focal; urgency=medium
13533
13534 * Dummy entry.
13535
13536 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Dec 2019 15:14:37 +0100
13537
13538 linux (5.4.0-8.11) focal; urgency=medium
13539
13540 * focal/linux: 5.4.0-8.9 -proposed tracker (LP: #1855448)
13541
13542 * update ENA driver for DIMLIB dynamic interrupt moderation (LP: #1853180)
13543 - SAUCE: net: ena: fix issues in setting interrupt moderation params in
13544 ethtool
13545 - SAUCE: net: ena: fix too long default tx interrupt moderation interval
13546
13547 * Kernel build log filled with "/bin/bash: line 5: warning: command
13548 substitution: ignored null byte in input" (LP: #1853843)
13549 - [Debian] Fix warnings when checking for modules signatures
13550
13551 * hwe-edge kernel 5.3.0-23.25 kernel does not boot on Precision 5720 AIO
13552 (LP: #1852581)
13553 - [Packaging] Fix module signing with older modinfo
13554
13555 * Fix MST support on Ice Lake (LP: #1854432)
13556 - drm/i915: fix port checks for MST support on gen >= 11
13557
13558 * headphone has noise as not mute on dell machines with alc236/256
13559 (LP: #1854401)
13560 - SAUCE: ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236
13561
13562 * [CML-S62] Need enable intel_pmc_core driver patch for Comet lake- S 6+2
13563 (LP: #1847450)
13564 - SAUCE: platform/x86: intel_pmc_core: Add Comet Lake (CML) platform support
13565 to intel_pmc_core driver
13566
13567 * CVE-2019-14901
13568 - SAUCE: mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame()
13569
13570 * CVE-2019-14896 // CVE-2019-14897
13571 - SAUCE: libertas: Fix two buffer overflows at parsing bss descriptor
13572
13573 * CVE-2019-14895
13574 - SAUCE: mwifiex: fix possible heap overflow in mwifiex_process_country_ie()
13575
13576 * [CML-S62] Need enable intel_rapl patch support for Comet lake- S 6+2
13577 (LP: #1847454)
13578 - powercap/intel_rapl: add support for CometLake Mobile
13579 - powercap/intel_rapl: add support for Cometlake desktop
13580
13581 * External microphone can't work on some dell machines with the codec alc256
13582 or alc236 (LP: #1853791)
13583 - SAUCE: ALSA: hda/realtek - Move some alc256 pintbls to fallback table
13584 - SAUCE: ALSA: hda/realtek - Move some alc236 pintbls to fallback table
13585
13586 * remount of multilower moved pivoted-root overlayfs root, results in I/O
13587 errors on some modified files (LP: #1824407)
13588 - SAUCE: ovl: fix lookup failure on multi lower squashfs
13589
13590 * [CML-S62] Need enable turbostat patch support for Comet lake- S 6+2
13591 (LP: #1847451)
13592 - SAUCE: tools/power turbostat: Add Cometlake support
13593
13594 * CONFIG_ARCH_ROCKCHIP is not set in ubuntu 18.04 aarch64,arm64 (LP: #1825222)
13595 - [Config] Enable ROCKCHIP support for arm64
13596
13597 * [broadwell-rt286, playback] Since Linux 5.2rc2 audio playback no longer
13598 works on Dell Venue 11 Pro 7140 (LP: #1846539)
13599 - SAUCE: ASoC: SOF: Intel: Broadwell: clarify mutual exclusion with legacy
13600 driver
13601
13602 * i40e: general protection fault in i40e_config_vf_promiscuous_mode
13603 (LP: #1852663)
13604 - SAUCE: i40e Fix GPF when deleting VMs
13605
13606 * libbpf check_abi fails on ppc64el (LP: #1854974)
13607 - libbpf: Fix readelf output parsing on powerpc with recent binutils
13608
13609 * CVE-2019-19050
13610 - crypto: user - fix memory leak in crypto_reportstat
13611
13612 * Make hotplugging docking station to Thunderbolt port more reliable
13613 (LP: #1853991)
13614 - PCI/PM: Add pcie_wait_for_link_delay()
13615 - PCI/PM: Add missing link delays required by the PCIe spec
13616
13617 * i915: Display flickers (monitor loses signal briefly) during "flickerfree"
13618 boot, while showing the BIOS logo on a black background (LP: #1836858)
13619 - [Config] FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y
13620
13621 * [CML] New device id's for CMP-H (LP: #1846335)
13622 - i2c: i801: Add support for Intel Comet Lake PCH-H
13623 - mtd: spi-nor: intel-spi: Add support for Intel Comet Lake-H SPI serial flash
13624 - mfd: intel-lpss: Add Intel Comet Lake PCH-H PCI IDs
13625
13626 * Focal update: v5.4.2 upstream stable release (LP: #1855326)
13627 - io_uring: async workers should inherit the user creds
13628 - net: separate out the msghdr copy from ___sys_{send,recv}msg()
13629 - net: disallow ancillary data for __sys_{send,recv}msg_file()
13630 - crypto: inside-secure - Fix stability issue with Macchiatobin
13631 - driver core: platform: use the correct callback type for bus_find_device
13632 - usb: dwc2: use a longer core rest timeout in dwc2_core_reset()
13633 - staging: wilc1000: fix illegal memory access in wilc_parse_join_bss_param()
13634 - staging: rtl8192e: fix potential use after free
13635 - staging: rtl8723bs: Drop ACPI device ids
13636 - staging: rtl8723bs: Add 024c:0525 to the list of SDIO device-ids
13637 - USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P
13638 - mei: bus: prefix device names on bus with the bus name
13639 - mei: me: add comet point V device id
13640 - thunderbolt: Power cycle the router if NVM authentication fails
13641 - x86/fpu: Don't cache access to fpu_fpregs_owner_ctx
13642 - gve: Fix the queue page list allocated pages count
13643 - macvlan: schedule bc_work even if error
13644 - mdio_bus: don't use managed reset-controller
13645 - net: dsa: sja1105: fix sja1105_parse_rgmii_delays()
13646 - net: macb: add missed tasklet_kill
13647 - net: psample: fix skb_over_panic
13648 - net: sched: fix `tc -s class show` no bstats on class with nolock subqueues
13649 - openvswitch: fix flow command message size
13650 - sctp: Fix memory leak in sctp_sf_do_5_2_4_dupcook
13651 - slip: Fix use-after-free Read in slip_open
13652 - sctp: cache netns in sctp_ep_common
13653 - openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info()
13654 - openvswitch: remove another BUG_ON()
13655 - net/tls: take into account that bpf_exec_tx_verdict() may free the record
13656 - net/tls: free the record on encryption error
13657 - net: skmsg: fix TLS 1.3 crash with full sk_msg
13658 - selftests/tls: add a test for fragmented messages
13659 - net/tls: remove the dead inplace_crypto code
13660 - net/tls: use sg_next() to walk sg entries
13661 - selftests: bpf: test_sockmap: handle file creation failures gracefully
13662 - selftests: bpf: correct perror strings
13663 - tipc: fix link name length check
13664 - selftests: pmtu: use -oneline for ip route list cache
13665 - r8169: fix jumbo configuration for RTL8168evl
13666 - r8169: fix resume on cable plug-in
13667 - ext4: add more paranoia checking in ext4_expand_extra_isize handling
13668 - Revert "jffs2: Fix possible null-pointer dereferences in
13669 jffs2_add_frag_to_fragtree()"
13670 - crypto: talitos - Fix build error by selecting LIB_DES
13671 - HID: core: check whether Usage Page item is after Usage ID items
13672 - platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer
13673 - platform/x86: hp-wmi: Fix ACPI errors caused by passing 0 as input size
13674 - Linux 5.4.2
13675
13676 * no HDMI video output since GDM greeter after linux-oem-osp1 version
13677 5.0.0-1026 (LP: #1852386)
13678 - drm/i915: Add new CNL PCH ID seen on a CML platform
13679 - SAUCE: drm/i915: Fix detection for a CMP-V PCH
13680
13681 * Please add patch fixing RK818 ID detection (LP: #1853192)
13682 - SAUCE: mfd: rk808: Fix RK818 ID template
13683
13684 * Raydium Touchscreen on ThinkPad L390 does not work (LP: #1849721)
13685 - HID: i2c-hid: fix no irq after reset on raydium 3118
13686
13687 * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901)
13688 - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390
13689 2-in-1"
13690 - lib: devres: add a helper function for ioremap_uc
13691 - mfd: intel-lpss: Use devm_ioremap_uc for MMIO
13692
13693 * Lenovo dock MAC Address pass through doesn't work in Ubuntu (LP: #1827961)
13694 - r8152: Add macpassthru support for ThinkPad Thunderbolt 3 Dock Gen 2
13695
13696 * Disable unreliable HPET on CFL-H system (LP: #1852216)
13697 - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake H platforms
13698
13699 * Miscellaneous Ubuntu changes
13700 - update dkms package versions
13701 - [Config] Enable virtualbox dkms build
13702 - [Config] update annotations to match current configs
13703 - SAUCE: Add exfat module to signature inclusion list
13704
13705 * Miscellaneous upstream changes
13706 - Bluetooth: Fix invalid-free in bcsp_close()
13707 - ath9k_hw: fix uninitialized variable data
13708 - ath10k: Fix a NULL-ptr-deref bug in ath10k_usb_alloc_urb_from_pipe
13709 - ath10k: Fix HOST capability QMI incompatibility
13710 - ath10k: restore QCA9880-AR1A (v1) detection
13711 - Revert "Bluetooth: hci_ll: set operational frequency earlier"
13712 - Revert "dm crypt: use WQ_HIGHPRI for the IO and crypt workqueues"
13713 - md/raid10: prevent access of uninitialized resync_pages offset
13714 - x86/insn: Fix awk regexp warnings
13715 - x86/speculation: Fix incorrect MDS/TAA mitigation status
13716 - x86/speculation: Fix redundant MDS mitigation message
13717 - nbd: prevent memory leak
13718 - x86/stackframe/32: Repair 32-bit Xen PV
13719 - x86/xen/32: Make xen_iret_crit_fixup() independent of frame layout
13720 - x86/xen/32: Simplify ring check in xen_iret_crit_fixup()
13721 - x86/doublefault/32: Fix stack canaries in the double fault handler
13722 - x86/pti/32: Size initial_page_table correctly
13723 - x86/cpu_entry_area: Add guard page for entry stack on 32bit
13724 - x86/entry/32: Fix IRET exception
13725 - x86/entry/32: Use %ss segment where required
13726 - x86/entry/32: Move FIXUP_FRAME after pushing %fs in SAVE_ALL
13727 - x86/entry/32: Unwind the ESPFIX stack earlier on exception entry
13728 - x86/entry/32: Fix NMI vs ESPFIX
13729 - selftests/x86/mov_ss_trap: Fix the SYSENTER test
13730 - selftests/x86/sigreturn/32: Invalidate DS and ES when abusing the kernel
13731 - x86/pti/32: Calculate the various PTI cpu_entry_area sizes correctly, make
13732 the CPU_ENTRY_AREA_PAGES assert precise
13733 - x86/entry/32: Fix FIXUP_ESPFIX_STACK with user CR3
13734 - futex: Prevent robust futex exit race
13735 - ALSA: usb-audio: Fix NULL dereference at parsing BADD
13736 - ALSA: usb-audio: Fix Scarlett 6i6 Gen 2 port data
13737 - media: vivid: Set vid_cap_streaming and vid_out_streaming to true
13738 - media: vivid: Fix wrong locking that causes race conditions on streaming
13739 stop
13740 - media: usbvision: Fix invalid accesses after device disconnect
13741 - media: usbvision: Fix races among open, close, and disconnect
13742 - cpufreq: Add NULL checks to show() and store() methods of cpufreq
13743 - futex: Move futex exit handling into futex code
13744 - futex: Replace PF_EXITPIDONE with a state
13745 - exit/exec: Seperate mm_release()
13746 - futex: Split futex_mm_release() for exit/exec
13747 - futex: Set task::futex_state to DEAD right after handling futex exit
13748 - futex: Mark the begin of futex exit explicitly
13749 - futex: Sanitize exit state handling
13750 - futex: Provide state handling for exec() as well
13751 - futex: Add mutex around futex exit
13752 - futex: Provide distinct return value when owner is exiting
13753 - futex: Prevent exit livelock
13754 - media: uvcvideo: Fix error path in control parsing failure
13755 - media: b2c2-flexcop-usb: add sanity checking
13756 - media: cxusb: detect cxusb_ctrl_msg error in query
13757 - media: imon: invalid dereference in imon_touch_event
13758 - media: mceusb: fix out of bounds read in MCE receiver buffer
13759 - ALSA: hda - Disable audio component for legacy Nvidia HDMI codecs
13760 - USBIP: add config dependency for SGL_ALLOC
13761 - usbip: tools: fix fd leakage in the function of read_attr_usbip_status
13762 - usbip: Fix uninitialized symbol 'nents' in stub_recv_cmd_submit()
13763 - usb-serial: cp201x: support Mark-10 digital force gauge
13764 - USB: chaoskey: fix error case of a timeout
13765 - appledisplay: fix error handling in the scheduled work
13766 - USB: serial: mos7840: add USB ID to support Moxa UPort 2210
13767 - USB: serial: mos7720: fix remote wakeup
13768 - USB: serial: mos7840: fix remote wakeup
13769 - USB: serial: option: add support for DW5821e with eSIM support
13770 - USB: serial: option: add support for Foxconn T77W968 LTE modules
13771 - staging: comedi: usbduxfast: usbduxfast_ai_cmdtest rounding error
13772 - powerpc/book3s64: Fix link stack flush on context switch
13773 - KVM: PPC: Book3S HV: Flush link stack on guest exit to host kernel
13774 - Linux 5.4.1
13775
13776 -- Seth Forshee <seth.forshee@canonical.com> Fri, 06 Dec 2019 15:53:53 -0600
13777
13778 linux (5.4.0-7.8) focal; urgency=medium
13779
13780 * Miscellaneous Ubuntu changes
13781 - SAUCE: selftests/bpf: Comment out BPF_CORE_READ's which cause clang to
13782 segfault
13783 - Update nvidia-430 to nvidia-440
13784 - [Config] Enable nvidia dkms build
13785 - update dkms package versions
13786
13787 [ Upstream Kernel Changes ]
13788
13789 * Rebase to v5.4
13790
13791 -- Andrea Righi <andrea.righi@canonical.com> Mon, 25 Nov 2019 15:02:30 +0100
13792
13793 linux (5.4.0-6.7) focal; urgency=medium
13794
13795 * Miscellaneous Ubuntu changes
13796 - update dkms package versions
13797 - [Config] updateconfigs after rebase to 5.4-rc8
13798
13799 [ Upstream Kernel Changes ]
13800
13801 * Rebase to v5.4-rc7
13802
13803 -- Andrea Righi <andrea.righi@canonical.com> Mon, 18 Nov 2019 12:08:01 +0100
13804
13805 linux (5.4.0-5.6) focal; urgency=medium
13806
13807 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
13808 CVE-2019-15793
13809 - SAUCE: shiftfs: Correct id translation for lower fs operations
13810
13811 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
13812 CVE-2019-15792
13813 - SAUCE: shiftfs: prevent type confusion
13814
13815 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
13816 CVE-2019-15791
13817 - SAUCE: shiftfs: Fix refcount underflow in btrfs ioctl handling
13818
13819 * Some EFI systems fail to boot in efi_init() when booted via maas
13820 (LP: #1851810)
13821 - SAUCE: efi: efi_get_memory_map -- increase map headroom
13822
13823 * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281)
13824 - SAUCE: seccomp: rework define for SECCOMP_USER_NOTIF_FLAG_CONTINUE
13825 - SAUCE: seccomp: avoid overflow in implicit constant conversion
13826
13827 * dkms artifacts may expire from the pool (LP: #1850958)
13828 - [Packaging] dkms -- try launchpad librarian for pool downloads
13829 - [Packaging] dkms -- dkms-build quieten wget verbiage
13830
13831 * tsc marked unstable after entered PC10 on Intel CoffeeLake (LP: #1840239)
13832 - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake platforms
13833 - SAUCE: x86/intel: Disable HPET on Intel Ice Lake platforms
13834
13835 * shiftfs: prevent exceeding project quotas (LP: #1849483)
13836 - SAUCE: shiftfs: drop CAP_SYS_RESOURCE from effective capabilities
13837
13838 * shiftfs: fix fallocate() (LP: #1849482)
13839 - SAUCE: shiftfs: setup correct s_maxbytes limit
13840
13841 * The alsa hda driver is not loaded due to the missing of PCIID for Comet
13842 Lake-S [8086:a3f0] (LP: #1852070)
13843 - SAUCE: ALSA: hda: Add Cometlake-S PCI ID
13844
13845 * Can't adjust brightness on DELL UHD dGPU AIO (LP: #1813877)
13846 - SAUCE: platform/x86: dell-uart-backlight: add missing status command
13847 - SAUCE: platform/x86: dell-uart-backlight: load driver by scalar status
13848 - SAUCE: platform/x86: dell-uart-backlight: add force parameter
13849 - SAUCE: platform/x86: dell-uart-backlight: add quirk for old platforms
13850
13851 * s_iflags overlap prevents unprivileged overlayfs mounts (LP: #1851677)
13852 - SAUCE: fs: Move SB_I_NOSUID to the top of s_iflags
13853
13854 * ubuntu-aufs-modified mmap_region() breaks refcounting in overlayfs/shiftfs
13855 error path (LP: #1850994) // CVE-2019-15794
13856 - SAUCE: shiftfs: Restore vm_file value when lower fs mmap fails
13857 - SAUCE: ovl: Restore vm_file value when lower fs mmap fails
13858
13859 * Miscellaneous Ubuntu changes
13860 - [Debian] Convert update-aufs.sh to use aufs5
13861 - SAUCE: import aufs driver
13862 - update dkms package versions
13863
13864 [ Upstream Kernel Changes ]
13865
13866 * Rebase to v5.4-rc7
13867
13868 -- Seth Forshee <seth.forshee@canonical.com> Wed, 13 Nov 2019 11:56:35 -0800
13869
13870 linux (5.4.0-4.5) focal; urgency=medium
13871
13872 * High power consumption using 5.0.0-25-generic (LP: #1840835)
13873 - PCI: Add a helper to check Power Resource Requirements _PR3 existence
13874 - ALSA: hda: Allow HDA to be runtime suspended when dGPU is not bound to a
13875 driver
13876 - PCI: Fix missing inline for pci_pr3_present()
13877
13878 * Fix signing of staging modules in eoan (LP: #1850234)
13879 - [Packaging] Leave unsigned modules unsigned after adding .gnu_debuglink
13880
13881 * [20.04 FEAT] Set Architecture Level (ALS) to z13 (LP: #1837525)
13882 - [Config] s390x bump march to z13, with tune to z15
13883
13884 * Miscellaneous Ubuntu changes
13885 - [Debian]: do not skip tests for linux-hwe-edge
13886 - update dkms package versions
13887 - [Config] re-enable zfs
13888 - [Config] rename module virtio_fs to virtiofs
13889
13890 [ Upstream Kernel Changes ]
13891
13892 * Rebase to v5.4-rc6
13893
13894 -- Andrea Righi <andrea.righi@canonical.com> Mon, 04 Nov 2019 15:12:02 +0100
13895
13896 linux (5.4.0-3.4) focal; urgency=medium
13897
13898 * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281)
13899 - SAUCE: seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test
13900
13901 * cloudimg: no iavf/i40evf module so no network available with SR-IOV enabled
13902 cloud (LP: #1848481)
13903 - [Packaging] include iavf/i40evf in generic
13904
13905 * CVE-2019-17666
13906 - SAUCE: rtlwifi: Fix potential overflow on P2P code
13907
13908 * Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes
13909 to no (LP: #1848492)
13910 - [Config] Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x
13911 from yes to no
13912
13913 * Add Intel Comet Lake ethernet support (LP: #1848555)
13914 - SAUCE: e1000e: Add support for Comet Lake
13915
13916 * seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE (LP: #1847744)
13917 - SAUCE: seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE
13918 - SAUCE: seccomp: test SECCOMP_USER_NOTIF_FLAG_CONTINUE
13919
13920 * drm/i915: Fix the issue of "azx_get_response timeout" for hdmi audio on ICL
13921 platforms (LP: #1847192)
13922 - SAUCE: drm/i915: Fix audio power up sequence for gen10+ display
13923 - SAUCE: drm/i915: extend audio CDCLK>=2*BCLK constraint to more platforms
13924
13925 * PM / hibernate: fix potential memory corruption (LP: #1847118)
13926 - SAUCE: PM / hibernate: memory_bm_find_bit -- tighten node optimisation
13927
13928 * [regression] NoNewPrivileges incompatible with Apparmor (LP: #1844186)
13929 - SAUCE: apparmor: fix nnp subset test for unconfined
13930
13931 * overlayfs: allow with shiftfs as underlay (LP: #1846272)
13932 - SAUCE: overlayfs: allow with shiftfs as underlay
13933
13934 * eoan: alsa/sof: Enable SOF_HDA link and codec (LP: #1848490)
13935 - [Config] Fix SOF Kconfig options
13936
13937 * linux won't build when new virtualbox version is present on the archive
13938 (LP: #1848788)
13939 - [Packaging]: download virtualbox from sources
13940
13941 * Miscellaneous Ubuntu changes
13942 - [Config] update annotations from configs
13943 - [Config] updateconfigs after rebase to 5.4-rc5
13944 - update dkms package versions
13945
13946 [ Upstream Kernel Changes ]
13947
13948 * Rebase to v5.4-rc5
13949
13950 -- Seth Forshee <seth.forshee@canonical.com> Tue, 29 Oct 2019 12:01:27 -0500
13951
13952 linux (5.4.0-2.3) eoan; urgency=medium
13953
13954 * Add installer support for iwlmvm adapters (LP: #1848236)
13955 - d-i: Add iwlmvm to nic-modules
13956
13957 * shiftfs: rework how shiftfs opens files (LP: #1846265)
13958 - SAUCE: shiftfs: rework how shiftfs opens files
13959
13960 * Miscellaneous Ubuntu changes
13961 - update dkms package versions
13962 - [Config] updateconfigs after rebase to 5.4-rc4
13963
13964 [ Upstream Kernel Changes ]
13965
13966 * Rebase to v5.4-rc4
13967
13968 -- Andrea Righi <andrea.righi@canonical.com> Mon, 21 Oct 2019 17:31:26 +0200
13969
13970 linux (5.4.0-1.2) eoan; urgency=medium
13971
13972 * Miscellaneous Ubuntu changes
13973 - update dkms package versions
13974 - [Config] updateconfigs after rebase to 5.4-rc3
13975 - [Config] add flexfb, fbtft_device and rio500 to modules.ignore
13976 - [Config] amd64: ignore fbtft and all dependent modules
13977
13978 [ Upstream Kernel Changes ]
13979
13980 * Rebase to v5.4-rc3
13981
13982 -- Andrea Righi <andrea.righi@canonical.com> Mon, 14 Oct 2019 19:48:52 +0200
13983
13984 linux (5.4.0-0.1) eoan; urgency=medium
13985
13986 * Enable the Dragonboards out of Eoan/master arm64 kernel (LP: #1846704)
13987 - [Packaging] arm64: snapdragon: introduce a snapdragon flavour
13988 - [Packaging] arm64: snapdragon: switch kernel format to Image
13989 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8916=y
13990 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8994=y
13991 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8996=y
13992 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8998=y
13993 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_RPMH=y
13994 - [Config] arm64: snapdragon: CONFIG_QCOM_BAM_DMA=y
13995 - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA_MGMT=y
13996 - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA=y
13997 - [Config] arm64: snapdragon: CONFIG_COMMON_CLK_QCOM=y
13998 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_RPMH=y
13999 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8916=y
14000 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8994=y
14001 - [Config] arm64: snapdragon: CONFIG_MSM_MMCC_8996=y
14002 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8998=y
14003 - [Config] arm64: snapdragon: CONFIG_HWSPINLOCK_QCOM=y
14004 - [Config] arm64: snapdragon: CONFIG_QCOM_APCS_IPC=y
14005 - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_GLINK_RPM=y
14006 - [Config] arm64: snapdragon: CONFIG_QCOM_GENI_SE=y
14007 - [Config] arm64: snapdragon: CONFIG_QCOM_SMEM=y
14008 - [Config] arm64: snapdragon: CONFIG_QCOM_SMD_RPM=y
14009 - [Config] arm64: snapdragon: CONFIG_QCOM_SMP2P=y
14010 - [Config] arm64: snapdragon: CONFIG_QCOM_SMSM=y
14011 - [Config] arm64: snapdragon: CONFIG_QCOM_QFPROM=y
14012 - [Config] arm64: snapdragon: CONFIG_SERIAL_QCOM_GENI=y
14013 - [Config] arm64: snapdragon: CONFIG_QCOM_TSENS=y
14014 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SMD_RPM=y
14015 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_SMD_RPM=y
14016 - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_SMD=y
14017 - [Config] arm64: snapdragon: CONFIG_MFD_QCOM_RPM=y
14018 - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD=y
14019 - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD_PLATFORM=y
14020 - [Config] arm64: snapdragon: CONFIG_SCSI_UFS_HISI=y
14021 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI=y
14022 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_PLTFM=y
14023 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_MSM=y
14024 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SPMI=y
14025 - [Config] arm64: snapdragon: CONFIG_PINCTRL_QCOM_SPMI_PMIC=y
14026 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HS=y
14027 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_QMP=y
14028 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_UFS=y
14029 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HSIC=y
14030 - [Config] arm64: snapdragon: CONFIG_USB_CHIPIDEA_OF=y
14031 - [Config] arm64: snapdragon: CONFIG_USB_EHCI_HCD_PLATFORM=y
14032 - [Config] arm64: snapdragon: CONFIG_EXTCON_USB_GPIO=y
14033 - [Config] arm64: snapdragon: CONFIG_REGULATOR_FIXED_VOLTAGE=y
14034 - [Config] arm64: snapdragon: CONFIG_LEDS_GPIO=y
14035 - [Config] arm64: snapdragon: CONFIG_USB_HSIC_USB3503=y
14036 - [Config] arm64: snapdragon: CONFIG_USB_NET_DRIVERS=y
14037 - [Config] arm64: snapdragon: CONFIG_USB_OTG=y
14038 - [Config] arm64: snapdragon: CONFIG_USB_XHCI_PLATFORM=y
14039 - [Config] arm64: snapdragon: CONFIG_USB_OHCI_HCD_PLATFORM=y
14040 - [Config] arm64: snapdragon: CONFIG_USB_MUSB_HDRC=y
14041 - [Config] arm64: snapdragon: CONFIG_USB_DWC3=y
14042 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_PCI=y
14043 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_OF_SIMPLE=y
14044 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_QCOM=y
14045 - [Config] arm64: snapdragon: CONFIG_LEDS_PWM=y
14046 - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_HEARTBEAT=y
14047 - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_DEFAULT_ON=y
14048 - [Config] arm64: snapdragon: CONFIG_QCOM_A53PLL=y
14049 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_APCS_MSM8916=y
14050 - [Config] arm64: snapdragon: CONFIG_NLS_ISO8859_1=y
14051 - [Config] arm64: snapdragon: CONFIG_USB_USBNET=y
14052 - [Config] arm64: snapdragon: CONFIG_CRYPTO_DEV_QCOM_RNG=y
14053 - [Config] arm64: snapdragon: CONFIG_POWER_RESET_QCOM_PON=y
14054 - [Config] arm64: snapdragon: CONFIG_INPUT_PM8941_PWRKEY=y
14055 - [Config] arm64: snapdragon: CONFIG_KEYBOARD_GPIO=y
14056 - [Config] arm64: snapdragon: CONFIG_RTC_DRV_PM8XXX=y
14057
14058 * Miscellaneous Ubuntu changes
14059 - [Config] updateconfigs after rebase to 5.4-rc2
14060 - SAUCE: (lockdown) Make get_cert_list() not complain about cert lists that
14061 aren't present.
14062 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
14063 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
14064 error messages.
14065 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
14066 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
14067 mode
14068 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
14069 - SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown
14070 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
14071 verify
14072 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
14073 - SAUCE: (lockdown) security: lockdown: Make
14074 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
14075 - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
14076 - [Config] Enable lockdown under secure boot
14077 - SAUCE: import aufs driver
14078 - SAUCE: aufs: rwsem owner changed to atmoic_long_t in 5.3
14079 - SAUCE: aufs: add "WITH Linux-syscall-note" to SPDX tag of uapi headers
14080 - [Config] enable aufs
14081 - update dkms package versions
14082 - [Config] disable zfs
14083 - [Config] disable nvidia dkms build
14084 - [Config] disable virtualbox dkms build
14085 - [Debian] Generate stub reconstruct for -rc kernels
14086 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Forbid unprivileged mounting
14087 when device is opened for writing"
14088 - Revert "UBUNTU: SAUCE: (namespace) ext4: Add module parameter to enable user
14089 namespace mounts"
14090 - Revert "UBUNTU: SAUCE: (namespace) ext4: Add support for unprivileged mounts
14091 from user namespaces"
14092 - Revert "UBUNTU: SAUCE: (namespace) mtd: Check permissions towards mtd block
14093 device inode when mounting"
14094 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Check permissions towards
14095 block device inode when mounting"
14096 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Support checking inode
14097 permissions in lookup_bdev()"
14098
14099 [ Upstream Kernel Changes ]
14100
14101 * Rebase to v5.4-rc2
14102
14103 -- Seth Forshee <seth.forshee@canonical.com> Fri, 11 Oct 2019 16:42:41 -0500
14104
14105 linux (5.4.0-0.0) eoan; urgency=medium
14106
14107 * Dummy entry.
14108
14109 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Oct 2019 09:59:00 -0500
14110
14111 linux (5.3.0-17.18) eoan; urgency=medium
14112
14113 * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)
14114
14115 * CVE-2019-17056
14116 - nfc: enforce CAP_NET_RAW for raw sockets
14117
14118 * CVE-2019-17055
14119 - mISDN: enforce CAP_NET_RAW for raw sockets
14120
14121 * CVE-2019-17054
14122 - appletalk: enforce CAP_NET_RAW for raw sockets
14123
14124 * CVE-2019-17053
14125 - ieee802154: enforce CAP_NET_RAW for raw sockets
14126
14127 * CVE-2019-17052
14128 - ax25: enforce CAP_NET_RAW for raw sockets
14129
14130 * CVE-2019-15098
14131 - ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()
14132
14133 * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
14134 (LP: #1846470)
14135 - x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect
14136
14137 * Re-enable linux-libc-dev build on i386 (LP: #1846508)
14138 - [Packaging] Build only linux-libc-dev for i386
14139 - [Debian] final-checks -- ignore archtictures with no binaries
14140
14141 * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
14142 proposed (LP: #1845820)
14143 - [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT
14144
14145 * Revert ESE DASD discard support (LP: #1846219)
14146 - SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"
14147
14148 * Miscellaneous Ubuntu changes
14149 - update dkms package versions
14150
14151 -- Seth Forshee <seth.forshee@canonical.com> Thu, 03 Oct 2019 16:57:05 -0500
14152
14153 linux (5.3.0-16.17) eoan; urgency=medium
14154
14155 * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)
14156
14157 * zfs fails to build on s390x with debug symbols enabled (LP: #1846143)
14158 - SAUCE: s390: Mark atomic const ops always inline
14159
14160 -- Seth Forshee <seth.forshee@canonical.com> Tue, 01 Oct 2019 07:46:43 -0500
14161
14162 linux (5.3.0-15.16) eoan; urgency=medium
14163
14164 * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)
14165
14166 * Drop i386 build for 19.10 (LP: #1845714)
14167 - [Packaging] Remove x32 arch references from control files
14168 - [Debian] final-checks -- Get arch list from debian/control
14169
14170 * ZFS kernel modules lack debug symbols (LP: #1840704)
14171 - [Debian] Fix conditional for setting zfs debug package path
14172
14173 * Use pyhon3-sphinx instead of python-sphinx for building html docs
14174 (LP: #1845808)
14175 - [Packaging] Update sphinx build dependencies to python3 packages
14176
14177 * Kernel panic with 19.10 beta image (LP: #1845454)
14178 - efi/tpm: Don't access event->count when it isn't mapped.
14179 - efi/tpm: don't traverse an event log with no events
14180 - efi/tpm: only set efi_tpm_final_log_size after successful event log parsing
14181
14182 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Sep 2019 11:57:20 -0500
14183
14184 linux (5.3.0-14.15) eoan; urgency=medium
14185
14186 * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)
14187
14188 * Drop i386 build for 19.10 (LP: #1845714)
14189 - [Debian] Remove support for producing i386 kernels
14190 - [Debian] Don't use CROSS_COMPILE for i386 configs
14191
14192 * udevadm trigger will fail when trying to add /sys/devices/vio/
14193 (LP: #1845572)
14194 - SAUCE: powerpc/vio: drop bus_type from parent device
14195
14196 * Trying to online dasd drive results in invalid input/output from the kernel
14197 on z/VM (LP: #1845323)
14198 - SAUCE: s390/dasd: Fix error handling during online processing
14199
14200 * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
14201 - SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1
14202
14203 * Support Hi1620 zip hw accelerator (LP: #1845355)
14204 - [Config] Enable HiSilicon QM/ZIP as modules
14205 - crypto: hisilicon - add queue management driver for HiSilicon QM module
14206 - crypto: hisilicon - add hardware SGL support
14207 - crypto: hisilicon - add HiSilicon ZIP accelerator support
14208 - crypto: hisilicon - add SRIOV support for ZIP
14209 - Documentation: Add debugfs doc for hisi_zip
14210 - crypto: hisilicon - add debugfs for ZIP and QM
14211 - MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
14212 - crypto: hisilicon - fix kbuild warnings
14213 - crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
14214 - crypto: hisilicon - init curr_sgl_dma to fix compile warning
14215 - crypto: hisilicon - add missing single_release
14216 - crypto: hisilicon - fix error handle in hisi_zip_create_req_q
14217 - crypto: hisilicon - Fix warning on printing %p with dma_addr_t
14218 - crypto: hisilicon - Fix return value check in hisi_zip_acompress()
14219 - crypto: hisilicon - avoid unused function warning
14220
14221 * SafeSetID LSM should be built but disabled by default (LP: #1845391)
14222 - LSM: SafeSetID: Stop releasing uninitialized ruleset
14223 - [Config] Build SafeSetID LSM but don't enable it by default
14224
14225 * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
14226 - [Config] loadpin shouldn't be in CONFIG_LSM
14227
14228 * Add new pci-id's for CML-S, ICL (LP: #1845317)
14229 - drm/i915/icl: Add missing device ID
14230 - drm/i915/cml: Add Missing PCI IDs
14231
14232 * Thunderbolt support for ICL (LP: #1844680)
14233 - thunderbolt: Correct path indices for PCIe tunnel
14234 - thunderbolt: Move NVM upgrade support flag to struct icm
14235 - thunderbolt: Use 32-bit writes when writing ring producer/consumer
14236 - thunderbolt: Do not fail adding switch if some port is not implemented
14237 - thunderbolt: Hide switch attributes that are not set
14238 - thunderbolt: Expose active parts of NVM even if upgrade is not supported
14239 - thunderbolt: Add support for Intel Ice Lake
14240 - ACPI / property: Add two new Thunderbolt property GUIDs to the list
14241
14242 * Ubuntu 19.10 - Additional PCI patch and fix (LP: #1844668)
14243 - s390/pci: fix MSI message data
14244
14245 * Enhanced Hardware Support - Finalize Naming (LP: #1842774)
14246 - s390: add support for IBM z15 machines
14247 - [Config] CONFIG_MARCH_Z15=n, CONFIG_TUNE_Z15=n
14248
14249 * Eoan update: v5.3.1 upstream stable release (LP: #1845642)
14250 - USB: usbcore: Fix slab-out-of-bounds bug during device reset
14251 - media: tm6000: double free if usb disconnect while streaming
14252 - phy: renesas: rcar-gen3-usb2: Disable clearing VBUS in over-current
14253 - ip6_gre: fix a dst leak in ip6erspan_tunnel_xmit
14254 - net/sched: fix race between deactivation and dequeue for NOLOCK qdisc
14255 - net_sched: let qdisc_put() accept NULL pointer
14256 - udp: correct reuseport selection with connected sockets
14257 - xen-netfront: do not assume sk_buff_head list is empty in error handling
14258 - net: dsa: Fix load order between DSA drivers and taggers
14259 - net: stmmac: Hold rtnl lock in suspend/resume callbacks
14260 - KVM: coalesced_mmio: add bounds checking
14261 - Documentation: sphinx: Add missing comma to list of strings
14262 - firmware: google: check if size is valid when decoding VPD data
14263 - serial: sprd: correct the wrong sequence of arguments
14264 - tty/serial: atmel: reschedule TX after RX was started
14265 - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds
14266 - Revert "arm64: Remove unnecessary ISBs from set_{pte,pmd,pud}"
14267 - ovl: fix regression caused by overlapping layers detection
14268 - phy: qcom-qmp: Correct ready status, again
14269 - floppy: fix usercopy direction
14270 - media: technisat-usb2: break out of loop at end of buffer
14271 - Linux 5.3.1
14272
14273 * ZFS kernel modules lack debug symbols (LP: #1840704)
14274 - [Debian]: Remove hardcoded $(pkgdir) in debug symbols handling
14275 - [Debian]: Handle debug symbols for modules in extras too
14276 - [Debian]: Check/link modules with debug symbols after DKMS modules
14277 - [Debian]: Warn about modules without debug symbols
14278 - [Debian]: dkms-build: new parameter for debug package directory
14279 - [Debian]: dkms-build: zfs: support for debug symbols
14280 - [Debian]: dkms-build: Avoid executing post-processor scripts twice
14281 - [Debian]: dkms-build: Move zfs special-casing into configure script
14282
14283 * /proc/self/maps paths missing on live session (was vlc won't start; eoan
14284 19.10 & bionic 18.04 ubuntu/lubuntu/kubuntu/xubuntu/ubuntu-mate dailies)
14285 (LP: #1842382)
14286 - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: enable overlayfs on shiftfs"
14287
14288 -- Seth Forshee <seth.forshee@canonical.com> Fri, 27 Sep 2019 16:08:06 -0500
14289
14290 linux (5.3.0-13.14) eoan; urgency=medium
14291
14292 * eoan/linux: 5.3.0-13.14 -proposed tracker (LP: #1845105)
14293
14294 * Packaging resync (LP: #1786013)
14295 - [Packaging] update helper scripts
14296
14297 * Miscellaneous Ubuntu changes
14298 - [Debian] Remove binutils-dev build dependency
14299
14300 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Sep 2019 19:26:43 -0500
14301
14302 linux (5.3.0-12.13) eoan; urgency=medium
14303
14304 * Change kernel compression method to improve boot speed (LP: #1840934)
14305 - [Packaging] Add lz4 build dependency for s390x
14306
14307 * Miscellaneous Ubuntu changes
14308 - SAUCE: Remove spl and zfs source
14309
14310 -- Seth Forshee <seth.forshee@canonical.com> Tue, 17 Sep 2019 13:36:26 +0200
14311
14312 linux (5.3.0-11.12) eoan; urgency=medium
14313
14314 * eoan/linux: 5.3.0-11.12 -proposed tracker (LP: #1844144)
14315
14316 * Suspend to RAM(S3) does not wake up for latest megaraid and mpt3sas
14317 adapters(SAS3.5 onwards) (LP: #1838751)
14318 - PCI: Restore Resizable BAR size bits correctly for 1MB BARs
14319
14320 * s390/setup: Actually init kernel lock down (LP: #1843961)
14321 - SAUCE: (lockdown) s390/setup: Actually init kernel lock down
14322
14323 * cherrypick has_sipl fix (LP: #1843960)
14324 - SAUCE: s390/sclp: Fix bit checked for has_sipl
14325
14326 * Change kernel compression method to improve boot speed (LP: #1840934)
14327 - [Config]: Switch kernel compression from LZO to LZ4 on s390x
14328
14329 * Installation fails on eoan/PowerVM : missing /dev/nvram (LP: #1837726)
14330 - [Config] CONFIG_NVRAM=y for ppc64el
14331
14332 * Miscellaneous Ubuntu changes
14333 - [Config]: remove nvram from ppc64el modules ABI
14334 - [Config] Update annotations for recent config changes
14335 - SAUCE: sched: Add __ASSEMBLY__ guards around struct clone_args
14336 - SAUCE: i2c: qcom-geni: Disable DMA processing on the Lenovo Yoga C630
14337 - SAUCE: arm64: dts: qcom: Add Lenovo Yoga C630
14338 - update dkms package versions
14339
14340 [ Upstream Kernel Changes ]
14341
14342 * Rebase to v5.3
14343
14344 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 16 Sep 2019 16:18:27 +0200
14345
14346 linux (5.3.0-10.11) eoan; urgency=medium
14347
14348 * eoan/linux: 5.3.0-10.11 -proposed tracker (LP: #1843232)
14349
14350 * No sound inputs from the external microphone and headset on a Dell machine
14351 (LP: #1842265)
14352 - SAUCE: ALSA: hda - Expand pin_match function to match upcoming new tbls
14353 - SAUCE: ALSA: hda - Define a fallback_pin_fixup_tbl for alc269 family
14354
14355 * Horizontal corrupted line at top of screen caused by framebuffer compression
14356 (LP: #1840236)
14357 - SAUCE: drm/i915/fbc: disable framebuffer compression on IceLake
14358
14359 * Add bpftool to linux-tools-common (LP: #1774815)
14360 - [Debian] package bpftool in linux-tools-common
14361
14362 * Miscellaneous Ubuntu changes
14363 - update dkms package versions
14364
14365 [ Upstream Kernel Changes ]
14366
14367 * Rebase to v5.3-rc8
14368
14369 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 09 Sep 2019 10:00:41 +0200
14370
14371 linux (5.3.0-9.10) eoan; urgency=medium
14372
14373 * eoan/linux: 5.3.0-9.10 -proposed tracker (LP: #1842393)
14374
14375 * shiftfs: mark kmem_cache as reclaimable (LP: #1842059)
14376 - SAUCE: shiftfs: mark slab objects SLAB_RECLAIM_ACCOUNT
14377
14378 * shiftfs: drop entries from cache on unlink (LP: #1841977)
14379 - SAUCE: shiftfs: fix buggy unlink logic
14380
14381 * Fix touchpad IRQ storm after S3 (LP: #1841396)
14382 - pinctrl: intel: remap the pin number to gpio offset for irq enabled pin
14383
14384 * Please include DTBs for arm64 laptops (LP: #1842050)
14385 - arm64: dts: qcom: Add Lenovo Miix 630
14386 - arm64: dts: qcom: Add HP Envy x2
14387 - arm64: dts: qcom: Add Asus NovaGo TP370QL
14388
14389 * Miscellaneous Ubuntu changes
14390 - SAUCE: import aufs driver
14391 - [Packaging]: ignore vbox modules when vbox is disabled
14392
14393 [ Upstream Kernel Changes ]
14394
14395 * Rebase to v5.3-rc7
14396
14397 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 03 Sep 2019 10:27:33 +0200
14398
14399 linux (5.3.0-8.9) eoan; urgency=medium
14400
14401 * Packaging resync (LP: #1786013)
14402 - [Packaging] resync getabis
14403
14404 * Change kernel compression method to improve boot speed (LP: #1840934)
14405 - [Config] change kernel compression method to improve boot speed
14406 - [Packaging] add build dependencies for compression algorithms
14407
14408 * realtek r8822be kernel module fails after update to linux kernel-headers
14409 5.0.0-21 (LP: #1838133)
14410 - rtw88: Fix misuse of GENMASK macro
14411 - rtw88: pci: Rearrange the memory usage for skb in RX ISR
14412 - rtw88: pci: Use DMA sync instead of remapping in RX ISR
14413 - rtw88: debug: dump tx power indexes in use
14414 - rtw88: use txpwr_lmt_cfg_pair struct, not arrays
14415 - rtw88: pci: remove set but not used variable 'ip_sel'
14416 - rtw88: allow c2h operation in irq context
14417 - rtw88: enclose c2h cmd handle with mutex
14418 - rtw88: add BT co-existence support
14419 - SAUCE: rtw88: pci: enable MSI interrupt
14420
14421 * VIMC module not available (CONFIG_VIDEO_VIMC not set) (LP: #1831482)
14422 - [Config] Enable VIMC module
14423
14424 * Goodix touchpad may drop first input event (LP: #1840075)
14425 - Revert "UBUNTU: SAUCE: i2c: designware: add G3 3590 into i2c quirk"
14426 - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron 7591 into i2c quirk"
14427 - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c
14428 quirk"
14429 - Revert "UBUNTU: SAUCE: i2c: designware: Add disable runtime pm quirk"
14430 - mfd: intel-lpss: Remove D3cold delay
14431
14432 * Include Sunix serial/parallel driver (LP: #1826716)
14433 - serial: 8250_pci: Add support for Sunix serial boards
14434 - parport: parport_serial: Add support for Sunix Multi I/O boards
14435
14436 * enable lockdown on s390x when Secure IPL is performed (LP: #1839622)
14437 - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
14438 - Ubuntu: [Config] Enable CONFIG_LOCK_DOWN_KERNEL on s390x.
14439
14440 * UBUNTU: SAUCE: shiftfs: pass correct point down (LP: #1837231)
14441 - SAUCE: shiftfs: pass correct point down
14442
14443 * shiftfs: add O_DIRECT support (LP: #1837223)
14444 - SAUCE: shiftfs: add O_DIRECT support
14445
14446 * Miscellaneous Ubuntu changes
14447 - [Config] enable secureboot signing on s390x
14448 - [Config] CONFIG_TEST_BLACKHOLE_DEV=m
14449 - SAUCE: selftests: fib_tests: assign address to dummy1 for rp_filter tests
14450 - [Debian] disable dkms builds for autopktest rebuilds
14451 - update dkms package versions
14452 - [Config] updateconfigs after v5.3-rc6 rebase
14453
14454 [ Upstream Kernel Changes ]
14455
14456 * Rebase to v5.3-rc5
14457
14458 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 26 Aug 2019 10:09:42 +0200
14459
14460 linux (5.3.0-7.8) eoan; urgency=medium
14461
14462 * Packaging resync (LP: #1786013)
14463 - [Packaging] resync getabis
14464
14465 * Miscellaneous Ubuntu changes
14466 - [Config] updateconfigs after v5.3-rc5 rebase
14467 - remove missing module after updateconfigs
14468
14469 [ Upstream Kernel Changes ]
14470
14471 * Rebase to v5.3-rc5
14472
14473 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 19 Aug 2019 15:31:24 +0200
14474
14475 linux (5.3.0-6.7) eoan; urgency=medium
14476
14477 * Miscellaneous Ubuntu changes
14478 - SAUCE: selftests/bpf: prevent headers to be compiled as C code
14479
14480 -- Seth Forshee <seth.forshee@canonical.com> Wed, 14 Aug 2019 13:25:01 -0500
14481
14482 linux (5.3.0-5.6) eoan; urgency=medium
14483
14484 * Miscellaneous Ubuntu changes
14485 - update dkms package versions
14486 - [Config] enable zfs build
14487
14488 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Aug 2019 09:16:06 -0500
14489
14490 linux (5.3.0-4.5) eoan; urgency=medium
14491
14492 * Packaging resync (LP: #1786013)
14493 - [Packaging] resync getabis
14494 - [Packaging] update helper scripts
14495
14496 * bcache: bch_allocator_thread(): hung task timeout (LP: #1784665) // Tight
14497 timeout for bcache removal causes spurious failures (LP: #1796292)
14498 - SAUCE: bcache: fix deadlock in bcache_allocator
14499
14500 * shiftfs: allow overlayfs (LP: #1838677)
14501 - SAUCE: shiftfs: enable overlayfs on shiftfs
14502
14503 * Miscellaneous Ubuntu changes
14504 - SAUCE: Revert "kbuild: modpost: do not parse unnecessary rules for vmlinux
14505 modpost"
14506 - update dkms package versions
14507 - enable nvidia dkms build
14508
14509 [ Upstream Kernel Changes ]
14510
14511 * Rebase to v5.3-rc4
14512
14513 -- Seth Forshee <seth.forshee@canonical.com> Mon, 12 Aug 2019 10:41:27 -0500
14514
14515 linux (5.3.0-3.4) eoan; urgency=medium
14516
14517 * Miscellaneous Ubuntu changes
14518 - update dkms package versions
14519 - SAUCE: aufs: add "WITH Linux-syscall-note" to SPDX tag of uapi headers
14520 - [Config] add mux-* to modules.ignore
14521
14522 [ Upstream Kernel Changes ]
14523
14524 * Rebase to v5.3-rc3
14525
14526 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 05 Aug 2019 18:17:09 +0200
14527
14528 linux (5.3.0-2.3) eoan; urgency=medium
14529
14530 * Miscellaneous Ubuntu changes
14531 - [Packaging] add build dependincy on fontconfig
14532
14533 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jul 2019 12:18:46 -0400
14534
14535 linux (5.3.0-1.2) eoan; urgency=medium
14536
14537 * System does not auto detect disconnection of external monitor (LP: #1835001)
14538 - SAUCE: drm/i915: Add support for retrying hotplug
14539 - SAUCE: drm/i915: Enable hotplug retry
14540
14541 * Please enable CONFIG_SCSI_UFS_QCOM as a module on arm64 (LP: #1837332)
14542 - [Config] Enable CONFIG_SCSI_UFS_QCOM as a module on arm64.
14543
14544 * Add arm64 CONFIG_ARCH_MESON=y and related configs Edit (LP: #1820530)
14545 - [Config] enable ARCH_MESON
14546 - remove missing module
14547 - [Config] update annotations after enabling ARCH_MESON for arm64
14548
14549 * Miscellaneous Ubuntu changes
14550 - SAUCE: KVM: PPC: comment implicit fallthrough
14551 - update dkms package versions
14552 - [Config] enable vbox dkms build
14553
14554 [ Upstream Kernel Changes ]
14555
14556 * Rebase to v5.3-rc2
14557
14558 -- Seth Forshee <seth.forshee@canonical.com> Sun, 28 Jul 2019 23:10:16 -0400
14559
14560 linux (5.3.0-0.1) eoan; urgency=medium
14561
14562 * Packaging resync (LP: #1786013)
14563 - [Packaging] resync git-ubuntu-log
14564
14565 * Miscellaneous Ubuntu changes
14566 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
14567 kernel image
14568 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
14569 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
14570 locked down
14571 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
14572 down
14573 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
14574 reboot
14575 - SAUCE: (efi-lockdown) kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and
14576 KEXEC_SIG_FORCE
14577 - SAUCE: (efi-lockdown) kexec_file: Restrict at runtime if the kernel is
14578 locked down
14579 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
14580 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
14581 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
14582 down
14583 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
14584 locked down
14585 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
14586 down
14587 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
14588 locked down
14589 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
14590 has been locked down
14591 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
14592 locked down
14593 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
14594 locked down
14595 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
14596 down
14597 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
14598 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
14599 parameters (eg. ioport)
14600 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
14601 - SAUCE: (efi-lockdown) Lock down /proc/kcore
14602 - SAUCE: (efi-lockdown) Lock down kprobes
14603 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
14604 kernel is locked down
14605 - SAUCE: (efi-lockdown) Lock down perf
14606 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
14607 down
14608 - SAUCE: (efi-lockdown) lockdown: Print current->comm in restriction messages
14609 - SAUCE: (efi-lockdown) kexec: Allow kexec_file() with appropriate IMA policy
14610 when locked down
14611 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
14612 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
14613 defined
14614 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
14615 that aren't present.
14616 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
14617 efi_status_to_err().
14618 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
14619 error messages.
14620 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
14621 boot mode
14622 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
14623 mode
14624 - SAUCE: (efi-lockdown) KEYS: Make use of platform keyring for module
14625 signature verify
14626 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
14627 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
14628 - SAUCE: (efi-lockdown) arm64: add kernel config option to lock down when in
14629 Secure Boot mode
14630 - SAUCE: import aufs driver
14631 - SAUCE: aufs: rwsem owner changed to atmoic_long_t in 5.3
14632 - [Config] disable zfs dkms build
14633 - [Config] disable nvidia dkms build
14634 - [Config] disable vbox dkms build
14635 - SAUCE: perf diff: use llabs for s64 vaules
14636
14637 [ Upstream Kernel Changes ]
14638
14639 * Rebase to v5.3-rc1
14640
14641 -- Seth Forshee <seth.forshee@canonical.com> Tue, 23 Jul 2019 21:45:44 -0500
14642
14643 linux (5.3.0-0.0) eoan; urgency=medium
14644
14645 * Dummy entry.
14646
14647 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jul 2019 10:19:04 -0500
14648
14649 linux (5.2.0-9.10) eoan; urgency=medium
14650
14651 * Packaging resync (LP: #1786013)
14652 - [Packaging] update helper scripts
14653
14654 * input/mouse: alps trackpoint-only device doesn't work (LP: #1836752)
14655 - SAUCE: Input: alps - don't handle ALPS cs19 trackpoint-only device
14656 - SAUCE: Input: alps - fix a mismatch between a condition check and its
14657 comment
14658
14659 * System does not auto detect disconnection of external monitor (LP: #1835001)
14660 - SAUCE: drm/i915: Add support for retrying hotplug
14661 - SAUCE: drm/i915: Enable hotplug retry
14662
14663 * alsa/hdmi: add icelake hdmi audio support for a Dell machine (LP: #1836916)
14664 - SAUCE: ALSA: hda/hdmi - Remove duplicated define
14665 - SAUCE: ALSA: hda/hdmi - Fix i915 reverse port/pin mapping
14666
14667 * First click on Goodix touchpad doesn't be recognized after runtime suspended
14668 (LP: #1836836)
14669 - SAUCE: i2c: designware: add G3 3590 into i2c quirk
14670
14671 * ixgbe{vf} - Physical Function gets IRQ when VF checks link state
14672 (LP: #1836760)
14673 - ixgbevf: Use cached link state instead of re-reading the value for ethtool
14674
14675 * Doing multiple squashfs (and other loop?) mounts in parallel breaks
14676 (LP: #1836914)
14677 - SAUCE: Revert "loop: Don't change loop device under exclusive opener"
14678
14679 * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940)
14680 - SAUCE: Make CONFIG_DRM_HISI_HIBMC depend on ARM64
14681 - [Config] Set CONFIG_DRM_HISI_HIBMC to arm64 only
14682 - [Config] add hibmc-drm to modules.ignore
14683
14684 * hda/realtek: can't detect external mic on a Dell machine (LP: #1836755)
14685 - ALSA: hda/realtek: apply ALC891 headset fixup to one Dell machine
14686
14687 * Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64
14688 (LP: #1835054)
14689 - [Config] Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64
14690
14691 * Unhide Nvidia HDA audio controller (LP: #1836308)
14692 - PCI: Enable NVIDIA HDA controllers
14693
14694 * Intel ethernet I219 may wrongly detect connection speed as 10Mbps
14695 (LP: #1836177)
14696 - e1000e: Make watchdog use delayed work
14697
14698 * Sometimes touchpad(goodix) can't use tap function (LP: #1836020)
14699 - SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c quirk
14700 - SAUCE: i2c: designware: add Inpiron 7591 into i2c quirk
14701
14702 * Intel ethernet I219 has slow RX speed (LP: #1836152)
14703 - e1000e: add workaround for possible stalled packet
14704 - e1000e: disable force K1-off feature
14705
14706 * bcache: risk of data loss on I/O errors in backing or caching devices
14707 (LP: #1829563)
14708 - Revert "bcache: set CACHE_SET_IO_DISABLE in bch_cached_dev_error()"
14709
14710 * bnx2x driver causes 100% CPU load (LP: #1832082)
14711 - bnx2x: Prevent ptp_task to be rescheduled indefinitely
14712
14713 * fcf-protection=none patch with new version
14714 - Revert "UBUNTU: SAUCE: kbuild: add -fcf-protection=none to retpoline flags"
14715 - SAUCE: kbuild: add -fcf-protection=none when using retpoline flags
14716
14717 * CVE-2019-12614
14718 - powerpc/pseries/dlpar: Fix a missing check in dlpar_parse_cc_property()
14719
14720 * Eoan update: v5.2.1 upstream stable release (LP: #1836622)
14721 - crypto: lrw - use correct alignmask
14722 - crypto: talitos - rename alternative AEAD algos.
14723 - fscrypt: don't set policy for a dead directory
14724 - udf: Fix incorrect final NOT_ALLOCATED (hole) extent length
14725 - media: stv0297: fix frequency range limit
14726 - ALSA: usb-audio: Fix parse of UAC2 Extension Units
14727 - ALSA: hda/realtek - Headphone Mic can't record after S3
14728 - tpm: Actually fail on TPM errors during "get random"
14729 - tpm: Fix TPM 1.2 Shutdown sequence to prevent future TPM operations
14730 - block: fix .bi_size overflow
14731 - block, bfq: NULL out the bic when it's no longer valid
14732 - perf intel-pt: Fix itrace defaults for perf script
14733 - perf auxtrace: Fix itrace defaults for perf script
14734 - perf intel-pt: Fix itrace defaults for perf script intel-pt documentation
14735 - perf pmu: Fix uncore PMU alias list for ARM64
14736 - perf thread-stack: Fix thread stack return from kernel for kernel-only case
14737 - perf header: Assign proper ff->ph in perf_event__synthesize_features()
14738 - x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()
14739 - x86/tls: Fix possible spectre-v1 in do_get_thread_area()
14740 - Documentation: Add section about CPU vulnerabilities for Spectre
14741 - Documentation/admin: Remove the vsyscall=native documentation
14742 - mwifiex: Don't abort on small, spec-compliant vendor IEs
14743 - USB: serial: ftdi_sio: add ID for isodebug v1
14744 - USB: serial: option: add support for GosunCn ME3630 RNDIS mode
14745 - Revert "serial: 8250: Don't service RX FIFO if interrupts are disabled"
14746 - p54usb: Fix race between disconnect and firmware loading
14747 - usb: gadget: f_fs: data_len used before properly set
14748 - usb: gadget: ether: Fix race between gether_disconnect and rx_submit
14749 - usb: dwc2: use a longer AHB idle timeout in dwc2_core_reset()
14750 - usb: renesas_usbhs: add a workaround for a race condition of workqueue
14751 - drivers/usb/typec/tps6598x.c: fix portinfo width
14752 - drivers/usb/typec/tps6598x.c: fix 4CC cmd write
14753 - p54: fix crash during initialization
14754 - staging: comedi: dt282x: fix a null pointer deref on interrupt
14755 - staging: wilc1000: fix error path cleanup in wilc_wlan_initialize()
14756 - staging: bcm2835-camera: Restore return behavior of ctrl_set_bitrate()
14757 - staging: comedi: amplc_pci230: fix null pointer deref on interrupt
14758 - staging: mt7621-pci: fix PCIE_FTS_NUM_LO macro
14759 - HID: Add another Primax PIXART OEM mouse quirk
14760 - lkdtm: support llvm-objcopy
14761 - binder: fix memory leak in error path
14762 - binder: return errors from buffer copy functions
14763 - iio: adc: stm32-adc: add missing vdda-supply
14764 - coresight: Potential uninitialized variable in probe()
14765 - coresight: etb10: Do not call smp_processor_id from preemptible
14766 - coresight: tmc-etr: Do not call smp_processor_id() from preemptible
14767 - coresight: tmc-etr: alloc_perf_buf: Do not call smp_processor_id from
14768 preemptible
14769 - coresight: tmc-etf: Do not call smp_processor_id from preemptible
14770 - carl9170: fix misuse of device driver API
14771 - Revert "x86/build: Move _etext to actual end of .text"
14772 - VMCI: Fix integer overflow in VMCI handle arrays
14773 - staging: vchiq_2835_arm: revert "quit using custom down_interruptible()"
14774 - staging: vchiq: make wait events interruptible
14775 - staging: vchiq: revert "switch to wait_for_completion_killable"
14776 - staging: fsl-dpaa2/ethsw: fix memory leak of switchdev_work
14777 - staging: bcm2835-camera: Replace spinlock protecting context_map with mutex
14778 - staging: bcm2835-camera: Ensure all buffers are returned on disable
14779 - staging: bcm2835-camera: Remove check of the number of buffers supplied
14780 - staging: bcm2835-camera: Handle empty EOS buffers whilst streaming
14781 - staging: rtl8712: reduce stack usage, again
14782 - Linux 5.2.1
14783 - [Config] updateconfigs after v5.2.1 stable update
14784
14785 * fcf-protection=none patch with upstream version
14786 - Revert "UBUNTU: SAUCE: add -fcf-protection=none to retpoline flags"
14787 - SAUCE: kbuild: add -fcf-protection=none to retpoline flags
14788
14789 * Miscellaneous Ubuntu changes
14790 - SAUCE: selftests/ftrace: avoid failure when trying to probe a notrace
14791 function
14792 - SAUCE: selftests/powerpc/ptrace: fix build failure
14793 - update dkms package versions
14794 - [Packaging] add zlua to zfs-modules.ignore
14795 - update dkms package versions
14796
14797 -- Seth Forshee <seth.forshee@canonical.com> Fri, 19 Jul 2019 15:04:45 -0500
14798
14799 linux (5.2.0-8.9) eoan; urgency=medium
14800
14801 * linux: 5.2.0-8.9 -proposed tracker (LP: #1835700)
14802
14803 * Miscellaneous Ubuntu changes
14804 - [Packaging] replace zfs and spl build with zfs 0.8.1-1ubuntu1
14805 - SAUCE: test_bpf: remove expected fail for Ctx heavy transformations test on
14806 s390
14807 - SAUCE: add -fcf-protection=none to retpoline flags
14808 - SAUCE: usbip: ensure strings copied using strncpy are null-terminated
14809 - SAUCE: usbip: add -Wno-address-of-packed-member to EXTRA_CFLAGS
14810 - SAUCE: perf jvmti: ensure strncpy result is null-terminated
14811 - update dkms package versions
14812 - add removed zfs modules to modules.ignore
14813
14814 [ Upstream Kernel Changes ]
14815
14816 * Rebase to v5.2
14817
14818 -- Seth Forshee <seth.forshee@canonical.com> Mon, 08 Jul 2019 07:13:41 -0500
14819
14820 linux (5.2.0-7.8) eoan; urgency=medium
14821
14822 * Kernel panic upon resetting ixgbe SR-IOV VFIO virtual function using 5.0
14823 kernel (LP: #1829652)
14824 - SAUCE: ixgbe: Avoid NULL pointer dereference with VF on non-IPsec hw
14825
14826 * Hi1620 driver updates from upstream 5.2 merge window (LP: #1830815)
14827 - net: hns3: initialize CPU reverse mapping
14828 - net: hns3: refine the flow director handle
14829 - net: hns3: add aRFS support for PF
14830 - net: hns3: fix for FEC configuration
14831 - RDMA/hns: Remove unnecessary print message in aeq
14832 - RDMA/hns: Update CQE specifications
14833 - RDMA/hns: Move spin_lock_irqsave to the correct place
14834 - RDMA/hns: Remove jiffies operation in disable interrupt context
14835 - RDMA/hns: Replace magic numbers with #defines
14836 - net: hns3: fix compile warning without CONFIG_RFS_ACCEL
14837 - net: hns3: fix for HNS3_RXD_GRO_SIZE_M macro
14838 - net: hns3: add support for dump firmware statistics by debugfs
14839 - net: hns3: use HCLGE_STATE_NIC_REGISTERED to indicate PF NIC client has
14840 registered
14841 - net: hns3: use HCLGE_STATE_ROCE_REGISTERED to indicate PF ROCE client has
14842 registered
14843 - net: hns3: use HCLGEVF_STATE_NIC_REGISTERED to indicate VF NIC client has
14844 registered
14845 - net: hns3: modify hclge_init_client_instance()
14846 - net: hns3: modify hclgevf_init_client_instance()
14847 - net: hns3: add handshake with hardware while doing reset
14848 - net: hns3: stop schedule reset service while unloading driver
14849 - net: hns3: adjust hns3_uninit_phy()'s location in the hns3_client_uninit()
14850 - net: hns3: fix a memory leak issue for hclge_map_unmap_ring_to_vf_vector
14851 - RDMA/hns: Bugfix for posting multiple srq work request
14852 - net: hns3: remove redundant core reset
14853 - net: hns3: don't configure new VLAN ID into VF VLAN table when it's full
14854 - net: hns3: fix VLAN filter restore issue after reset
14855 - net: hns3: set the port shaper according to MAC speed
14856 - net: hns3: add a check to pointer in error_detected and slot_reset
14857 - net: hns3: set ops to null when unregister ad_dev
14858 - net: hns3: add handling of two bits in MAC tunnel interrupts
14859 - net: hns3: remove setting bit of reset_requests when handling mac tunnel
14860 interrupts
14861 - net: hns3: add opcode about query and clear RAS & MSI-X to special opcode
14862 - net: hns3: delay and separate enabling of NIC and ROCE HW errors
14863 - RDMA/hns: fix inverted logic of readl read and shift
14864 - RDMA/hns: Bugfix for filling the sge of srq
14865 - net: hns3: log detail error info of ROCEE ECC and AXI errors
14866 - net: hns3: fix wrong size of mailbox responding data
14867 - net: hns3: make HW GRO handling compliant with SW GRO
14868 - net: hns3: replace numa_node_id with numa_mem_id for buffer reusing
14869 - net: hns3: refactor hns3_get_new_int_gl function
14870 - net: hns3: trigger VF reset if a VF has an over_8bd_nfe_err
14871 - net: hns3: delete the redundant user NIC codes
14872 - net: hns3: small changes for magic numbers
14873 - net: hns3: use macros instead of magic numbers
14874 - net: hns3: refactor PF/VF RSS hash key configuration
14875 - net: hns3: some modifications to simplify and optimize code
14876 - net: hns3: fix some coding style issues
14877 - net: hns3: delay setting of reset level for hw errors until slot_reset is
14878 called
14879 - net: hns3: fix avoid unnecessary resetting for the H/W errors which do not
14880 require reset
14881 - net: hns3: process H/W errors occurred before HNS dev initialization
14882 - net: hns3: add recovery for the H/W errors occurred before the HNS dev
14883 initialization
14884 - net: hns3: some changes of MSI-X bits in PPU(RCB)
14885 - net: hns3: extract handling of mpf/pf msi-x errors into functions
14886 - net: hns3: clear restting state when initializing HW device
14887 - net: hns3: free irq when exit from abnormal branch
14888 - net: hns3: fix for dereferencing before null checking
14889 - net: hns3: fix for skb leak when doing selftest
14890 - net: hns3: delay ring buffer clearing during reset
14891 - net: hns3: some variable modification
14892 - net: hns3: fix dereference of ae_dev before it is null checked
14893 - scsi: hisi_sas: Delete PHY timers when rmmod or probe failed
14894 - scsi: hisi_sas: Fix the issue of argument mismatch of printing ecc errors
14895 - scsi: hisi_sas: Reduce HISI_SAS_SGE_PAGE_CNT in size
14896 - scsi: hisi_sas: Change the type of some numbers to unsigned
14897 - scsi: hisi_sas: Ignore the error code between phy down to phy up
14898 - scsi: hisi_sas: Disable stash for v3 hw
14899 - net: hns3: Add missing newline at end of file
14900 - RDMa/hns: Don't stuck in endless timeout loop
14901
14902 * Sometimes touchpad automatically trigger double click (LP: #1833484)
14903 - SAUCE: i2c: designware: Add disable runtime pm quirk
14904
14905 * Add pointstick support on HP ZBook 17 G5 (LP: #1833387)
14906 - Revert "HID: multitouch: Support ALPS PTP stick with pid 0x120A"
14907
14908 * depmod may prefer unsigned l-r-m nvidia modules to signed modules
14909 (LP: #1834479)
14910 - [Packaging] dkms-build--nvidia-N -- clean up unsigned ko files
14911
14912 * Miscellaneous Ubuntu changes
14913 - SAUCE: selftests/powerpc: disable signal_fuzzer test
14914
14915 [ Upstream Kernel Changes ]
14916
14917 * Rebase to v5.2-rc7
14918
14919 -- Seth Forshee <seth.forshee@canonical.com> Mon, 01 Jul 2019 07:22:18 -0500
14920
14921 linux (5.2.0-6.7) eoan; urgency=medium
14922
14923 * hinic: fix oops due to race in set_rx_mode (LP: #1832048)
14924 - hinic: fix a bug in set rx mode
14925
14926 * Miscellaneous Ubuntu changes
14927 - rebase to v5.2-rc6
14928
14929 [ Upstream Kernel Changes ]
14930
14931 * Rebase to v5.2-rc6
14932
14933 -- Seth Forshee <seth.forshee@canonical.com> Sun, 23 Jun 2019 23:36:11 -0500
14934
14935 linux (5.2.0-5.6) eoan; urgency=medium
14936
14937 * QCA9377 isn't being recognized sometimes (LP: #1757218)
14938 - SAUCE: USB: Disable USB2 LPM at shutdown
14939
14940 * shiftfs: allow changing ro/rw for subvolumes (LP: #1832316)
14941 - SAUCE: shiftfs: allow changing ro/rw for subvolumes
14942
14943 * Miscellaneous Ubuntu changes
14944 - update dkms package versions
14945 - [Packaging] replace nvidia-418 dkms build with nvidia-430
14946 - SAUCE: import aufs driver
14947
14948 [ Upstream Kernel Changes ]
14949
14950 * Rebase to v5.2-rc5
14951
14952 -- Seth Forshee <seth.forshee@canonical.com> Mon, 17 Jun 2019 15:04:12 -0500
14953
14954 linux (5.2.0-4.5) eoan; urgency=medium
14955
14956 * arm64: cma_alloc errors at boot (LP: #1823753)
14957 - [Config] Bump CMA_SIZE_MBYTES to 32 on arm64
14958 - dma-contiguous: add dma_{alloc,free}_contiguous() helpers
14959 - dma-contiguous: use fallback alloc_pages for single pages
14960 - dma-contiguous: fix !CONFIG_DMA_CMA version of dma_{alloc,
14961 free}_contiguous()
14962
14963 * Miscellaneous Ubuntu changes
14964 - [Config] CONFIG_MFD_TQMX86=n for s390x
14965 - [Config] CONFIG_GPIO_AMD_FCH=n for s390x
14966 - [Config] CONFIG_BACKLIGHT_CLASS_DEVICE=n on s390x
14967 - [Config] CONFIG_LCD_CLASS_DEVICE=n for s390x
14968 - [Config] CONFIG_DRM_ETNAVIV=m for armhf generic-lpae
14969 - [Config] CONFIG_DRM_NOUVEAU_SVM=n
14970 - [Config] CONFIG_HWMON=n for s390x
14971 - [Config] CONFIG_NEW_LEDS=n for s390x
14972 - [Config] CONFIG_MTD_NAND_OMAP2=y for armhf
14973 - [Config] CONFIG_VOP_BUS=n for non-amd64 arches
14974 - [Config] CONFIG_TI_CPSW_PHY_SEL=n
14975 - [Config] CONFIG_INTERCONNECT=n for s390x
14976 - [Config] CONFIG_SCSI_GDTH=n for s390x
14977 - [Config] CONFIG_PACKING=n for s390x
14978 - [Config] CONFIG_ARCH_MILBEAUT=y for armhf
14979 - [Config] update annotations following config review
14980 - update dkms package versions
14981 - [Config] enable nvidia dkms build
14982
14983 [ Upstream Kernel Changes ]
14984
14985 * Rebase to v5.2-rc4
14986
14987 -- Seth Forshee <seth.forshee@canonical.com> Mon, 10 Jun 2019 07:00:11 -0500
14988
14989 linux (5.2.0-3.4) eoan; urgency=medium
14990
14991 * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on
14992 Ubuntu (LP: #1761379)
14993 - [Packaging] Support building libperf-jvmti.so
14994
14995 * Miscellaneous Ubuntu changes
14996 - SAUCE: Revert "bpf, selftest: test global data/bss/rodata sections"
14997 - update dkms package versions
14998 - [Config] enable zfs
14999 - rebase to v5.2-rc3
15000
15001 [ Upstream Kernel Changes ]
15002
15003 * Rebase to v5.2-rc3
15004
15005 -- Seth Forshee <seth.forshee@canonical.com> Sun, 02 Jun 2019 21:48:50 -0500
15006
15007 linux (5.2.0-2.3) eoan; urgency=medium
15008
15009 * Miscellaneous Ubuntu changes
15010 - SAUCE: perf arm64: Fix mksyscalltbl when system kernel headers are ahead of
15011 the kernel
15012
15013 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 May 2019 07:12:39 -0500
15014
15015 linux (5.2.0-1.2) eoan; urgency=medium
15016
15017 * Miscellaneous Ubuntu changes
15018 - [Config] CONFIG_INTEGRITY_PLATFORM_KEYRING=y
15019 - update dkms package versions
15020 - [Config] enable vbox dkms build
15021 - update dkms package versions
15022
15023 [ Upstream Kernel Changes ]
15024
15025 * Rebase to v5.2-rc2
15026
15027 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 May 2019 21:11:27 -0500
15028
15029 linux (5.2.0-0.1) eoan; urgency=medium
15030
15031 * Miscellaneous Ubuntu changes
15032 - SAUCE: import aufs driver
15033 - [Packaging] disable ZFS
15034 - [Packaging] disable nvidia
15035 - [Packaging] dkms-build -- expand paths searched for make.log files
15036 - add virtualbox-guest-dkms dkms package build
15037 - enable vbox dkms build for amd64 and i386
15038 - update dkms package versions
15039 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
15040 kernel image
15041 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
15042 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
15043 locked down
15044 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
15045 down
15046 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
15047 reboot
15048 - SAUCE: (efi-lockdown) kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and
15049 KEXEC_SIG_FORCE
15050 - SAUCE: (efi-lockdown) kexec_file: Restrict at runtime if the kernel is
15051 locked down
15052 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
15053 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
15054 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
15055 down
15056 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
15057 locked down
15058 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
15059 down
15060 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
15061 locked down
15062 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
15063 has been locked down
15064 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
15065 locked down
15066 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
15067 locked down
15068 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
15069 down
15070 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
15071 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
15072 parameters (eg. ioport)
15073 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
15074 - SAUCE: (efi-lockdown) Lock down /proc/kcore
15075 - SAUCE: (efi-lockdown) Lock down kprobes
15076 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
15077 kernel is locked down
15078 - SAUCE: (efi-lockdown) Lock down perf
15079 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
15080 down
15081 - SAUCE: (efi-lockdown) lockdown: Print current->comm in restriction messages
15082 - SAUCE: (efi-lockdown) kexec: Allow kexec_file() with appropriate IMA policy
15083 when locked down
15084 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
15085 that aren't present.
15086 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
15087 efi_status_to_err().
15088 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
15089 error messages.
15090 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
15091 boot mode
15092 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
15093 mode
15094 - SAUCE: (efi-lockdown) KEYS: Make use of platform keyring for module
15095 signature verify
15096 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
15097 defined
15098 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
15099 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
15100 - SAUCE: (efi-lockdown) arm64: add kernel config option to lock down when in
15101 Secure Boot mode
15102 - update dkms package versions
15103 - [Config] disable vbox build
15104 - SAUCE: s390: mark __cpacf_check_opcode() and cpacf_query_func() as
15105 __always_inline
15106 - SAUCE: IB/mlx5: use size_t instead of u64 when dividing
15107
15108 [ Upstream Kernel Changes ]
15109
15110 * Rebase to v5.2-rc1
15111
15112 -- Seth Forshee <seth.forshee@canonical.com> Tue, 21 May 2019 11:18:43 -0500
15113
15114 linux (5.2.0-0.0) eoan; urgency=medium
15115
15116 * Dummy entry.
15117
15118 -- Seth Forshee <seth.forshee@canonical.com> Tue, 21 May 2019 07:34:43 -0500
15119
15120 linux (5.1.0-2.2) eoan; urgency=medium
15121
15122 * Packaging resync (LP: #1786013)
15123 - [Packaging] resync git-ubuntu-log
15124
15125 * Eoan update: v5.1.2 upstream stable release (LP: #1829050)
15126 - x86/msr-index: Cleanup bit defines
15127 - x86/speculation: Consolidate CPU whitelists
15128 - x86/speculation/mds: Add basic bug infrastructure for MDS
15129 - x86/speculation/mds: Add BUG_MSBDS_ONLY
15130 - x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests
15131 - x86/speculation/mds: Add mds_clear_cpu_buffers()
15132 - x86/speculation/mds: Clear CPU buffers on exit to user
15133 - x86/kvm/vmx: Add MDS protection when L1D Flush is not active
15134 - x86/speculation/mds: Conditionally clear CPU buffers on idle entry
15135 - x86/speculation/mds: Add mitigation control for MDS
15136 - x86/speculation/mds: Add sysfs reporting for MDS
15137 - x86/speculation/mds: Add mitigation mode VMWERV
15138 - Documentation: Move L1TF to separate directory
15139 - Documentation: Add MDS vulnerability documentation
15140 - x86/speculation/mds: Add mds=full,nosmt cmdline option
15141 - x86/speculation: Move arch_smt_update() call to after mitigation decisions
15142 - x86/speculation/mds: Add SMT warning message
15143 - x86/speculation/mds: Fix comment
15144 - x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off
15145 - cpu/speculation: Add 'mitigations=' cmdline option
15146 - x86/speculation: Support 'mitigations=' cmdline option
15147 - powerpc/speculation: Support 'mitigations=' cmdline option
15148 - s390/speculation: Support 'mitigations=' cmdline option
15149 - x86/speculation/mds: Add 'mitigations=' support for MDS
15150 - x86/mds: Add MDSUM variant to the MDS documentation
15151 - Documentation: Correct the possible MDS sysfs values
15152 - x86/speculation/mds: Fix documentation typo
15153 - Linux 5.1.2
15154
15155 * Eoan update: v5.1.1 upstream stable release (LP: #1829046)
15156 - Drivers: hv: vmbus: Remove the undesired put_cpu_ptr() in hv_synic_cleanup()
15157 - ubsan: Fix nasty -Wbuiltin-declaration-mismatch GCC-9 warnings
15158 - staging: greybus: power_supply: fix prop-descriptor request size
15159 - staging: wilc1000: Avoid GFP_KERNEL allocation from atomic context.
15160 - staging: most: cdev: fix chrdev_region leak in mod_exit
15161 - staging: most: sound: pass correct device when creating a sound card
15162 - usb: dwc3: Allow building USB_DWC3_QCOM without EXTCON
15163 - usb: dwc3: Fix default lpm_nyet_threshold value
15164 - USB: serial: f81232: fix interrupt worker not stop
15165 - USB: cdc-acm: fix unthrottle races
15166 - usb-storage: Set virt_boundary_mask to avoid SG overflows
15167 - genirq: Prevent use-after-free and work list corruption
15168 - intel_th: pci: Add Comet Lake support
15169 - iio: adc: qcom-spmi-adc5: Fix of-based module autoloading
15170 - cpufreq: armada-37xx: fix frequency calculation for opp
15171 - ACPI / LPSS: Use acpi_lpss_* instead of acpi_subsys_* functions for
15172 hibernate
15173 - soc: sunxi: Fix missing dependency on REGMAP_MMIO
15174 - scsi: lpfc: change snprintf to scnprintf for possible overflow
15175 - scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines
15176 - scsi: qla2xxx: Set remote port devloss timeout to 0
15177 - scsi: qla2xxx: Fix device staying in blocked state
15178 - Bluetooth: hidp: fix buffer overflow
15179 - Bluetooth: Align minimum encryption key size for LE and BR/EDR connections
15180 - Bluetooth: Fix not initializing L2CAP tx_credits
15181 - Bluetooth: hci_bcm: Fix empty regulator supplies for Intel Macs
15182 - UAS: fix alignment of scatter/gather segments
15183 - ASoC: Intel: avoid Oops if DMA setup fails
15184 - i3c: Fix a shift wrap bug in i3c_bus_set_addr_slot_status()
15185 - locking/futex: Allow low-level atomic operations to return -EAGAIN
15186 - arm64: futex: Bound number of LDXR/STXR loops in FUTEX_WAKE_OP
15187 - Linux 5.1.1
15188
15189 * shiftfs: lock security sensitive superblock flags (LP: #1827122)
15190 - SAUCE: shiftfs: lock down certain superblock flags
15191
15192 * Please package libbpf (which is done out of the kernel src) in Debian [for
15193 19.10] (LP: #1826410)
15194 - SAUCE: tools -- fix add ability to disable libbfd
15195
15196 * ratelimit cma_alloc messages (LP: #1828092)
15197 - SAUCE: cma: ratelimit cma_alloc error messages
15198
15199 * Headphone jack switch sense is inverted: plugging in headphones disables
15200 headphone output (LP: #1824259)
15201 - ASoC: rt5645: Headphone Jack sense inverts on the LattePanda board
15202
15203 * There are 4 HDMI/Displayport audio output listed in sound setting without
15204 attach any HDMI/DP monitor (LP: #1827967)
15205 - ALSA: hda/hdmi - Read the pin sense from register when repolling
15206 - ALSA: hda/hdmi - Consider eld_valid when reporting jack event
15207
15208 * CONFIG_LOG_BUF_SHIFT set to 14 is too low on arm64 (LP: #1824864)
15209 - [Config] CONFIG_LOG_BUF_SHIFT=18 on all 64bit arches
15210
15211 * CTAUTO:DevOps:860.50:devops4fp1:Error occurred during LINUX Dmesg error
15212 Checking for all LINUX clients for devops4p10 (LP: #1766201)
15213 - SAUCE: integrity: downgrade error to warning
15214
15215 * linux-buildinfo: pull out ABI information into its own package
15216 (LP: #1806380)
15217 - [Packaging] autoreconstruct -- base tag is always primary mainline version
15218
15219 * [SRU] Please sync vbox modules from virtualbox 6.0.6 on next kernel update
15220 (LP: #1825210)
15221 - vbox-update: updates for renamed makefiles
15222 - ubuntu: vbox -- update to 6.0.6-dfsg-1
15223
15224 * autofs kernel module missing (LP: #1824333)
15225 - [Config] Update autofs4 path in inclusion list
15226
15227 * The Realtek card reader does not enter PCIe 1.1/1.2 (LP: #1825487)
15228 - SAUCE: misc: rtsx: Fixed rts5260 power saving parameter and sd glitch
15229
15230 * CVE-2019-3874
15231 - sctp: implement memory accounting on tx path
15232 - sctp: implement memory accounting on rx path
15233
15234 * apparmor does not start in Disco LXD containers (LP: #1824812)
15235 - SAUCE: shiftfs: use separate llseek method for directories
15236
15237 * Miscellaneous Ubuntu changes
15238 - [Packaging] autoreconstruct -- remove for -rc kernels
15239 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
15240 defined
15241 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
15242 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
15243 - [Config] (efi-lockdown): update configs after efi lockdown patch refresh
15244 - [Packaging] don't delete efi_parser.c
15245 - vbox-update -- do not fix up KERN_DIR or KBUILD_EXTMOD
15246 - ubuntu: vbox -- update to 6.0.6-dfsg-2
15247 - add nvidia-418 dkms build
15248 - remove virtualbox guest drivers
15249 - [Packaging] dkms-build -- expand paths searched for make.log files
15250 - add virtualbox-guest-dkms dkms package build
15251 - enable vbox dkms build for amd64 and i386
15252 - [Config] update configs for v5.1(-rc7)? rebase
15253 - update dkms package versions
15254 - Add the ability to lock down access to the running kernel image
15255 - Enforce module signatures if the kernel is locked down
15256 - Restrict /dev/{mem,kmem,port} when the kernel is locked down
15257 - kexec_load: Disable at runtime if the kernel is locked down
15258 - Copy secure_boot flag in boot params across kexec reboot
15259 - kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE
15260 - kexec_file: Restrict at runtime if the kernel is locked down
15261 - hibernate: Disable when the kernel is locked down
15262 - uswsusp: Disable when the kernel is locked down
15263 - PCI: Lock down BAR access when the kernel is locked down
15264 - x86: Lock down IO port access when the kernel is locked down
15265 - x86/msr: Restrict MSR access when the kernel is locked down
15266 - ACPI: Limit access to custom_method when the kernel is locked down
15267 - acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down
15268 - acpi: Disable ACPI table override if the kernel is locked down
15269 - acpi: Disable APEI error injection if the kernel is locked down
15270 - Prohibit PCMCIA CIS storage when the kernel is locked down
15271 - Lock down TIOCSSERIAL
15272 - Lock down module params that specify hardware parameters (eg. ioport)
15273 - x86/mmiotrace: Lock down the testmmiotrace module
15274 - Lock down /proc/kcore
15275 - Lock down kprobes
15276 - bpf: Restrict kernel image access functions when the kernel is locked down
15277 - Lock down perf
15278 - debugfs: Restrict debugfs when the kernel is locked down
15279 - lockdown: Print current->comm in restriction messages
15280 - kexec: Allow kexec_file() with appropriate IMA policy when locked down
15281 - Make get_cert_list() not complain about cert lists that aren't present.
15282 - Add efi_status_to_str() and rework efi_status_to_err().
15283 - Make get_cert_list() use efi_status_to_str() to print error messages.
15284 - efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
15285 - efi: Lock down the kernel if booted in secure boot mode
15286 - KEYS: Make use of platform keyring for module signature verify
15287
15288 * Miscellaneous upstream changes
15289 - ALSA: hdea/realtek - Headset fixup for System76 Gazelle (gaze14)
15290
15291 -- Seth Forshee <seth.forshee@canonical.com> Tue, 14 May 2019 12:32:56 -0500
15292
15293 linux (5.1.0-1.1) eoan; urgency=medium
15294
15295 * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868)
15296 - [Packaging]: really drop snapdragon
15297
15298 * Miscellaneous Ubuntu changes
15299 - SAUCE: fix vbox use of MAP_SHARED
15300 - SAUCE: fix vbox use of vm_fault_t
15301 - [Packaging] disable ZFS
15302 - [Packaging] disable nvidia
15303 - SAUCE: perf annotate: Fix build on 32 bit for BPF annotation
15304 - [Config]: updateconfig after rebase to v5.1-rc
15305 - [Config]: build ETNAVIV only on arm platforms
15306 - [Config]: Disable CMA on non-arm platforms
15307 - [Config]: MMC_CQHCI is needed by some built-in drivers
15308 - [Config]: a.out support has been deprecated
15309 - [Config]: R3964 was marked as BROKEN
15310 - [Config]: Add SENSIRION_SGP30 module
15311
15312 * Miscellaneous upstream changes
15313 - Revert "UBUNTU: SAUCE: tools: lib/bpf -- add generated headers to search
15314 path"
15315 - Revert "UBUNTU: SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK"
15316
15317 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 25 Apr 2019 10:03:25 -0300
15318
15319 linux (5.1.0-0.0) eoan; urgency=medium
15320
15321 * Dummy entry.
15322
15323 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 25 Apr 2019 09:49:47 -0300
15324
15325 linux (5.0.0-13.14) disco; urgency=medium
15326
15327 * linux: 5.0.0-13.14 -proposed tracker (LP: #1824819)
15328
15329 * Display only has 640x480 (LP: #1824677)
15330 - Revert "UBUNTU: SAUCE: drm/nouveau: Disable nouveau driver by default"
15331
15332 * shiftfs: use after free when checking mount options (LP: #1824735)
15333 - SAUCE: shiftfs: prevent use-after-free when verifying mount options
15334
15335 -- Seth Forshee <seth.forshee@canonical.com> Mon, 15 Apr 2019 09:11:23 -0500
15336
15337 linux (5.0.0-12.13) disco; urgency=medium
15338
15339 * linux: 5.0.0-12.13 -proposed tracker (LP: #1824726)
15340
15341 * Linux 5.0 black screen on boot, display flickers (i915 regression with
15342 certain laptop panels) (LP: #1824216)
15343 - drm/i915/dp: revert back to max link rate and lane count on eDP
15344
15345 * kernel BUG at fs/attr.c:287 when using shiftfs (LP: #1824717)
15346 - SAUCE: shiftfs: fix passing of attrs to underaly for setattr
15347
15348 -- Seth Forshee <seth.forshee@canonical.com> Sun, 14 Apr 2019 13:38:05 -0500
15349
15350 linux (5.0.0-11.12) disco; urgency=medium
15351
15352 * linux: 5.0.0-11.12 -proposed tracker (LP: #1824383)
15353
15354 * hns3: PPU_PF_ABNORMAL_INT_ST over_8bd_no_fe found [error status=0x1]
15355 (LP: #1824194)
15356 - net: hns3: fix for not calculating tx bd num correctly
15357
15358 * disco: unable to use iptables/enable ufw under -virtual kernel
15359 (LP: #1823862)
15360 - [Packaging] add bpfilter to linux-modules
15361
15362 * Make shiftfs a module rather than built-in (LP: #1824354)
15363 - [Config] CONFIG_SHIFT_FS=m
15364
15365 * shiftfs: chown sets untranslated ids in lower fs (LP: #1824350)
15366 - SAUCE: shiftfs: use translated ids when chaning lower fs attrs
15367
15368 * [Hyper-V] KVP daemon fails to start on first boot of disco VM (LP: #1820063)
15369 - [Packaging] bind hv_kvp_daemon startup to hv_kvp device
15370
15371 -- Seth Forshee <seth.forshee@canonical.com> Thu, 11 Apr 2019 10:17:19 -0500
15372
15373 linux (5.0.0-10.11) disco; urgency=medium
15374
15375 * linux: 5.0.0-10.11 -proposed tracker (LP: #1823936)
15376
15377 * Apparmor enforcement failure in lxc selftests (LP: #1823379)
15378 - SAUCE: apparmor: Restore Y/N in /sys for apparmor's "enabled"
15379
15380 * systemd cause kernel trace "BUG: unable to handle kernel paging request at
15381 6db23a14" on Cosmic i386 (LP: #1813244)
15382 - openvswitch: fix flow actions reallocation
15383
15384 -- Seth Forshee <seth.forshee@canonical.com> Tue, 09 Apr 2019 08:30:38 -0500
15385
15386 linux (5.0.0-9.10) disco; urgency=medium
15387
15388 * linux: 5.0.0-9.10 -proposed tracker (LP: #1823228)
15389
15390 * Packaging resync (LP: #1786013)
15391 - [Packaging] resync git-ubuntu-log
15392 - [Packaging] update helper scripts
15393 - [Packaging] resync retpoline extraction
15394
15395 * Huawei Hi1822 NIC has poor performance (LP: #1820187)
15396 - net-next/hinic: replace disable_irq_nosync/enable_irq
15397
15398 * Add uid shifting overlay filesystem (shiftfs) (LP: #1823186)
15399 - shiftfs: uid/gid shifting bind mount
15400 - shiftfs: rework and extend
15401 - shiftfs: support some btrfs ioctls
15402 - [Config] enable shiftfs
15403
15404 * Cannot boot or install - have to use nomodeset (LP: #1821820)
15405 - Revert "drm/i915/fbdev: Actually configure untiled displays"
15406
15407 * Disco update: v5.0.6 upstream stable release (LP: #1823060)
15408 - netfilter: nf_tables: fix set double-free in abort path
15409 - dccp: do not use ipv6 header for ipv4 flow
15410 - genetlink: Fix a memory leak on error path
15411 - gtp: change NET_UDP_TUNNEL dependency to select
15412 - ipv6: make ip6_create_rt_rcu return ip6_null_entry instead of NULL
15413 - mac8390: Fix mmio access size probe
15414 - mISDN: hfcpci: Test both vendor & device ID for Digium HFC4S
15415 - net: aquantia: fix rx checksum offload for UDP/TCP over IPv6
15416 - net: datagram: fix unbounded loop in __skb_try_recv_datagram()
15417 - net/packet: Set __GFP_NOWARN upon allocation in alloc_pg_vec
15418 - net: phy: meson-gxl: fix interrupt support
15419 - net: rose: fix a possible stack overflow
15420 - net: stmmac: fix memory corruption with large MTUs
15421 - net-sysfs: call dev_hold if kobject_init_and_add success
15422 - net: usb: aqc111: Extend HWID table by QNAP device
15423 - packets: Always register packet sk in the same order
15424 - rhashtable: Still do rehash when we get EEXIST
15425 - sctp: get sctphdr by offset in sctp_compute_cksum
15426 - sctp: use memdup_user instead of vmemdup_user
15427 - tcp: do not use ipv6 header for ipv4 flow
15428 - tipc: allow service ranges to be connect()'ed on RDM/DGRAM
15429 - tipc: change to check tipc_own_id to return in tipc_net_stop
15430 - tipc: fix cancellation of topology subscriptions
15431 - tun: properly test for IFF_UP
15432 - vrf: prevent adding upper devices
15433 - vxlan: Don't call gro_cells_destroy() before device is unregistered
15434 - thunderx: enable page recycling for non-XDP case
15435 - thunderx: eliminate extra calls to put_page() for pages held for recycling
15436 - net: dsa: mv88e6xxx: fix few issues in mv88e6390x_port_set_cmode
15437 - net: mii: Fix PAUSE cap advertisement from linkmode_adv_to_lcl_adv_t()
15438 helper
15439 - net: phy: don't clear BMCR in genphy_soft_reset
15440 - r8169: fix cable re-plugging issue
15441 - ila: Fix rhashtable walker list corruption
15442 - tun: add a missing rcu_read_unlock() in error path
15443 - powerpc/fsl: Fix the flush of branch predictor.
15444 - Btrfs: fix incorrect file size after shrinking truncate and fsync
15445 - btrfs: remove WARN_ON in log_dir_items
15446 - btrfs: don't report readahead errors and don't update statistics
15447 - btrfs: Fix bound checking in qgroup_trace_new_subtree_blocks
15448 - btrfs: Avoid possible qgroup_rsv_size overflow in
15449 btrfs_calculate_inode_block_rsv_size
15450 - Btrfs: fix assertion failure on fsync with NO_HOLES enabled
15451 - locks: wake any locks blocked on request before deadlock check
15452 - tracing: initialize variable in create_dyn_event()
15453 - ARM: imx6q: cpuidle: fix bug that CPU might not wake up at expected time
15454 - powerpc: bpf: Fix generation of load/store DW instructions
15455 - vfio: ccw: only free cp on final interrupt
15456 - NFS: Fix nfs4_lock_state refcounting in nfs4_alloc_{lock,unlock}data()
15457 - NFS: fix mount/umount race in nlmclnt.
15458 - NFSv4.1 don't free interrupted slot on open
15459 - net: dsa: qca8k: remove leftover phy accessors
15460 - ALSA: rawmidi: Fix potential Spectre v1 vulnerability
15461 - ALSA: seq: oss: Fix Spectre v1 vulnerability
15462 - ALSA: pcm: Fix possible OOB access in PCM oss plugins
15463 - ALSA: pcm: Don't suspend stream in unrecoverable PCM state
15464 - ALSA: hda/realtek - Fixed Headset Mic JD not stable
15465 - ALSA: hda/realtek: merge alc_fixup_headset_jack to alc295_fixup_chromebook
15466 - ALSA: hda/realtek - Add support headset mode for DELL WYSE AIO
15467 - ALSA: hda/realtek - Add support headset mode for New DELL WYSE NB
15468 - ALSA: hda/realtek: Enable headset MIC of Acer AIO with ALC286
15469 - ALSA: hda/realtek: Enable headset MIC of Acer Aspire Z24-890 with ALC286
15470 - ALSA: hda/realtek - Add support for Acer Aspire E5-523G/ES1-432 headset mic
15471 - ALSA: hda/realtek: Enable ASUS X441MB and X705FD headset MIC with ALC256
15472 - ALSA: hda/realtek: Enable headset mic of ASUS P5440FF with ALC256
15473 - ALSA: hda/realtek: Enable headset MIC of ASUS X430UN and X512DK with ALC256
15474 - ALSA: hda/realtek - Fix speakers on Acer Predator Helios 500 Ryzen laptops
15475 - kbuild: modversions: Fix relative CRC byte order interpretation
15476 - fs/open.c: allow opening only regular files during execve()
15477 - ocfs2: fix inode bh swapping mixup in ocfs2_reflink_inodes_lock
15478 - scsi: sd: Fix a race between closing an sd device and sd I/O
15479 - scsi: sd: Quiesce warning if device does not report optimal I/O size
15480 - scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host
15481 - scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP
15482 devices
15483 - drm/rockchip: vop: reset scale mode when win is disabled
15484 - tty/serial: atmel: Add is_half_duplex helper
15485 - tty/serial: atmel: RS485 HD w/DMA: enable RX after TX is stopped
15486 - tty: mxs-auart: fix a potential NULL pointer dereference
15487 - tty: atmel_serial: fix a potential NULL pointer dereference
15488 - tty: serial: qcom_geni_serial: Initialize baud in qcom_geni_console_setup
15489 - staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest
15490 - staging: olpc_dcon_xo_1: add missing 'const' qualifier
15491 - staging: speakup_soft: Fix alternate speech with other synths
15492 - staging: vt6655: Remove vif check from vnt_interrupt
15493 - staging: vt6655: Fix interrupt race condition on device start up.
15494 - staging: erofs: fix to handle error path of erofs_vmap()
15495 - staging: erofs: fix error handling when failed to read compresssed data
15496 - staging: erofs: keep corrupted fs from crashing kernel in erofs_readdir()
15497 - serial: max310x: Fix to avoid potential NULL pointer dereference
15498 - serial: mvebu-uart: Fix to avoid a potential NULL pointer dereference
15499 - serial: sh-sci: Fix setting SCSCR_TIE while transferring data
15500 - USB: serial: cp210x: add new device id
15501 - USB: serial: ftdi_sio: add additional NovaTech products
15502 - USB: serial: mos7720: fix mos_parport refcount imbalance on error path
15503 - USB: serial: option: set driver_info for SIM5218 and compatibles
15504 - USB: serial: option: add support for Quectel EM12
15505 - USB: serial: option: add Olicard 600
15506 - ACPI / CPPC: Fix guaranteed performance handling
15507 - Disable kgdboc failed by echo space to /sys/module/kgdboc/parameters/kgdboc
15508 - fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links
15509 - drivers/block/zram/zram_drv.c: fix idle/writeback string compare
15510 - blk-mq: fix sbitmap ws_active for shared tags
15511 - cpufreq: intel_pstate: Also use CPPC nominal_perf for base_frequency
15512 - cpufreq: scpi: Fix use after free
15513 - drm/vgem: fix use-after-free when drm_gem_handle_create() fails
15514 - drm/vkms: fix use-after-free when drm_gem_handle_create() fails
15515 - drm/i915: Mark AML 0x87CA as ULX
15516 - drm/i915/gvt: Fix MI_FLUSH_DW parsing with correct index check
15517 - drm/i915/icl: Fix the TRANS_DDI_FUNC_CTL2 bitfield macro
15518 - gpio: exar: add a check for the return value of ida_simple_get fails
15519 - gpio: adnp: Fix testing wrong value in adnp_gpio_direction_input
15520 - phy: sun4i-usb: Support set_mode to USB_HOST for non-OTG PHYs
15521 - usb: mtu3: fix EXTCON dependency
15522 - USB: gadget: f_hid: fix deadlock in f_hidg_write()
15523 - usb: common: Consider only available nodes for dr_mode
15524 - mm/memory.c: fix modifying of page protection by insert_pfn()
15525 - usb: host: xhci-rcar: Add XHCI_TRUST_TX_LENGTH quirk
15526 - xhci: Fix port resume done detection for SS ports with LPM enabled
15527 - usb: xhci: dbc: Don't free all memory with spinlock held
15528 - xhci: Don't let USB3 ports stuck in polling state prevent suspend
15529 - usb: cdc-acm: fix race during wakeup blocking TX traffic
15530 - usb: typec: tcpm: Try PD-2.0 if sink does not respond to 3.0 source-caps
15531 - usb: typec: Fix unchecked return value
15532 - mm/hotplug: fix offline undo_isolate_page_range()
15533 - mm: add support for kmem caches in DMA32 zone
15534 - iommu/io-pgtable-arm-v7s: request DMA32 memory, and improve debugging
15535 - mm: mempolicy: make mbind() return -EIO when MPOL_MF_STRICT is specified
15536 - mm/debug.c: fix __dump_page when mapping->host is not set
15537 - mm/memory_hotplug.c: fix notification in offline error path
15538 - mm/page_isolation.c: fix a wrong flag in set_migratetype_isolate()
15539 - mm/migrate.c: add missing flush_dcache_page for non-mapped page migrate
15540 - perf pmu: Fix parser error for uncore event alias
15541 - perf intel-pt: Fix TSC slip
15542 - objtool: Query pkg-config for libelf location
15543 - powerpc/pseries/energy: Use OF accessor functions to read ibm,drc-indexes
15544 - powerpc/64: Fix memcmp reading past the end of src/dest
15545 - powerpc/pseries/mce: Fix misleading print for TLB mutlihit
15546 - watchdog: Respect watchdog cpumask on CPU hotplug
15547 - cpu/hotplug: Prevent crash when CPU bringup fails on CONFIG_HOTPLUG_CPU=n
15548 - x86/smp: Enforce CONFIG_HOTPLUG_CPU when SMP=y
15549 - KVM: Reject device ioctls from processes other than the VM's creator
15550 - KVM: x86: Emulate MSR_IA32_ARCH_CAPABILITIES on AMD hosts
15551 - KVM: x86: update %rip after emulating IO
15552 - bpf: do not restore dst_reg when cur_state is freed
15553 - mt76x02u: use usb_bulk_msg to upload firmware
15554 - Linux 5.0.6
15555
15556 * RDMA/hns updates for disco (LP: #1822897)
15557 - RDMA/hns: Fix the bug with updating rq head pointer when flush cqe
15558 - RDMA/hns: Bugfix for the scene without receiver queue
15559 - RDMA/hns: Add constraint on the setting of local ACK timeout
15560 - RDMA/hns: Modify the pbl ba page size for hip08
15561 - RDMA/hns: RDMA/hns: Assign rq head pointer when enable rq record db
15562 - RDMA/hns: Add the process of AEQ overflow for hip08
15563 - RDMA/hns: Add SCC context allocation support for hip08
15564 - RDMA/hns: Add SCC context clr support for hip08
15565 - RDMA/hns: Add timer allocation support for hip08
15566 - RDMA/hns: Remove set but not used variable 'rst'
15567 - RDMA/hns: Make some function static
15568 - RDMA/hns: Fix the Oops during rmmod or insmod ko when reset occurs
15569 - RDMA/hns: Fix the chip hanging caused by sending mailbox&CMQ during reset
15570 - RDMA/hns: Fix the chip hanging caused by sending doorbell during reset
15571 - RDMA/hns: Limit minimum ROCE CQ depth to 64
15572 - RDMA/hns: Fix the state of rereg mr
15573 - RDMA/hns: Set allocated memory to zero for wrid
15574 - RDMA/hns: Delete useful prints for aeq subtype event
15575 - RDMA/hns: Configure capacity of hns device
15576 - RDMA/hns: Modify qp&cq&pd specification according to UM
15577 - RDMA/hns: Bugfix for set hem of SCC
15578 - RDMA/hns: Use GFP_ATOMIC in hns_roce_v2_modify_qp
15579
15580 * autopkgtests run too often, too much and don't skip enough (LP: #1823056)
15581 - Set +x on rebuild testcase.
15582 - Skip rebuild test, for regression-suite deps.
15583 - Make ubuntu-regression-suite skippable on unbootable kernels.
15584 - make rebuild use skippable error codes when skipping.
15585 - Only run regression-suite, if requested to.
15586
15587 * touchpad not working on lenovo yoga 530 (LP: #1787775)
15588 - Revert "UBUNTU: SAUCE: i2c:amd Depends on ACPI"
15589 - Revert "UBUNTU: SAUCE: i2c:amd move out pointer in union i2c_event_base"
15590 - i2c: add extra check to safe DMA buffer helper
15591 - i2c: Add drivers for the AMD PCIe MP2 I2C controller
15592 - [Config] Update config for AMD MP2 I2C driver
15593
15594 * Detect SMP PHY control command errors (LP: #1822680)
15595 - scsi: libsas: Check SMP PHY control function result
15596
15597 * disable a.out support (LP: #1818552)
15598 - [Config] Disable a.out support
15599 - [Config] remove binfmt_aout from abi for i386 lowlatency
15600
15601 * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868)
15602 - [Packaging] remove snapdragon flavour support
15603 - Revert "UBUNTU: SAUCE: (snapdragon) drm/msm/adv7511: wrap hacks under
15604 CONFIG_ADV7511_SNAPDRAGON_HACKS #ifdefs"
15605 - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: skip address change if dt
15606 addr == default addr"
15607 - Revert "UBUNTU: SAUCE: (snapdragon) DT: leds: Add Qualcomm Light Pulse
15608 Generator binding"
15609 - Revert "UBUNTU: SAUCE: (snapdragon) MAINTAINERS: Add Qualcomm Camera Control
15610 Interface driver"
15611 - Revert "UBUNTU: SAUCE: (snapdragon) dt-bindings: media: Binding document for
15612 Qualcomm Camera Control Interface driver"
15613 - Revert "UBUNTU: SAUCE: (snapdragon) leds: Add driver for Qualcomm LPG"
15614 - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/adv7511: Don't rely on
15615 interrupts for EDID parsing"
15616 - Revert "UBUNTU: SAUCE: (snapdragon) drm/bridge/adv7511: Delay clearing of
15617 HPD interrupt status"
15618 - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: Fix I2C address"
15619 - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix I2C address bug"
15620 - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix run queue completion
15621 timeout"
15622 - Revert "UBUNTU: SAUCE: (snapdragon) camss: Do not register if no cameras are
15623 present"
15624 - Revert "UBUNTU: SAUCE: (snapdragon) i2c: Add Qualcomm Camera Control
15625 Interface driver"
15626 - Revert "UBUNTU: SAUCE: (snapdragon) ov5645: I2C address change"
15627 - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Allow
15628 REGULATOR_QCOM_SMD_RPM=m"
15629 - Revert "UBUNTU: SAUCE: (snapdragon) cpufreq: Add apq8016 to cpufreq-dt-
15630 platdev blacklist"
15631 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Add a helper to get an opp
15632 regulator for device"
15633 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: HACK: Allow to set regulator
15634 without opp_list"
15635 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Drop RCU usage in
15636 dev_pm_opp_adjust_voltage()"
15637 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Support adjusting OPP voltages
15638 at runtime"
15639 - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Add floor and corner
15640 operations"
15641 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Register with cpufreq-
15642 dt"
15643 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: fix with new
15644 reg_sequence structures"
15645 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Use raw mem access for
15646 qfprom"
15647 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: Add support for CPR (Core
15648 Power Reduction)"
15649 - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/iommu: Remove runtime_put
15650 calls in map/unmap"
15651 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable LEDS_QCOM_LPG"
15652 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'BBR' TCP
15653 congestion algorithm"
15654 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'fq' and
15655 'fq_codel' qdiscs"
15656 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable
15657 'schedutil' CPUfreq governor"
15658 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: set USB_CONFIG_F_FS in
15659 distro.config"
15660 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable
15661 CONFIG_USB_CONFIGFS_F_FS by default"
15662 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add freq stat to sysfs"
15663 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: Enable camera drivers"
15664 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: disable ANALOG_TV and
15665 DIGITAL_TV"
15666 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add more USB net
15667 drivers"
15668 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable BT_QCOMSMD"
15669 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable
15670 CFG80211_DEFAULT_PS by default"
15671 - Revert "UBUNTU: SAUCE: (snapdragon) Force the SMD regulator driver to be
15672 compiled-in"
15673 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: enable dm_mod and
15674 dm_crypt"
15675 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: Enable a53/apcs and
15676 avs"
15677 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable QCOM Venus"
15678 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable debug
15679 friendly USB network adpater"
15680 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable WCN36xx"
15681 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs; add distro.config"
15682 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable QCOM audio
15683 drivers for APQ8016 and DB410c"
15684 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable REMOTEPROC"
15685 - [Config] fix abi for remove i2c-qcom-cci module
15686 - [Config] update annotations
15687 - [Config] update configs following snapdragon removal
15688
15689 * Disco update: v5.0.5 upstream stable release (LP: #1822671)
15690 - Revert "ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec"
15691 - ALSA: hda - add Lenovo IdeaCentre B550 to the power_save_blacklist
15692 - ALSA: firewire-motu: use 'version' field of unit directory to identify model
15693 - mmc: pxamci: fix enum type confusion
15694 - mmc: alcor: fix DMA reads
15695 - mmc: mxcmmc: "Revert mmc: mxcmmc: handle highmem pages"
15696 - mmc: renesas_sdhi: limit block count to 16 bit for old revisions
15697 - drm/amdgpu: fix invalid use of change_bit
15698 - drm/vmwgfx: Don't double-free the mode stored in par->set_mode
15699 - drm/vmwgfx: Return 0 when gmrid::get_node runs out of ID's
15700 - iommu/amd: fix sg->dma_address for sg->offset bigger than PAGE_SIZE
15701 - iommu/iova: Fix tracking of recently failed iova address
15702 - libceph: wait for latest osdmap in ceph_monc_blacklist_add()
15703 - udf: Fix crash on IO error during truncate
15704 - mips: loongson64: lemote-2f: Add IRQF_NO_SUSPEND to "cascade" irqaction.
15705 - MIPS: Ensure ELF appended dtb is relocated
15706 - MIPS: Fix kernel crash for R6 in jump label branch function
15707 - powerpc/vdso64: Fix CLOCK_MONOTONIC inconsistencies across Y2038
15708 - powerpc/security: Fix spectre_v2 reporting
15709 - net/mlx5: Fix DCT creation bad flow
15710 - scsi: core: Avoid that a kernel warning appears during system resume
15711 - scsi: qla2xxx: Fix FC-AL connection target discovery
15712 - scsi: ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton
15713 - scsi: ibmvscsi: Fix empty event pool access during host removal
15714 - futex: Ensure that futex address is aligned in handle_futex_death()
15715 - perf probe: Fix getting the kernel map
15716 - objtool: Move objtool_file struct off the stack
15717 - irqchip/gic-v3-its: Fix comparison logic in lpi_range_cmp
15718 - clocksource/drivers/riscv: Fix clocksource mask
15719 - ALSA: ac97: Fix of-node refcount unbalance
15720 - ext4: fix NULL pointer dereference while journal is aborted
15721 - ext4: fix data corruption caused by unaligned direct AIO
15722 - ext4: brelse all indirect buffer in ext4_ind_remove_space()
15723 - media: v4l2-ctrls.c/uvc: zero v4l2_event
15724 - Bluetooth: hci_uart: Check if socket buffer is ERR_PTR in h4_recv_buf()
15725 - Bluetooth: Fix decrementing reference count twice in releasing socket
15726 - Bluetooth: hci_ldisc: Initialize hci_dev before open()
15727 - Bluetooth: hci_ldisc: Postpone HCI_UART_PROTO_READY bit set in
15728 hci_uart_set_proto()
15729 - drm/vkms: Fix flush_work() without INIT_WORK().
15730 - RDMA/cma: Rollback source IP address if failing to acquire device
15731 - f2fs: fix to avoid deadlock of atomic file operations
15732 - aio: simplify - and fix - fget/fput for io_submit()
15733 - netfilter: ebtables: remove BUGPRINT messages
15734 - loop: access lo_backing_file only when the loop device is Lo_bound
15735 - x86/unwind: Handle NULL pointer calls better in frame unwinder
15736 - x86/unwind: Add hardcoded ORC entry for NULL
15737 - locking/lockdep: Add debug_locks check in __lock_downgrade()
15738 - ALSA: hda - Record the current power state before suspend/resume calls
15739 - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec
15740 - Linux 5.0.5
15741
15742 * hisi_sas updates for disco (LP: #1822385)
15743 - scsi: hisi_sas: send primitive NOTIFY to SSP situation only
15744 - scsi: hisi_sas: shutdown axi bus to avoid exception CQ returned
15745 - scsi: hisi_sas: remove the check of sas_dev status in
15746 hisi_sas_I_T_nexus_reset()
15747 - scsi: hisi_sas: Remove unused parameter of function hisi_sas_alloc()
15748 - scsi: hisi_sas: Reject setting programmed minimum linkrate > 1.5G
15749 - scsi: hisi_sas: Fix losing directly attached disk when hot-plug
15750 - scsi: hisi_sas: Correct memory allocation size for DQ debugfs
15751 - scsi: hisi_sas: Some misc tidy-up
15752 - scsi: hisi_sas: Fix to only call scsi_get_prot_op() for non-NULL scsi_cmnd
15753 - scsi: hisi_sas: Add missing seq_printf() call in hisi_sas_show_row_32()
15754 - scsi: hisi_sas: Add support for DIX feature for v3 hw
15755 - scsi: hisi_sas: Add manual trigger for debugfs dump
15756 - scsi: hisi_sas: change queue depth from 512 to 4096
15757 - scsi: hisi_sas: Issue internal abort on all relevant queues
15758 - scsi: hisi_sas: Use pci_irq_get_affinity() for v3 hw as experimental
15759 - scsi: hisi_sas: Do some more tidy-up
15760 - scsi: hisi_sas: Change return variable type in phy_up_v3_hw()
15761 - scsi: hisi_sas: Fix a timeout race of driver internal and SMP IO
15762 - scsi: hisi_sas: print PHY RX errors count for later revision of v3 hw
15763 - scsi: hisi_sas: Set PHY linkrate when disconnected
15764 - scsi: hisi_sas: Send HARD RESET to clear the previous affiliation of STP
15765 target port
15766 - scsi: hisi_sas: Change SERDES_CFG init value to increase reliability of
15767 HiLink
15768 - scsi: hisi_sas: Add softreset in hisi_sas_I_T_nexus_reset()
15769
15770 * [Patch][Raven 2] kernel 5.0.0 cannot boot because of psp response
15771 (LP: #1822267)
15772 - drm/amdgpu/psp: Fix can't detect psp INVOKE command failed
15773 - drm/amdgpu/psp: ignore psp response status
15774
15775 * 3b080b2564287be91605bfd1d5ee985696e61d3c in ubuntu_btrfs_kernel_fixes
15776 triggers system hang on i386 (LP: #1812845)
15777 - btrfs: raid56: properly unmap parity page in finish_parity_scrub()
15778
15779 * enable CONFIG_DRM_BOCHS (LP: #1795857)
15780 - [Config] Reenable DRM_BOCHS as module
15781
15782 * [Dell Precision 7530/5530 with Nvidia Quadro P1000] Live USB freezes or
15783 cannot complete install when nouveau driver is loaded (crashing in GP100
15784 code) (LP: #1822026)
15785 - SAUCE: drm/nouveau: Disable nouveau driver by default
15786
15787 * Need to add Intel CML related pci-id's (LP: #1821863)
15788 - drm/i915/cml: Add CML PCI IDS
15789 - drm/i915/cml: Introduce Comet Lake PCH
15790
15791 * ARM: Add support for the SDEI interface (LP: #1822005)
15792 - ACPI / APEI: Don't wait to serialise with oops messages when panic()ing
15793 - ACPI / APEI: Remove silent flag from ghes_read_estatus()
15794 - ACPI / APEI: Switch estatus pool to use vmalloc memory
15795 - ACPI / APEI: Make hest.c manage the estatus memory pool
15796 - ACPI / APEI: Make estatus pool allocation a static size
15797 - ACPI / APEI: Don't store CPER records physical address in struct ghes
15798 - ACPI / APEI: Remove spurious GHES_TO_CLEAR check
15799 - ACPI / APEI: Don't update struct ghes' flags in read/clear estatus
15800 - ACPI / APEI: Generalise the estatus queue's notify code
15801 - ACPI / APEI: Don't allow ghes_ack_error() to mask earlier errors
15802 - ACPI / APEI: Move NOTIFY_SEA between the estatus-queue and NOTIFY_NMI
15803 - ACPI / APEI: Switch NOTIFY_SEA to use the estatus queue
15804 - KVM: arm/arm64: Add kvm_ras.h to collect kvm specific RAS plumbing
15805 - arm64: KVM/mm: Move SEA handling behind a single 'claim' interface
15806 - ACPI / APEI: Move locking to the notification helper
15807 - ACPI / APEI: Let the notification helper specify the fixmap slot
15808 - ACPI / APEI: Pass ghes and estatus separately to avoid a later copy
15809 - ACPI / APEI: Make GHES estatus header validation more user friendly
15810 - ACPI / APEI: Split ghes_read_estatus() to allow a peek at the CPER length
15811 - ACPI / APEI: Only use queued estatus entry during in_nmi_queue_one_entry()
15812 - ACPI / APEI: Use separate fixmap pages for arm64 NMI-like notifications
15813 - firmware: arm_sdei: Add ACPI GHES registration helper
15814 - ACPI / APEI: Add support for the SDEI GHES Notification type
15815
15816 * CVE-2019-9857
15817 - inotify: Fix fsnotify_mark refcount leak in inotify_update_existing_watch()
15818
15819 * scsi: libsas: Support SATA PHY connection rate unmatch fixing during
15820 discovery (LP: #1821408)
15821 - scsi: libsas: Support SATA PHY connection rate unmatch fixing during
15822 discovery
15823
15824 * Qualcomm Atheros QCA9377 wireless does not work (LP: #1818204)
15825 - platform/x86: ideapad-laptop: Add Ideapad 530S-14ARR to no_hw_rfkill list
15826
15827 * Lenovo ideapad 330-15ICH Wifi rfkill hard blocked (LP: #1811815)
15828 - platform/x86: ideapad: Add ideapad 330-15ICH to no_hw_rfkill
15829
15830 * hid-sensor-hub spamming dmesg in 4.20 (LP: #1818547)
15831 - HID: Increase maximum report size allowed by hid_field_extract()
15832
15833 * [disco] [5.0.0-7.8] can't mount guest cifs share (LP: #1821053)
15834 - cifs: allow guest mounts to work for smb3.11
15835 - SMB3: Fix SMB3.1.1 guest mounts to Samba
15836
15837 * Add HiSilicon SoC quirk for cpufreq (LP: #1821620)
15838 - ACPI / CPPC: Add a helper to get desired performance
15839 - cpufreq / cppc: Work around for Hisilicon CPPC cpufreq
15840
15841 * Disco update: v5.0.4 upstream stable release (LP: #1821607)
15842 - 9p: use inode->i_lock to protect i_size_write() under 32-bit
15843 - 9p/net: fix memory leak in p9_client_create
15844 - ASoC: fsl_esai: fix register setting issue in RIGHT_J mode
15845 - ASoC: codecs: pcm186x: fix wrong usage of DECLARE_TLV_DB_SCALE()
15846 - ASoC: codecs: pcm186x: Fix energysense SLEEP bit
15847 - iio: adc: exynos-adc: Fix NULL pointer exception on unbind
15848 - iio: adc: exynos-adc: Use proper number of channels for Exynos4x12
15849 - mei: hbm: clean the feature flags on link reset
15850 - mei: bus: move hw module get/put to probe/release
15851 - stm class: Prevent division by zero
15852 - stm class: Fix an endless loop in channel allocation
15853 - crypto: caam - fix hash context DMA unmap size
15854 - crypto: ccree - fix missing break in switch statement
15855 - crypto: caam - fixed handling of sg list
15856 - crypto: caam - fix DMA mapping of stack memory
15857 - crypto: ccree - fix free of unallocated mlli buffer
15858 - crypto: ccree - unmap buffer before copying IV
15859 - crypto: ccree - don't copy zero size ciphertext
15860 - crypto: cfb - add missing 'chunksize' property
15861 - crypto: cfb - remove bogus memcpy() with src == dest
15862 - crypto: ofb - fix handling partial blocks and make thread-safe
15863 - crypto: ahash - fix another early termination in hash walk
15864 - crypto: rockchip - fix scatterlist nents error
15865 - crypto: rockchip - update new iv to device in multiple operations
15866 - dax: Flush partial PMDs correctly
15867 - nfit: Fix nfit_intel_shutdown_status() command submission
15868 - nfit: acpi_nfit_ctl(): Check out_obj->type in the right place
15869 - acpi/nfit: Fix bus command validation
15870 - nfit/ars: Attempt a short-ARS whenever the ARS state is idle at boot
15871 - nfit/ars: Attempt short-ARS even in the no_init_ars case
15872 - libnvdimm/label: Clear 'updating' flag after label-set update
15873 - libnvdimm, pfn: Fix over-trim in trim_pfn_device()
15874 - libnvdimm/pmem: Honor force_raw for legacy pmem regions
15875 - libnvdimm: Fix altmap reservation size calculation
15876 - fix cgroup_do_mount() handling of failure exits
15877 - crypto: aead - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
15878 - crypto: aegis - fix handling chunked inputs
15879 - crypto: arm/crct10dif - revert to C code for short inputs
15880 - crypto: arm64/aes-neonbs - fix returning final keystream block
15881 - crypto: arm64/crct10dif - revert to C code for short inputs
15882 - crypto: hash - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
15883 - crypto: morus - fix handling chunked inputs
15884 - crypto: pcbc - remove bogus memcpy()s with src == dest
15885 - crypto: skcipher - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
15886 - crypto: testmgr - skip crc32c context test for ahash algorithms
15887 - crypto: x86/aegis - fix handling chunked inputs and MAY_SLEEP
15888 - crypto: x86/aesni-gcm - fix crash on empty plaintext
15889 - crypto: x86/morus - fix handling chunked inputs and MAY_SLEEP
15890 - crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling
15891 - crypto: arm64/aes-ccm - fix bugs in non-NEON fallback routine
15892 - CIFS: Fix leaking locked VFS cache pages in writeback retry
15893 - CIFS: Do not reset lease state to NONE on lease break
15894 - CIFS: Do not skip SMB2 message IDs on send failures
15895 - CIFS: Fix read after write for files with read caching
15896 - smb3: make default i/o size for smb3 mounts larger
15897 - tracing: Use strncpy instead of memcpy for string keys in hist triggers
15898 - tracing: Do not free iter->trace in fail path of tracing_open_pipe()
15899 - tracing/perf: Use strndup_user() instead of buggy open-coded version
15900 - vmw_balloon: release lock on error in vmballoon_reset()
15901 - xen: fix dom0 boot on huge systems
15902 - ACPI / device_sysfs: Avoid OF modalias creation for removed device
15903 - mmc: sdhci-esdhc-imx: fix HS400 timing issue
15904 - mmc: renesas_sdhi: Fix card initialization failure in high speed mode
15905 - mmc:fix a bug when max_discard is 0
15906 - spi: ti-qspi: Fix mmap read when more than one CS in use
15907 - spi: pxa2xx: Setup maximum supported DMA transfer length
15908 - spi: omap2-mcspi: Fix DMA and FIFO event trigger size mismatch
15909 - spi: spi-gpio: fix SPI_CS_HIGH capability
15910 - regulator: s2mps11: Fix steps for buck7, buck8 and LDO35
15911 - regulator: max77620: Initialize values for DT properties
15912 - regulator: s2mpa01: Fix step values for some LDOs
15913 - mt76: fix corrupted software generated tx CCMP PN
15914 - clocksource/drivers/exynos_mct: Move one-shot check from tick clear to ISR
15915 - clocksource/drivers/exynos_mct: Clear timer interrupt when shutdown
15916 - clocksource/drivers/arch_timer: Workaround for Allwinner A64 timer
15917 instability
15918 - s390: vfio_ap: link the vfio_ap devices to the vfio_ap bus subsystem
15919 - s390/setup: fix early warning messages
15920 - s390/virtio: handle find on invalid queue gracefully
15921 - scsi: virtio_scsi: don't send sc payload with tmfs
15922 - scsi: aacraid: Fix performance issue on logical drives
15923 - scsi: sd: Optimal I/O size should be a multiple of physical block size
15924 - scsi: target/iscsi: Avoid iscsit_release_commands_from_conn() deadlock
15925 - scsi: qla2xxx: Fix LUN discovery if loop id is not assigned yet by firmware
15926 - scsi: qla2xxx: Avoid PCI IRQ affinity mapping when multiqueue is not
15927 supported
15928 - scsi: qla2xxx: Use complete switch scan for RSCN events
15929 - fs/devpts: always delete dcache dentry-s in dput()
15930 - splice: don't merge into linked buffers
15931 - ovl: During copy up, first copy up data and then xattrs
15932 - ovl: Do not lose security.capability xattr over metadata file copy-up
15933 - m68k: Add -ffreestanding to CFLAGS
15934 - Btrfs: setup a nofs context for memory allocation at btrfs_create_tree()
15935 - Btrfs: setup a nofs context for memory allocation at __btrfs_set_acl
15936 - btrfs: scrub: fix circular locking dependency warning
15937 - btrfs: drop the lock on error in btrfs_dev_replace_cancel
15938 - btrfs: ensure that a DUP or RAID1 block group has exactly two stripes
15939 - btrfs: init csum_list before possible free
15940 - Btrfs: fix corruption reading shared and compressed extents after hole
15941 punching
15942 - Btrfs: fix deadlock between clone/dedupe and rename
15943 - soc: qcom: rpmh: Avoid accessing freed memory from batch API
15944 - libertas_tf: don't set URB_ZERO_PACKET on IN USB transfer
15945 - irqchip/gic-v3-its: Avoid parsing _indirect_ twice for Device table
15946 - irqchip/brcmstb-l2: Use _irqsave locking variants in non-interrupt code
15947 - x86/kprobes: Prohibit probing on optprobe template code
15948 - cpufreq: kryo: Release OPP tables on module removal
15949 - cpufreq: tegra124: add missing of_node_put()
15950 - cpufreq: pxa2xx: remove incorrect __init annotation
15951 - ext4: fix check of inode in swap_inode_boot_loader
15952 - ext4: cleanup pagecache before swap i_data
15953 - mm: hwpoison: fix thp split handing in soft_offline_in_use_page()
15954 - mm/vmalloc: fix size check for remap_vmalloc_range_partial()
15955 - mm/memory.c: do_fault: avoid usage of stale vm_area_struct
15956 - kernel/sysctl.c: add missing range check in do_proc_dointvec_minmax_conv
15957 - nvmem: core: don't check the return value of notifier chain call
15958 - device property: Fix the length used in PROPERTY_ENTRY_STRING()
15959 - intel_th: Don't reference unassigned outputs
15960 - parport_pc: fix find_superio io compare code, should use equal test.
15961 - i2c: tegra: fix maximum transfer size
15962 - i2c: tegra: update maximum transfer size
15963 - media: i2c: ov5640: Fix post-reset delay
15964 - gpio: pca953x: Fix dereference of irq data in shutdown
15965 - ext4: update quota information while swapping boot loader inode
15966 - ext4: add mask of ext4 flags to swap
15967 - ext4: fix crash during online resizing
15968 - dma: Introduce dma_max_mapping_size()
15969 - swiotlb: Introduce swiotlb_max_mapping_size()
15970 - swiotlb: Add is_swiotlb_active() function
15971 - PCI/ASPM: Use LTR if already enabled by platform
15972 - PCI/DPC: Fix print AER status in DPC event handling
15973 - PCI: qcom: Don't deassert reset GPIO during probe
15974 - PCI: dwc: skip MSI init if MSIs have been explicitly disabled
15975 - PCI: pci-bridge-emul: Create per-bridge copy of register behavior
15976 - PCI: pci-bridge-emul: Extend pci_bridge_emul_init() with flags
15977 - IB/hfi1: Close race condition on user context disable and close
15978 - IB/rdmavt: Fix loopback send with invalidate ordering
15979 - IB/rdmavt: Fix concurrency panics in QP post_send and modify to error
15980 - cxl: Wrap iterations over afu slices inside 'afu_list_lock'
15981 - ext2: Fix underflow in ext2_max_size()
15982 - clk: uniphier: Fix update register for CPU-gear
15983 - clk: clk-twl6040: Fix imprecise external abort for pdmclk
15984 - clk: samsung: exynos5: Fix possible NULL pointer exception on
15985 platform_device_alloc() failure
15986 - clk: samsung: exynos5: Fix kfree() of const memory on setting
15987 driver_override
15988 - clk: ingenic: Fix round_rate misbehaving with non-integer dividers
15989 - clk: ingenic: Fix doc of ingenic_cgu_div_info
15990 - usb: chipidea: tegra: Fix missed ci_hdrc_remove_device()
15991 - usb: typec: tps6598x: handle block writes separately with plain-I2C adapters
15992 - dmaengine: usb-dmac: Make DMAC system sleep callbacks explicit
15993 - serial: uartps: Fix stuck ISR if RX disabled with non-empty FIFO
15994 - serial: 8250_of: assume reg-shift of 2 for mrvl,mmp-uart
15995 - serial: 8250_pci: Fix number of ports for ACCES serial cards
15996 - serial: 8250_pci: Have ACCES cards that use the four port Pericom PI7C9X7954
15997 chip use the pci_pericom_setup()
15998 - jbd2: clear dirty flag when revoking a buffer from an older transaction
15999 - jbd2: fix compile warning when using JBUFFER_TRACE
16000 - selinux: add the missing walk_size + len check in selinux_sctp_bind_connect
16001 - security/selinux: fix SECURITY_LSM_NATIVE_LABELS on reused superblock
16002 - powerpc/32: Clear on-stack exception marker upon exception return
16003 - powerpc/wii: properly disable use of BATs when requested.
16004 - powerpc/powernv: Make opal log only readable by root
16005 - powerpc/83xx: Also save/restore SPRG4-7 during suspend
16006 - powerpc/kvm: Save and restore host AMR/IAMR/UAMOR
16007 - powerpc/powernv: Don't reprogram SLW image on every KVM guest entry/exit
16008 - powerpc/64s/hash: Fix assert_slb_presence() use of the slbfee. instruction
16009 - powerpc: Fix 32-bit KVM-PR lockup and host crash with MacOS guest
16010 - powerpc/ptrace: Simplify vr_get/set() to avoid GCC warning
16011 - powerpc/hugetlb: Don't do runtime allocation of 16G pages in LPAR
16012 configuration
16013 - powerpc/smp: Fix NMI IPI timeout
16014 - powerpc/smp: Fix NMI IPI xmon timeout
16015 - powerpc/traps: fix recoverability of machine check handling on book3s/32
16016 - powerpc/traps: Fix the message printed when stack overflows
16017 - ARM: s3c24xx: Fix boolean expressions in osiris_dvs_notify
16018 - arm64: Fix HCR.TGE status for NMI contexts
16019 - arm64: debug: Don't propagate UNKNOWN FAR into si_code for debug signals
16020 - arm64: debug: Ensure debug handlers check triggering exception level
16021 - arm64: KVM: Fix architecturally invalid reset value for FPEXC32_EL2
16022 - Revert "KVM/MMU: Flush tlb directly in the kvm_zap_gfn_range()"
16023 - ipmi_si: Fix crash when using hard-coded device
16024 - ipmi_si: fix use-after-free of resource->name
16025 - dm: fix to_sector() for 32bit
16026 - dm integrity: limit the rate of error messages
16027 - media: cx25840: mark pad sig_types to fix cx231xx init
16028 - mfd: sm501: Fix potential NULL pointer dereference
16029 - cpcap-charger: generate events for userspace
16030 - cpuidle: governor: Add new governors to cpuidle_governors again
16031 - NFS: Fix I/O request leakages
16032 - NFS: Fix an I/O request leakage in nfs_do_recoalesce
16033 - NFS: Don't recoalesce on error in nfs_pageio_complete_mirror()
16034 - nfsd: fix performance-limiting session calculation
16035 - nfsd: fix memory corruption caused by readdir
16036 - nfsd: fix wrong check in write_v4_end_grace()
16037 - NFSv4.1: Reinitialise sequence results before retransmitting a request
16038 - svcrpc: fix UDP on servers with lots of threads
16039 - PM / wakeup: Rework wakeup source timer cancellation
16040 - PM / OPP: Update performance state when freq == old_freq
16041 - bcache: treat stale && dirty keys as bad keys
16042 - bcache: use (REQ_META|REQ_PRIO) to indicate bio for metadata
16043 - stable-kernel-rules.rst: add link to networking patch queue
16044 - vt: perform safe console erase in the right order
16045 - x86/unwind/orc: Fix ORC unwind table alignment
16046 - perf intel-pt: Fix CYC timestamp calculation after OVF
16047 - perf tools: Fix split_kallsyms_for_kcore() for trampoline symbols
16048 - perf auxtrace: Define auxtrace record alignment
16049 - perf intel-pt: Fix overlap calculation for padding
16050 - perf/x86/intel/uncore: Fix client IMC events return huge result
16051 - perf intel-pt: Fix divide by zero when TSC is not available
16052 - md: Fix failed allocation of md_register_thread
16053 - x86/kvmclock: set offset for kvm unstable clock
16054 - x86/ftrace: Fix warning and considate ftrace_jmp_replace() and
16055 ftrace_call_replace()
16056 - tpm/tpm_crb: Avoid unaligned reads in crb_recv()
16057 - tpm: Unify the send callback behaviour
16058 - rcu: Do RCU GP kthread self-wakeup from softirq and interrupt
16059 - media: imx: prpencvf: Stop upstream before disabling IDMA channel
16060 - media: lgdt330x: fix lock status reporting
16061 - media: sun6i: Fix CSI regmap's max_register
16062 - media: uvcvideo: Avoid NULL pointer dereference at the end of streaming
16063 - media: vimc: Add vimc-streamer for stream control
16064 - media: imx-csi: Input connections to CSI should be optional
16065 - media: imx: csi: Disable CSI immediately after last EOF
16066 - media: imx: csi: Stop upstream before disabling IDMA channel
16067 - drm/fb-helper: generic: Fix drm_fbdev_client_restore()
16068 - drm/radeon/evergreen_cs: fix missing break in switch statement
16069 - drm/amd/powerplay: correct power reading on fiji
16070 - drm/amd/display: don't call dm_pp_ function from an fpu block
16071 - KVM: Call kvm_arch_memslots_updated() before updating memslots
16072 - KVM: VMX: Compare only a single byte for VMCS' "launched" in vCPU-run
16073 - KVM: VMX: Zero out *all* general purpose registers after VM-Exit
16074 - KVM: x86/mmu: Detect MMIO generation wrap in any address space
16075 - KVM: x86/mmu: Do not cache MMIO accesses while memslots are in flux
16076 - KVM: nVMX: Sign extend displacements of VMX instr's mem operands
16077 - KVM: nVMX: Apply addr size mask to effective address for VMX instructions
16078 - KVM: nVMX: Ignore limit checks on VMX instructions using flat segments
16079 - KVM: nVMX: Check a single byte for VMCS "launched" in nested early checks
16080 - net: dsa: lantiq_gswip: fix use-after-free on failed probe
16081 - net: dsa: lantiq_gswip: fix OF child-node lookups
16082 - s390/setup: fix boot crash for machine without EDAT-1
16083 - SUNRPC: Prevent thundering herd when the socket is not connected
16084 - SUNRPC: Fix up RPC back channel transmission
16085 - SUNRPC: Respect RPC call timeouts when retrying transmission
16086 - Linux 5.0.4
16087 - [Config] update configs for 5.0.4 stable update
16088
16089 * New Intel Wireless-AC 9260 [8086:2526] card not correctly probed in Ubuntu
16090 system (LP: #1821271)
16091 - iwlwifi: add new card for 9260 series
16092
16093 * [CONFIG] please enable highdpi font FONT_TER16x32 (LP: #1819881)
16094 - [Config]: enable highdpi Terminus 16x32 font support
16095
16096 * [SRU][B/B-OEM/C/D] Fix AMD IOMMU NULL dereference (LP: #1820990)
16097 - iommu/amd: Fix NULL dereference bug in match_hid_uid
16098
16099 * some codecs stop working after S3 (LP: #1820930)
16100 - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec
16101 - ALSA: hda - Don't trigger jackpoll_work in azx_resume
16102
16103 * tcm_loop.ko: move from modules-extra into main modules package
16104 (LP: #1817786)
16105 - [Packaging] move tcm_loop.lo to main linux-modules package
16106
16107 * C++ demangling support missing from perf (LP: #1396654)
16108 - [Packaging] fix a mistype
16109
16110 * r8169 doesn't get woken up by ethernet cable plugging, no PME generated
16111 (LP: #1817676)
16112 - PCI: pciehp: Disable Data Link Layer State Changed event on suspend
16113
16114 * Disco update: v5.0.3 upstream stable release (LP: #1821074)
16115 - connector: fix unsafe usage of ->real_parent
16116 - fou, fou6: avoid uninit-value in gue_err() and gue6_err()
16117 - gro_cells: make sure device is up in gro_cells_receive()
16118 - ipv4/route: fail early when inet dev is missing
16119 - l2tp: fix infoleak in l2tp_ip6_recvmsg()
16120 - lan743x: Fix RX Kernel Panic
16121 - lan743x: Fix TX Stall Issue
16122 - net: hsr: fix memory leak in hsr_dev_finalize()
16123 - net/hsr: fix possible crash in add_timer()
16124 - net: sit: fix UBSAN Undefined behaviour in check_6rd
16125 - net/x25: fix use-after-free in x25_device_event()
16126 - net/x25: reset state in x25_connect()
16127 - pptp: dst_release sk_dst_cache in pptp_sock_destruct
16128 - ravb: Decrease TxFIFO depth of Q3 and Q2 to one
16129 - route: set the deleted fnhe fnhe_daddr to 0 in ip_del_fnhe to fix a race
16130 - rxrpc: Fix client call queueing, waiting for channel
16131 - sctp: remove sched init from sctp_stream_init
16132 - tcp: do not report TCP_CM_INQ of 0 for closed connections
16133 - tcp: Don't access TCP_SKB_CB before initializing it
16134 - tcp: handle inet_csk_reqsk_queue_add() failures
16135 - vxlan: Fix GRO cells race condition between receive and link delete
16136 - vxlan: test dev->flags & IFF_UP before calling gro_cells_receive()
16137 - net/mlx4_core: Fix reset flow when in command polling mode
16138 - net/mlx4_core: Fix locking in SRIOV mode when switching between events and
16139 polling
16140 - net/mlx4_core: Fix qp mtt size calculation
16141 - net: dsa: mv88e6xxx: Set correct interface mode for CPU/DSA ports
16142 - vsock/virtio: fix kernel panic from virtio_transport_reset_no_sock
16143 - net: sched: flower: insert new filter to idr after setting its mask
16144 - f2fs: wait on atomic writes to count F2FS_CP_WB_DATA
16145 - perf/x86: Fixup typo in stub functions
16146 - ALSA: bebob: use more identical mod_alias for Saffire Pro 10 I/O against
16147 Liquid Saffire 56
16148 - ALSA: firewire-motu: fix construction of PCM frame for capture direction
16149 - ALSA: hda: Extend i915 component bind timeout
16150 - ALSA: hda - add more quirks for HP Z2 G4 and HP Z240
16151 - ALSA: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294
16152 - ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone
16153 - ALSA: hda/realtek: Enable headset MIC of Acer TravelMate X514-51T with
16154 ALC255
16155 - perf/x86/intel: Fix memory corruption
16156 - perf/x86/intel: Make dev_attr_allow_tsx_force_abort static
16157 - It's wrong to add len to sector_nr in raid10 reshape twice
16158 - drm: Block fb changes for async plane updates
16159 - Linux 5.0.3
16160
16161 * Disco update: v5.0.2 upstream stable release (LP: #1820318)
16162 - media: uvcvideo: Fix 'type' check leading to overflow
16163 - Input: wacom_serial4 - add support for Wacom ArtPad II tablet
16164 - Input: elan_i2c - add id for touchpad found in Lenovo s21e-20
16165 - iscsi_ibft: Fix missing break in switch statement
16166 - scsi: aacraid: Fix missing break in switch statement
16167 - x86/PCI: Fixup RTIT_BAR of Intel Denverton Trace Hub
16168 - arm64: dts: zcu100-revC: Give wifi some time after power-on
16169 - arm64: dts: hikey: Give wifi some time after power-on
16170 - arm64: dts: hikey: Revert "Enable HS200 mode on eMMC"
16171 - ARM: dts: exynos: Fix pinctrl definition for eMMC RTSN line on Odroid X2/U3
16172 - ARM: dts: exynos: Add minimal clkout parameters to Exynos3250 PMU
16173 - ARM: dts: exynos: Fix max voltage for buck8 regulator on Odroid XU3/XU4
16174 - drm: disable uncached DMA optimization for ARM and arm64
16175 - media: Revert "media: rc: some events are dropped by userspace"
16176 - Revert "PCI/PME: Implement runtime PM callbacks"
16177 - bpf: Stop the psock parser before canceling its work
16178 - gfs2: Fix missed wakeups in find_insert_glock
16179 - staging: erofs: keep corrupted fs from crashing kernel in erofs_namei()
16180 - staging: erofs: compressed_pages should not be accessed again after freed
16181 - scripts/gdb: replace flags (MS_xyz -> SB_xyz)
16182 - ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom
16183 - perf/x86/intel: Make cpuc allocations consistent
16184 - perf/x86/intel: Generalize dynamic constraint creation
16185 - x86: Add TSX Force Abort CPUID/MSR
16186 - perf/x86/intel: Implement support for TSX Force Abort
16187 - Linux 5.0.2
16188
16189 * Linux security module stacking support
16190 - LSM: Introduce LSM_FLAG_LEGACY_MAJOR
16191 - LSM: Provide separate ordered initialization
16192 - LSM: Plumb visibility into optional "enabled" state
16193 - LSM: Lift LSM selection out of individual LSMs
16194 - LSM: Build ordered list of LSMs to initialize
16195 - LSM: Introduce CONFIG_LSM
16196 - LSM: Introduce "lsm=" for boottime LSM selection
16197 - LSM: Tie enabling logic to presence in ordered list
16198 - LSM: Prepare for reorganizing "security=" logic
16199 - LSM: Refactor "security=" in terms of enable/disable
16200 - LSM: Separate idea of "major" LSM from "exclusive" LSM
16201 - apparmor: Remove SECURITY_APPARMOR_BOOTPARAM_VALUE
16202 - selinux: Remove SECURITY_SELINUX_BOOTPARAM_VALUE
16203 - LSM: Add all exclusive LSMs to ordered initialization
16204 - LSM: Split LSM preparation from initialization
16205 - LoadPin: Initialize as ordered LSM
16206 - Yama: Initialize as ordered LSM
16207 - LSM: Introduce enum lsm_order
16208 - capability: Initialize as LSM_ORDER_FIRST
16209 - procfs: add smack subdir to attrs
16210 - Smack: Abstract use of cred security blob
16211 - SELinux: Abstract use of cred security blob
16212 - SELinux: Remove cred security blob poisoning
16213 - SELinux: Remove unused selinux_is_enabled
16214 - AppArmor: Abstract use of cred security blob
16215 - TOMOYO: Abstract use of cred security blob
16216 - Infrastructure management of the cred security blob
16217 - SELinux: Abstract use of file security blob
16218 - Smack: Abstract use of file security blob
16219 - LSM: Infrastructure management of the file security
16220 - SELinux: Abstract use of inode security blob
16221 - Smack: Abstract use of inode security blob
16222 - LSM: Infrastructure management of the inode security
16223 - LSM: Infrastructure management of the task security
16224 - SELinux: Abstract use of ipc security blobs
16225 - Smack: Abstract use of ipc security blobs
16226 - LSM: Infrastructure management of the ipc security blob
16227 - TOMOYO: Update LSM flags to no longer be exclusive
16228 - LSM: generalize flag passing to security_capable
16229 - LSM: Make lsm_early_cred() and lsm_early_task() local functions.
16230 - LSM: Make some functions static
16231 - apparmor: Adjust offset when accessing task blob.
16232 - LSM: Ignore "security=" when "lsm=" is specified
16233 - LSM: Update list of SECURITYFS users in Kconfig
16234 - apparmor: delete the dentry in aafs_remove() to avoid a leak
16235 - apparmor: fix double free when unpack of secmark rules fails
16236 - SAUCE: LSM: Infrastructure management of the sock security
16237 - SAUCE: LSM: Limit calls to certain module hooks
16238 - SAUCE: LSM: Special handling for secctx lsm hooks
16239 - SAUCE: LSM: Specify which LSM to display with /proc/self/attr/display
16240 - SAUCE: Fix-up af_unix mediation for sock infrastructure management
16241 - SAUCE: Revert "apparmor: Fix warning about unused function
16242 apparmor_ipv6_postroute"
16243 - SAUCE: Revert "apparmor: fix checkpatch error in Parse secmark policy"
16244 - SAUCE: Revert "apparmor: add #ifdef checks for secmark filtering"
16245 - SAUCE: Revert "apparmor: Allow filtering based on secmark policy"
16246 - SAUCE: Revert "apparmor: Parse secmark policy"
16247 - SAUCE: Revert "apparmor: Add a wildcard secid"
16248 - SAUCE: Revert "apparmor: fix bad debug check in apparmor_secid_to_secctx()"
16249 - SAUCE: Revert "apparmor: fixup secid map conversion to using IDR"
16250 - SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids"
16251 - SAUCE: Revert "apparmor: Fix memory leak of rule on error exit path"
16252 - SAUCE: Revert "apparmor: modify audit rule support to support profile
16253 stacks"
16254 - SAUCE: Revert "apparmor: Add support for audit rule filtering"
16255 - SAUCE: Revert "apparmor: add the ability to get a task's secid"
16256 - SAUCE: Revert "apparmor: add support for mapping secids and using secctxes"
16257 - SAUCE: apparmor: add proc subdir to attrs
16258 - SAUCE: apparmor: add an apparmorfs entry to access current attrs
16259 - SAUCE: apparmor: update flags to no longer be exclusive
16260 - SAUCE: update configs and annotations for LSM stacking
16261
16262 * Miscellaneous Ubuntu changes
16263 - [Config] CONFIG_EARLY_PRINTK_USB_XDBC=y
16264 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
16265 kernel is locked down
16266 - [Config] CONFIG_RANDOM_TRUST_CPU=y
16267 - [Config] refresh annotations for recent config changes
16268 - ubuntu: vbox -- update to 6.0.4-dfsg-7
16269 - Revert "UBUNTU: SAUCE: i2c:amd I2C Driver based on PCI Interface for
16270 upcoming platform"
16271
16272 -- Seth Forshee <seth.forshee@canonical.com> Thu, 04 Apr 2019 14:49:59 -0500
16273
16274 linux (5.0.0-8.9) disco; urgency=medium
16275
16276 * linux: 5.0.0-8.9 -proposed tracker (LP: #1819759)
16277
16278 * hisi_sas: add debugfs support (LP: #1819500)
16279 - scsi: hisi_sas: Create root and device debugfs directories
16280 - scsi: hisi_sas: Alloc debugfs snapshot buffer memory for all registers
16281 - scsi: hisi_sas: Take debugfs snapshot for all regs
16282 - scsi: hisi_sas: Debugfs global register create file and add file operations
16283 - scsi: hisi_sas: Add debugfs for port registers
16284 - scsi: hisi_sas: Add debugfs CQ file and add file operations
16285 - scsi: hisi_sas: Add debugfs DQ file and add file operations
16286 - scsi: hisi_sas: Add debugfs IOST file and add file operations
16287 - scsi: hisi_sas: No need to check return value of debugfs_create functions
16288 - scsi: hisi_sas: Fix type casting and missing static qualifier in debugfs
16289 code
16290 - scsi: hisi_sas: Add debugfs ITCT file and add file operations
16291
16292 * [disco] hns driver updates from 5.1 merge window (LP: #1819535)
16293 - net: hns: Use struct_size() in devm_kzalloc()
16294 - net: hns3: modify enet reinitialization interface
16295 - net: hns3: remove unused member in struct hns3_enet_ring
16296 - net: hns3: remove unnecessary hns3_adjust_tqps_num
16297 - net: hns3: reuse reinitialization interface in the hns3_set_channels
16298 - net: hns3: add interface hclge_tm_bp_setup
16299 - net: hns3: modify parameter checks in the hns3_set_channels
16300 - net: hns3: remove redundant codes in hclge_knic_setup
16301 - net: hns3: fix user configuration loss for ethtool -L
16302 - net: hns3: adjust the use of alloc_tqps and num_tqps
16303 - net: hns3: fix wrong combined count returned by ethtool -l
16304 - net: hns3: do reinitialization while ETS configuration changed
16305 - net: hns3: add HNAE3_RESTORE_CLIENT interface in enet module
16306 - net: hns3: add calling roce callback function when link status change
16307 - net: hns3: add rx multicast packets statistic
16308 - net: hns3: refactor the statistics updating for netdev
16309 - net: hns3: fix rss configuration lost problem when setting channel
16310 - net: hns3: fix for shaper not setting when TC num changes
16311 - net: hns3: fix bug of ethtool_ops.get_channels for VF
16312 - net: hns3: clear param in ring when free ring
16313 - net: hns3: Change fw error code NOT_EXEC to NOT_SUPPORTED
16314 - net: hns3: do not return GE PFC setting err when initializing
16315 - net: hns3: add ETS TC weight setting in SSU module
16316 - net: hns3: add statistics for PFC frames and MAC control frames
16317 - net: hns3: fix PFC not setting problem for DCB module
16318 - net: hns3: don't update packet statistics for packets dropped by hardware
16319 - net: hns3: clear pci private data when unload hns3 driver
16320 - net: hns3: add error handling in hclge_ieee_setets
16321 - net: hns3: fix return value handle issue for hclge_set_loopback()
16322 - net: hns3: fix broadcast promisc issue for revision 0x20
16323 - net: hns3: After setting the loopback, add the status of getting MAC
16324 - net: hns3: do reinitialization while mqprio configuration changed
16325 - net: hns3: remove dcb_ops->map_update in hclge_dcb
16326 - net: hns3: call hns3_nic_set_real_num_queue with netdev down
16327 - net: hns3: add 8 BD limit for tx flow
16328 - net: hns3: add initialization for nic state
16329 - net: hns3: don't allow vf to enable promisc mode
16330 - net: hns3: reuse the definition of l3 and l4 header info union
16331 - net: hns3: fix VF dump register issue
16332 - net: hns3: use the correct interface to stop|open port
16333 - net: hns3: change hnae3_register_ae_dev() to int
16334 - net: hns3: only support tc 0 for VF
16335 - net: hns3: Fix NULL deref when unloading driver
16336 - net: hns3: fix netif_napi_del() not do problem when unloading
16337 - net: hns3: fix for rss result nonuniform
16338 - net: hns3: fix improper error handling in the hclge_init_ae_dev()
16339 - net: hns3: fix an issue for hclgevf_ae_get_hdev
16340 - net: hns3: stop sending keep alive msg to PF when VF is resetting
16341 - net: hns3: keep flow director state unchanged when reset
16342 - net: hns3: Check for allocation failure
16343 - net: hns3: fix a code style issue for hns3_update_new_int_gl()
16344 - net: hns3: fix an issue for hns3_update_new_int_gl
16345 - net: hns3: Modify parameter type from int to bool in set_gro_en
16346 - net: hns3: code optimization for hclge_rx_buffer_calc
16347 - net: hns3: add hclge_cmd_check_retval() to parse comman's return value
16348 - net: hns3: move some set_bit statement into hclge_prepare_mac_addr
16349 - net: hns3: fix a wrong checking in the hclge_tx_buffer_calc()
16350 - net: hns3: fix the problem that the supported port is empty
16351 - net: hns3: optimize the maximum TC macro
16352 - net: hns3: don't allow user to change vlan filter state
16353 - net: hns3: modify the upper limit judgment condition
16354 - net: hns3: MAC table entry count function increases operation 0 value
16355 protection measures
16356 - net: hns3: make function hclge_set_all_vf_rst() static
16357 - net: hns3: add pointer checking at the beginning of the exported functions.
16358 - net: hns3: Check variable is valid before assigning it to another
16359 - net: hns3: convert mac advertize and supported from u32 to link mode
16360 - net: hns3: fix port info query issue for copper port
16361 - net: hns3: modify print message of ssu common ecc errors
16362 - net: hns3: some bugfix of ppu(rcb) ras errors
16363 - net: hns3: enable 8~11th bit of mac common msi-x error
16364 - net: hns3: fix 6th bit of ppp mpf abnormal errors
16365 - net: hns3: Record VF unicast and multicast tables
16366 - net: hns3: Record VF vlan tables
16367 - net: hns3: uninitialize command queue while unloading PF driver
16368 - net: hns3: clear command queue's registers when unloading VF driver
16369 - net: hns3: add xps setting support for hns3 driver
16370 - net: hns3: avoid mult + div op in critical data path
16371 - net: hns3: limit some variable scope in critical data path
16372 - net: hns3: remove some ops in struct hns3_nic_ops
16373 - net: hns3: add unlikely for error handling in data path
16374 - net: hns3: replace hnae3_set_bit and hnae3_set_field in data path
16375 - net: hns3: remove hnae3_get_bit in data path
16376 - net: hns3: add support to config depth for tx|rx ring separately
16377 - net: hns3: enable VF VLAN filter for each VF when initializing
16378 - net: hns3: fix get VF RSS issue
16379 - net: hns3: fix setting of the hns reset_type for rdma hw errors
16380 - net: hns3: fix improper error handling for hns3_client_start
16381 - net: hns: use struct_size() in devm_kzalloc()
16382 - net: hns3: Fix a logical vs bitwise typo
16383 - net: hns3: add dma_rmb() for rx description
16384 - net: hns3: fix to stop multiple HNS reset due to the AER changes
16385
16386 * Build Nvidia drivers in conjunction with kernel (LP: #1764792)
16387 - [Packaging] dkms-build -- support building against packages in PPAs
16388 - [Packaging] dkms-build: do not redownload files on subsequent passes
16389 - [Packaging] dkms-build -- elide partial Built-Using information
16390 - [Packaging] dkms-build -- remove retpoline data from final binary packages
16391 - [Packaging] dkms-build--nvidia* -- check gcc version against primary build
16392 - [Packaging] dkms-build -- add support for unversioned overrides
16393 - [Packaging] dkms-build--nvidia-* -- convert to generic -N form
16394 - [Packaging] fix-filenames -- handle exact string removal
16395 - [Packaging] dkms-build--nvidia-N -- remove GCC versions
16396
16397 * Disco update: v5.0.1 upstream stable release (LP: #1819515)
16398 - cpufreq: Use struct kobj_attribute instead of struct global_attr
16399 - staging: erofs: fix mis-acted TAIL merging behavior
16400 - binder: create node flag to request sender's security context
16401 - USB: serial: option: add Telit ME910 ECM composition
16402 - USB: serial: cp210x: add ID for Ingenico 3070
16403 - USB: serial: ftdi_sio: add ID for Hjelmslund Electronics USB485
16404 - driver core: Postpone DMA tear-down until after devres release
16405 - staging: erofs: fix fast symlink w/o xattr when fs xattr is on
16406 - staging: erofs: fix memleak of inode's shared xattr array
16407 - staging: erofs: fix race of initializing xattrs of a inode at the same time
16408 - staging: erofs: fix illegal address access under memory pressure
16409 - staging: comedi: ni_660x: fix missing break in switch statement
16410 - staging: wilc1000: fix to set correct value for 'vif_num'
16411 - staging: android: ion: fix sys heap pool's gfp_flags
16412 - staging: android: ashmem: Don't call fallocate() with ashmem_mutex held.
16413 - staging: android: ashmem: Avoid range_alloc() allocation with ashmem_mutex
16414 held.
16415 - ip6mr: Do not call __IP6_INC_STATS() from preemptible context
16416 - net: dsa: mv88e6xxx: add call to mv88e6xxx_ports_cmode_init to probe for new
16417 DSA framework
16418 - net: dsa: mv88e6xxx: handle unknown duplex modes gracefully in
16419 mv88e6xxx_port_set_duplex
16420 - net: dsa: mv8e6xxx: fix number of internal PHYs for 88E6x90 family
16421 - net: mscc: Enable all ports in QSGMII
16422 - net: sched: put back q.qlen into a single location
16423 - net-sysfs: Fix mem leak in netdev_register_kobject
16424 - qmi_wwan: Add support for Quectel EG12/EM12
16425 - sctp: call iov_iter_revert() after sending ABORT
16426 - team: Free BPF filter when unregistering netdev
16427 - tipc: fix RDM/DGRAM connect() regression
16428 - x86/CPU/AMD: Set the CPB bit unconditionally on F17h
16429 - x86/boot/compressed/64: Do not read legacy ROM on EFI system
16430 - tracing: Fix event filters and triggers to handle negative numbers
16431 - xhci: tegra: Prevent error pointer dereference
16432 - usb: xhci: Fix for Enabling USB ROLE SWITCH QUIRK on
16433 INTEL_SUNRISEPOINT_LP_XHCI
16434 - applicom: Fix potential Spectre v1 vulnerabilities
16435 - alpha: wire up io_pgetevents system call
16436 - MIPS: irq: Allocate accurate order pages for irq stack
16437 - aio: Fix locking in aio_poll()
16438 - xtensa: fix get_wchan
16439 - gnss: sirf: fix premature wakeup interrupt enable
16440 - USB: serial: cp210x: fix GPIO in autosuspend
16441 - Revert "selftests: firmware: add CONFIG_FW_LOADER_USER_HELPER_FALLBACK to
16442 config"
16443 - Revert "selftests: firmware: remove use of non-standard diff -Z option"
16444 - selftests: firmware: fix verify_reqs() return value
16445 - Bluetooth: btrtl: Restore old logic to assume firmware is already loaded
16446 - Bluetooth: Fix locking in bt_accept_enqueue() for BH context
16447 - Linux 5.0.1
16448
16449 * sky2 ethernet card doesn't work after returning from suspend
16450 (LP: #1807259) // sky2 ethernet card link not up after suspend
16451 (LP: #1809843) // Disco update: v5.0.1 upstream stable release
16452 (LP: #1819515)
16453 - sky2: Disable MSI on Dell Inspiron 1545 and Gateway P-79
16454
16455 * tls selftest failures/hangs on i386 (LP: #1813607)
16456 - [Config] CONFIG_TLS=n for i386
16457
16458 * CVE-2019-8980
16459 - exec: Fix mem leak in kernel_read_file
16460
16461 * Miscellaneous Ubuntu changes
16462 - SAUCE: selftests: net: Use 'ipproto ipv6-icmp' to match ICMPv6 headers
16463 - [Config] enable nvidia build
16464 - [Config] update gcc version to 8.3
16465
16466 * Miscellaneous upstream changes
16467 - Revert "UBUNTU: SAUCE: selftests: pmtu: disable accept_dad for tests"
16468
16469 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 12 Mar 2019 16:15:44 -0300
16470
16471 linux (5.0.0-7.8) disco; urgency=medium
16472
16473 * linux: 5.0.0-7.8 -proposed tracker (LP: #1818519)
16474
16475 * Packaging resync (LP: #1786013)
16476 - [Packaging] update helper scripts
16477
16478 * unnecessary request_queue freeze (LP: #1815733)
16479 - block: avoid setting nr_requests to current value
16480 - block: avoid setting none scheduler if it's already none
16481
16482 * Miscellaneous Ubuntu changes
16483 - SAUCE: selftests: net: Don't fail test_vxlan_under_vrf on xfail
16484 - update dkms package versions
16485
16486 [ Upstream Kernel Changes ]
16487
16488 * Rebase to v5.0
16489
16490 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Mar 2019 08:46:10 -0600
16491
16492 linux (5.0.0-6.7) disco; urgency=medium
16493
16494 * linux: 5.0.0-6.7 -proposed tracker (LP: #1817585)
16495
16496 * Packaging resync (LP: #1786013)
16497 - [Packaging] update helper scripts
16498 - [Packaging] resync getabis
16499
16500 * installer does not support iSCSI iBFT (LP: #1817321)
16501 - d-i: add iscsi_ibft to scsi-modules
16502
16503 * Silent "Unknown key" message when pressing keyboard backlight hotkey
16504 (LP: #1817063)
16505 - platform/x86: dell-wmi: Ignore new keyboard backlight change event
16506
16507 * Fix I219 doesn't get woken up after plugging ethernet cable (LP: #1817058)
16508 - e1000e: Disable runtime PM on CNP+
16509
16510 * efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted (LP: #1814982)
16511 - efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted
16512
16513 * CVE-2019-3460
16514 - Bluetooth: Check L2CAP option sizes returned from l2cap_get_conf_opt
16515
16516 * CVE-2019-3459
16517 - Bluetooth: Verify that l2cap_get_conf_opt provides large enough buffer
16518
16519 * kernel net tls selftest fails on 5.0 (LP: #1816716)
16520 - SAUCE: Revert "selftests/tls: Add test for recv(PEEK) spanning across
16521 multiple records"
16522
16523 * Please enable CONFIG_DMA_CMA=y on arm64 (LP: #1803206)
16524 - [Config] annotations -- enforce CONFIG_DMA_CMA and update notes
16525
16526 * [19.04 FEAT] [LS1801] PCI Virtual function enablement (LP: #1814684)
16527 - s390/pci: map IOV resources
16528 - s390/pci: improve bar check
16529
16530 * glibc 2.28-0ubuntu1 ADT test failure with linux 5.0.0-1.2 (LP: #1813060)
16531 - SAUCE: prevent a glibc test failure when looking for obsolete types on
16532 headers
16533
16534 * Miscellaneous Ubuntu changes
16535 - [Config] Enforce CONFIG_ZCRYPT_MULTIDEVNODES in annotations
16536 - SAUCE: selftests: pmtu: disable accept_dad for tests
16537 - SAUCE: arm64: add kernel config option to lock down when in Secure Boot mode
16538 - SAUCE: selftests: net: Make test for VXLAN underlay in non-default VRF an
16539 expected failure
16540
16541 [ Upstream Kernel Changes ]
16542
16543 * Rebase to v5.0-rc8
16544
16545 -- Seth Forshee <seth.forshee@canonical.com> Mon, 25 Feb 2019 09:37:36 -0600
16546
16547 linux (5.0.0-5.6) disco; urgency=medium
16548
16549 * [ALSA] [PATCH] System76 darp5 and oryp5 fixups (LP: #1815831)
16550 - ALSA: hda/realtek - Headset microphone and internal speaker support for
16551 System76 oryp5
16552
16553 * Miscellaneous Ubuntu changes
16554 - [Config] Fix aufs menus in annotations file
16555 - [Config] CONFIG_SAMPLE_TRACE_PRINTK=m
16556 - [Config] Update annotations based on configs
16557
16558 [ Upstream Kernel Changes ]
16559
16560 * Rebase to v5.0-rc7
16561
16562 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Feb 2019 10:04:11 +0100
16563
16564 linux (5.0.0-4.5) disco; urgency=medium
16565
16566 * linux-buildinfo: pull out ABI information into its own package
16567 (LP: #1806380)
16568 - [Packaging] autoreconstruct -- base tag is always primary mainline version
16569
16570 * [Packaging] Allow overlay of config annotations (LP: #1752072)
16571 - [Packaging] config-check: Add an include directive
16572
16573 * Miscellaneous Ubuntu changes
16574 - hio -- stub out BIOVEC_PHYS_MERGEABLE for 4.20+
16575 - hio -- replace use of do_gettimeofday()
16576 - hio -- part_round_stats() removed in 5.0
16577 - hio -- device_add_disk() grew a 'groups' argument in 4.20
16578 - enable hio build
16579 - Revert "UBUNTU: [Packaging] autoreconstruct -- base tag is always primary
16580 mainline version"
16581
16582 [ Upstream Kernel Changes ]
16583
16584 * Rebase to v5.0-rc6
16585
16586 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Feb 2019 08:15:32 -0600
16587
16588 linux (5.0.0-3.4) disco; urgency=medium
16589
16590 * CONFIG_TEST_BPF is disabled (LP: #1813955)
16591 - [Config]: Reenable TEST_BPF
16592
16593 * Ignore "incomplete report" from Elan touchpanels (LP: #1813733)
16594 - HID: i2c-hid: Ignore input report if there's no data present on Elan
16595 touchpanels
16596
16597 * SecureBoot support for arm64 (LP: #1804481)
16598 - Build signed kernels for arm64
16599
16600 * Miscellaneous Ubuntu changes
16601 - SAUCE: selftests: net: fix "from" match test in fib_rule_tests.sh
16602 - [Config] CONFIG_PCMCIA=n for arm64 and s390x
16603 - [Config] CONFIG_SERIAL_SC16IS7XX=n for s390x
16604 - [Config] disable I2C TPM drivers for s390x
16605 - [Config] CONFIG_RAPIDIO=n for s390x
16606 - [Config] CONFIG_DMADEVICES=n for s390x
16607 - [Config] disable gpio drivers for s390x
16608 - [Config] CONFIG_SENSORS_OCC_P8_I2C=m for ppc64el
16609 - [Config] disable I2C hardware drivers for s390x
16610 - [Config] CONFIG_I3C=n for s390x
16611 - [Config] CONFIG_SERIO=n for s390x
16612 - [Config] disable misc drivers for s390x
16613 - [Config] disable EEPROM drivers for s390x
16614 - [Config] disable MFD drivers for s390x
16615 - [Config] CONFIG_NVMEM=n for s390x
16616 - [Config] CONFIG_MLXSW_I2C=n for s390x
16617 - [Config] CONFIG_NET_VENDOR_MICROCHIP=n for s390x
16618 - [Config] CONFIG_PPP=n for s390x
16619 - [Config] CONFIG_PCCARD=n for s390x
16620 - [Config] CONFIG_PCI_MESON=y
16621 - [Config] CONFIG_SCSI_MYRB=n for s390x
16622 - [Config] CONFIG_REGULATOR=n for s390x
16623 - [Config] CONFIG_ZIIRAVE_WATCHDOG=n for s390x
16624 - [Config] CONFIG_NCSI_OEM_CMD_GET_MAC=y
16625 - [Config] update annotations following config review
16626 - [Packaging] remove handoff check for uefi signing
16627 - [Packaging] decompress gzipped efi images in signing tarball
16628 - vbox-update: allow leading whitespace when fixing up KERN_DIR
16629 - ubuntu: vbox -- update to 6.0.4-dfsg-3
16630 - vbox: remove remount check in sf_read_super_aux()
16631 - enable vbox build
16632 - [Config] CONFIG_ANDROID_BINDER_DEVICES=""
16633 - SAUCE: import aufs driver
16634 - [Config]: Enable aufs
16635 - [Config] relocate aufs annotations to menu
16636 - [Config] remove unmatched configs from annotations
16637 - [Config] fix up abi for removed modules
16638 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
16639 - SAUCE: (efi-lockdown) module: remove support for having IMA validate modules
16640 - SAUCE: (efi-lockdown) Move EFI signature blob parser to shared location
16641 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
16642 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
16643 - [Config] (efi-lockdown) enable importing of efi certificates for module sig
16644 verification
16645
16646 * Miscellaneous upstream changes
16647 - binder: fix CONFIG_ANDROID_BINDER_DEVICES
16648
16649 [ Upstream Kernel Changes ]
16650
16651 * Rebase to v5.0-rc5
16652
16653 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Feb 2019 14:26:12 -0600
16654
16655 linux (5.0.0-2.3) disco; urgency=medium
16656
16657 * kernel oops in bcache module (LP: #1793901)
16658 - SAUCE: bcache: never writeback a discard operation
16659
16660 * Enable sound card power saving by default (LP: #1804265)
16661 - [Config] CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
16662
16663 * Miscellaneous Ubuntu changes
16664 - Revert "UBUNTU: SAUCE: selftests: disable some failing networking tests"
16665 - SAUCE: ashmem: turn into module
16666 - SAUCE: binder: turn into module
16667 - SAUCE: binder: give binder_alloc its own debug mask file
16668 - [Config] enable binder and ashmem as modules
16669 - SAUCE: selftests: net: replace AF_MAX with INT_MAX in socket.c
16670 - SAUCE: selftests/ftrace: Fix tab expansion in trace_marker snapshot trigger
16671 test
16672 - update dkms package versions
16673
16674 [ Upstream Kernel Changes ]
16675
16676 * Rebase to v5.0-rc4
16677
16678 -- Seth Forshee <seth.forshee@canonical.com> Tue, 29 Jan 2019 06:57:32 -0600
16679
16680 linux (5.0.0-1.2) disco; urgency=medium
16681
16682 * Fix non-working QCA Rome Bluetooth after S3 (LP: #1812812)
16683 - USB: Add new USB LPM helpers
16684 - USB: Consolidate LPM checks to avoid enabling LPM twice
16685
16686 * bluetooth controller not detected with 4.15 kernel (LP: #1810797)
16687 - SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK
16688 - [Config] arm64: snapdragon: BT_QCOMSMD_HACK=y
16689
16690 * [19.04 FEAT| Enable virtio-gpu for s390x (LP: #1799467)
16691 - [Config] enable virtio-gpu for s390x
16692
16693 * Crash on "ip link add foo type ipip" (LP: #1811803)
16694 - SAUCE: fan: Fix NULL pointer dereference
16695
16696 * Fix not working Goodix touchpad (LP: #1811929)
16697 - HID: i2c-hid: Disable runtime PM on Goodix touchpad
16698
16699 * Miscellaneous Ubuntu changes
16700 - update dkms package versions
16701 - enable zfs build
16702
16703 [ Upstream Kernel Changes ]
16704
16705 * Rebase to v5.0-rc3
16706
16707 -- Seth Forshee <seth.forshee@canonical.com> Tue, 22 Jan 2019 13:56:17 -0600
16708
16709 linux (5.0.0-0.1) disco; urgency=medium
16710
16711 * Build Nvidia drivers in conjunction with kernel (LP: #1764792)
16712 - [Packaging] dkms -- add per package post-process step
16713 - [Packaging] dkms -- switch to a consistent build prefix length and strip
16714 - [Packaging] nvidia -- build and sign nvidia packages and ship signatures
16715 - [Packaging] nvidia -- make nvidia package version explicit
16716
16717 * Add support for ALC3277 codec on new Dell edge gateways (LP: #1807334)
16718 - [Config] CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m
16719
16720 * RTL8822BE WiFi Disabled in Kernel 4.18.0-12 (LP: #1806472)
16721 - [Config] CONFIG_RTLWIFI_DEBUG_ST=n
16722
16723 * Miscellaneous Ubuntu changes
16724 - ubuntu -- disable vbox build
16725 - ubuntu -- disable hio build
16726 - Disable zfs build
16727 - SAUCE: import aufs driver
16728 - update dkms package versions
16729 - [Config] disable aufs config options
16730 - [Config] disable nvidia build
16731 - update dropped.txt
16732 - [Packaging] disable nvidia dkms builds for mainline
16733 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
16734 kernel image
16735 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
16736 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
16737 locked down
16738 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
16739 down
16740 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
16741 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
16742 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
16743 down
16744 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
16745 locked down
16746 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
16747 down
16748 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
16749 locked down
16750 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
16751 has been locked down
16752 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
16753 locked down
16754 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
16755 locked down
16756 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
16757 down
16758 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
16759 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
16760 parameters (eg. ioport)
16761 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
16762 - SAUCE: (efi-lockdown) Lock down /proc/kcore
16763 - SAUCE: (efi-lockdown) Lock down kprobes
16764 - SAUCE: (efi-lockdown) Lock down perf
16765 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
16766 down
16767 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
16768 defined
16769 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
16770 secondary keyring
16771 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
16772 that aren't present.
16773 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
16774 efi_status_to_err().
16775 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
16776 error messages.
16777 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
16778 reboot
16779 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
16780 boot mode
16781 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
16782 mode
16783 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
16784 - [Config] set config options for efi lockdown
16785 - Revert "UBUNTU: SAUCE: import aufs driver"
16786
16787 [ Upstream Kernel Changes ]
16788
16789 * Rebase to v5.0-rc2
16790
16791 -- Seth Forshee <seth.forshee@canonical.com> Thu, 17 Jan 2019 12:31:29 -0600
16792
16793 linux (5.0.0-0.0) disco; urgency=medium
16794
16795 * Dummy entry.
16796
16797 -- Seth Forshee <seth.forshee@canonical.com> Wed, 16 Jan 2019 14:48:05 -0600
16798
16799 linux (4.20.0-2.3) disco; urgency=medium
16800
16801 [ Upstream Kernel Changes ]
16802
16803 * Rebase to v4.20
16804
16805 -- Seth Forshee <seth.forshee@canonical.com> Thu, 03 Jan 2019 12:11:43 -0600
16806
16807 linux (4.20.0-1.2) disco; urgency=medium
16808
16809 * Packaging resync (LP: #1786013)
16810 - [Packaging] update helper scripts
16811
16812 * Power leakage at S5 with Qualcomm Atheros QCA9377 802.11ac Wireless Network
16813 Adapter (LP: #1805607)
16814 - SAUCE: ath10k: provide reset function for QCA9377 chip
16815
16816 * zfs/spl build in conjunction with the kernel from DKMS source (LP: #1807378)
16817 - [Packaging] dkms -- dkms package build packaging support
16818 - [Packaging] dkms -- save build objects artifacts for validation
16819 - [Packaging] dkms -- add general Built-Using: support
16820 - [Packaging] simplify Provides comma handling
16821 - [Packaging] zfs/spl -- remove packaging support for incorporated source
16822 - [Packaging] zfs/spl -- remove incorporated source
16823 - [Packaging] zfs/spl -- build via dkms
16824 - [Packaging] zfs/spl -- make zfs package version explicit
16825 - [Packaging] update-version-dkms -- sync archive versions to package
16826
16827 * Miscellaneous Ubuntu changes
16828 - [Packaging] update-version-dkms -- fix getting distrbution from changelog
16829 - update dkms package versions
16830
16831 [ Upstream Kernel Changes ]
16832
16833 * Rebase to v4.20-rc6
16834
16835 -- Seth Forshee <seth.forshee@canonical.com> Tue, 11 Dec 2018 11:33:08 -0600
16836
16837 linux (4.20.0-0.1) disco; urgency=medium
16838
16839 * Overlayfs in user namespace leaks directory content of inaccessible
16840 directories (LP: #1793458) // CVE-2018-6559
16841 - Revert "ovl: relax permission checking on underlying layers"
16842 - SAUCE: overlayfs: ensure mounter privileges when reading directories
16843
16844 * Miscellaneous Ubuntu changes
16845 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
16846 kernel image
16847 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
16848 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
16849 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
16850 locked down
16851 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
16852 down
16853 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
16854 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
16855 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
16856 down
16857 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
16858 locked down
16859 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
16860 down
16861 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
16862 locked down
16863 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
16864 has been locked down
16865 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
16866 locked down
16867 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
16868 locked down
16869 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
16870 down
16871 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
16872 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
16873 parameters (eg. ioport)
16874 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
16875 - SAUCE: (efi-lockdown) Lock down /proc/kcore
16876 - SAUCE: (efi-lockdown) Lock down kprobes
16877 - SAUCE: (efi-lockdown) Lock down perf
16878 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
16879 down
16880 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
16881 secondary keyring
16882 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
16883 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
16884 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
16885 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
16886 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
16887 that aren't present.
16888 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
16889 efi_status_to_err().
16890 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
16891 error messages.
16892 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
16893 reboot
16894 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
16895 boot mode
16896 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
16897 mode
16898 - SAUCE: (efi-lockdown) Fix for module sig verification
16899 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
16900 - SAUCE: Import aufs driver
16901 - ubuntu: vbox -- update to 5.2.22-dfsg-2
16902 - ubuntu -- disable vbox build
16903 - ubuntu -- disable hio build
16904 - Disable zfs build
16905
16906 [ Upstream Kernel Changes ]
16907
16908 * Rebase to v4.20-rc5
16909
16910 -- Seth Forshee <seth.forshee@canonical.com> Fri, 07 Dec 2018 07:13:42 -0600
16911
16912 linux (4.20.0-0.0) disco; urgency=medium
16913
16914 * Dummy entry.
16915
16916 -- Seth Forshee <seth.forshee@canonical.com> Thu, 06 Dec 2018 10:20:19 -0600
16917
16918 linux (4.19.0-8.9) disco; urgency=medium
16919
16920 * linux: 4.19.0-8.9 -proposed tracker (LP: #1806952)
16921
16922 * Workaround CSS timeout on AMD SNPS 3.0 xHC (LP: #1806838)
16923 - xhci: workaround CSS timeout on AMD SNPS 3.0 xHC
16924
16925 * Fix Intel I210 doesn't work when ethernet cable gets plugged (LP: #1806818)
16926 - igb: Fix an issue that PME is not enabled during runtime suspend
16927
16928 * The line-out on the Dell Dock station can't work (LP: #1806532)
16929 - ALSA: usb-audio: Add vendor and product name for Dell WD19 Dock
16930
16931 * CVE-2018-19407
16932 - KVM: X86: Fix scan ioapic use-before-initialization
16933
16934 * PC SN720 NVMe WDC 256GB consumes more power in S2Idle than during long idle
16935 (LP: #1805775)
16936 - SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3 and being
16937 disabled
16938
16939 * Disco update: 4.19.6 upstream stable release (LP: #1806909)
16940 - HID: steam: remove input device when a hid client is running.
16941 - efi/libstub: arm: support building with clang
16942 - usb: core: Fix hub port connection events lost
16943 - usb: dwc3: gadget: fix ISOC TRB type on unaligned transfers
16944 - usb: dwc3: gadget: Properly check last unaligned/zero chain TRB
16945 - usb: dwc3: core: Clean up ULPI device
16946 - usb: dwc3: Fix NULL pointer exception in dwc3_pci_remove()
16947 - xhci: Fix leaking USB3 shared_hcd at xhci removal
16948 - xhci: handle port status events for removed USB3 hcd
16949 - xhci: Add check for invalid byte size error when UAS devices are connected.
16950 - usb: xhci: fix uninitialized completion when USB3 port got wrong status
16951 - usb: xhci: fix timeout for transition from RExit to U0
16952 - xhci: Add quirk to workaround the errata seen on Cavium Thunder-X2 Soc
16953 - usb: xhci: Prevent bus suspend if a port connect change or polling state is
16954 detected
16955 - ALSA: oss: Use kvzalloc() for local buffer allocations
16956 - MAINTAINERS: Add Sasha as a stable branch maintainer
16957 - Documentation/security-bugs: Clarify treatment of embargoed information
16958 - Documentation/security-bugs: Postpone fix publication in exceptional cases
16959 - mmc: sdhci-pci: Try "cd" for card-detect lookup before using NULL
16960 - mmc: sdhci-pci: Workaround GLK firmware failing to restore the tuning value
16961 - gpio: don't free unallocated ida on gpiochip_add_data_with_key() error path
16962 - iwlwifi: fix wrong WGDS_WIFI_DATA_SIZE
16963 - iwlwifi: mvm: support sta_statistics() even on older firmware
16964 - iwlwifi: mvm: fix regulatory domain update when the firmware starts
16965 - iwlwifi: mvm: don't use SAR Geo if basic SAR is not used
16966 - brcmfmac: fix reporting support for 160 MHz channels
16967 - opp: ti-opp-supply: Dynamically update u_volt_min
16968 - opp: ti-opp-supply: Correct the supply in _get_optimal_vdd_voltage call
16969 - tools/power/cpupower: fix compilation with STATIC=true
16970 - v9fs_dir_readdir: fix double-free on p9stat_read error
16971 - selinux: Add __GFP_NOWARN to allocation at str_read()
16972 - Input: synaptics - avoid using uninitialized variable when probing
16973 - bfs: add sanity check at bfs_fill_super()
16974 - sctp: clear the transport of some out_chunk_list chunks in
16975 sctp_assoc_rm_peer
16976 - gfs2: Don't leave s_fs_info pointing to freed memory in init_sbd
16977 - llc: do not use sk_eat_skb()
16978 - mm: don't warn about large allocations for slab
16979 - mm/memory.c: recheck page table entry with page table lock held
16980 - tcp: do not release socket ownership in tcp_close()
16981 - drm/fb-helper: Blacklist writeback when adding connectors to fbdev
16982 - drm/amdgpu: Add missing firmware entry for HAINAN
16983 - drm/vc4: Set ->legacy_cursor_update to false when doing non-async updates
16984 - drm/amdgpu: Fix oops when pp_funcs->switch_power_profile is unset
16985 - drm/i915: Disable LP3 watermarks on all SNB machines
16986 - drm/ast: change resolution may cause screen blurred
16987 - drm/ast: fixed cursor may disappear sometimes
16988 - drm/ast: Remove existing framebuffers before loading driver
16989 - can: flexcan: Unlock the MB unconditionally
16990 - can: dev: can_get_echo_skb(): factor out non sending code to
16991 __can_get_echo_skb()
16992 - can: dev: __can_get_echo_skb(): replace struct can_frame by canfd_frame to
16993 access frame length
16994 - can: dev: __can_get_echo_skb(): Don't crash the kernel if can_priv::echo_skb
16995 is accessed out of bounds
16996 - can: dev: __can_get_echo_skb(): print error message, if trying to echo non
16997 existing skb
16998 - can: rx-offload: introduce can_rx_offload_get_echo_skb() and
16999 can_rx_offload_queue_sorted() functions
17000 - can: rx-offload: rename can_rx_offload_irq_queue_err_skb() to
17001 can_rx_offload_queue_tail()
17002 - can: flexcan: use can_rx_offload_queue_sorted() for flexcan_irq_bus_*()
17003 - can: flexcan: handle tx-complete CAN frames via rx-offload infrastructure
17004 - can: raw: check for CAN FD capable netdev in raw_sendmsg()
17005 - can: hi311x: Use level-triggered interrupt
17006 - can: flexcan: Always use last mailbox for TX
17007 - can: flexcan: remove not needed struct flexcan_priv::tx_mb and struct
17008 flexcan_priv::tx_mb_idx
17009 - ACPICA: AML interpreter: add region addresses in global list during
17010 initialization
17011 - IB/hfi1: Eliminate races in the SDMA send error path
17012 - fsnotify: generalize handling of extra event flags
17013 - fanotify: fix handling of events on child sub-directory
17014 - pinctrl: meson: fix pinconf bias disable
17015 - pinctrl: meson: fix gxbb ao pull register bits
17016 - pinctrl: meson: fix gxl ao pull register bits
17017 - pinctrl: meson: fix meson8 ao pull register bits
17018 - pinctrl: meson: fix meson8b ao pull register bits
17019 - tools/testing/nvdimm: Fix the array size for dimm devices.
17020 - scsi: lpfc: fix remoteport access
17021 - scsi: hisi_sas: Remove set but not used variable 'dq_list'
17022 - KVM: PPC: Move and undef TRACE_INCLUDE_PATH/FILE
17023 - cpufreq: imx6q: add return value check for voltage scale
17024 - rtc: cmos: Do not export alarm rtc_ops when we do not support alarms
17025 - rtc: pcf2127: fix a kmemleak caused in pcf2127_i2c_gather_write
17026 - crypto: simd - correctly take reqsize of wrapped skcipher into account
17027 - floppy: fix race condition in __floppy_read_block_0()
17028 - powerpc/io: Fix the IO workarounds code to work with Radix
17029 - sched/fair: Fix cpu_util_wake() for 'execl' type workloads
17030 - perf/x86/intel/uncore: Add more IMC PCI IDs for KabyLake and CoffeeLake CPUs
17031 - block: copy ioprio in __bio_clone_fast() and bounce
17032 - SUNRPC: Fix a bogus get/put in generic_key_to_expire()
17033 - riscv: add missing vdso_install target
17034 - RISC-V: Silence some module warnings on 32-bit
17035 - drm/amdgpu: fix bug with IH ring setup
17036 - kdb: Use strscpy with destination buffer size
17037 - NFSv4: Fix an Oops during delegation callbacks
17038 - powerpc/numa: Suppress "VPHN is not supported" messages
17039 - efi/arm: Revert deferred unmap of early memmap mapping
17040 - z3fold: fix possible reclaim races
17041 - mm, memory_hotplug: check zone_movable in has_unmovable_pages
17042 - tmpfs: make lseek(SEEK_DATA/SEK_HOLE) return ENXIO with a negative offset
17043 - mm, page_alloc: check for max order in hot path
17044 - dax: Avoid losing wakeup in dax_lock_mapping_entry
17045 - include/linux/pfn_t.h: force '~' to be parsed as an unary operator
17046 - tty: wipe buffer.
17047 - tty: wipe buffer if not echoing data
17048 - gfs2: Fix iomap buffer head reference counting bug
17049 - rcu: Make need_resched() respond to urgent RCU-QS needs
17050 - media: ov5640: Re-work MIPI startup sequence
17051 - media: ov5640: Fix timings setup code
17052 - media: ov5640: fix exposure regression
17053 - media: ov5640: fix auto gain & exposure when changing mode
17054 - media: ov5640: fix wrong binning value in exposure calculation
17055 - media: ov5640: fix auto controls values when switching to manual mode
17056 - Linux 4.19.6
17057
17058 * linux-buildinfo: pull out ABI information into its own package
17059 (LP: #1806380)
17060 - [Packaging] limit preparation to linux-libc-dev in headers
17061 - [Packaging] commonise debhelper invocation
17062 - [Packaging] ABI -- accumulate abi information at the end of the build
17063 - [Packaging] buildinfo -- add basic build information
17064 - [Packaging] buildinfo -- add firmware information to the flavour ABI
17065 - [Packaging] buildinfo -- add compiler information to the flavour ABI
17066 - [Packaging] buildinfo -- add buildinfo support to getabis
17067 - [Packaging] getabis -- handle all known package combinations
17068 - [Packaging] getabis -- support parsing a simple version
17069
17070 * linux packages should own /usr/lib/linux/triggers (LP: #1770256)
17071 - [Packaging] own /usr/lib/linux/triggers
17072
17073 * Miscellaneous upstream changes
17074 - blk-mq: fix corruption with direct issue
17075
17076 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Dec 2018 09:18:30 -0600
17077
17078 linux (4.19.0-7.8) disco; urgency=medium
17079
17080 * linux: 4.19.0-7.8 -proposed tracker (LP: #1805465)
17081
17082 * Fix and issue that LG I2C touchscreen stops working after reboot
17083 (LP: #1805085)
17084 - HID: i2c-hid: Disable runtime PM for LG touchscreen
17085
17086 * click/pop noise in the headphone on several lenovo laptops (LP: #1805079) //
17087 click/pop noise in the headphone on several lenovo laptops (LP: #1805079)
17088 - ALSA: hda/realtek - fix the pop noise on headphone for lenovo laptops
17089
17090 * Regression: hinic performance degrades over time (LP: #1805248)
17091 - Revert "net-next/hinic: add checksum offload and TSO support"
17092
17093 * Disco update: 4.19.5 upstream stable release (LP: #1805461)
17094 - drm/i915: Replace some PAGE_SIZE with I915_GTT_PAGE_SIZE
17095 - cifs: don't dereference smb_file_target before null check
17096 - cifs: fix return value for cifs_listxattr
17097 - arm64: kprobe: make page to RO mode when allocate it
17098 - block: brd: associate with queue until adding disk
17099 - net: hns3: bugfix for rtnl_lock's range in the hclgevf_reset()
17100 - net: hns3: bugfix for rtnl_lock's range in the hclge_reset()
17101 - net: hns3: bugfix for handling mailbox while the command queue reinitialized
17102 - net: hns3: bugfix for the initialization of command queue's spin lock
17103 - ixgbe: fix MAC anti-spoofing filter after VFLR
17104 - reiserfs: propagate errors from fill_with_dentries() properly
17105 - hfs: prevent btree data loss on root split
17106 - hfsplus: prevent btree data loss on root split
17107 - perf unwind: Take pgoff into account when reporting elf to libdwfl
17108 - um: Give start_idle_thread() a return code
17109 - drm/edid: Add 6 bpc quirk for BOE panel.
17110 - afs: Handle EIO from delivery function
17111 - platform/x86: intel_telemetry: report debugfs failure
17112 - clk: fixed-rate: fix of_node_get-put imbalance
17113 - perf symbols: Set PLT entry/header sizes properly on Sparc
17114 - fs/exofs: fix potential memory leak in mount option parsing
17115 - clk: samsung: exynos5420: Enable PERIS clocks for suspend
17116 - apparmor: Fix uninitialized value in aa_split_fqname
17117 - x86/earlyprintk: Add a force option for pciserial device
17118 - platform/x86: acerhdf: Add BIOS entry for Gateway LT31 v1.3307
17119 - clk: meson-axg: pcie: drop the mpll3 clock parent
17120 - arm64: percpu: Initialize ret in the default case
17121 - clk: meson: clk-pll: drop CLK_GET_RATE_NOCACHE where unnecessary
17122 - clk: renesas: r9a06g032: Fix UART34567 clock rate
17123 - clk: ti: fix OF child-node lookup
17124 - serial: sh-sci: Fix receive on SCIFA/SCIFB variants with DMA
17125 - netfilter: ipv6: fix oops when defragmenting locally generated fragments
17126 - netfilter: bridge: define INT_MIN & INT_MAX in userspace
17127 - s390/decompressor: add missing FORCE to build targets
17128 - s390/vdso: add missing FORCE to build targets
17129 - HID: i2c-hid: Add a small delay after sleep command for Raydium touchpanel
17130 - Revert "HID: add NOGET quirk for Eaton Ellipse MAX UPS"
17131 - HID: alps: allow incoming reports when only the trackstick is opened
17132 - Revert "netfilter: nft_numgen: add map lookups for numgen random operations"
17133 - netfilter: ipset: list:set: Decrease refcount synchronously on deletion and
17134 replace
17135 - netfilter: ipset: actually allow allowable CIDR 0 in hash:net,port,net
17136 - netfilter: ipset: fix ip_set_list allocation failure
17137 - s390/mm: fix mis-accounting of pgtable_bytes
17138 - s390/mm: Fix ERROR: "__node_distance" undefined!
17139 - bpf: fix bpf_prog_get_info_by_fd to return 0 func_lens for unpriv
17140 - netfilter: ipset: Correct rcu_dereference() call in ip_set_put_comment()
17141 - netfilter: xt_IDLETIMER: add sysfs filename checking routine
17142 - netfilter: ipset: Fix calling ip_set() macro at dumping
17143 - netfilter: nft_compat: ebtables 'nat' table is normal chain type
17144 - s390/qeth: fix HiperSockets sniffer
17145 - s390/qeth: unregister netdevice only when registered
17146 - net: hns3: Fix for out-of-bounds access when setting pfc back pressure
17147 - hwmon: (ibmpowernv) Remove bogus __init annotations
17148 - ARM: dts: imx6sll: fix typo for fsl,imx6sll-i2c node
17149 - ARM: dts: fsl: Fix improperly quoted stdout-path values
17150 - Revert "drm/exynos/decon5433: implement frame counter"
17151 - arm64: dts: renesas: r8a7795: add missing dma-names on hscif2
17152 - arm64: dts: renesas: condor: switch from EtherAVB to GEther
17153 - xen/grant-table: Fix incorrect gnttab_dma_free_pages() pr_debug message
17154 - clk: fixed-factor: fix of_node_get-put imbalance
17155 - mtd: nand: Fix nanddev_pos_next_page() kernel-doc header
17156 - lib/raid6: Fix arm64 test build
17157 - drm/amd/display: Stop leaking planes
17158 - block: Clear kernel memory before copying to user
17159 - drm/amd/display: Drop reusing drm connector for MST
17160 - drm/amd/amdgpu/dm: Fix dm_dp_create_fake_mst_encoder()
17161 - s390/perf: Change CPUM_CF return code in event init function
17162 - ceph: quota: fix null pointer dereference in quota check
17163 - of/device: Really only set bus DMA mask when appropriate
17164 - nvme: make sure ns head inherits underlying device limits
17165 - i2c: omap: Enable for ARCH_K3
17166 - i2c: qcom-geni: Fix runtime PM mismatch with child devices
17167 - sched/core: Take the hotplug lock in sched_init_smp()
17168 - perf tools: Fix undefined symbol scnprintf in libperf-jvmti.so
17169 - perf tools: Do not zero sample_id_all for group members
17170 - ice: Fix dead device link issue with flow control
17171 - ice: Fix the bytecount sent to netdev_tx_sent_queue
17172 - ice: Change req_speeds to be u16
17173 - i40e: restore NETIF_F_GSO_IPXIP[46] to netdev features
17174 - qed: Fix memory/entry leak in qed_init_sp_request()
17175 - qed: Fix blocking/unlimited SPQ entries leak
17176 - qed: Fix SPQ entries not returned to pool in error flows
17177 - qed: Fix potential memory corruption
17178 - net: stmmac: Fix RX packet size > 8191
17179 - net: aquantia: fix potential IOMMU fault after driver unbind
17180 - net: aquantia: fixed enable unicast on 32 macvlan
17181 - net: aquantia: invalid checksumm offload implementation
17182 - kbuild: deb-pkg: fix too low build version number
17183 - Revert "scripts/setlocalversion: git: Make -dirty check more robust"
17184 - SUNRPC: drop pointless static qualifier in xdr_get_next_encode_buffer()
17185 - x86/mm: Move LDT remap out of KASLR region on 5-level paging
17186 - x86/ldt: Unmap PTEs for the slot before freeing LDT pages
17187 - x86/ldt: Remove unused variable in map_ldt_struct()
17188 - media: v4l: event: Add subscription to list before calling "add" operation
17189 - MIPS: OCTEON: cavium_octeon_defconfig: re-enable OCTEON USB driver
17190 - RISC-V: Fix raw_copy_{to,from}_user()
17191 - uio: Fix an Oops on load
17192 - ALSA: hda/realtek - Add quirk entry for HP Pavilion 15
17193 - ALSA: hda/ca0132 - Call pci_iounmap() instead of iounmap()
17194 - can: kvaser_usb: Fix accessing freed memory in kvaser_usb_start_xmit()
17195 - can: kvaser_usb: Fix potential uninitialized variable use
17196 - usb: cdc-acm: add entry for Hiro (Conexant) modem
17197 - USB: Wait for extra delay time after USB_PORT_FEAT_RESET for quirky hub
17198 - usb: quirks: Add delay-init quirk for Corsair K70 LUX RGB
17199 - misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data
17200 - USB: misc: appledisplay: add 20" Apple Cinema Display
17201 - gnss: serial: fix synchronous write timeout
17202 - gnss: sirf: fix synchronous write timeout
17203 - mtd: rawnand: atmel: fix OF child-node lookup
17204 - drivers/misc/sgi-gru: fix Spectre v1 vulnerability
17205 - ACPI / platform: Add SMB0001 HID to forbidden_id_list
17206 - HID: uhid: forbid UHID_CREATE under KERNEL_DS or elevated privileges
17207 - HID: Add quirk for Primax PIXART OEM mice
17208 - HID: Add quirk for Microsoft PIXART OEM mouse
17209 - libceph: fall back to sendmsg for slab pages
17210 - mt76x0: run vco calibration for each channel configuration
17211 - Linux 4.19.5
17212
17213 * Miscellaneous Ubuntu changes
17214 - Revert "UBUNTU: Build signed kernels for arm64"
17215
17216 -- Seth Forshee <seth.forshee@canonical.com> Tue, 27 Nov 2018 10:38:34 -0600
17217
17218 linux (4.19.0-6.7) disco; urgency=medium
17219
17220 * linux: 4.19.0-6.7 -proposed tracker (LP: #1805195)
17221
17222 * SecureBoot support for arm64 (LP: #1804481)
17223 - Build signed kernels for arm64
17224
17225 * Add pointstick support for Cirque Touchpad (LP: #1805081)
17226 - HID: multitouch: Add pointstick support for Cirque Touchpad
17227
17228 * Power consumption during s2idle is higher than long idle (Intel SSDPEKKF)
17229 (LP: #1804588)
17230 - SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3
17231 - SAUCE: nvme: add quirk to not call disable function when suspending
17232
17233 * Disco update: 4.19.4 upstream stable release (LP: #1805159)
17234 - flow_dissector: do not dissect l4 ports for fragments
17235 - ibmvnic: fix accelerated VLAN handling
17236 - ip_tunnel: don't force DF when MTU is locked
17237 - ipv6: fix a dst leak when removing its exception
17238 - ipv6: Fix PMTU updates for UDP/raw sockets in presence of VRF
17239 - net: bcmgenet: protect stop from timeout
17240 - net-gro: reset skb->pkt_type in napi_reuse_skb()
17241 - sctp: not allow to set asoc prsctp_enable by sockopt
17242 - tcp: Fix SOF_TIMESTAMPING_RX_HARDWARE to use the latest timestamp during TCP
17243 coalescing
17244 - tg3: Add PHY reset for 5717/5719/5720 in change ring and flow control paths
17245 - tipc: don't assume linear buffer when reading ancillary data
17246 - tipc: fix lockdep warning when reinitilaizing sockets
17247 - tuntap: fix multiqueue rx
17248 - net: systemport: Protect stop from timeout
17249 - net/sched: act_pedit: fix memory leak when IDR allocation fails
17250 - net: sched: cls_flower: validate nested enc_opts_policy to avoid warning
17251 - tipc: fix link re-establish failure
17252 - net/mlx5e: Don't match on vlan non-existence if ethertype is wildcarded
17253 - net/mlx5e: Claim TC hw offloads support only under a proper build config
17254 - net/mlx5e: Adjust to max number of channles when re-attaching
17255 - net/mlx5e: RX, verify received packet size in Linear Striding RQ
17256 - Revert "sctp: remove sctp_transport_pmtu_check"
17257 - net/mlx5e: Always use the match level enum when parsing TC rule match
17258 - net/mlx5e: Fix selftest for small MTUs
17259 - net/mlx5e: Removed unnecessary warnings in FEC caps query
17260 - inet: frags: better deal with smp races
17261 - l2tp: fix a sock refcnt leak in l2tp_tunnel_register
17262 - net/mlx5: IPSec, Fix the SA context hash key
17263 - net/mlx5e: IPoIB, Reset QP after channels are closed
17264 - net: dsa: mv88e6xxx: Fix clearing of stats counters
17265 - net: phy: realtek: fix RTL8201F sysfs name
17266 - sctp: define SCTP_SS_DEFAULT for Stream schedulers
17267 - net: qualcomm: rmnet: Fix incorrect assignment of real_dev
17268 - net: dsa: microchip: initialize mutex before use
17269 - sctp: fix strchange_flags name for Stream Change Event
17270 - net: phy: mdio-gpio: Fix working over slow can_sleep GPIOs
17271 - sctp: not increase stream's incnt before sending addstrm_in request
17272 - mlxsw: spectrum: Fix IP2ME CPU policer configuration
17273 - net: smsc95xx: Fix MTU range
17274 - rxrpc: Fix lockup due to no error backoff after ack transmit error
17275 - usbnet: smsc95xx: disable carrier check while suspending
17276 - Revert "x86/speculation: Enable cross-hyperthread spectre v2 STIBP
17277 mitigation"
17278 - Linux 4.19.4
17279
17280 * Disco update: 4.19.3 upstream stable release (LP: #1805158)
17281 - powerpc/traps: restore recoverability of machine_check interrupts
17282 - powerpc/64/module: REL32 relocation range check
17283 - powerpc/mm: Fix page table dump to work on Radix
17284 - powerpc/mm: fix always true/false warning in slice.c
17285 - drm/amd/display: fix bug of accessing invalid memory
17286 - Input: wm97xx-ts - fix exit path
17287 - powerpc/Makefile: Fix PPC_BOOK3S_64 ASFLAGS
17288 - powerpc/eeh: Fix possible null deref in eeh_dump_dev_log()
17289 - tty: check name length in tty_find_polling_driver()
17290 - tracing/kprobes: Check the probe on unloaded module correctly
17291 - drm/nouveau/secboot/acr: fix memory leak
17292 - drm/amdgpu/powerplay: fix missing break in switch statements
17293 - ARM: imx_v6_v7_defconfig: Select CONFIG_TMPFS_POSIX_ACL
17294 - powerpc/nohash: fix undefined behaviour when testing page size support
17295 - drm/msm/gpu: fix parameters in function msm_gpu_crashstate_capture
17296 - drm/msm/disp/dpu: Use proper define for drm_encoder_init() 'encoder_type'
17297 - drm/msm: dpu: Allow planes to extend past active display
17298 - powerpc/mm: Don't report hugepage tables as memory leaks when using kmemleak
17299 - drm/omap: fix memory barrier bug in DMM driver
17300 - drm/amd/display: Raise dispclk value for dce120 by 15%
17301 - drm/amd/display: fix gamma not being applied
17302 - drm/hisilicon: hibmc: Do not carry error code in HiBMC framebuffer pointer
17303 - media: pci: cx23885: handle adding to list failure
17304 - media: coda: don't overwrite h.264 profile_idc on decoder instance
17305 - MIPS: kexec: Mark CPU offline before disabling local IRQ
17306 - powerpc/boot: Ensure _zimage_start is a weak symbol
17307 - powerpc/memtrace: Remove memory in chunks
17308 - MIPS/PCI: Call pcie_bus_configure_settings() to set MPS/MRRS
17309 - staging: erofs: fix a missing endian conversion
17310 - serial: 8250_of: Fix for lack of interrupt support
17311 - sc16is7xx: Fix for multi-channel stall
17312 - media: tvp5150: fix width alignment during set_selection()
17313 - powerpc/selftests: Wait all threads to join
17314 - staging:iio:ad7606: fix voltage scales
17315 - drm: rcar-du: Update Gen3 output limitations
17316 - drm/amdgpu: Fix SDMA TO after GPU reset v3
17317 - staging: most: video: fix registration of an empty comp core_component
17318 - 9p locks: fix glock.client_id leak in do_lock
17319 - udf: Prevent write-unsupported filesystem to be remounted read-write
17320 - ARM: dts: imx6ull: keep IMX6UL_ prefix for signals on both i.MX6UL and
17321 i.MX6ULL
17322 - media: ov5640: fix mode change regression
17323 - 9p: clear dangling pointers in p9stat_free
17324 - drm/amdgpu: fix integer overflow test in amdgpu_bo_list_create()
17325 - media: ov5640: fix restore of last mode set
17326 - cdrom: fix improper type cast, which can leat to information leak.
17327 - ovl: fix error handling in ovl_verify_set_fh()
17328 - ovl: fix recursive oi->lock in ovl_link()
17329 - ovl: check whiteout in ovl_create_over_whiteout()
17330 - ovl: automatically enable redirect_dir on metacopy=on
17331 - serial: sh-sci: Fix could not remove dev_attr_rx_fifo_timeout
17332 - scsi: qla2xxx: Fix incorrect port speed being set for FC adapters
17333 - scsi: qla2xxx: Fix process response queue for ISP26XX and above
17334 - scsi: qla2xxx: Remove stale debug trace message from tcm_qla2xxx
17335 - scsi: qla2xxx: Fix early srb free on abort
17336 - scsi: qla2xxx: shutdown chip if reset fail
17337 - scsi: qla2xxx: Reject bsg request if chip is down.
17338 - scsi: qla2xxx: Fix re-using LoopID when handle is in use
17339 - scsi: qla2xxx: Fix for double free of SRB structure
17340 - scsi: qla2xxx: Fix NVMe session hang on unload
17341 - scsi: qla2xxx: Fix NVMe Target discovery
17342 - scsi: qla2xxx: Fix duplicate switch database entries
17343 - scsi: qla2xxx: Fix driver hang when FC-NVMe LUNs are configured
17344 - vfs: fix FIGETBSZ ioctl on an overlayfs file
17345 - fuse: Fix use-after-free in fuse_dev_do_read()
17346 - fuse: Fix use-after-free in fuse_dev_do_write()
17347 - fuse: fix blocked_waitq wakeup
17348 - fuse: set FR_SENT while locked
17349 - drm/msm: fix OF child-node lookup
17350 - arm64: dts: stratix10: Support Ethernet Jumbo frame
17351 - arm64: dts: stratix10: fix multicast filtering
17352 - clk: meson-gxbb: set fclk_div3 as CLK_IS_CRITICAL
17353 - clk: meson: axg: mark fdiv2 and fdiv3 as critical
17354 - zram: close udev startup race condition as default groups
17355 - MIPS: Loongson-3: Fix CPU UART irq delivery problem
17356 - MIPS: Loongson-3: Fix BRIDGE irq delivery problem
17357 - xtensa: add NOTES section to the linker script
17358 - xtensa: make sure bFLT stack is 16 byte aligned
17359 - xtensa: fix boot parameters address translation
17360 - um: Drop own definition of PTRACE_SYSEMU/_SINGLESTEP
17361 - clk: s2mps11: Fix matching when built as module and DT node contains
17362 compatible
17363 - clk: at91: Fix division by zero in PLL recalc_rate()
17364 - clk: sunxi-ng: h6: fix bus clocks' divider position
17365 - clk: rockchip: fix wrong mmc sample phase shift for rk3328
17366 - clk: rockchip: Fix static checker warning in rockchip_ddrclk_get_parent call
17367 - libceph: bump CEPH_MSG_MAX_DATA_LEN
17368 - Revert "ceph: fix dentry leak in splice_dentry()"
17369 - thermal: core: Fix use-after-free in thermal_cooling_device_destroy_sysfs
17370 - mach64: fix display corruption on big endian machines
17371 - mach64: fix image corruption due to reading accelerator registers
17372 - acpi/nfit, x86/mce: Handle only uncorrectable machine checks
17373 - acpi/nfit, x86/mce: Validate a MCE's address before using it
17374 - acpi, nfit: Fix ARS overflow continuation
17375 - reset: hisilicon: fix potential NULL pointer dereference
17376 - crypto: hisilicon - Fix NULL dereference for same dst and src
17377 - crypto: hisilicon - Fix reference after free of memories on error path
17378 - vhost/scsi: truncate T10 PI iov_iter to prot_bytes
17379 - scsi: qla2xxx: Initialize port speed to avoid setting lower speed
17380 - SCSI: fix queue cleanup race before queue initialization is done
17381 - Revert "powerpc/8xx: Use L1 entry APG to handle _PAGE_ACCESSED for
17382 CONFIG_SWAP"
17383 - soc: ti: QMSS: Fix usage of irq_set_affinity_hint
17384 - ocfs2: fix a misuse a of brelse after failing ocfs2_check_dir_entry
17385 - ocfs2: free up write context when direct IO failed
17386 - mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings
17387 - memory_hotplug: cond_resched in __remove_pages
17388 - netfilter: conntrack: fix calculation of next bucket number in early_drop
17389 - ARM: 8809/1: proc-v7: fix Thumb annotation of cpu_v7_hvc_switch_mm
17390 - bonding/802.3ad: fix link_failure_count tracking
17391 - mtd: spi-nor: cadence-quadspi: Return error code in
17392 cqspi_direct_read_execute()
17393 - mtd: nand: Fix nanddev_neraseblocks()
17394 - mtd: docg3: don't set conflicting BCH_CONST_PARAMS option
17395 - hwmon: (core) Fix double-free in __hwmon_device_register()
17396 - perf cs-etm: Correct CPU mode for samples
17397 - perf stat: Handle different PMU names with common prefix
17398 - perf callchain: Honour the ordering of PERF_CONTEXT_{USER,KERNEL,etc}
17399 - perf intel-pt/bts: Calculate cpumode for synthesized samples
17400 - perf intel-pt: Insert callchain context into synthesized callchains
17401 - of, numa: Validate some distance map rules
17402 - x86/cpu/vmware: Do not trace vmware_sched_clock()
17403 - x86/hyper-v: Enable PIT shutdown quirk
17404 - termios, tty/tty_baudrate.c: fix buffer overrun
17405 - arch/alpha, termios: implement BOTHER, IBSHIFT and termios2
17406 - watchdog/core: Add missing prototypes for weak functions
17407 - btrfs: fix pinned underflow after transaction aborted
17408 - Btrfs: fix missing data checksums after a ranged fsync (msync)
17409 - Btrfs: fix cur_offset in the error case for nocow
17410 - Btrfs: fix infinite loop on inode eviction after deduplication of eof block
17411 - Btrfs: fix data corruption due to cloning of eof block
17412 - btrfs: tree-checker: Fix misleading group system information
17413 - clockevents/drivers/i8253: Add support for PIT shutdown quirk
17414 - ext4: add missing brelse() update_backups()'s error path
17415 - ext4: add missing brelse() in set_flexbg_block_bitmap()'s error path
17416 - ext4: add missing brelse() add_new_gdb_meta_bg()'s error path
17417 - ext4: avoid potential extra brelse in setup_new_flex_group_blocks()
17418 - ext4: missing !bh check in ext4_xattr_inode_write()
17419 - ext4: fix possible inode leak in the retry loop of ext4_resize_fs()
17420 - ext4: avoid buffer leak on shutdown in ext4_mark_iloc_dirty()
17421 - ext4: avoid buffer leak in ext4_orphan_add() after prior errors
17422 - ext4: fix missing cleanup if ext4_alloc_flex_bg_array() fails while resizing
17423 - ext4: avoid possible double brelse() in add_new_gdb() on error path
17424 - ext4: fix possible leak of sbi->s_group_desc_leak in error path
17425 - ext4: fix possible leak of s_journal_flag_rwsem in error path
17426 - ext4: fix buffer leak in ext4_xattr_get_block() on error path
17427 - ext4: release bs.bh before re-using in ext4_xattr_block_find()
17428 - ext4: fix buffer leak in ext4_xattr_move_to_block() on error path
17429 - ext4: fix buffer leak in ext4_expand_extra_isize_ea() on error path
17430 - ext4: fix buffer leak in __ext4_read_dirblock() on error path
17431 - mount: Prevent MNT_DETACH from disconnecting locked mounts
17432 - mnt: fix __detach_mounts infinite loop
17433 - uapi: fix linux/kfd_ioctl.h userspace compilation errors
17434 - ARM: cpuidle: Don't register the driver when back-end init returns -ENXIO
17435 - kdb: use correct pointer when 'btc' calls 'btt'
17436 - kdb: print real address of pointers instead of hashed addresses
17437 - sunrpc: correct the computation for page_ptr when truncating
17438 - NFSv4: Don't exit the state manager without clearing
17439 NFS4CLNT_MANAGER_RUNNING
17440 - nfsd: COPY and CLONE operations require the saved filehandle to be set
17441 - rtc: hctosys: Add missing range error reporting
17442 - fuse: fix use-after-free in fuse_direct_IO()
17443 - fuse: fix leaked notify reply
17444 - fuse: fix possibly missed wake-up after abort
17445 - selinux: check length properly in SCTP bind hook
17446 - gfs2: Put bitmap buffers in put_super
17447 - gfs2: Fix metadata read-ahead during truncate (2)
17448 - libata: blacklist SAMSUNG MZ7TD256HAFV-000L9 SSD
17449 - crypto: user - fix leaking uninitialized memory to userspace
17450 - lib/ubsan.c: don't mark __ubsan_handle_builtin_unreachable as noreturn
17451 - hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444!
17452 - mm/swapfile.c: use kvzalloc for swap_info_struct allocation
17453 - efi/arm/libstub: Pack FDT after populating it
17454 - mm: don't reclaim inodes with many attached pages
17455 - scripts/spdxcheck.py: make python3 compliant
17456 - drm/rockchip: Allow driver to be shutdown on reboot/kexec
17457 - drm/amdgpu: Fix typo in amdgpu_vmid_mgr_init
17458 - drm/amdgpu: add missing CHIP_HAINAN in amdgpu_ucode_get_load_type
17459 - drm/amdgpu: Suppress keypresses from ACPI_VIDEO events
17460 - drm/nouveau: Check backlight IDs are >= 0, not > 0
17461 - drm/nouveau: Fix nv50_mstc->best_encoder()
17462 - drm/amd/powerplay: Enable/Disable NBPSTATE on On/OFF of UVD
17463 - drm/etnaviv: fix bogus fence complete check in timeout handler
17464 - drm/dp_mst: Check if primary mstb is null
17465 - drm: panel-orientation-quirks: Add quirk for Acer One 10 (S1003)
17466 - drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit
17467 panel's native mode
17468 - drm/i915: Use the correct crtc when sanitizing plane mapping
17469 - drm/i915: Restore vblank interrupts earlier
17470 - drm/i915: Don't unset intel_connector->mst_port
17471 - drm/i915: Skip vcpi allocation for MSTB ports that are gone
17472 - drm/i915: Large page offsets for pread/pwrite
17473 - drm/i915/dp: Fix link retraining comment in intel_dp_long_pulse()
17474 - drm/i915/dp: Restrict link retrain workaround to external monitors
17475 - drm/i915/icl: Fix the macros for DFLEXDPMLE register bits
17476 - drm/i915/hdmi: Add HDMI 2.0 audio clock recovery N values
17477 - drm/i915: Mark up GTT sizes as u64
17478 - drm/i915: Fix error handling for the NV12 fb dimensions check
17479 - drm/i915: Fix ilk+ watermarks when disabling pipes
17480 - drm/i915: Compare user's 64b GTT offset even on 32b
17481 - drm/i915: Don't oops during modeset shutdown after lpe audio deinit
17482 - drm/i915: Mark pin flags as u64
17483 - drm/i915/ringbuffer: Delay after EMIT_INVALIDATE for gen4/gen5
17484 - drm/i915/execlists: Force write serialisation into context image vs
17485 execution
17486 - drm/i915: Fix possible race in intel_dp_add_mst_connector()
17487 - drm/i915: Fix NULL deref when re-enabling HPD IRQs on systems with MST
17488 - drm/i915: Fix hpd handling for pins with two encoders
17489 - CONFIG_XEN_PV breaks xen_create_contiguous_region on ARM
17490 - Revert "ACPICA: AML interpreter: add region addresses in global list during
17491 initialization"
17492 - Linux 4.19.3
17493
17494 * glibc 2.28-0ubuntu1 ADT test failure with linux 4.19.0-5.6 (LP: #1805154)
17495 - SAUCE: Revert "x86: vdso: Use $LD instead of $CC to link"
17496
17497 * Miscellaneous Ubuntu changes
17498 - SAUCE: (noup) Update spl to 0.7.12-1ubuntu1, zfs to 0.7.12-1ubuntu1
17499
17500 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Nov 2018 11:44:00 -0600
17501
17502 linux (4.19.0-5.6) disco; urgency=medium
17503
17504 * crash in ENA driver on removing an interface (LP: #1802341)
17505 - SAUCE: net: ena: fix crash during ena_remove()
17506
17507 * Ubuntu 18.04.1 - [s390x] Kernel panic while stressing network bonding
17508 (LP: #1797367)
17509 - s390/qeth: sanitize strings in debug messages
17510
17511 * Disco update: 4.19.2 upstream stable release (LP: #1803410)
17512 - bpf: fix partial copy of map_ptr when dst is scalar
17513 - MIPS: VDSO: Reduce VDSO_RANDOMIZE_SIZE to 64MB for 64bit
17514 - gpio: mxs: Get rid of external API call
17515 - mtd: rawnand: marvell: fix the IRQ handler complete() condition
17516 - mtd: maps: gpio-addr-flash: Fix ioremapped size
17517 - mtd: spi-nor: fsl-quadspi: fix read error for flash size larger than 16MB
17518 - mtd: spi-nor: intel-spi: Add support for Intel Ice Lake SPI serial flash
17519 - mtd: spi-nor: fsl-quadspi: Don't let -EINVAL on the bus
17520 - spi: spi-mem: Adjust op len based on message/transfer size limitations
17521 - spi: bcm-qspi: switch back to reading flash using smaller chunks
17522 - spi: bcm-qspi: fix calculation of address length
17523 - bcache: trace missed reading by cache_missed
17524 - bcache: fix ioctl in flash device
17525 - bcache: correct dirty data statistics
17526 - bcache: fix miss key refill->end in writeback
17527 - hwmon: (pmbus) Fix page count auto-detection.
17528 - jffs2: free jffs2_sb_info through jffs2_kill_sb()
17529 - block: setup bounce bio_sets properly
17530 - block: make sure discard bio is aligned with logical block size
17531 - block: make sure writesame bio is aligned with logical block size
17532 - cpufreq: conservative: Take limits changes into account properly
17533 - dma-mapping: fix panic caused by passing empty cma command line argument
17534 - pcmcia: Implement CLKRUN protocol disabling for Ricoh bridges
17535 - ACPI / OSL: Use 'jiffies' as the time bassis for acpi_os_get_timer()
17536 - ACPICA: AML interpreter: add region addresses in global list during
17537 initialization
17538 - ACPICA: AML Parser: fix parse loop to correctly skip erroneous extended
17539 opcodes
17540 - acpi, nfit: Fix Address Range Scrub completion tracking
17541 - kprobes/x86: Use preempt_enable() in optimized_callback()
17542 - mailbox: PCC: handle parse error
17543 - parisc: Fix address in HPMC IVA
17544 - parisc: Fix map_pages() to not overwrite existing pte entries
17545 - parisc: Fix exported address of os_hpmc handler
17546 - ALSA: hda - Add quirk for ASUS G751 laptop
17547 - ALSA: hda - Fix headphone pin config for ASUS G751
17548 - ALSA: hda - Add mic quirk for the Lenovo G50-30 (17aa:3905)
17549 - ALSA: hda: Add 2 more models to the power_save blacklist
17550 - ALSA: ca0106: Disable IZD on SB0570 DAC to fix audio pops
17551 - ALSA: hda - Fix incorrect clearance of thinkpad_acpi hooks
17552 - x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation
17553 - x86/xen: Fix boot loader version reported for PVH guests
17554 - x86/corruption-check: Fix panic in memory_corruption_check() when boot
17555 option without value is provided
17556 - x86/kvm/nVMX: allow bare VMXON state migration
17557 - x86/mm/pat: Disable preemption around __flush_tlb_all()
17558 - x86/numa_emulation: Fix uniform-split numa emulation
17559 - ARM: dts: exynos: Disable pull control for MAX8997 interrupts on Origen
17560 - net: socionext: Reset tx queue in ndo_stop
17561 - net: loopback: clear skb->tstamp before netif_rx()
17562 - locking/lockdep: Fix debug_locks off performance problem
17563 - netfilter: xt_nat: fix DNAT target for shifted portmap ranges
17564 - ataflop: fix error handling during setup
17565 - swim: fix cleanup on setup error
17566 - arm64: cpufeature: ctr: Fix cpu capability check for late CPUs
17567 - hv_netvsc: fix vf serial matching with pci slot info
17568 - nfp: devlink port split support for 1x100G CXP NIC
17569 - tun: Consistently configure generic netdev params via rtnetlink
17570 - s390/sthyi: Fix machine name validity indication
17571 - hwmon: (pwm-fan) Set fan speed to 0 on suspend
17572 - lightnvm: pblk: fix race on sysfs line state
17573 - lightnvm: pblk: fix two sleep-in-atomic-context bugs
17574 - lightnvm: pblk: fix race condition on metadata I/O
17575 - spi: spi-ep93xx: Use dma_data_direction for ep93xx_spi_dma_{finish,prepare}
17576 - perf tools: Free temporary 'sys' string in read_event_files()
17577 - perf tools: Cleanup trace-event-info 'tdata' leak
17578 - perf tools: Free 'printk' string in parse_ftrace_printk()
17579 - perf strbuf: Match va_{add,copy} with va_end
17580 - cpupower: Fix coredump on VMWare
17581 - bcache: Populate writeback_rate_minimum attribute
17582 - mmc: sdhci-pci-o2micro: Add quirk for O2 Micro dev 0x8620 rev 0x01
17583 - sdhci: acpi: add free_slot callback
17584 - mtd: rawnand: denali: set SPARE_AREA_SKIP_BYTES register to 8 if unset
17585 - iwlwifi: pcie: avoid empty free RB queue
17586 - iwlwifi: mvm: clear HW_RESTART_REQUESTED when stopping the interface
17587 - iwlwifi: mvm: check for n_profiles validity in EWRD ACPI
17588 - x86/olpc: Indicate that legacy PC XO-1 platform should not register RTC
17589 - wlcore: Fix BUG with clear completion on timeout
17590 - ACPI/PPTT: Handle architecturally unknown cache types
17591 - ACPI / PM: LPIT: Register sysfs attributes based on FADT
17592 - ACPI / processor: Fix the return value of acpi_processor_ids_walk()
17593 - cpufreq: dt: Try freeing static OPPs only if we have added them
17594 - x86/intel_rdt: Show missing resctrl mount options
17595 - mtd: rawnand: atmel: Fix potential NULL pointer dereference
17596 - nvme: call nvme_complete_rq when nvmf_check_ready fails for mpath I/O
17597 - ath10k: fix tx status flag setting for management frames
17598 - signal: Introduce COMPAT_SIGMINSTKSZ for use in compat_sys_sigaltstack
17599 - ice: fix changing of ring descriptor size (ethtool -G)
17600 - ice: update fw version check logic
17601 - net: hns3: Fix for packet buffer setting bug
17602 - Bluetooth: btbcm: Add entry for BCM4335C0 UART bluetooth
17603 - Bluetooth: hci_qca: Remove hdev dereference in qca_close().
17604 - x86: boot: Fix EFI stub alignment
17605 - net: hns3: Add nic state check before calling netif_tx_wake_queue
17606 - net: hns3: Fix ets validate issue
17607 - pinctrl: sunxi: fix 'pctrl->functions' allocation in
17608 sunxi_pinctrl_build_state
17609 - pinctrl: qcom: spmi-mpp: Fix err handling of pmic_mpp_set_mux
17610 - brcmfmac: fix for proper support of 160MHz bandwidth
17611 - net: hns3: Check hdev state when getting link status
17612 - net: hns3: Set STATE_DOWN bit of hdev state when stopping net
17613 - net: phy: phylink: ensure the carrier is off when starting phylink
17614 - block, bfq: correctly charge and reset entity service in all cases
17615 - arm64: entry: Allow handling of undefined instructions from EL1
17616 - kprobes: Return error if we fail to reuse kprobe instead of BUG_ON()
17617 - spi: gpio: No MISO does not imply no RX
17618 - ACPI / LPSS: Add alternative ACPI HIDs for Cherry Trail DMA controllers
17619 - pinctrl: qcom: spmi-mpp: Fix drive strength setting
17620 - bpf/verifier: fix verifier instability
17621 - failover: Add missing check to validate 'slave_dev' in
17622 net_failover_slave_unregister
17623 - perf tests: Fix record+probe_libc_inet_pton.sh without ping's debuginfo
17624 - pinctrl: spmi-mpp: Fix pmic_mpp_config_get() to be compliant
17625 - pinctrl: ssbi-gpio: Fix pm8xxx_pin_config_get() to be compliant
17626 - net: hns3: Preserve vlan 0 in hardware table
17627 - net: hns3: Fix ping exited problem when doing lp selftest
17628 - net: hns3: Fix for vf vlan delete failed problem
17629 - net: dsa: mv88e6xxx: Fix writing to a PHY page.
17630 - mt76x2u: run device cleanup routine if resume fails
17631 - rsi: fix memory alignment issue in ARM32 platforms
17632 - libertas_tf: prevent underflow in process_cmdrequest()
17633 - iwlwifi: mvm: fix BAR seq ctrl reporting
17634 - gpio: brcmstb: allow 0 width GPIO banks
17635 - ixgbe: disallow IPsec Tx offload when in SR-IOV mode
17636 - ixgbevf: VF2VF TCP RSS
17637 - wil6210: fix RX buffers release and unmap
17638 - ath10k: schedule hardware restart if WMI command times out
17639 - libata: Apply NOLPM quirk for SAMSUNG MZ7TD256HAFV-000L9
17640 - thermal: rcar_thermal: Prevent doing work after unbind
17641 - thermal: da9062/61: Prevent hardware access during system suspend
17642 - cifs: fix a credits leak for compund commands
17643 - cgroup, netclassid: add a preemption point to write_classid
17644 - net: stmmac: dwmac-sun8i: fix OF child-node lookup
17645 - f2fs: fix to account IO correctly for cgroup writeback
17646 - MD: Memory leak when flush bio size is zero
17647 - md: fix memleak for mempool
17648 - of: Add missing exports of node name compare functions
17649 - scsi: esp_scsi: Track residual for PIO transfers
17650 - scsi: ufs: Schedule clk gating work on correct queue
17651 - UAPI: ndctl: Fix g++-unsupported initialisation in headers
17652 - KVM: nVMX: Clear reserved bits of #DB exit qualification
17653 - scsi: megaraid_sas: fix a missing-check bug
17654 - RDMA/core: Do not expose unsupported counters
17655 - RDMA/cm: Respect returned status of cm_init_av_by_path
17656 - IB/ipoib: Clear IPCB before icmp_send
17657 - RDMA/bnxt_re: Avoid accessing nq->bar_reg_iomem in failure case
17658 - RDMA/bnxt_re: Fix recursive lock warning in debug kernel
17659 - usb: host: ohci-at91: fix request of irq for optional gpio
17660 - PCI: mediatek: Fix mtk_pcie_find_port() endpoint/port matching logic
17661 - PCI: cadence: Use AXI region 0 to signal interrupts from EP
17662 - usb: typec: tcpm: Report back negotiated PPS voltage and current
17663 - tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated
17664 - f2fs: clear PageError on the read path
17665 - Drivers: hv: vmbus: Use cpumask_var_t for on-stack cpu mask
17666 - VMCI: Resource wildcard match fixed
17667 - PCI / ACPI: Enable wake automatically for power managed bridges
17668 - xprtrdma: Reset credit grant properly after a disconnect
17669 - irqchip/pdc: Setup all edge interrupts as rising edge at GIC
17670 - usb: dwc2: fix call to vbus supply exit routine, call it unlocked
17671 - usb: dwc2: fix a race with external vbus supply
17672 - usb: gadget: udc: atmel: handle at91sam9rl PMC
17673 - ext4: fix argument checking in EXT4_IOC_MOVE_EXT
17674 - MD: fix invalid stored role for a disk
17675 - PCI: cadence: Correct probe behaviour when failing to get PHY
17676 - nvmem: check the return value of nvmem_add_cells()
17677 - xhci: Avoid USB autosuspend when resuming USB2 ports.
17678 - scsi: qla2xxx: Fix recursive mailbox timeout
17679 - f2fs: fix to recover inode's crtime during POR
17680 - f2fs: fix to recover inode's i_flags during POR
17681 - PCI/MSI: Warn and return error if driver enables MSI/MSI-X twice
17682 - coresight: etb10: Fix handling of perf mode
17683 - PCI: dwc: pci-dra7xx: Enable errata i870 for both EP and RC mode
17684 - crypto: caam - fix implicit casts in endianness helpers
17685 - usb: chipidea: Prevent unbalanced IRQ disable
17686 - Smack: ptrace capability use fixes
17687 - driver/dma/ioat: Call del_timer_sync() without holding prep_lock
17688 - ASoC: AMD: Fix capture unstable in beginning for some runs
17689 - firmware: coreboot: Unmap ioregion after device population
17690 - IB/ipoib: Use dev_port to expose network interface port numbers
17691 - IB/mlx5: Allow transition of DCI QP to reset
17692 - uio: ensure class is registered before devices
17693 - scsi: lpfc: Correct soft lockup when running mds diagnostics
17694 - scsi: lpfc: Correct race with abort on completion path
17695 - f2fs: avoid sleeping under spin_lock
17696 - f2fs: report error if quota off error during umount
17697 - signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace
17698 init
17699 - f2fs: fix to flush all dirty inodes recovered in readonly fs
17700 - mfd: menelaus: Fix possible race condition and leak
17701 - dmaengine: dma-jz4780: Return error if not probed from DT
17702 - IB/rxe: fix for duplicate request processing and ack psns
17703 - ALSA: hda: Check the non-cached stream buffers more explicitly
17704 - cpupower: Fix AMD Family 0x17 msr_pstate size
17705 - Revert "f2fs: fix to clear PG_checked flag in set_page_dirty()"
17706 - f2fs: fix missing up_read
17707 - f2fs: fix to recover cold bit of inode block during POR
17708 - f2fs: fix to account IO correctly
17709 - OPP: Free OPP table properly on performance state irregularities
17710 - ARM: dts: exynos: Convert exynos5250.dtsi to opp-v2 bindings
17711 - ARM: dts: exynos: Mark 1 GHz CPU OPP as suspend OPP on Exynos5250
17712 - xen-swiotlb: use actually allocated size on check physical continuous
17713 - tpm: Restore functionality to xen vtpm driver.
17714 - xen/blkfront: avoid NULL blkfront_info dereference on device removal
17715 - xen/balloon: Support xend-based toolstack
17716 - xen: fix race in xen_qlock_wait()
17717 - xen: make xen_qlock_wait() nestable
17718 - xen/pvh: increase early stack size
17719 - xen/pvh: don't try to unplug emulated devices
17720 - libertas: don't set URB_ZERO_PACKET on IN USB transfer
17721 - usbip:vudc: BUG kmalloc-2048 (Not tainted): Poison overwritten
17722 - usb: typec: tcpm: Fix APDO PPS order checking to be based on voltage
17723 - usb: gadget: udc: renesas_usb3: Fix b-device mode for "workaround"
17724 - mt76: mt76x2: fix multi-interface beacon configuration
17725 - iwlwifi: mvm: check return value of rs_rate_from_ucode_rate()
17726 - net/ipv4: defensive cipso option parsing
17727 - dmaengine: ppc4xx: fix off-by-one build failure
17728 - scsi: sched/wait: Add wait_event_lock_irq_timeout for TASK_UNINTERRUPTIBLE
17729 usage
17730 - scsi: target: Fix target_wait_for_sess_cmds breakage with active signals
17731 - libnvdimm: Hold reference on parent while scheduling async init
17732 - libnvdimm, region: Fail badblocks listing for inactive regions
17733 - libnvdimm, pmem: Fix badblocks population for 'raw' namespaces
17734 - ASoC: intel: skylake: Add missing break in skl_tplg_get_token()
17735 - ASoC: sta32x: set ->component pointer in private struct
17736 - IB/mlx5: Fix MR cache initialization
17737 - IB/rxe: Revise the ib_wr_opcode enum
17738 - jbd2: fix use after free in jbd2_log_do_checkpoint()
17739 - gfs2_meta: ->mount() can get NULL dev_name
17740 - ext4: fix EXT4_IOC_SWAP_BOOT
17741 - ext4: initialize retries variable in ext4_da_write_inline_data_begin()
17742 - ext4: fix setattr project check in fssetxattr ioctl
17743 - ext4: propagate error from dquot_initialize() in EXT4_IOC_FSSETXATTR
17744 - ext4: fix use-after-free race in ext4_remount()'s error path
17745 - selinux: fix mounting of cgroup2 under older policies
17746 - HID: wacom: Work around HID descriptor bug in DTK-2451 and DTH-2452
17747 - HID: hiddev: fix potential Spectre v1
17748 - EDAC, amd64: Add Family 17h, models 10h-2fh support
17749 - EDAC, {i7core,sb,skx}_edac: Fix uncorrected error counting
17750 - EDAC, skx_edac: Fix logical channel intermediate decoding
17751 - ARM: dts: dra7: Fix up unaligned access setting for PCIe EP
17752 - PCI/ASPM: Fix link_state teardown on device removal
17753 - PCI: Add Device IDs for Intel GPU "spurious interrupt" quirk
17754 - signal/GenWQE: Fix sending of SIGKILL
17755 - signal: Guard against negative signal numbers in copy_siginfo_from_user32
17756 - crypto: lrw - Fix out-of bounds access on counter overflow
17757 - crypto: tcrypt - fix ghash-generic speed test
17758 - crypto: aesni - don't use GFP_ATOMIC allocation if the request doesn't cross
17759 a page in gcm
17760 - crypto: morus/generic - fix for big endian systems
17761 - crypto: aegis/generic - fix for big endian systems
17762 - crypto: speck - remove Speck
17763 - mm: /proc/pid/smaps_rollup: fix NULL pointer deref in smaps_pte_range()
17764 - userfaultfd: disable irqs when taking the waitqueue lock
17765 - ima: fix showing large 'violations' or 'runtime_measurements_count'
17766 - ima: open a new file instance if no read permissions
17767 - hugetlbfs: dirty pages as they are added to pagecache
17768 - mm/rmap: map_pte() was not handling private ZONE_DEVICE page properly
17769 - mm/hmm: fix race between hmm_mirror_unregister() and mmu_notifier callback
17770 - KVM: arm/arm64: Ensure only THP is candidate for adjustment
17771 - KVM: arm64: Fix caching of host MDCR_EL2 value
17772 - kbuild: fix kernel/bounds.c 'W=1' warning
17773 - iio: ad5064: Fix regulator handling
17774 - iio: adc: imx25-gcq: Fix leak of device_node in mx25_gcq_setup_cfgs()
17775 - iio: adc: at91: fix acking DRDY irq on simple conversions
17776 - iio: adc: at91: fix wrong channel number in triggered buffer mode
17777 - w1: omap-hdq: fix missing bus unregister at removal
17778 - smb3: allow stats which track session and share reconnects to be reset
17779 - smb3: do not attempt cifs operation in smb3 query info error path
17780 - smb3: on kerberos mount if server doesn't specify auth type use krb5
17781 - printk: Fix panic caused by passing log_buf_len to command line
17782 - genirq: Fix race on spurious interrupt detection
17783 - tpm: fix response size validation in tpm_get_random()
17784 - NFC: nfcmrvl_uart: fix OF child-node lookup
17785 - NFSv4.1: Fix the r/wsize checking
17786 - nfs: Fix a missed page unlock after pg_doio()
17787 - nfsd: correctly decrement odstate refcount in error path
17788 - nfsd: Fix an Oops in free_session()
17789 - lockd: fix access beyond unterminated strings in prints
17790 - dm ioctl: harden copy_params()'s copy_from_user() from malicious users
17791 - dm zoned: fix metadata block ref counting
17792 - dm zoned: fix various dmz_get_mblock() issues
17793 - media: ov7670: make "xclk" clock optional
17794 - fsnotify: Fix busy inodes during unmount
17795 - powerpc64/module elfv1: Set opd addresses after module relocation
17796 - powerpc/msi: Fix compile error on mpc83xx
17797 - powerpc/tm: Fix HFSCR bit for no suspend case
17798 - powerpc/64s/hash: Do not use PPC_INVALIDATE_ERAT on CPUs before POWER9
17799 - MIPS: OCTEON: fix out of bounds array access on CN68XX
17800 - rtc: ds1307: fix ds1339 wakealarm support
17801 - rtc: cmos: Fix non-ACPI undefined reference to `hpet_rtc_interrupt'
17802 - rtc: cmos: Remove the `use_acpi_alarm' module parameter for !ACPI
17803 - power: supply: twl4030-charger: fix OF sibling-node lookup
17804 - ocxl: Fix access to the AFU Descriptor Data
17805 - iommu/arm-smmu: Ensure that page-table updates are visible before TLBI
17806 - TC: Set DMA masks for devices
17807 - net: bcmgenet: fix OF child-node lookup
17808 - media: v4l2-tpg: fix kernel oops when enabling HFLIP and OSD
17809 - Revert "media: dvbsky: use just one mutex for serializing device R/W ops"
17810 - kgdboc: Passing ekgdboc to command line causes panic
17811 - remoteproc: qcom: q6v5: Propagate EPROBE_DEFER
17812 - media: cec: make cec_get_edid_spa_location() an inline function
17813 - media: cec: integrate cec_validate_phys_addr() in cec-api.c
17814 - xen: fix xen_qlock_wait()
17815 - xen: remove size limit of privcmd-buf mapping interface
17816 - xen-blkfront: fix kernel panic with negotiate_mq error path
17817 - media: cec: add new tx/rx status bits to detect aborts/timeouts
17818 - media: cec: fix the Signal Free Time calculation
17819 - media: cec: forgot to cancel delayed work
17820 - media: em28xx: use a default format if TRY_FMT fails
17821 - media: tvp5150: avoid going past array on v4l2_querymenu()
17822 - media: em28xx: fix input name for Terratec AV 350
17823 - media: em28xx: make v4l2-compliance happier by starting sequence on zero
17824 - media: em28xx: fix handler for vidioc_s_input()
17825 - media: adv7604: when the EDID is cleared, unconfigure CEC as well
17826 - media: adv7842: when the EDID is cleared, unconfigure CEC as well
17827 - drm/mediatek: fix OF sibling-node lookup
17828 - media: media colorspaces*.rst: rename AdobeRGB to opRGB
17829 - media: replace ADOBERGB by OPRGB
17830 - media: hdmi.h: rename ADOBE_RGB to OPRGB and ADOBE_YCC to OPYCC
17831 - arm64: lse: remove -fcall-used-x0 flag
17832 - rpmsg: smd: fix memory leak on channel create
17833 - Cramfs: fix abad comparison when wrap-arounds occur
17834 - ARM: dts: socfpga: Fix SDRAM node address for Arria10
17835 - arm64: dts: stratix10: Correct System Manager register size
17836 - soc: qcom: rmtfs-mem: Validate that scm is available
17837 - soc/tegra: pmc: Fix child-node lookup
17838 - selftests/ftrace: Fix synthetic event test to delete event correctly
17839 - selftests/powerpc: Fix ptrace tm failure
17840 - tracing: Return -ENOENT if there is no target synthetic event
17841 - btrfs: qgroup: Avoid calling qgroup functions if qgroup is not enabled
17842 - btrfs: Handle owner mismatch gracefully when walking up tree
17843 - btrfs: locking: Add extra check in btrfs_init_new_buffer() to avoid deadlock
17844 - btrfs: fix error handling in free_log_tree
17845 - btrfs: fix error handling in btrfs_dev_replace_start
17846 - btrfs: Enhance btrfs_trim_fs function to handle error better
17847 - btrfs: Ensure btrfs_trim_fs can trim the whole filesystem
17848 - btrfs: iterate all devices during trim, instead of fs_devices::alloc_list
17849 - btrfs: don't attempt to trim devices that don't support it
17850 - btrfs: keep trim from interfering with transaction commits
17851 - btrfs: wait on caching when putting the bg cache
17852 - Btrfs: don't clean dirty pages during buffered writes
17853 - btrfs: release metadata before running delayed refs
17854 - btrfs: protect space cache inode alloc with GFP_NOFS
17855 - btrfs: reset max_extent_size on clear in a bitmap
17856 - btrfs: make sure we create all new block groups
17857 - Btrfs: fix warning when replaying log after fsync of a tmpfile
17858 - Btrfs: fix wrong dentries after fsync of file that got its parent replaced
17859 - btrfs: qgroup: Dirty all qgroups before rescan
17860 - Btrfs: fix null pointer dereference on compressed write path error
17861 - Btrfs: fix assertion on fsync of regular file when using no-holes feature
17862 - Btrfs: fix deadlock when writing out free space caches
17863 - btrfs: reset max_extent_size properly
17864 - btrfs: set max_extent_size properly
17865 - btrfs: don't use ctl->free_space for max_extent_size
17866 - btrfs: only free reserved extent if we didn't insert it
17867 - btrfs: fix insert_reserved error handling
17868 - btrfs: don't run delayed_iputs in commit
17869 - btrfs: move the dio_sem higher up the callchain
17870 - Btrfs: fix use-after-free during inode eviction
17871 - Btrfs: fix use-after-free when dumping free space
17872 - net: sched: Remove TCA_OPTIONS from policy
17873 - vt: fix broken display when running aptitude
17874 - bpf: wait for running BPF programs when updating map-in-map
17875 - vga_switcheroo: Fix missing gpu_bound call at audio client registration
17876 - MD: fix invalid stored role for a disk - try2
17877 - Linux 4.19.2
17878
17879 * [FEAT] Guest-dedicated Crypto Adapters (LP: #1787405)
17880 - KVM: s390: vsie: simulate VCPU SIE entry/exit
17881 - KVM: s390: introduce and use KVM_REQ_VSIE_RESTART
17882 - KVM: s390: refactor crypto initialization
17883 - s390: vfio-ap: base implementation of VFIO AP device driver
17884 - s390: vfio-ap: register matrix device with VFIO mdev framework
17885 - s390: vfio-ap: sysfs interfaces to configure adapters
17886 - s390: vfio-ap: sysfs interfaces to configure domains
17887 - s390: vfio-ap: sysfs interfaces to configure control domains
17888 - s390: vfio-ap: sysfs interface to view matrix mdev matrix
17889 - KVM: s390: interface to clear CRYCB masks
17890 - s390: vfio-ap: implement mediated device open callback
17891 - s390: vfio-ap: implement VFIO_DEVICE_GET_INFO ioctl
17892 - s390: vfio-ap: zeroize the AP queues
17893 - s390: vfio-ap: implement VFIO_DEVICE_RESET ioctl
17894 - KVM: s390: Clear Crypto Control Block when using vSIE
17895 - KVM: s390: vsie: Do the CRYCB validation first
17896 - KVM: s390: vsie: Make use of CRYCB FORMAT2 clear
17897 - KVM: s390: vsie: Allow CRYCB FORMAT-2
17898 - KVM: s390: vsie: allow CRYCB FORMAT-1
17899 - KVM: s390: vsie: allow CRYCB FORMAT-0
17900 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-1
17901 - KVM: s390: vsie: allow guest FORMAT-1 CRYCB on host FORMAT-2
17902 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-2
17903 - KVM: s390: device attrs to enable/disable AP interpretation
17904 - KVM: s390: CPU model support for AP virtualization
17905 - s390: doc: detailed specifications for AP virtualization
17906 - KVM: s390: fix locking for crypto setting error path
17907 - KVM: s390: Tracing APCB changes
17908 - s390: vfio-ap: setup APCB mask using KVM dedicated function
17909 - [Config:] Enable CONFIG_S390_AP_IOMMU and set CONFIG_VFIO_AP to module.
17910
17911 * Bypass of mount visibility through userns + mount propagation (LP: #1789161)
17912 - mount: Retest MNT_LOCKED in do_umount
17913 - mount: Don't allow copying MNT_UNBINDABLE|MNT_LOCKED mounts
17914
17915 * CVE-2018-18955: nested user namespaces with more than five extents
17916 incorrectly grant privileges over inode (LP: #1801924) // CVE-2018-18955
17917 - userns: also map extents in the reverse map to kernel IDs
17918
17919 * kdump fail due to an IRQ storm (LP: #1797990)
17920 - SAUCE: x86/PCI: Export find_cap() to be used in early PCI code
17921 - SAUCE: x86/quirks: Add parameter to clear MSIs early on boot
17922 - SAUCE: x86/quirks: Scan all busses for early PCI quirks
17923
17924 * Disable LPM for Raydium Touchscreens (LP: #1802248)
17925 - USB: quirks: Add no-lpm quirk for Raydium touchscreens
17926
17927 * Power consumption during s2idle is higher than long idle(sk hynix)
17928 (LP: #1801875)
17929 - SAUCE: pci: prevent sk hynix nvme from entering D3
17930 - SAUCE: nvme: add quirk to not call disable function when suspending
17931
17932 * Disco update: v4.19.1 upstream stable release (LP: #1801739)
17933 - bridge: do not add port to router list when receives query with source
17934 0.0.0.0
17935 - ipv6/ndisc: Preserve IPv6 control buffer if protocol error handlers are
17936 called
17937 - net/mlx5e: fix csum adjustments caused by RXFCS
17938 - net: sched: gred: pass the right attribute to gred_change_table_def()
17939 - net: stmmac: Fix stmmac_mdio_reset() when building stmmac as modules
17940 - net: udp: fix handling of CHECKSUM_COMPLETE packets
17941 - Revert "net: simplify sock_poll_wait"
17942 - rtnetlink: Disallow FDB configuration for non-Ethernet device
17943 - vhost: Fix Spectre V1 vulnerability
17944 - bonding: fix length of actor system
17945 - openvswitch: Fix push/pop ethernet validation
17946 - net/ipv6: Allow onlink routes to have a device mismatch if it is the default
17947 route
17948 - net/smc: fix smc_buf_unuse to use the lgr pointer
17949 - mlxsw: spectrum_switchdev: Don't ignore deletions of learned MACs
17950 - mlxsw: core: Fix devlink unregister flow
17951 - net: drop skb on failure in ip_check_defrag()
17952 - net: Properly unlink GRO packets on overflow.
17953 - r8169: fix broken Wake-on-LAN from S5 (poweroff)
17954 - Revert "be2net: remove desc field from be_eq_obj"
17955 - sctp: check policy more carefully when getting pr status
17956 - sparc64: Export __node_distance.
17957 - sparc64: Make corrupted user stacks more debuggable.
17958 - sparc64: Wire up compat getpeername and getsockname.
17959 - net: bridge: remove ipv6 zero address check in mcast queries
17960 - Linux 4.19.1
17961
17962 * Miscellaneous Ubuntu changes
17963 - SAUCE: (noup) Update spl to 0.7.11-1ubuntu1, zfs to 0.7.11-3ubuntu1
17964 - [Config] updateconfigs after 4.19.2 stable update
17965 - [Config] Disable unneded options for s390
17966 - [Config] Update annotations for 4.19
17967
17968 -- Seth Forshee <seth.forshee@canonical.com> Thu, 15 Nov 2018 09:55:37 -0800
17969
17970 linux (4.19.0-4.5) disco; urgency=medium
17971
17972 * Add checksum offload and TSO support for HiNIC adapters (LP: #1800664)
17973 - net-next/hinic: add checksum offload and TSO support
17974
17975 * [Bionic][Cosmic] Fix to ipmi to support vendor specific messages greater
17976 than 255 bytes (LP: #1799794)
17977 - ipmi:ssif: Add support for multi-part transmit messages > 2 parts
17978
17979 * Packaging resync (LP: #1786013)
17980 - [Package] add support for specifying the primary makefile
17981
17982 * Update ENA driver to version 2.0.1K (LP: #1798182)
17983 - net: ena: minor performance improvement
17984 - net: ena: complete host info to match latest ENA spec
17985 - net: ena: introduce Low Latency Queues data structures according to ENA spec
17986 - net: ena: add functions for handling Low Latency Queues in ena_com
17987 - net: ena: add functions for handling Low Latency Queues in ena_netdev
17988 - net: ena: use CSUM_CHECKED device indication to report skb's checksum status
17989 - net: ena: explicit casting and initialization, and clearer error handling
17990 - net: ena: limit refill Rx threshold to 256 to avoid latency issues
17991 - net: ena: change rx copybreak default to reduce kernel memory pressure
17992 - net: ena: remove redundant parameter in ena_com_admin_init()
17993 - net: ena: update driver version to 2.0.1
17994 - net: ena: fix indentations in ena_defs for better readability
17995 - net: ena: Fix Kconfig dependency on X86
17996 - net: ena: enable Low Latency Queues
17997 - net: ena: fix compilation error in xtensa architecture
17998
17999 * [Bionic][Cosmic] ipmi: Fix timer race with module unload (LP: #1799281)
18000 - ipmi: Fix timer race with module unload
18001
18002 * Overlayfs in user namespace leaks directory content of inaccessible
18003 directories (LP: #1793458) // CVE-2018-6559
18004 - SAUCE: overlayfs: ensure mounter privileges when reading directories
18005
18006 * not able to unwind the stack from within __kernel_clock_gettime in the Linux
18007 vDSO (LP: #1797963)
18008 - powerpc/vdso: Correct call frame information
18009
18010 * Miscellaneous Ubuntu changes
18011 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Don't print secure boot state
18012 from the efi stub"
18013 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub"
18014 - Revert "UBUNTU: SAUCE: (efi-lockdown) Make get_cert_list() use
18015 efi_status_to_str() to print error messages."
18016 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
18017 efi_status_to_err()."
18018 - Revert "UBUNTU: SAUCE: (efi-lockdown) Make get_cert_list() not complain
18019 about cert lists that aren't present."
18020 - Revert "UBUNTU: SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable
18021 to be suppressed"
18022 - Revert "UBUNTU: SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI
18023 Secure Boot"
18024 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser"
18025 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add EFI signature data types"
18026 - Revert "UBUNTU: SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time
18027 addition of keys to secondary keyring"
18028 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in
18029 secure boot mode"
18030 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to
18031 indicate secure boot mode"
18032 - Revert "UBUNTU: SAUCE: (efi-lockdown) Copy secure_boot flag in boot params
18033 across kexec reboot"
18034 - Revert "UBUNTU: SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the
18035 kernel is locked down"
18036 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down perf"
18037 - Revert "UBUNTU: SAUCE: (efi-lockdown) bpf: Restrict kernel image access
18038 functions when the kernel is locked down"
18039 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down kprobes"
18040 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down /proc/kcore"
18041 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the
18042 testmmiotrace module"
18043 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down module params that specify
18044 hardware parameters (eg. ioport)"
18045 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down TIOCSSERIAL"
18046 - Revert "UBUNTU: SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the
18047 kernel is locked down"
18048 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Disable APEI error injection if
18049 the kernel is locked down"
18050 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Disable ACPI table override if
18051 the kernel is locked down"
18052 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param
18053 when the kernel has been locked down"
18054 - Revert "UBUNTU: SAUCE: (efi-lockdown) ACPI: Limit access to custom_method
18055 when the kernel is locked down"
18056 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the
18057 kernel is locked down"
18058 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86: Lock down IO port access when the
18059 kernel is locked down"
18060 - Revert "UBUNTU: SAUCE: (efi-lockdown) PCI: Lock down BAR access when the
18061 kernel is locked down"
18062 - Revert "UBUNTU: SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is
18063 locked down"
18064 - Revert "UBUNTU: SAUCE: (efi-lockdown) hibernate: Disable when the kernel is
18065 locked down"
18066 - Revert "UBUNTU: SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the
18067 kernel is locked down"
18068 - Revert "UBUNTU: SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the
18069 kernel is locked down"
18070 - Revert "UBUNTU: SAUCE: (efi-lockdown) Enforce module signatures if the
18071 kernel is locked down"
18072 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add a SysRq option to lift kernel
18073 lockdown"
18074 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add the ability to lock down access to
18075 the running kernel image"
18076 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
18077 kernel image
18078 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
18079 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
18080 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
18081 locked down
18082 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
18083 down
18084 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
18085 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
18086 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
18087 down
18088 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
18089 locked down
18090 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
18091 down
18092 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
18093 locked down
18094 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
18095 has been locked down
18096 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
18097 locked down
18098 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
18099 locked down
18100 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
18101 down
18102 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
18103 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
18104 parameters (eg. ioport)
18105 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
18106 - SAUCE: (efi-lockdown) Lock down /proc/kcore
18107 - SAUCE: (efi-lockdown) Lock down kprobes
18108 - SAUCE: (efi-lockdown) Lock down perf
18109 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
18110 down
18111 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
18112 secondary keyring
18113 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
18114 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
18115 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
18116 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
18117 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
18118 that aren't present.
18119 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
18120 efi_status_to_err().
18121 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
18122 error messages.
18123 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
18124 reboot
18125 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
18126 boot mode
18127 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
18128 mode
18129 - SAUCE: (efi-lockdown) efi/x86: Call efi_parse_options() from efi_main()
18130 - SAUCE: (efi-lockdown) Fix for module sig verification
18131 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
18132 - SAUCE: (efi-lockdown) module: remove support for having IMA validate modules
18133 - [Packaging] generate Vcs-Git url from changelog
18134 - [Config] CONFIG_SCSI_MQ_DEFAULT=y
18135
18136 -- Seth Forshee <seth.forshee@canonical.com> Fri, 02 Nov 2018 14:22:55 -0500
18137
18138 linux (4.19.0-3.4) cosmic; urgency=medium
18139
18140 * Support Edge Gateway's Bluetooth LED (LP: #1798332)
18141 - SAUCE: Bluetooth: Support for LED on Edge Gateways
18142
18143 * Support Edge Gateway's WIFI LED (LP: #1798330)
18144 - SAUCE: mwifiex: Switch WiFi LED state according to the device status
18145
18146 [ Upstream Kernel Changes ]
18147
18148 * Rebase to v4.19
18149
18150 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Oct 2018 09:13:39 -0500
18151
18152 linux (4.19.0-2.3) cosmic; urgency=medium
18153
18154 * fscache: bad refcounting in fscache_op_complete leads to OOPS (LP: #1797314)
18155 - SAUCE: fscache: Fix race in decrementing refcount of op->npages
18156
18157 * Provide mode where all vCPUs on a core must be the same VM (LP: #1792957)
18158 - KVM: PPC: Book3S HV: Provide mode where all vCPUs on a core must be the same
18159 VM
18160
18161 * The front MIC can't work on the Lenovo M715 (LP: #1797292)
18162 - ALSA: hda/realtek - Fix the problem of the front MIC on the Lenovo M715
18163
18164 * arm64: snapdragon: WARNING: CPU: 0 PID: 1 at drivers/irqchip/irq-gic.c:1016
18165 gic_irq_domain_translate (LP: #1797143)
18166 - SAUCE: arm64: dts: msm8916: camms: fix gic_irq_domain_translate warnings
18167
18168 * Dell new AIO requires a new uart backlight driver (LP: #1727235)
18169 - SAUCE: platform/x86: dell-uart-backlight: new backlight driver for DELL AIO
18170 - updateconfigs for Dell UART backlight driver
18171
18172 * Please make CONFIG_PWM_LPSS_PCI and CONFIG_PWM_LPSS_PLATFORM built in to
18173 make brightness adjustment working on various BayTrail/CherryTrail-based
18174 devices (LP: #1783964)
18175 - [Config]: Make PWM_LPSS_* built-in
18176
18177 * check and fix zkey required kernel modules locations in debs, udebs, and
18178 initramfs (LP: #1794346)
18179 - [Config] add s390 crypto modules to crypt-modules udeb
18180
18181 * Miscellaneous Ubuntu changes
18182 - [Config] CONFIG_VBOXGUEST=n
18183 - ubuntu: vbox -- update to 5.2.18-dfsg-2
18184 - ubuntu: enable vbox build
18185
18186 [ Upstream Kernel Changes ]
18187
18188 * Rebase to v4.19-rc8
18189
18190 -- Seth Forshee <seth.forshee@canonical.com> Mon, 15 Oct 2018 10:52:04 -0500
18191
18192 linux (4.19.0-1.2) cosmic; urgency=medium
18193
18194 * Page leaking in cachefiles_read_backing_file while vmscan is active
18195 (LP: #1793430)
18196 - SAUCE: cachefiles: Page leaking in cachefiles_read_backing_file while vmscan
18197 is active
18198
18199 * SRU: Enable middle button of touchpad on ThinkPad P72 (LP: #1793463)
18200 - Input: elantech - enable middle button of touchpad on ThinkPad P72
18201
18202 * Improvements to the kernel source package preparation (LP: #1793461)
18203 - [Packaging] startnewrelease: add support for backport kernels
18204
18205 * Fix unusable NVIDIA GPU after S3 (LP: #1793338)
18206 - SAUCE: PCI: Reprogram bridge prefetch registers on resume
18207
18208 * Error reported when creating ZFS pool with "-t" option, despite successful
18209 pool creation (LP: #1769937)
18210 - SAUCE: (noup) Update zfs to 0.7.9-3ubuntu6
18211
18212 * device hotplug of vfio devices can lead to deadlock in vfio_pci_release
18213 (LP: #1792099)
18214 - SAUCE: vfio -- release device lock before userspace requests
18215
18216 * Miscellaneous Ubuntu changes
18217 - [Packaging] retpoline -- fix temporary filenaming
18218 - CONFIG_BCH_CONST_PARAMS=n
18219 - Packaging: final-checks: remove trailing backport suffix
18220 - SAUCE: import aufs driver
18221
18222 [ Upstream Kernel Changes ]
18223
18224 * Rebase to v4.19-rc5
18225
18226 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Sep 2018 16:32:24 -0500
18227
18228 linux (4.19.0-0.1) cosmic; urgency=medium
18229
18230 * Miscellaneous Ubuntu changes
18231 - ubuntu -- disable vbox build
18232 - Disable zfs build
18233 - SAUCE: Import aufs driver
18234 - Update dropped.txt
18235
18236 [ Upstream Kernel Changes ]
18237
18238 * Rebase to v4.19-rc3
18239
18240 -- Seth Forshee <seth.forshee@canonical.com> Thu, 13 Sep 2018 07:54:47 -0500
18241
18242 linux (4.19.0-0.0) cosmic; urgency=medium
18243
18244 * Dummy entry.
18245
18246 -- Seth Forshee <seth.forshee@canonical.com> Thu, 13 Sep 2018 06:44:09 -0500
18247
18248 linux (4.18.0-8.9) cosmic; urgency=medium
18249
18250 * linux: 4.18.0-8.9 -proposed tracker (LP: #1791663)
18251
18252 * Cosmic update to v4.18.7 stable release (LP: #1791660)
18253 - rcu: Make expedited GPs handle CPU 0 being offline
18254 - net: 6lowpan: fix reserved space for single frames
18255 - net: mac802154: tx: expand tailroom if necessary
18256 - 9p/net: Fix zero-copy path in the 9p virtio transport
18257 - spi: davinci: fix a NULL pointer dereference
18258 - spi: pxa2xx: Add support for Intel Ice Lake
18259 - spi: spi-fsl-dspi: Fix imprecise abort on VF500 during probe
18260 - spi: cadence: Change usleep_range() to udelay(), for atomic context
18261 - mmc: block: Fix unsupported parallel dispatch of requests
18262 - mmc: renesas_sdhi_internal_dmac: mask DMAC interrupts
18263 - mmc: renesas_sdhi_internal_dmac: fix #define RST_RESERVED_BITS
18264 - readahead: stricter check for bdi io_pages
18265 - block: fix infinite loop if the device loses discard capability
18266 - block: blk_init_allocated_queue() set q->fq as NULL in the fail case
18267 - block: really disable runtime-pm for blk-mq
18268 - blkcg: Introduce blkg_root_lookup()
18269 - block: Introduce blk_exit_queue()
18270 - block: Ensure that a request queue is dissociated from the cgroup controller
18271 - apparmor: fix bad debug check in apparmor_secid_to_secctx()
18272 - dma-buf: Move BUG_ON from _add_shared_fence to _add_shared_inplace
18273 - libertas: fix suspend and resume for SDIO connected cards
18274 - media: Revert "[media] tvp5150: fix pad format frame height"
18275 - mailbox: xgene-slimpro: Fix potential NULL pointer dereference
18276 - Replace magic for trusting the secondary keyring with #define
18277 - Fix kexec forbidding kernels signed with keys in the secondary keyring to
18278 boot
18279 - powerpc/fadump: handle crash memory ranges array index overflow
18280 - powerpc/64s: Fix page table fragment refcount race vs speculative references
18281 - powerpc/pseries: Fix endianness while restoring of r3 in MCE handler.
18282 - powerpc/pkeys: Give all threads control of their key permissions
18283 - powerpc/pkeys: Deny read/write/execute by default
18284 - powerpc/pkeys: key allocation/deallocation must not change pkey registers
18285 - powerpc/pkeys: Save the pkey registers before fork
18286 - powerpc/pkeys: Fix calculation of total pkeys.
18287 - powerpc/pkeys: Preallocate execute-only key
18288 - powerpc/nohash: fix pte_access_permitted()
18289 - powerpc64/ftrace: Include ftrace.h needed for enable/disable calls
18290 - powerpc/powernv/pci: Work around races in PCI bridge enabling
18291 - cxl: Fix wrong comparison in cxl_adapter_context_get()
18292 - IB/mlx5: Honor cnt_set_id_valid flag instead of set_id
18293 - IB/mlx5: Fix leaking stack memory to userspace
18294 - IB/srpt: Fix srpt_cm_req_recv() error path (1/2)
18295 - IB/srpt: Fix srpt_cm_req_recv() error path (2/2)
18296 - IB/srpt: Support HCAs with more than two ports
18297 - overflow.h: Add arithmetic shift helper
18298 - RDMA/mlx5: Fix shift overflow in mlx5_ib_create_wq
18299 - ib_srpt: Fix a use-after-free in srpt_close_ch()
18300 - ib_srpt: Fix a use-after-free in __srpt_close_all_ch()
18301 - RDMA/rxe: Set wqe->status correctly if an unexpected response is received
18302 - 9p: fix multiple NULL-pointer-dereferences
18303 - fs/9p/xattr.c: catch the error of p9_client_clunk when setting xattr failed
18304 - 9p/virtio: fix off-by-one error in sg list bounds check
18305 - net/9p/client.c: version pointer uninitialized
18306 - net/9p/trans_fd.c: fix race-condition by flushing workqueue before the
18307 kfree()
18308 - dm integrity: change 'suspending' variable from bool to int
18309 - dm thin: stop no_space_timeout worker when switching to write-mode
18310 - dm cache metadata: save in-core policy_hint_size to on-disk superblock
18311 - dm cache metadata: set dirty on all cache blocks after a crash
18312 - dm crypt: don't decrease device limits
18313 - dm writecache: fix a crash due to reading past end of dirty_bitmap
18314 - uart: fix race between uart_put_char() and uart_shutdown()
18315 - Drivers: hv: vmbus: Fix the offer_in_progress in vmbus_process_offer()
18316 - Drivers: hv: vmbus: Reset the channel callback in vmbus_onoffer_rescind()
18317 - iio: sca3000: Fix missing return in switch
18318 - iio: ad9523: Fix displayed phase
18319 - iio: ad9523: Fix return value for ad952x_store()
18320 - extcon: Release locking when sending the notification of connector state
18321 - eventpoll.h: wrap casts in () properly
18322 - vmw_balloon: fix inflation of 64-bit GFNs
18323 - vmw_balloon: do not use 2MB without batching
18324 - vmw_balloon: VMCI_DOORBELL_SET does not check status
18325 - vmw_balloon: fix VMCI use when balloon built into kernel
18326 - rtc: omap: fix resource leak in registration error path
18327 - rtc: omap: fix potential crash on power off
18328 - tracing: Do not call start/stop() functions when tracing_on does not change
18329 - tracing/blktrace: Fix to allow setting same value
18330 - printk/tracing: Do not trace printk_nmi_enter()
18331 - livepatch: Validate module/old func name length
18332 - uprobes: Use synchronize_rcu() not synchronize_sched()
18333 - mfd: hi655x: Fix regmap area declared size for hi655x
18334 - ovl: fix wrong use of impure dir cache in ovl_iterate()
18335 - ACPICA: AML Parser: skip opcodes that open a scope upon parse failure
18336 - ACPICA: Clear status of all events when entering sleep states
18337 - drivers/block/zram/zram_drv.c: fix bug storing backing_dev
18338 - sched: idle: Avoid retaining the tick when it has been stopped
18339 - cpuidle: menu: Handle stopped tick more aggressively
18340 - cpufreq: governor: Avoid accessing invalid governor_data
18341 - PM / sleep: wakeup: Fix build error caused by missing SRCU support
18342 - ALSA: ac97: fix device initialization in the compat layer
18343 - ALSA: ac97: fix check of pm_runtime_get_sync failure
18344 - ALSA: ac97: fix unbalanced pm_runtime_enable
18345 - i2c: designware: Re-init controllers with pm_disabled set on resume
18346 - KVM: VMX: fixes for vmentry_l1d_flush module parameter
18347 - KVM: PPC: Book3S: Fix guest DMA when guest partially backed by THP pages
18348 - xtensa: limit offsets in __loop_cache_{all,page}
18349 - xtensa: increase ranges in ___invalidate_{i,d}cache_all
18350 - block, bfq: return nbytes and not zero from struct cftype .write() method
18351 - pnfs/blocklayout: off by one in bl_map_stripe()
18352 - nfsd: fix leaked file lock with nfs exported overlayfs
18353 - NFSv4 client live hangs after live data migration recovery
18354 - NFSv4: Fix locking in pnfs_generic_recover_commit_reqs
18355 - NFSv4: Fix a sleep in atomic context in nfs4_callback_sequence()
18356 - ARM: tegra: Fix Tegra30 Cardhu PCA954x reset
18357 - ARM: dts: am57xx-idk: Enable dual role for USB2 port
18358 - pwm: omap-dmtimer: Return -EPROBE_DEFER if no dmtimer platform data
18359 - mm/tlb: Remove tlb_remove_table() non-concurrent condition
18360 - iommu/ipmmu-vmsa: Don't register as BUS IOMMU if machine doesn't have IPMMU-
18361 VMSA
18362 - iommu/vt-d: Add definitions for PFSID
18363 - iommu/vt-d: Fix dev iotlb pfsid use
18364 - sys: don't hold uts_sem while accessing userspace memory
18365 - userns: move user access out of the mutex
18366 - ubifs: Fix memory leak in lprobs self-check
18367 - Revert "UBIFS: Fix potential integer overflow in allocation"
18368 - ubifs: Check data node size before truncate
18369 - ubifs: xattr: Don't operate on deleted inodes
18370 - ubifs: Fix directory size calculation for symlinks
18371 - ubifs: Fix synced_i_size calculation for xattr inodes
18372 - pwm: tiehrpwm: Don't use emulation mode bits to control PWM output
18373 - pwm: tiehrpwm: Fix disabling of output of PWMs
18374 - fb: fix lost console when the user unplugs a USB adapter
18375 - udlfb: fix semaphore value leak
18376 - udlfb: fix display corruption of the last line
18377 - udlfb: don't switch if we are switching to the same videomode
18378 - udlfb: set optimal write delay
18379 - udlfb: make a local copy of fb_ops
18380 - udlfb: handle allocation failure
18381 - udlfb: set line_length in dlfb_ops_set_par
18382 - getxattr: use correct xattr length
18383 - libnvdimm: Use max contiguous area for namespace size
18384 - libnvdimm: fix ars_status output length calculation
18385 - bcache: release dc->writeback_lock properly in bch_writeback_thread()
18386 - kconfig: fix "Can't open ..." in parallel build
18387 - perf auxtrace: Fix queue resize
18388 - crypto: vmx - Fix sleep-in-atomic bugs
18389 - crypto: aesni - Use unaligned loads from gcm_context_data
18390 - crypto: arm64/sm4-ce - check for the right CPU feature bit
18391 - crypto: caam - fix DMA mapping direction for RSA forms 2 & 3
18392 - crypto: caam/jr - fix descriptor DMA unmapping
18393 - crypto: caam/qi - fix error path in xts setkey
18394 - fs/quota: Fix spectre gadget in do_quotactl
18395 - udf: Fix mounting of Win7 created UDF filesystems
18396 - cpuidle: menu: Retain tick when shallow state is selected
18397 - arm64: mm: always enable CONFIG_HOLES_IN_ZONE
18398 - Linux 4.18.7
18399
18400 * CVE-2017-5715
18401 - s390: detect etoken facility
18402 - KVM: s390: add etoken support for guests
18403
18404 * Missing Intel GPU pci-id's (LP: #1789924)
18405 - drm/i915/whl: Introducing Whiskey Lake platform
18406 - drm/i915/aml: Introducing Amber Lake platform
18407 - drm/i915/cfl: Add a new CFL PCI ID.
18408
18409 * [18.10 FEAT] Add kernel config options for SMC-R/D (LP: #1789934)
18410 - s390/ism: add device driver for internal shared memory
18411 - CONFIG_ISM=y for s390
18412
18413 * Cosmic update to v4.18.6 stable release (LP: #1791105)
18414 - PATCH scripts/kernel-doc
18415 - scripts/kernel-doc: Escape all literal braces in regexes
18416 - scsi: libsas: dynamically allocate and free ata host
18417 - xprtrdma: Fix disconnect regression
18418 - mei: don't update offset in write
18419 - cifs: add missing support for ACLs in SMB 3.11
18420 - CIFS: fix uninitialized ptr deref in smb2 signing
18421 - cifs: add missing debug entries for kconfig options
18422 - cifs: use a refcount to protect open/closing the cached file handle
18423 - cifs: check kmalloc before use
18424 - smb3: enumerating snapshots was leaving part of the data off end
18425 - smb3: Do not send SMB3 SET_INFO if nothing changed
18426 - smb3: don't request leases in symlink creation and query
18427 - smb3: fill in statfs fsid and correct namelen
18428 - btrfs: use correct compare function of dirty_metadata_bytes
18429 - btrfs: don't leak ret from do_chunk_alloc
18430 - Btrfs: fix mount failure after fsync due to hard link recreation
18431 - Btrfs: fix btrfs_write_inode vs delayed iput deadlock
18432 - Btrfs: fix send failure when root has deleted files still open
18433 - Btrfs: send, fix incorrect file layout after hole punching beyond eof
18434 - hwmon: (k10temp) 27C Offset needed for Threadripper2
18435 - bpf, arm32: fix stack var offset in jit
18436 - regulator: arizona-ldo1: Use correct device to get enable GPIO
18437 - iommu/arm-smmu: Error out only if not enough context interrupts
18438 - printk: Split the code for storing a message into the log buffer
18439 - printk: Create helper function to queue deferred console handling
18440 - printk/nmi: Prevent deadlock when accessing the main log buffer in NMI
18441 - kprobes/arm64: Fix %p uses in error messages
18442 - arm64: Fix mismatched cache line size detection
18443 - arm64: Handle mismatched cache type
18444 - arm64: mm: check for upper PAGE_SHIFT bits in pfn_valid()
18445 - arm64: dts: rockchip: corrected uart1 clock-names for rk3328
18446 - KVM: arm/arm64: Fix potential loss of ptimer interrupts
18447 - KVM: arm/arm64: Fix lost IRQs from emulated physcial timer when blocked
18448 - KVM: arm/arm64: Skip updating PMD entry if no change
18449 - KVM: arm/arm64: Skip updating PTE entry if no change
18450 - s390/kvm: fix deadlock when killed by oom
18451 - perf kvm: Fix subcommands on s390
18452 - stop_machine: Reflow cpu_stop_queue_two_works()
18453 - stop_machine: Atomically queue and wake stopper threads
18454 - ext4: check for NUL characters in extended attribute's name
18455 - ext4: use ext4_warning() for sb_getblk failure
18456 - ext4: sysfs: print ext4_super_block fields as little-endian
18457 - ext4: reset error code in ext4_find_entry in fallback
18458 - ext4: fix race when setting the bitmap corrupted flag
18459 - x86/gpu: reserve ICL's graphics stolen memory
18460 - platform/x86: wmi: Do not mix pages and kmalloc
18461 - platform/x86: ideapad-laptop: Apply no_hw_rfkill to Y20-15IKBM, too
18462 - mm: move tlb_table_flush to tlb_flush_mmu_free
18463 - mm/tlb, x86/mm: Support invalidating TLB caches for RCU_TABLE_FREE
18464 - x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit
18465 - x86/speculation/l1tf: Fix off-by-one error when warning that system has too
18466 much RAM
18467 - x86/speculation/l1tf: Suggest what to do on systems with too much RAM
18468 - x86/vdso: Fix vDSO build if a retpoline is emitted
18469 - x86/process: Re-export start_thread()
18470 - KVM: x86: ensure all MSRs can always be KVM_GET/SET_MSR'd
18471 - KVM: x86: SVM: Call x86_spec_ctrl_set_guest/host() with interrupts disabled
18472 - fuse: Don't access pipe->buffers without pipe_lock()
18473 - fuse: fix initial parallel dirops
18474 - fuse: fix double request_end()
18475 - fuse: fix unlocked access to processing queue
18476 - fuse: umount should wait for all requests
18477 - fuse: Fix oops at process_init_reply()
18478 - fuse: Add missed unlock_page() to fuse_readpages_fill()
18479 - lib/vsprintf: Do not handle %pO[^F] as %px
18480 - udl-kms: change down_interruptible to down
18481 - udl-kms: handle allocation failure
18482 - udl-kms: fix crash due to uninitialized memory
18483 - udl-kms: avoid division
18484 - b43legacy/leds: Ensure NUL-termination of LED name string
18485 - b43/leds: Ensure NUL-termination of LED name string
18486 - ASoC: dpcm: don't merge format from invalid codec dai
18487 - ASoC: zte: Fix incorrect PCM format bit usages
18488 - ASoC: sirf: Fix potential NULL pointer dereference
18489 - ASoC: wm_adsp: Correct DSP pointer for preloader control
18490 - soc: qcom: rmtfs-mem: fix memleak in probe error paths
18491 - pinctrl: freescale: off by one in imx1_pinconf_group_dbg_show()
18492 - scsi: qla2xxx: Fix stalled relogin
18493 - x86/vdso: Fix lsl operand order
18494 - x86/nmi: Fix NMI uaccess race against CR3 switching
18495 - x86/irqflags: Mark native_restore_fl extern inline
18496 - x86/spectre: Add missing family 6 check to microcode check
18497 - x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+
18498 - hwmon: (nct6775) Fix potential Spectre v1
18499 - x86/entry/64: Wipe KASAN stack shadow before rewind_stack_do_exit()
18500 - x86: Allow generating user-space headers without a compiler
18501 - s390/mm: fix addressing exception after suspend/resume
18502 - s390/lib: use expoline for all bcr instructions
18503 - s390: fix br_r1_trampoline for machines without exrl
18504 - s390/qdio: reset old sbal_state flags
18505 - s390/numa: move initial setup of node_to_cpumask_map
18506 - s390/purgatory: Fix crash with expoline enabled
18507 - s390/purgatory: Add missing FORCE to Makefile targets
18508 - kprobes: Show blacklist addresses as same as kallsyms does
18509 - kprobes: Replace %p with other pointer types
18510 - kprobes/arm: Fix %p uses in error messages
18511 - kprobes: Make list and blacklist root user read only
18512 - MIPS: Correct the 64-bit DSP accumulator register size
18513 - MIPS: memset.S: Fix byte_fixup for MIPSr6
18514 - MIPS: Always use -march=<arch>, not -<arch> shortcuts
18515 - MIPS: Change definition of cpu_relax() for Loongson-3
18516 - MIPS: lib: Provide MIPS64r6 __multi3() for GCC < 7
18517 - tpm: Return the actual size when receiving an unsupported command
18518 - tpm: separate cmd_ready/go_idle from runtime_pm
18519 - scsi: mpt3sas: Fix calltrace observed while running IO & reset
18520 - scsi: mpt3sas: Fix _transport_smp_handler() error path
18521 - scsi: sysfs: Introduce sysfs_{un,}break_active_protection()
18522 - scsi: core: Avoid that SCSI device removal through sysfs triggers a deadlock
18523 - iscsi target: fix session creation failure handling
18524 - mtd: rawnand: hynix: Use ->exec_op() in hynix_nand_reg_write_op()
18525 - mtd: rawnand: fsmc: Stop using chip->read_buf()
18526 - mtd: rawnand: marvell: add suspend and resume hooks
18527 - mtd: rawnand: qcom: wait for desc completion in all BAM channels
18528 - clk: rockchip: fix clk_i2sout parent selection bits on rk3399
18529 - clk: npcm7xx: fix memory allocation
18530 - PM / clk: signedness bug in of_pm_clk_add_clks()
18531 - power: generic-adc-battery: fix out-of-bounds write when copying channel
18532 properties
18533 - power: generic-adc-battery: check for duplicate properties copied from iio
18534 channels
18535 - watchdog: Mark watchdog touch functions as notrace
18536 - cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status
18537 - x86/dumpstack: Don't dump kernel memory based on usermode RIP
18538 - Linux 4.18.6
18539 - updateconfigs after v4.18.6 stable update
18540
18541 * random oopses on s390 systems using NVMe devices (LP: #1790480)
18542 - s390/pci: fix out of bounds access during irq setup
18543
18544 * [18.10 FEAT] zcrypt DD: introduce APQN tags to support deterministic driver
18545 binding (LP: #1784331)
18546 - s390/zcrypt: code beautify
18547 - s390/zcrypt: AP bus support for alternate driver(s)
18548 - s390/zcrypt: hex string mask improvements for apmask and aqmask.
18549
18550 * performance drop with ATS enabled (LP: #1788097)
18551 - powerpc/powernv: Fix concurrency issue with npu->mmio_atsd_usage
18552
18553 * Fix MCE handling for user access of poisoned device-dax mapping
18554 (LP: #1774366)
18555 - device-dax: Convert to vmf_insert_mixed and vm_fault_t
18556 - device-dax: Enable page_mapping()
18557 - device-dax: Set page->index
18558 - filesystem-dax: Set page->index
18559 - mm, madvise_inject_error: Disable MADV_SOFT_OFFLINE for ZONE_DEVICE pages
18560 - mm, dev_pagemap: Do not clear ->mapping on final put
18561 - mm, madvise_inject_error: Let memory_failure() optionally take a page
18562 reference
18563 - mm, memory_failure: Collect mapping size in collect_procs()
18564 - filesystem-dax: Introduce dax_lock_mapping_entry()
18565 - mm, memory_failure: Teach memory_failure() about dev_pagemap pages
18566 - x86/mm/pat: Prepare {reserve, free}_memtype() for "decoy" addresses
18567 - x86/memory_failure: Introduce {set, clear}_mce_nospec()
18568 - libnvdimm, pmem: Restore page attributes when clearing errors
18569
18570 * Reconcile hns3 SAUCE patches with upstream (LP: #1787477)
18571 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix comments for
18572 hclge_get_ring_chain_from_mbx"
18573 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for using wrong mask and
18574 shift in hclge_get_ring_chain_from_mbx"
18575 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for reset_level default
18576 assignment probelm"
18577 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unnecessary ring
18578 configuration operation while resetting"
18579 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix return value error in
18580 hns3_reset_notify_down_enet"
18581 - Revert "UBUNTU: SAUCE: net: hns3: Fix for phy link issue when using marvell
18582 phy driver"
18583 - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when
18584 resetting"
18585 - Revert "UBUNTU: SAUCE: {topost} net: hns3: correct reset event status
18586 register"
18587 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent to request reset
18588 frequently"
18589 - Revert "UBUNTU: SAUCE: {topost} net: hns3: reset net device with rtnl_lock"
18590 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify the order of initializeing
18591 command queue register"
18592 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent sending command during
18593 global or core reset"
18594 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Use roce handle when calling roce
18595 callback function"
18596 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the warning when clear
18597 reset cause"
18598 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix get_vector ops in
18599 hclgevf_main module"
18600 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix warning bug when doing lp
18601 selftest"
18602 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add configure for mac minimal
18603 frame size"
18604 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mailbox message truncated
18605 problem"
18606 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for l4 checksum offload bug"
18607 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for waterline not setting
18608 correctly"
18609 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mac pause not disable in
18610 pfc mode"
18611 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix tc setup when netdev is first
18612 up"
18613 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add calling roce callback
18614 function when link status change"
18615 - Revert "UBUNTU: SAUCE: {topost} net: hns3: optimize the process of notifying
18616 roce client"
18617 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE"
18618 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver"
18619 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused struct member and
18620 definition"
18621 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix mislead parameter name"
18622 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify inconsistent bit mask
18623 macros"
18624 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use decimal for bit offset
18625 macros"
18626 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unreasonable code comments"
18627 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove extra space and brackets"
18628 - Revert "UBUNTU: SAUCE: {topost} net: hns3: standardize the handle of return
18629 value"
18630 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
18631 assignments"
18632 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify hnae_ to hnae3_"
18633 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead
18634 of kzalloc/dma_map_single"
18635 - Revert "UBUNTU: SAUCE: {topost} net: hns3: give default option while
18636 dependency HNS3 set"
18637 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some unused members of
18638 some structures"
18639 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove a redundant
18640 hclge_cmd_csq_done"
18641 - Revert "UBUNTU: SAUCE: {topost} net: hns3: using modulo for cyclic counters
18642 in hclge_cmd_send"
18643 - Revert "UBUNTU: SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean"
18644 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
18645 assignments"
18646 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove useless code in
18647 hclge_cmd_send"
18648 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused
18649 hclge_ring_to_dma_dir"
18650 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use lower_32_bits and
18651 upper_32_bits"
18652 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove back in struct hclge_hw"
18653 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add unlikely for error check"
18654 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the Redundant put_vector
18655 in hns3_client_uninit"
18656 - Revert "UBUNTU: SAUCE: {topost} net: hns3: print the ret value in error
18657 information"
18658 - Revert "UBUNTU: SAUCE: {topost} net: hns3: extraction an interface for state
18659 state init|uninit"
18660 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused head file in
18661 hnae3.c"
18662 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add l4_type check for both ipv4
18663 and ipv6"
18664 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add vector status check before
18665 free vector"
18666 - Revert "UBUNTU: SAUCE: {topost} net: hns3: rename the interface for
18667 init_client_instance and uninit_client_instance"
18668 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove hclge_get_vector_index
18669 from hclge_bind_ring_with_vector"
18670 - Revert "UBUNTU: SAUCE: {topost} net: hns3: RX BD information valid only in
18671 last BD except VLD bit and buffer size"
18672 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add support for serdes loopback
18673 selftest"
18674 - net: hns3: Updates RX packet info fetch in case of multi BD
18675 - net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector
18676 - net: hns3: rename the interface for init_client_instance and
18677 uninit_client_instance
18678 - net: hns3: add vector status check before free vector
18679 - net: hns3: add l4_type check for both ipv4 and ipv6
18680 - net: hns3: add unlikely for error check
18681 - net: hns3: remove unused head file in hnae3.c
18682 - net: hns3: extraction an interface for state init|uninit
18683 - net: hns3: print the ret value in error information
18684 - net: hns3: remove the Redundant put_vector in hns3_client_uninit
18685 - net: hns3: remove back in struct hclge_hw
18686 - net: hns3: use lower_32_bits and upper_32_bits
18687 - net: hns3: remove unused hclge_ring_to_dma_dir
18688 - net: hns3: remove useless code in hclge_cmd_send
18689 - net: hns3: remove some redundant assignments
18690 - net: hns3: simplify hclge_cmd_csq_clean
18691 - net: hns3: remove a redundant hclge_cmd_csq_done
18692 - net: hns3: remove some unused members of some structures
18693 - net: hns3: give default option while dependency HNS3 set
18694 - net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single
18695 - net: hns3: modify hnae_ to hnae3_
18696 - net: hns3: Fix tc setup when netdev is first up
18697 - net: hns3: Fix for mac pause not disable in pfc mode
18698 - net: hns3: Fix for waterline not setting correctly
18699 - net: hns3: Fix for l4 checksum offload bug
18700 - net: hns3: Fix for mailbox message truncated problem
18701 - net: hns3: Add configure for mac minimal frame size
18702 - net: hns3: Fix warning bug when doing lp selftest
18703 - net: hns3: Fix get_vector ops in hclgevf_main module
18704 - net: hns3: Remove the warning when clear reset cause
18705 - net: hns3: Prevent sending command during global or core reset
18706 - net: hns3: Modify the order of initializing command queue register
18707 - net: hns3: Reset net device with rtnl_lock
18708 - net: hns3: Prevent to request reset frequently
18709 - net: hns3: Correct reset event status register
18710 - net: hns3: Fix return value error in hns3_reset_notify_down_enet
18711 - net: hns3: remove unnecessary ring configuration operation while resetting
18712 - net: hns3: Fix for reset_level default assignment probelm
18713 - net: hns3: Fix for using wrong mask and shift in
18714 hclge_get_ring_chain_from_mbx
18715 - net: hns3: Fix comments for hclge_get_ring_chain_from_mbx
18716 - net: hns3: Remove some redundant assignments
18717 - net: hns3: Standardize the handle of return value
18718 - net: hns3: Remove extra space and brackets
18719 - net: hns3: Correct unreasonable code comments
18720 - net: hns3: Use decimal for bit offset macros
18721 - net: hns3: Modify inconsistent bit mask macros
18722 - net: hns3: Fix misleading parameter name
18723 - net: hns3: Remove unused struct member and definition
18724 - net: hns3: Add SPDX tags to HNS3 PF driver
18725 - net: hns3: Add support for serdes loopback selftest
18726 - net: hns3: Fix for phy link issue when using marvell phy driver
18727
18728 * [Regression] kernel crashdump fails on arm64 (LP: #1786878)
18729 - arm64: export memblock_reserve()d regions via /proc/iomem
18730 - drivers: acpi: add dependency of EFI for arm64
18731 - efi/arm: preserve early mapping of UEFI memory map longer for BGRT
18732 - efi/arm: map UEFI memory map even w/o runtime services enabled
18733 - arm64: acpi: fix alignment fault in accessing ACPI
18734 - [Config] CONFIG_ARCH_SUPPORTS_ACPI=y
18735 - arm64: fix ACPI dependencies
18736 - ACPI: fix menuconfig presentation of ACPI submenu
18737
18738 * TB 16 issue on Dell Lattitude 7490 with large amount of data (LP: #1785780)
18739 - r8152: disable RX aggregation on new Dell TB16 dock
18740
18741 * Support Power Management for Thunderbolt Controller (LP: #1789358)
18742 - thunderbolt: Use 64-bit DMA mask if supported by the platform
18743 - thunderbolt: Do not unnecessarily call ICM get route
18744 - thunderbolt: No need to take tb->lock in domain suspend/complete
18745 - thunderbolt: Use correct ICM commands in system suspend
18746 - thunderbolt: Add support for runtime PM
18747
18748 * Enable AMD PCIe MP2 for AMDI0011 (LP: #1773940)
18749 - SAUCE: i2c:amd I2C Driver based on PCI Interface for upcoming platform
18750 - SAUCE: i2c:amd move out pointer in union i2c_event_base
18751 - SAUCE: i2c:amd Depends on ACPI
18752 - [Config] i2c: CONFIG_I2C_AMD_MP2=y on x86
18753
18754 * Microphone cannot be detected with front panel audio combo jack on HP Z8-G4
18755 machine (LP: #1789145)
18756 - ALSA: hda/realtek - Fix HP Headset Mic can't record
18757
18758 * Please enable CONFIG_PAGE_POISONING (LP: #1783651)
18759 - [Config] Enable CONFIG_PAGE_POISONING configs
18760
18761 * Tango platform uses __initcall without further checks (LP: #1787945)
18762 - [Config] disable ARCH_TANGO
18763
18764 * [18.10 FEAT] SMC-Direct (LP: #1786902)
18765 - net/smc: determine port attributes independent from pnet table
18766 - net/smc: add pnetid support
18767 - net/smc: add base infrastructure for SMC-D and ISM
18768 - net/smc: add pnetid support for SMC-D and ISM
18769 - net/smc: add SMC-D support in CLC messages
18770 - net/smc: add SMC-D support in data transfer
18771 - net/smc: add SMC-D support in af_smc
18772 - net/smc: add SMC-D diag support
18773 - net/smc: provide smc mode in smc_diag.c
18774 - net/smc: eliminate cursor read and write calls
18775 - net/smc: add function to get link group from link
18776 - net/smc: use DECLARE_BITMAP for rtokens_used_mask
18777 - net/smc: remove local variable page in smc_rx_splice()
18778 - net/smc: Remove a WARN_ON() statement
18779 - net/smc: Simplify ib_post_(send|recv|srq_recv)() calls
18780 - net/smc: fewer parameters for smc_llc_send_confirm_link()
18781 - net/smc: use correct vlan gid of RoCE device
18782 - net/smc: provide fallback reason code
18783 - net/smc: improve delete link processing
18784 - net: simplify sock_poll_wait
18785 - net/smc: send response to test link signal
18786
18787 * Miscellaneous Ubuntu changes
18788 - [Config] update annotations for CONFIG_CRYPTO_SPECK_NEON
18789 - [Config] fix up annotatios for CONFIG_CRYPTO_SPECK
18790
18791 -- Seth Forshee <seth.forshee@canonical.com> Mon, 10 Sep 2018 07:08:38 -0500
18792
18793 linux (4.18.0-7.8) cosmic; urgency=medium
18794
18795 * linux: 4.18.0-7.8 -proposed tracker (LP: #1789459)
18796
18797 * pmtu.sh fails on 4.18 kernel (LP: #1789436)
18798 - SAUCE: Revert "vti6: fix PMTU caching and reporting on xmit"
18799
18800 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Aug 2018 11:08:51 -0500
18801
18802 linux (4.18.0-6.7) cosmic; urgency=medium
18803
18804 * linux: 4.18.0-6.7 -proposed tracker (LP: #1788881)
18805
18806 * systemd 237-3ubuntu10 ADT test failure with linux 4.18.0-5.6 (LP: #1787440)
18807 - Config: Disable BPF_JIT_ALWAYS_ON on i386
18808
18809 * execveat03 in ubuntu_ltp_syscalls failed on X/B (LP: #1786729)
18810 - cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias()
18811
18812 * Cosmic update to v4.18.5 stable release (LP: #1788874)
18813 - EDAC: Add missing MEM_LRDDR4 entry in edac_mem_types[]
18814 - pty: fix O_CLOEXEC for TIOCGPTPEER
18815 - mm: Allow non-direct-map arguments to free_reserved_area()
18816 - x86/mm/init: Pass unconverted symbol addresses to free_init_pages()
18817 - x86/mm/init: Add helper for freeing kernel image pages
18818 - x86/mm/init: Remove freed kernel image areas from alias mapping
18819 - powerpc64s: Show ori31 availability in spectre_v1 sysfs file not v2
18820 - ext4: fix spectre gadget in ext4_mb_regular_allocator()
18821 - drm/i915/kvmgt: Fix potential Spectre v1
18822 - drm/amdgpu/pm: Fix potential Spectre v1
18823 - parisc: Remove unnecessary barriers from spinlock.h
18824 - parisc: Remove ordered stores from syscall.S
18825 - PCI: Restore resized BAR state on resume
18826 - PCI / ACPI / PM: Resume all bridges on suspend-to-RAM
18827 - PCI: hotplug: Don't leak pci_slot on registration failure
18828 - PCI: aardvark: Size bridges before resources allocation
18829 - PCI: Skip MPS logic for Virtual Functions (VFs)
18830 - PCI: pciehp: Fix use-after-free on unplug
18831 - PCI: pciehp: Fix unprotected list iteration in IRQ handler
18832 - i2c: core: ACPI: Properly set status byte to 0 for multi-byte writes
18833 - i2c: imx: Fix race condition in dma read
18834 - reiserfs: fix broken xattr handling (heap corruption, bad retval)
18835 - Linux 4.18.5
18836
18837 * [18.10 FEAT] Add kernel config option "CONFIG_SCLP_OFB" (LP: #1787898)
18838 - [Config] CONFIG_SCLP_OFB=y for s390x
18839
18840 * errors when scanning partition table of corrupted AIX disk (LP: #1787281)
18841 - partitions/aix: fix usage of uninitialized lv_info and lvname structures
18842 - partitions/aix: append null character to print data from disk
18843
18844 * Apply NVMe bugfix from Google that bjf asked for (LP: #1787635)
18845 - nvme-pci: add a memory barrier to nvme_dbbuf_update_and_check_event
18846
18847 * ThinkPad systems have no HDMI sound when using the nvidia GPU (LP: #1787058)
18848 - ACPI / OSI: Add OEM _OSI string to enable NVidia HDMI audio
18849
18850 * Cosmic update to v4.18.4 stable release (LP: #1788454)
18851 - l2tp: use sk_dst_check() to avoid race on sk->sk_dst_cache
18852 - net_sched: fix NULL pointer dereference when delete tcindex filter
18853 - net_sched: Fix missing res info when create new tc_index filter
18854 - r8169: don't use MSI-X on RTL8168g
18855 - ALSA: hda - Sleep for 10ms after entering D3 on Conexant codecs
18856 - ALSA: hda - Turn CX8200 into D3 as well upon reboot
18857 - ALSA: vx222: Fix invalid endian conversions
18858 - ALSA: virmidi: Fix too long output trigger loop
18859 - ALSA: cs5535audio: Fix invalid endian conversion
18860 - ALSA: dice: fix wrong copy to rx parameters for Alesis iO26
18861 - ALSA: hda: Correct Asrock B85M-ITX power_save blacklist entry
18862 - ALSA: memalloc: Don't exceed over the requested size
18863 - ALSA: vxpocket: Fix invalid endian conversions
18864 - ALSA: seq: Fix poll() error return
18865 - media: gl861: fix probe of dvb_usb_gl861
18866 - USB: serial: sierra: fix potential deadlock at close
18867 - USB: serial: pl2303: add a new device id for ATEN
18868 - USB: option: add support for DW5821e
18869 - ACPI / PM: save NVS memory for ASUS 1025C laptop
18870 - tty: serial: 8250: Revert NXP SC16C2552 workaround
18871 - serial: 8250_exar: Read INT0 from slave device, too
18872 - serial: 8250_dw: always set baud rate in dw8250_set_termios
18873 - serial: 8250_dw: Add ACPI support for uart on Broadcom SoC
18874 - uio: fix wrong return value from uio_mmap()
18875 - misc: sram: fix resource leaks in probe error path
18876 - Revert "uio: use request_threaded_irq instead"
18877 - Bluetooth: avoid killing an already killed socket
18878 - isdn: Disable IIOCDBGVAR
18879 - net: sock_diag: Fix spectre v1 gadget in __sock_diag_cmd()
18880 - hv/netvsc: Fix NULL dereference at single queue mode fallback
18881 - r8169: don't use MSI-X on RTL8106e
18882 - ip_vti: fix a null pointer deferrence when create vti fallback tunnel
18883 - net: ethernet: mvneta: Fix napi structure mixup on armada 3700
18884 - net: mvneta: fix mvneta_config_rss on armada 3700
18885 - cls_matchall: fix tcf_unbind_filter missing
18886 - Linux 4.18.4
18887
18888 * Cosmic update to v4.18.3 stable release (LP: #1788453)
18889 - x86/speculation/l1tf: Exempt zeroed PTEs from inversion
18890 - Linux 4.18.3
18891
18892 * Cosmic update to v4.18.2 stable release (LP: #1788452)
18893 - x86/l1tf: Fix build error seen if CONFIG_KVM_INTEL is disabled
18894 - x86: i8259: Add missing include file
18895 - x86/hyper-v: Check for VP_INVAL in hyperv_flush_tlb_others()
18896 - x86/platform/UV: Mark memblock related init code and data correctly
18897 - x86/mm/pti: Clear Global bit more aggressively
18898 - xen/pv: Call get_cpu_address_sizes to set x86_virt/phys_bits
18899 - x86/mm: Disable ioremap free page handling on x86-PAE
18900 - kbuild: verify that $DEPMOD is installed
18901 - crypto: ccree - fix finup
18902 - crypto: ccree - fix iv handling
18903 - crypto: ccp - Check for NULL PSP pointer at module unload
18904 - crypto: ccp - Fix command completion detection race
18905 - crypto: x86/sha256-mb - fix digest copy in sha256_mb_mgr_get_comp_job_avx2()
18906 - crypto: vmac - require a block cipher with 128-bit block size
18907 - crypto: vmac - separate tfm and request context
18908 - crypto: blkcipher - fix crash flushing dcache in error path
18909 - crypto: ablkcipher - fix crash flushing dcache in error path
18910 - crypto: skcipher - fix aligning block size in skcipher_copy_iv()
18911 - crypto: skcipher - fix crash flushing dcache in error path
18912 - ioremap: Update pgtable free interfaces with addr
18913 - x86/mm: Add TLB purge to free pmd/pte page interfaces
18914 - Linux 4.18.2
18915
18916 * Cosmic update to v4.18.2 stable release (LP: #1788452) // CVE-2018-9363
18917 - Bluetooth: hidp: buffer overflow in hidp_process_report
18918
18919 * linux-cloud-tools-common: Ensure hv-kvp-daemon.service starts before
18920 walinuxagent.service (LP: #1739107)
18921 - [Debian] hyper-v -- Ensure that hv-kvp-daemon.service starts before
18922 walinuxagent.service
18923
18924 * Miscellaneous Ubuntu changes
18925 - SAUCE: ipvs: remove nbsp characters from Kconfig
18926 - [Config] CONFIG_MPROFILE_KERNEL=y for ppc64el
18927 - [Config] CONFIG_DRM_RCAR_LVDS=m for snapdragon
18928 - [Config] CONFIG_MDIO_MSCC_MIIM=n for s390x
18929 - [Config] CONFIG_NET_VENDOR_MICROSEMI=n, CONFIG_NET_VENDOR_NI=n for s390x
18930 - [Config] update annotations following config review
18931 - [Debian] set CROSS_COMPILE when generating kernel configs
18932 - [Config] Disable the Speck cipher
18933
18934 -- Seth Forshee <seth.forshee@canonical.com> Fri, 24 Aug 2018 14:18:15 -0500
18935
18936 linux (4.18.0-5.6) cosmic; urgency=medium
18937
18938 * Cosmic update to v4.18.1 stable release (LP: #1787264)
18939 - x86/paravirt: Fix spectre-v2 mitigations for paravirt guests
18940 - x86/speculation: Protect against userspace-userspace spectreRSB
18941 - kprobes/x86: Fix %p uses in error messages
18942 - x86/irqflags: Provide a declaration for native_save_fl
18943 - x86/speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT
18944 - x86/speculation/l1tf: Change order of offset/type in swap entry
18945 - x86/speculation/l1tf: Protect swap entries against L1TF
18946 - x86/speculation/l1tf: Protect PROT_NONE PTEs against speculation
18947 - x86/speculation/l1tf: Make sure the first page is always reserved
18948 - x86/speculation/l1tf: Add sysfs reporting for l1tf
18949 - x86/speculation/l1tf: Disallow non privileged high MMIO PROT_NONE mappings
18950 - x86/speculation/l1tf: Limit swap file size to MAX_PA/2
18951 - x86/bugs: Move the l1tf function and define pr_fmt properly
18952 - sched/smt: Update sched_smt_present at runtime
18953 - x86/smp: Provide topology_is_primary_thread()
18954 - x86/topology: Provide topology_smt_supported()
18955 - cpu/hotplug: Make bringup/teardown of smp threads symmetric
18956 - cpu/hotplug: Split do_cpu_down()
18957 - cpu/hotplug: Provide knobs to control SMT
18958 - x86/cpu: Remove the pointless CPU printout
18959 - x86/cpu/AMD: Remove the pointless detect_ht() call
18960 - x86/cpu/common: Provide detect_ht_early()
18961 - x86/cpu/topology: Provide detect_extended_topology_early()
18962 - x86/cpu/intel: Evaluate smp_num_siblings early
18963 - x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info
18964 - x86/cpu/AMD: Evaluate smp_num_siblings early
18965 - x86/apic: Ignore secondary threads if nosmt=force
18966 - x86/speculation/l1tf: Extend 64bit swap file size limit
18967 - x86/cpufeatures: Add detection of L1D cache flush support.
18968 - x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings
18969 - x86/speculation/l1tf: Protect PAE swap entries against L1TF
18970 - x86/speculation/l1tf: Fix up pte->pfn conversion for PAE
18971 - Revert "x86/apic: Ignore secondary threads if nosmt=force"
18972 - cpu/hotplug: Boot HT siblings at least once
18973 - x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present
18974 - x86/KVM/VMX: Add module argument for L1TF mitigation
18975 - x86/KVM/VMX: Add L1D flush algorithm
18976 - x86/KVM/VMX: Add L1D MSR based flush
18977 - x86/KVM/VMX: Add L1D flush logic
18978 - x86/KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers
18979 - x86/KVM/VMX: Add find_msr() helper function
18980 - x86/KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting
18981 - x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs
18982 - x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required
18983 - cpu/hotplug: Online siblings when SMT control is turned on
18984 - x86/litf: Introduce vmx status variable
18985 - x86/kvm: Drop L1TF MSR list approach
18986 - x86/l1tf: Handle EPT disabled state proper
18987 - x86/kvm: Move l1tf setup function
18988 - x86/kvm: Add static key for flush always
18989 - x86/kvm: Serialize L1D flush parameter setter
18990 - x86/kvm: Allow runtime control of L1D flush
18991 - cpu/hotplug: Expose SMT control init function
18992 - cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early
18993 - x86/bugs, kvm: Introduce boot-time control of L1TF mitigations
18994 - Documentation: Add section about CPU vulnerabilities
18995 - x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures
18996 - x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content
18997 - Documentation/l1tf: Fix typos
18998 - cpu/hotplug: detect SMT disabled by BIOS
18999 - x86/KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush()
19000 - x86/KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond'
19001 - x86/KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush()
19002 - x86/irq: Demote irq_cpustat_t::__softirq_pending to u16
19003 - x86/KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d
19004 - x86: Don't include linux/irq.h from asm/hardirq.h
19005 - x86/irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d
19006 - x86/KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr()
19007 - Documentation/l1tf: Remove Yonah processors from not vulnerable list
19008 - x86/speculation: Simplify sysfs report of VMX L1TF vulnerability
19009 - x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry
19010 - KVM: VMX: Tell the nested hypervisor to skip L1D flush on vmentry
19011 - cpu/hotplug: Fix SMT supported evaluation
19012 - x86/speculation/l1tf: Invert all not present mappings
19013 - x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert
19014 - x86/mm/pat: Make set_memory_np() L1TF safe
19015 - x86/mm/kmmio: Make the tracer robust against L1TF
19016 - tools headers: Synchronise x86 cpufeatures.h for L1TF additions
19017 - x86/microcode: Allow late microcode loading with SMT disabled
19018 - x86/smp: fix non-SMP broken build due to redefinition of
19019 apic_id_is_primary_thread
19020 - cpu/hotplug: Non-SMP machines do not make use of booted_once
19021 - x86/init: fix build with CONFIG_SWAP=n
19022 - Linux 4.18.1
19023 - [Config] updateconfigs after v4.18.1 stable update
19024
19025 * Consider enabling CONFIG_NETWORK_PHY_TIMESTAMPING (LP: #1785816)
19026 - [Config] Enable timestamping in network PHY devices
19027
19028 * Miscellaneous Ubuntu changes
19029 - [Config] CONFIG_SYSCTL_SYSCALL=n
19030
19031 [ Upstream Kernel Changes ]
19032
19033 * Rebase to v4.18
19034
19035 -- Seth Forshee <seth.forshee@canonical.com> Wed, 15 Aug 2018 14:20:59 -0500
19036
19037 linux (4.18.0-4.5) cosmic; urgency=medium
19038
19039 [ Upstream Kernel Changes ]
19040
19041 * Rebase to v4.18-rc8
19042
19043 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Aug 2018 13:54:02 -0500
19044
19045 linux (4.18.0-3.4) cosmic; urgency=medium
19046
19047 * Suspend fails in Ubuntu and Kubuntu 18.04 but works fine in Ubuntu and
19048 Kubuntu 17.10 (and on Kubuntu 18.04 using kernel 4.14.47) (LP: #1774950)
19049 - ACPI / LPSS: Avoid PM quirks on suspend and resume from hibernation
19050
19051 * hinic interfaces aren't getting predictable names (LP: #1783138)
19052 - hinic: Link the logical network device to the pci device in sysfs
19053
19054 * libvirtd is unable to configure bridge devices inside of LXD containers
19055 (LP: #1784501)
19056 - kernfs: allow creating kernfs objects with arbitrary uid/gid
19057 - sysfs, kobject: allow creating kobject belonging to arbitrary users
19058 - kobject: kset_create_and_add() - fetch ownership info from parent
19059 - driver core: set up ownership of class devices in sysfs
19060 - net-sysfs: require net admin in the init ns for setting tx_maxrate
19061 - net-sysfs: make sure objects belong to container's owner
19062 - net: create reusable function for getting ownership info of sysfs inodes
19063 - bridge: make sure objects belong to container's owner
19064 - sysfs: Fix regression when adding a file to an existing group
19065
19066 * locking sockets broken due to missing AppArmor socket mediation patches
19067 (LP: #1780227)
19068 - UBUNTU SAUCE: apparmor: fix apparmor mediating locking non-fs, unix sockets
19069
19070 * Update2 for ocxl driver (LP: #1781436)
19071 - ocxl: Fix page fault handler in case of fault on dying process
19072
19073 * HDMI/DP audio can't work on the laptop of Dell Latitude 5495 (LP: #1782689)
19074 - ALSA: hda: use PCI_BASE_CLASS_DISPLAY to replace PCI_CLASS_DISPLAY_VGA
19075 - vga_switcheroo: set audio client id according to bound GPU id
19076
19077 * Allow Raven Ridge's audio controller to be runtime suspended (LP: #1782540)
19078 - ALSA: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge
19079
19080 * Invoking obsolete 'firmware_install' target breaks snap build (LP: #1782166)
19081 - snapcraft.yaml: stop invoking the obsolete (and non-existing)
19082 'firmware_install' target
19083
19084 * snapcraft.yaml: missing ubuntu-retpoline-extract-one script breaks the build
19085 (LP: #1782116)
19086 - snapcraft.yaml: copy retpoline-extract-one to scripts before build
19087
19088 [ Upstream Kernel Changes ]
19089
19090 * Rebase to v4.18-rc7
19091
19092 -- Seth Forshee <seth.forshee@canonical.com> Wed, 01 Aug 2018 08:49:40 -0500
19093
19094 linux (4.18.0-2.3) cosmic; urgency=medium
19095
19096 * Kernel error "task zfs:pid blocked for more than 120 seconds" (LP: #1781364)
19097 - SAUCE: (noup) zfs to 0.7.9-3ubuntu4
19098
19099 * [Regression] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:99:
19100 comm stress-ng: Corrupt inode bitmap (LP: #1780137)
19101 - SAUCE: ext4: fix ext4_validate_inode_bitmap: comm stress-ng: Corrupt inode
19102 bitmap
19103
19104 * Cloud-init causes potentially huge boot delays with 4.15 kernels
19105 (LP: #1780062)
19106 - random: Make getrandom() ready earlier
19107
19108 * hisi_sas_v3_hw: internal task abort: timeout and not done. (LP: #1777736)
19109 - scsi: hisi_sas: Update a couple of register settings for v3 hw
19110
19111 * hisi_sas: Add missing PHY spinlock init (LP: #1777734)
19112 - scsi: hisi_sas: Add missing PHY spinlock init
19113
19114 * hisi_sas: improve read performance by pre-allocating slot DMA buffers
19115 (LP: #1777727)
19116 - scsi: hisi_sas: Use dmam_alloc_coherent()
19117 - scsi: hisi_sas: Pre-allocate slot DMA buffers
19118
19119 * hisi_sas: Failures during host reset (LP: #1777696)
19120 - scsi: hisi_sas: Only process broadcast change in phy_bcast_v3_hw()
19121 - scsi: hisi_sas: Fix the conflict between dev gone and host reset
19122 - scsi: hisi_sas: Adjust task reject period during host reset
19123 - scsi: hisi_sas: Add a flag to filter PHY events during reset
19124 - scsi: hisi_sas: Release all remaining resources in clear nexus ha
19125
19126 * Miscellaneous Ubuntu changes
19127 - SAUCE: (noup) Update spl to 0.7.9-3ubuntu2, zfs to 0.7.9-3ubuntu3
19128 - SAUCE: mm: Fix exports that inadvertently make put_page() EXPORT_SYMBOL_GPL
19129 - Enable zfs build
19130 - SAUCE: Import aufs driver
19131 - Revert "UBUNTU: [Config]: set CONFIG_EDAC_DEBUG=y for ARM64"
19132 - [Config] retpoline -- review and accept retpoline changes
19133
19134 [ Upstream Kernel Changes ]
19135
19136 * Rebase to v4.18-rc5
19137 * Rebase to v4.18-rc6
19138
19139 -- Seth Forshee <seth.forshee@canonical.com> Tue, 24 Jul 2018 08:41:22 -0500
19140
19141 linux (4.18.0-1.2) cosmic; urgency=medium
19142
19143 [ Upstream Kernel Changes ]
19144
19145 * Rebase to v4.18-rc4
19146
19147 -- Seth Forshee <seth.forshee@canonical.com> Mon, 09 Jul 2018 07:36:31 -0500
19148
19149 linux (4.18.0-0.1) cosmic; urgency=medium
19150
19151 * Miscellaneous Ubuntu changes
19152 - ubuntu -- disable vbox build
19153 - Disable zfs build
19154 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
19155 kernel image
19156 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
19157 - SAUCE: (efi-lockdown) ima: require secure_boot rules in lockdown mode
19158 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
19159 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
19160 locked down
19161 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
19162 down
19163 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
19164 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
19165 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
19166 down
19167 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
19168 locked down
19169 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
19170 down
19171 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
19172 locked down
19173 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
19174 has been locked down
19175 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
19176 locked down
19177 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
19178 locked down
19179 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
19180 down
19181 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
19182 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
19183 parameters (eg. ioport)
19184 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
19185 - SAUCE: (efi-lockdown) Lock down /proc/kcore
19186 - SAUCE: (efi-lockdown) Lock down kprobes
19187 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
19188 kernel is locked down
19189 - SAUCE: (efi-lockdown) Lock down perf
19190 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
19191 down
19192 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
19193 reboot
19194 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
19195 boot mode
19196 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
19197 mode
19198 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
19199 secondary keyring
19200 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
19201 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
19202 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
19203 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
19204 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
19205 that aren't present.
19206 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
19207 efi_status_to_err().
19208 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
19209 error messages.
19210 - SAUCE: (efi-lockdown) lockdown: fix coordination of kernel module signature
19211 verification
19212 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
19213 - SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub
19214 - SAUCE: (namespace) block_dev: Support checking inode permissions in
19215 lookup_bdev()
19216 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
19217 when mounting
19218 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
19219 when mounting
19220 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
19221 namespaces
19222 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
19223 mounts
19224 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
19225 opened for writing
19226 - SAUCE: Import aufs driver
19227 - Update dropped.txt
19228 - [Config] updateconfigs after 4.18-rc3 rebase
19229 - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Remove snd_soc_codec use for 4.18
19230
19231 [ Upstream Kernel Changes ]
19232
19233 * Rebase to v4.18-rc3
19234
19235 -- Seth Forshee <seth.forshee@canonical.com> Fri, 06 Jul 2018 10:46:37 -0500
19236
19237 linux (4.18.0-0.0) cosmic; urgency=medium
19238
19239 * Dummy entry.
19240
19241 -- Seth Forshee <seth.forshee@canonical.com> Tue, 03 Jul 2018 11:10:33 -0500
19242
19243 linux (4.17.0-4.5) cosmic; urgency=medium
19244
19245 * linux: 4.17.0-4.5 -proposed tracker (LP: #1779399)
19246
19247 * Update to ocxl driver for 18.04.1 (LP: #1775786)
19248 - powerpc: Add TIDR CPU feature for POWER9
19249 - powerpc: Use TIDR CPU feature to control TIDR allocation
19250 - powerpc: use task_pid_nr() for TID allocation
19251 - ocxl: Rename pnv_ocxl_spa_remove_pe to clarify it's action
19252 - ocxl: Expose the thread_id needed for wait on POWER9
19253 - ocxl: Add an IOCTL so userspace knows what OCXL features are available
19254 - ocxl: Document new OCXL IOCTLs
19255 - ocxl: Fix missing unlock on error in afu_ioctl_enable_p9_wait()
19256
19257 * Please include ax88179_178a and r8152 modules in d-i udeb (LP: #1771823)
19258 - [Config:] d-i: Add ax88179_178a and r8152 to nic-modules
19259
19260 * glibc pkeys test fail on powerpc (LP: #1776967)
19261 - [Config] Temporarily disable CONFIG_PPC_MEM_KEYS
19262
19263 * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520)
19264 - Revert "drm/i915/edp: Allow alternate fixed mode for eDP if available."
19265
19266 * Miscellaneous Ubuntu changes
19267 - SAUCE: (noup) Update spl to 0.7.9-3ubuntu1, zfs to 0.7.9-3ubuntu1
19268
19269 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Jun 2018 13:37:52 -0500
19270
19271 linux (4.17.0-3.4) cosmic; urgency=medium
19272
19273 * linux: 4.17.0-3.4 -proposed tracker (LP: #1779124)
19274
19275 * Cosmic update to v4.17.3 stable release (LP: #1778997)
19276 - net: aquantia: fix unsigned numvecs comparison with less than zero
19277 - bonding: re-evaluate force_primary when the primary slave name changes
19278 - cdc_ncm: avoid padding beyond end of skb
19279 - ipv6: allow PMTU exceptions to local routes
19280 - net: dsa: add error handling for pskb_trim_rcsum
19281 - net: phy: dp83822: use BMCR_ANENABLE instead of BMSR_ANEGCAPABLE for DP83620
19282 - net/sched: act_simple: fix parsing of TCA_DEF_DATA
19283 - tcp: verify the checksum of the first data segment in a new connection
19284 - tls: fix use-after-free in tls_push_record
19285 - tls: fix waitall behavior in tls_sw_recvmsg
19286 - socket: close race condition between sock_close() and sockfs_setattr()
19287 - udp: fix rx queue len reported by diag and proc interface
19288 - net: in virtio_net_hdr only add VLAN_HLEN to csum_start if payload holds
19289 vlan
19290 - hv_netvsc: Fix a network regression after ifdown/ifup
19291 - ACPICA: AML parser: attempt to continue loading table after error
19292 - ext4: fix hole length detection in ext4_ind_map_blocks()
19293 - ext4: update mtime in ext4_punch_hole even if no blocks are released
19294 - ext4: do not allow external inodes for inline data
19295 - ext4: bubble errors from ext4_find_inline_data_nolock() up to ext4_iget()
19296 - ext4: correctly handle a zero-length xattr with a non-zero e_value_offs
19297 - ext4: fix fencepost error in check for inode count overflow during resize
19298 - driver core: Don't ignore class_dir_create_and_add() failure.
19299 - Btrfs: allow empty subvol= again
19300 - Btrfs: fix clone vs chattr NODATASUM race
19301 - Btrfs: fix memory and mount leak in btrfs_ioctl_rm_dev_v2()
19302 - btrfs: return error value if create_io_em failed in cow_file_range
19303 - btrfs: scrub: Don't use inode pages for device replace
19304 - ALSA: usb-audio: Disable the quirk for Nura headset
19305 - ALSA: hda/conexant - Add fixup for HP Z2 G4 workstation
19306 - ALSA: hda - Handle kzalloc() failure in snd_hda_attach_pcm_stream()
19307 - ALSA: hda: add dock and led support for HP EliteBook 830 G5
19308 - ALSA: hda: add dock and led support for HP ProBook 640 G4
19309 - x86/MCE: Fix stack out-of-bounds write in mce-inject.c: Flags_read()
19310 - smb3: fix various xid leaks
19311 - smb3: on reconnect set PreviousSessionId field
19312 - CIFS: 511c54a2f69195b28afb9dd119f03787b1625bb4 adds a check for session
19313 expiry
19314 - cifs: For SMB2 security informaion query, check for minimum sized security
19315 descriptor instead of sizeof FileAllInformation class
19316 - nbd: fix nbd device deletion
19317 - nbd: update size when connected
19318 - nbd: use bd_set_size when updating disk size
19319 - blk-mq: reinit q->tag_set_list entry only after grace period
19320 - bdi: Move cgroup bdi_writeback to a dedicated low concurrency workqueue
19321 - cpufreq: Fix new policy initialization during limits updates via sysfs
19322 - cpufreq: ti-cpufreq: Fix an incorrect error return value
19323 - cpufreq: governors: Fix long idle detection logic in load calculation
19324 - libata: zpodd: small read overflow in eject_tray()
19325 - libata: Drop SanDisk SD7UB3Q*G1001 NOLPM quirk
19326 - nvme/pci: Sync controller reset for AER slot_reset
19327 - w1: mxc_w1: Enable clock before calling clk_get_rate() on it
19328 - x86/vector: Fix the args of vector_alloc tracepoint
19329 - x86/apic/vector: Prevent hlist corruption and leaks
19330 - x86/apic: Provide apic_ack_irq()
19331 - x86/ioapic: Use apic_ack_irq()
19332 - x86/platform/uv: Use apic_ack_irq()
19333 - irq_remapping: Use apic_ack_irq()
19334 - genirq/generic_pending: Do not lose pending affinity update
19335 - genirq/affinity: Defer affinity setting if irq chip is busy
19336 - genirq/migration: Avoid out of line call if pending is not set
19337 - x86/intel_rdt: Enable CMT and MBM on new Skylake stepping
19338 - media: uvcvideo: Prevent setting unavailable flags
19339 - media: rc: ensure input/lirc device can be opened after register
19340 - iwlwifi: fw: harden page loading code
19341 - orangefs: set i_size on new symlink
19342 - orangefs: report attributes_mask and attributes for statx
19343 - HID: intel_ish-hid: ipc: register more pm callbacks to support hibernation
19344 - HID: wacom: Correct logical maximum Y for 2nd-gen Intuos Pro large
19345 - vhost: fix info leak due to uninitialized memory
19346 - mm, page_alloc: do not break __GFP_THISNODE by zonelist reset
19347 - Linux 4.17.3
19348
19349 * Use-after-free in sk_peer_label (LP: #1778646)
19350 - SAUCE: apparmor: fix use after free in sk_peer_label
19351
19352 * kernel: Fix memory leak on CCA and EP11 CPRB processing. (LP: #1775390)
19353 - s390/zcrypt: Fix CCA and EP11 CPRB processing failure memory leak.
19354
19355 * Various fixes for CXL kernel module (LP: #1774471)
19356 - cxl: Configure PSL to not use APC virtual machines
19357 - cxl: Disable prefault_mode in Radix mode
19358
19359 * Bluetooth not working (LP: #1764645)
19360 - Bluetooth: btusb: Apply QCA Rome patches for some ATH3012 models
19361
19362 * Fake SAS addresses for SATA disks on HiSilicon D05 are non-unique
19363 (LP: #1776750)
19364 - scsi: hisi_sas: make SAS address of SATA disks unique
19365
19366 * linux-snapdragon: wcn36xx: mac address generation on boot (LP: #1776491)
19367 - [Config] arm64: snapdragon: WCN36XX_SNAPDRAGON_HACKS=y
19368 - SAUCE: wcn36xx: read MAC from file or randomly generate one
19369
19370 * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636)
19371 - SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist
19372
19373 * register on binfmt_misc may overflow and crash the system (LP: #1775856)
19374 - fs/binfmt_misc.c: do not allow offset overflow
19375
19376 * Network installs fail on SocioNext board (LP: #1775884)
19377 - net: socionext: reset hardware in ndo_stop
19378 - net: netsec: enable tx-irq during open callback
19379
19380 * Fix several bugs in RDMA/hns driver (LP: #1770974)
19381 - RDMA/hns: Drop local zgid in favor of core defined variable
19382 - RDMA/hns: Add 64KB page size support for hip08
19383 - RDMA/hns: Rename the idx field of db
19384 - RDMA/hns: Modify uar allocation algorithm to avoid bitmap exhaust
19385 - RDMA/hns: Increase checking CMQ status timeout value
19386 - RDMA/hns: Add reset process for RoCE in hip08
19387 - RDMA/hns: Fix the illegal memory operation when cross page
19388 - RDMA/hns: Implement the disassociate_ucontext API
19389
19390 * powerpc/livepatch: Implement reliable stack tracing for the consistency
19391 model (LP: #1771844)
19392 - powerpc/livepatch: Implement reliable stack tracing for the consistency
19393 model
19394
19395 * Adding back alx WoL feature (LP: #1772610)
19396 - SAUCE: Revert "alx: remove WoL support"
19397 - SAUCE: alx: add enable_wol paramenter
19398
19399 * Lancer A0 Asic HBA's won't boot with 18.04 (LP: #1768103)
19400 - scsi: lpfc: Fix WQ/CQ creation for older asic's.
19401 - scsi: lpfc: Fix 16gb hbas failing cq create.
19402
19403 * [LTCTest][OPAL][OP920] cpupower idle-info is not listing stop4 and stop5
19404 idle states when all CORES are guarded (LP: #1771780)
19405 - powerpc/powernv/cpuidle: Init all present cpus for deep states
19406
19407 * Huawei 25G/100G Network Adapters Unsupported (LP: #1770970)
19408 - net-next/hinic: add pci device ids for 25ge and 100ge card
19409
19410 * Expose arm64 CPU topology to userspace (LP: #1770231)
19411 - drivers: base: cacheinfo: move cache_setup_of_node()
19412 - drivers: base: cacheinfo: setup DT cache properties early
19413 - cacheinfo: rename of_node to fw_token
19414 - arm64/acpi: Create arch specific cpu to acpi id helper
19415 - ACPI/PPTT: Add Processor Properties Topology Table parsing
19416 - [Config] CONFIG_ACPI_PPTT=y
19417 - ACPI: Enable PPTT support on ARM64
19418 - drivers: base cacheinfo: Add support for ACPI based firmware tables
19419 - arm64: Add support for ACPI based firmware tables
19420 - arm64: topology: rename cluster_id
19421 - arm64: topology: enable ACPI/PPTT based CPU topology
19422 - ACPI: Add PPTT to injectable table list
19423 - arm64: topology: divorce MC scheduling domain from core_siblings
19424
19425 * Vcs-Git header on bionic linux source package points to zesty git tree
19426 (LP: #1766055)
19427 - [Packaging]: Update Vcs-Git
19428
19429 * Request to revert SAUCE patches in the 18.04 SRU and update with upstream
19430 version (LP: #1768431)
19431 - scsi: cxlflash: Handle spurious interrupts
19432 - scsi: cxlflash: Remove commmands from pending list on timeout
19433 - scsi: cxlflash: Synchronize reset and remove ops
19434 - SAUCE: (no-up) cxlflash: OCXL diff between v2 and v3
19435
19436 * hisi_sas robustness fixes (LP: #1774466)
19437 - scsi: hisi_sas: delete timer when removing hisi_sas driver
19438 - scsi: hisi_sas: print device id for errors
19439 - scsi: hisi_sas: Add some checks to avoid free'ing a sas_task twice
19440 - scsi: hisi_sas: check host frozen before calling "done" function
19441 - scsi: hisi_sas: check sas_dev gone earlier in hisi_sas_abort_task()
19442 - scsi: hisi_sas: stop controller timer for reset
19443 - scsi: hisi_sas: update PHY linkrate after a controller reset
19444 - scsi: hisi_sas: change slot index allocation mode
19445 - scsi: hisi_sas: Change common allocation mode of device id
19446 - scsi: hisi_sas: Reset disks when discovered
19447 - scsi: hisi_sas: Create a scsi_host_template per HW module
19448 - scsi: hisi_sas: Init disks after controller reset
19449 - scsi: hisi_sas: Try wait commands before before controller reset
19450 - scsi: hisi_sas: Include TMF elements in struct hisi_sas_slot
19451 - scsi: hisi_sas: Add v2 hw force PHY function for internal ATA command
19452 - scsi: hisi_sas: Terminate STP reject quickly for v2 hw
19453 - scsi: hisi_sas: Fix return value when get_free_slot() failed
19454 - scsi: hisi_sas: Mark PHY as in reset for nexus reset
19455
19456 * hisi_sas: Support newer v3 hardware (LP: #1774467)
19457 - scsi: hisi_sas: update RAS feature for later revision of v3 HW
19458 - scsi: hisi_sas: check IPTT is valid before using it for v3 hw
19459 - scsi: hisi_sas: fix PI memory size
19460 - scsi: hisi_sas: config ATA de-reset as an constrained command for v3 hw
19461 - scsi: hisi_sas: remove redundant handling to event95 for v3
19462 - scsi: hisi_sas: add readl poll timeout helper wrappers
19463 - scsi: hisi_sas: workaround a v3 hw hilink bug
19464 - scsi: hisi_sas: Add LED feature for v3 hw
19465
19466 * hisi_sas: improve performance by optimizing DQ locking (LP: #1774472)
19467 - scsi: hisi_sas: optimise the usage of DQ locking
19468 - scsi: hisi_sas: relocate smp sg map
19469 - scsi: hisi_sas: make return type of prep functions void
19470 - scsi: hisi_sas: allocate slot buffer earlier
19471 - scsi: hisi_sas: Don't lock DQ for complete task sending
19472 - scsi: hisi_sas: Use device lock to protect slot alloc/free
19473 - scsi: hisi_sas: add check of device in hisi_sas_task_exec()
19474 - scsi: hisi_sas: fix a typo in hisi_sas_task_prep()
19475
19476 * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
19477 - SAUCE: CacheFiles: fix a read_waiter/read_copier race
19478
19479 * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306)
19480 - ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs
19481
19482 * hns3 driver updates (LP: #1768670)
19483 - net: hns3: Remove error log when getting pfc stats fails
19484 - net: hns3: fix to correctly fetch l4 protocol outer header
19485 - net: hns3: Fixes the out of bounds access in hclge_map_tqp
19486 - net: hns3: Fixes the error legs in hclge_init_ae_dev function
19487 - net: hns3: fix for phy_addr error in hclge_mac_mdio_config
19488 - net: hns3: Fix to support autoneg only for port attached with phy
19489 - net: hns3: fix a dead loop in hclge_cmd_csq_clean
19490 - net: hns3: Fix for packet loss due wrong filter config in VLAN tbls
19491 - net: hns3: Remove packet statistics in the range of 8192~12287
19492 - net: hns3: Add support of hardware rx-vlan-offload to HNS3 VF driver
19493 - net: hns3: Fix for setting mac address when resetting
19494 - net: hns3: remove add/del_tunnel_udp in hns3_enet module
19495 - net: hns3: fix for cleaning ring problem
19496 - net: hns3: refactor the loopback related function
19497 - net: hns3: Fix for deadlock problem occurring when unregistering ae_algo
19498 - net: hns3: Fix for the null pointer problem occurring when initializing
19499 ae_dev failed
19500 - net: hns3: Add a check for client instance init state
19501 - net: hns3: Change return type of hnae3_register_ae_dev
19502 - net: hns3: Change return type of hnae3_register_ae_algo
19503 - net: hns3: Change return value in hnae3_register_client
19504 - net: hns3: Fixes the back pressure setting when sriov is enabled
19505 - net: hns3: Fix for fiber link up problem
19506 - net: hns3: Add support of .sriov_configure in HNS3 driver
19507 - net: hns3: Fixes the missing PCI iounmap for various legs
19508 - net: hns3: Fixes error reported by Kbuild and internal review
19509 - net: hns3: Fixes API to fetch ethernet header length with kernel default
19510 - net: hns3: cleanup of return values in hclge_init_client_instance()
19511 - net: hns3: Fix the missing client list node initialization
19512 - net: hns3: Fix for hns3 module is loaded multiple times problem
19513 - net: hns3: Use enums instead of magic number in hclge_is_special_opcode
19514 - net: hns3: Fix for netdev not running problem after calling net_stop and
19515 net_open
19516 - net: hns3: Fixes kernel panic issue during rmmod hns3 driver
19517 - net: hns3: Fix for CMDQ and Misc. interrupt init order problem
19518 - net: hns3: Updates RX packet info fetch in case of multi BD
19519 - net: hns3: Add support for tx_accept_tag2 and tx_accept_untag2 config
19520 - net: hns3: Add STRP_TAGP field support for hardware revision 0x21
19521 - net: hns3: Add support to enable TX/RX promisc mode for H/W rev(0x21)
19522 - net: hns3: Fix for PF mailbox receving unknown message
19523 - net: hns3: Fixes the state to indicate client-type initialization
19524 - net: hns3: Fixes the init of the VALID BD info in the descriptor
19525 - net: hns3: Removes unnecessary check when clearing TX/RX rings
19526 - net: hns3: Clear TX/RX rings when stopping port & un-initializing client
19527 - net: hns3: Remove unused led control code
19528 - net: hns3: Adds support for led locate command for copper port
19529 - net: hns3: Fixes initalization of RoCE handle and makes it conditional
19530 - net: hns3: Disable vf vlan filter when vf vlan table is full
19531 - net: hns3: Add support for IFF_ALLMULTI flag
19532 - net: hns3: Add repeat address checking for setting mac address
19533 - net: hns3: Fix setting mac address error
19534 - net: hns3: Fix for service_task not running problem after resetting
19535 - net: hns3: Fix for hclge_reset running repeatly problem
19536 - net: hns3: Fix for phy not link up problem after resetting
19537 - net: hns3: Add missing break in misc_irq_handle
19538 - net: hns3: Fix for vxlan tx checksum bug
19539 - net: hns3: Optimize the PF's process of updating multicast MAC
19540 - net: hns3: Optimize the VF's process of updating multicast MAC
19541 - SAUCE: {topost} net: hns3: add support for serdes loopback selftest
19542 - SAUCE: {topost} net: hns3: RX BD information valid only in last BD except
19543 VLD bit and buffer size
19544 - SAUCE: {topost} net: hns3: remove hclge_get_vector_index from
19545 hclge_bind_ring_with_vector
19546 - SAUCE: {topost} net: hns3: rename the interface for init_client_instance and
19547 uninit_client_instance
19548 - SAUCE: {topost} net: hns3: add vector status check before free vector
19549 - SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6
19550 - SAUCE: {topost} net: hns3: remove unused head file in hnae3.c
19551 - SAUCE: {topost} net: hns3: extraction an interface for state state
19552 init|uninit
19553 - SAUCE: {topost} net: hns3: print the ret value in error information
19554 - SAUCE: {topost} net: hns3: remove the Redundant put_vector in
19555 hns3_client_uninit
19556 - SAUCE: {topost} net: hns3: add unlikely for error check
19557 - SAUCE: {topost} net: hns3: remove back in struct hclge_hw
19558 - SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits
19559 - SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir
19560 - SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send
19561 - SAUCE: {topost} net: hns3: remove some redundant assignments
19562 - SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean
19563 - SAUCE: {topost} net: hns3: using modulo for cyclic counters in
19564 hclge_cmd_send
19565 - SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done
19566 - SAUCE: {topost} net: hns3: remove some unused members of some structures
19567 - SAUCE: {topost} net: hns3: give default option while dependency HNS3 set
19568 - SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of
19569 kzalloc/dma_map_single
19570 - SAUCE: {topost} net: hns3: modify hnae_ to hnae3_
19571 - SAUCE: {topost} net: hns3: fix unused function warning in VF driver
19572 - SAUCE: {topost} net: hns3: remove some redundant assignments
19573 - SAUCE: {topost} net: hns3: standardize the handle of return value
19574 - SAUCE: {topost} net: hns3: remove extra space and brackets
19575 - SAUCE: {topost} net: hns3: fix unreasonable code comments
19576 - SAUCE: {topost} net: hns3: use decimal for bit offset macros
19577 - SAUCE: {topost} net: hns3: modify inconsistent bit mask macros
19578 - SAUCE: {topost} net: hns3: fix mislead parameter name
19579 - SAUCE: {topost} net: hns3: remove unused struct member and definition
19580 - SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver
19581 - SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE
19582 - SAUCE: {topost} net: hns3: optimize the process of notifying roce client
19583 - SAUCE: {topost} net: hns3: Add calling roce callback function when link
19584 status change
19585 - SAUCE: {topost} net: hns3: fix tc setup when netdev is first up
19586 - SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode
19587 - SAUCE: {topost} net: hns3: fix for waterline not setting correctly
19588 - SAUCE: {topost} net: hns3: fix for l4 checksum offload bug
19589 - SAUCE: {topost} net: hns3: fix for mailbox message truncated problem
19590 - SAUCE: {topost} net: hns3: Add configure for mac minimal frame size
19591 - SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest
19592 - SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module
19593 - SAUCE: {topost} net: hns3: remove the warning when clear reset cause
19594 - SAUCE: {topost} net: hns3: Use roce handle when calling roce callback
19595 function
19596 - SAUCE: {topost} net: hns3: prevent sending command during global or core
19597 reset
19598 - SAUCE: {topost} net: hns3: modify the order of initializeing command queue
19599 register
19600 - SAUCE: {topost} net: hns3: reset net device with rtnl_lock
19601 - SAUCE: {topost} net: hns3: prevent to request reset frequently
19602 - SAUCE: {topost} net: hns3: correct reset event status register
19603 - SAUCE: {topost} net: hns3: separate roce from nic when resetting
19604 - SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver
19605 - SAUCE: {topost} net: hns3: fix return value error in
19606 hns3_reset_notify_down_enet
19607 - SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation
19608 while resetting
19609 - SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm
19610 - SAUCE: {topost} net: hns3: fix for using wrong mask and shift in
19611 hclge_get_ring_chain_from_mbx
19612 - SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx
19613 - SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF response
19614 - SAUCE: net: hns3: Fix for VF mailbox receiving unknown message
19615 - SAUCE: net: hns3: Optimize PF CMDQ interrupt switching process
19616
19617 * CVE-2018-7755
19618 - SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl
19619
19620 * Incorrect blacklist of bcm2835_wdt (LP: #1766052)
19621 - [Packaging] Fix missing watchdog for Raspberry Pi
19622
19623 * kernel: Fix arch random implementation (LP: #1775391)
19624 - s390/archrandom: Rework arch random implementation.
19625
19626 * [Ubuntu 1804][boston][ixgbe] EEH causes kernel BUG at /build/linux-
19627 jWa1Fv/linux-4.15.0/drivers/pci/msi.c:352 (i2S) (LP: #1776389)
19628 - ixgbe/ixgbevf: Free IRQ when PCI error recovery removes the device
19629
19630 * Cosmic update to v4.17.2 stable release (LP: #1779117)
19631 - crypto: chelsio - request to HW should wrap
19632 - blkdev_report_zones_ioctl(): Use vmalloc() to allocate large buffers
19633 - KVM: X86: Fix reserved bits check for MOV to CR3
19634 - KVM: x86: introduce linear_{read,write}_system
19635 - kvm: fix typo in flag name
19636 - kvm: nVMX: Enforce cpl=0 for VMX instructions
19637 - KVM: x86: pass kvm_vcpu to kvm_read_guest_virt and
19638 kvm_write_guest_virt_system
19639 - kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access
19640 - staging: android: ion: Switch to pr_warn_once in ion_buffer_destroy
19641 - NFC: pn533: don't send USB data off of the stack
19642 - usbip: vhci_sysfs: fix potential Spectre v1
19643 - usb-storage: Add support for FL_ALWAYS_SYNC flag in the UAS driver
19644 - usb-storage: Add compatibility quirk flags for G-Technologies G-Drive
19645 - Input: xpad - add GPD Win 2 Controller USB IDs
19646 - phy: qcom-qusb2: Fix crash if nvmem cell not specified
19647 - usb: core: message: remove extra endianness conversion in
19648 usb_set_isoch_delay
19649 - usb: typec: wcove: Remove dependency on HW FSM
19650 - usb: gadget: function: printer: avoid wrong list handling in printer_write()
19651 - usb: gadget: udc: renesas_usb3: fix double phy_put()
19652 - usb: gadget: udc: renesas_usb3: should remove debugfs
19653 - usb: gadget: udc: renesas_usb3: should call pm_runtime_enable() before add
19654 udc
19655 - usb: gadget: udc: renesas_usb3: should call devm_phy_get() before add udc
19656 - usb: gadget: udc: renesas_usb3: should fail if devm_phy_get() returns error
19657 - usb: gadget: udc: renesas_usb3: disable the controller's irqs for
19658 reconnecting
19659 - serial: sh-sci: Stop using printk format %pCr
19660 - tty/serial: atmel: use port->name as name in request_irq()
19661 - serial: samsung: fix maxburst parameter for DMA transactions
19662 - serial: 8250: omap: Fix idling of clocks for unused uarts
19663 - vmw_balloon: fixing double free when batching mode is off
19664 - doc: fix sysfs ABI documentation
19665 - arm64: defconfig: Enable CONFIG_PINCTRL_MT7622 by default
19666 - tty: pl011: Avoid spuriously stuck-off interrupts
19667 - crypto: ccree - correct host regs offset
19668 - Input: goodix - add new ACPI id for GPD Win 2 touch screen
19669 - Input: elan_i2c - add ELAN0612 (Lenovo v330 14IKB) ACPI ID
19670 - crypto: caam - strip input zeros from RSA input buffer
19671 - crypto: caam - fix DMA mapping dir for generated IV
19672 - crypto: caam - fix IV DMA mapping and updating
19673 - crypto: caam/qi - fix IV DMA mapping and updating
19674 - crypto: caam - fix size of RSA prime factor q
19675 - crypto: cavium - Fix fallout from CONFIG_VMAP_STACK
19676 - crypto: cavium - Limit result reading attempts
19677 - crypto: vmx - Remove overly verbose printk from AES init routines
19678 - crypto: vmx - Remove overly verbose printk from AES XTS init
19679 - crypto: omap-sham - fix memleak
19680 - Linux 4.17.2
19681
19682 * Cosmic update to v4.17.1 stable release (LP: #1779116)
19683 - netfilter: nf_flow_table: attach dst to skbs
19684 - bnx2x: use the right constant
19685 - ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds
19686 - ipv6: omit traffic class when calculating flow hash
19687 - l2tp: fix refcount leakage on PPPoL2TP sockets
19688 - netdev-FAQ: clarify DaveM's position for stable backports
19689 - net: metrics: add proper netlink validation
19690 - net/packet: refine check for priv area size
19691 - rtnetlink: validate attributes in do_setlink()
19692 - sctp: not allow transport timeout value less than HZ/5 for hb_timer
19693 - team: use netdev_features_t instead of u32
19694 - vrf: check the original netdevice for generating redirect
19695 - net: dsa: b53: Fix for brcm tag issue in Cygnus SoC
19696 - ipmr: fix error path when ipmr_new_table fails
19697 - PCI: hv: Do not wait forever on a device that has disappeared
19698 - Linux 4.17.1
19699
19700 * Miscellaneous Ubuntu changes
19701 - Revert "UBUNTU: SAUCE: crypto: thunderx_zip: Fix fallout from
19702 CONFIG_VMAP_STACK"
19703 - Revert "UBUNTU: SAUCE: cred: Add clone_cred() interface"
19704 - SAUCE: apparmor: userspace queries
19705 - SAUCE: apparmor: patch to provide compatibility with v2.x net rules
19706 - SAUCE: apparmor: af_unix mediation
19707
19708 -- Seth Forshee <seth.forshee@canonical.com> Thu, 28 Jun 2018 08:03:32 -0500
19709
19710 linux (4.17.0-2.3) cosmic; urgency=medium
19711
19712 * linux: 4.17.0-2.3 -proposed tracker (LP: #1776276)
19713
19714 * Miscellaneous Ubuntu changes
19715 - Config: remove IrDA from annotations
19716 - Config: remove scsi drivers from annotations
19717 - Config: remove BT_HCIBTUART from annotations
19718 - Config: pstore zlib support was renamed
19719 - Config: disable NVRAM for armhf on annotations
19720 - Config: Disable VT on s390x
19721 - Config: Update SSB and B43/B44 options
19722 - Config: some options not supported on some arches anymore
19723 - Config: renamed and removed options
19724 - Config: TCG_CRB is required for IMA on ACPI systems
19725 - Config: EXTCON_AXP288 depends on X86
19726 - Config: CONFIG_FSI depends on OF
19727 - Config: DRM_RCAR_LVDS now depends on DRM
19728 - CONFIG: Allow CONFIG_LEDS_MLXCPLD for i386
19729 - Config: Enable HINIC on arm64
19730 - Config: Set PPS and PTP_1588_CLOCK as y
19731 - Config: Some NF_TABLES options are built-in now
19732 - Config: GENERIC_CPU for ppc64el
19733 - Config: KEXEC_FILE=n for s390x
19734 - Config: CRYPTO_DEFLATE is needed by PSTORE_DEFLATE_COMPRESS
19735 - Config: Disable STM32 support
19736 - Config: Enable FORTIFY_SOURCE for armhf
19737 - Config: use STRONG instead of AUTO for CC_STACKPROTECTOR
19738
19739 [ Upstream Kernel Changes ]
19740
19741 * Rebase to v4.17
19742
19743 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 11 Jun 2018 15:22:10 -0300
19744
19745 linux (4.17.0-1.2) cosmic; urgency=medium
19746
19747 [ Seth Forshee ]
19748 * [Config] enable EDAC_DEBUG on ARM64 (LP: #1772516)
19749 - [Config]: set CONFIG_EDAC_DEBUG=y for ARM64
19750
19751 * Ubuntu 18.04 kernel crashed while in degraded mode (LP: #1770849)
19752 - SAUCE: powerpc/perf: Fix memory allocation for core-imc based on
19753 num_possible_cpus()
19754
19755 * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in
19756 DELL XPS 13 9370 with firmware 1.50 (LP: #1763748)
19757 - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device
19758
19759 * Switch Build-Depends: transfig to fig2dev (LP: #1770770)
19760 - [Config] update Build-Depends: transfig to fig2dev
19761
19762 * update-initramfs not adding i915 GuC firmware for Kaby Lake, firmware fails
19763 to load (LP: #1728238)
19764 - Revert "UBUNTU: SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for
19765 unreleased firmware"
19766
19767 * No driver for Huawei network adapters on arm64 (LP: #1769899)
19768 - net-next/hinic: add arm64 support
19769
19770 * linux-snapdragon: reduce EPROBEDEFER noise during boot (LP: #1768761)
19771 - [Config] snapdragon: DRM_I2C_ADV7511=y
19772
19773 * Add d-i support for Huawei NICs (LP: #1767490)
19774 - d-i: add hinic to nic-modules udeb
19775
19776 * Acer Swift sf314-52 power button not managed (LP: #1766054)
19777 - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode
19778
19779 * Include nfp driver in linux-modules (LP: #1768526)
19780 - [Config] Add nfp.ko to generic inclusion list
19781
19782 * Miscellaneous Ubuntu changes
19783 - SAUCE: Import aufs driver
19784 - [Config] Enable AUFS config options
19785 - SAUCE: (efi-lockdown) Fix for module sig verification
19786 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
19787 reboot
19788 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
19789 boot mode
19790 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
19791 mode
19792 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
19793 - SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub
19794 - [Config] CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y
19795 - SAUCE: (efi-lockdown) really lock down kernel under EFI secure boot
19796 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu3, zfs to 0.7.5-1ubuntu17
19797 - enable zfs build
19798
19799 * Miscellaneous upstream changes
19800 - Revert "UBUNTU: SAUCE: (efi-lockdown) ima: require secure_boot rules in
19801 lockdown mode"
19802 - Rebased to v4.17-rc6
19803
19804 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 22 May 2018 14:48:13 -0300
19805
19806 linux (4.17.0-0.1) bionic; urgency=medium
19807
19808 [ Upstream Kernel Changes ]
19809
19810 * Rebase to v4.17-rc4
19811
19812 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 08 May 2018 16:38:51 -0300
19813
19814 linux (4.17.0-0.0) bionic; urgency=medium
19815
19816 * Dummy entry.
19817
19818 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 27 Apr 2018 11:01:13 -0300
19819
19820 linux (4.16.0-4.5) bionic; urgency=medium
19821
19822 * [18.04 FEAT] Add kvm_stat from kernel tree (LP: #1734130)
19823 - tools/kvm_stat: Fix python3 syntax
19824 - tools/kvm_stat: Don't use deprecated file()
19825 - tools/kvm_stat: Remove unused function
19826 - [Packaging] Add linux-tools-host package for VM host tools
19827 - [Config] do_tools_host=true for amd64
19828
19829 * [Featire] CNL: Enable RAPL support (LP: #1685712)
19830 - powercap: RAPL: Add support for Cannon Lake
19831
19832 * Bionic update to v4.16.2 stable release (LP: #1763388)
19833 - sparc64: Oracle DAX driver depends on SPARC64
19834 - arp: fix arp_filter on l3slave devices
19835 - net: dsa: Discard frames from unused ports
19836 - net/ipv6: Increment OUTxxx counters after netfilter hook
19837 - net/sched: fix NULL dereference in the error path of tcf_bpf_init()
19838 - pptp: remove a buggy dst release in pptp_connect()
19839 - sctp: do not leak kernel memory to user space
19840 - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6
19841 - vlan: also check phy_driver ts_info for vlan's real device
19842 - net: fool proof dev_valid_name()
19843 - ip_tunnel: better validate user provided tunnel names
19844 - ipv6: sit: better validate user provided tunnel names
19845 - ip6_gre: better validate user provided tunnel names
19846 - ip6_tunnel: better validate user provided tunnel names
19847 - vti6: better validate user provided tunnel names
19848 - net_sched: fix a missing idr_remove() in u32_delete_key()
19849 - nfp: use full 40 bits of the NSP buffer address
19850 - Linux 4.16.2
19851
19852 * sky2 gigabit ethernet driver sometimes stops working after lid-open resume
19853 from sleep (88E8055) (LP: #1758507) // Bionic update to v4.16.2 stable
19854 release (LP: #1763388)
19855 - sky2: Increase D3 delay to sky2 stops working after suspend
19856
19857 * Merge the linux-snapdragon kernel into bionic master/snapdragon
19858 (LP: #1763040)
19859 - arm64: defconfig: enable REMOTEPROC
19860 - arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c
19861 - kernel: configs; add distro.config
19862 - arm64: configs: enable WCN36xx
19863 - kernel: distro.config: enable debug friendly USB network adpater
19864 - arm64: configs: enable QCOM Venus
19865 - arm64: defconfig: Enable a53/apcs and avs
19866 - arm64: defconfig: enable ondemand governor as default
19867 - arm64: defconfig: enable QCOM_TSENS
19868 - kernel: configs: enable dm_mod and dm_crypt
19869 - Force the SMD regulator driver to be compiled-in
19870 - arm64: defconfig: enable CFG80211_DEFAULT_PS by default
19871 - arm64: configs: enable BT_QCOMSMD
19872 - kernel: configs: add more USB net drivers
19873 - arm64: defconfig: disable ANALOG_TV and DIGITAL_TV
19874 - arm64: configs: Enable camera drivers
19875 - kernel: configs: add freq stat to sysfs
19876 - arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default
19877 - arm64: defconfig: Enable QRTR features
19878 - kernel: configs: set USB_CONFIG_F_FS in distro.config
19879 - kernel: distro.config: enable 'schedutil' CPUfreq governor
19880 - kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs
19881 - kernel: distro.config: enable 'BBR' TCP congestion algorithm
19882 - arm64: defconfig: enable LEDS_QCOM_LPG
19883 - HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap
19884 - power: avs: Add support for CPR (Core Power Reduction)
19885 - power: avs: cpr: Use raw mem access for qfprom
19886 - power: avs: cpr: fix with new reg_sequence structures
19887 - power: avs: cpr: Register with cpufreq-dt
19888 - regulator: smd: Add floor and corner operations
19889 - PM / OPP: Support adjusting OPP voltages at runtime
19890 - PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage()
19891 - PM / OPP: HACK: Allow to set regulator without opp_list
19892 - PM / OPP: Add a helper to get an opp regulator for device
19893 - cpufreq: Add apq8016 to cpufreq-dt-platdev blacklist
19894 - regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m
19895 - ov5645: I2C address change
19896 - i2c: Add Qualcomm Camera Control Interface driver
19897 - camss: vfe: Skip first four frames from sensor
19898 - camss: Do not register if no cameras are present
19899 - i2c-qcom-cci: Fix run queue completion timeout
19900 - i2c-qcom-cci: Fix I2C address bug
19901 - media: ov5645: Fix I2C address
19902 - drm/bridge/adv7511: Delay clearing of HPD interrupt status
19903 - HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing
19904 - leds: Add driver for Qualcomm LPG
19905 - wcn36xx: Fix warning due to duplicate scan_completed notification
19906 - arm64: dts: Add CPR DT node for msm8916
19907 - arm64: dts: add spmi-regulator nodes
19908 - arm64: dts: msm8916: Add cpufreq support
19909 - arm64: dts: msm8916: Add a shared CPU opp table
19910 - arm64: dts: msm8916: Add cpu cooling maps
19911 - arm64: dts: pm8916: Mark the s2 regulator as always-on
19912 - arm64: dts: qcom: msm8916: Add msm8916 A53 PLL DT node
19913 - arm64: dts: qcom: msm8916: Use the new APCS mailbox driver
19914 - arm64: dts: qcom: msm8916: Add clock properties to the APCS node
19915 - dt-bindings: media: Binding document for Qualcomm Camera Control Interface
19916 driver
19917 - MAINTAINERS: Add Qualcomm Camera Control Interface driver
19918 - DT: leds: Add Qualcomm Light Pulse Generator binding
19919 - arm64: dts: qcom: msm8996: Add mpp and lpg blocks
19920 - arm64: dts: qcom: Add pwm node for pm8916
19921 - arm64: dts: qcom: Add user LEDs on db820c
19922 - arm64: dts: qcom: Add WiFI/BT LEDs on db820c
19923 - ARM: dts: qcom: Add LPG node to pm8941
19924 - ARM: dts: qcom: honami: Add LPG node and RGB LED
19925 - arm64: dts: qcom: Add Camera Control Interface support
19926 - arm64: dts: qcom: Add apps_iommu vfe child node
19927 - arm64: dts: qcom: Add camss device node
19928 - arm64: dts: qcom: Add ov5645 device nodes
19929 - arm64: dts: msm8916: Fix camera sensors I2C addresses
19930 - arm: dts: qcom: db410c: Enable PWM signal on MPP4
19931 - packaging: arm64: add a uboot flavour - part1
19932 - packaging: arm64: add a uboot flavour - part2
19933 - packaging: arm64: add a uboot flavour - part3
19934 - packaging: arm64: add a uboot flavour - part4
19935 - packaging: arm64: add a uboot flavour - part5
19936 - packaging: arm64: rename uboot flavour to snapdragon
19937 - [Config] updateconfigs after qcomlt import
19938 - [Config] arm64: snapdragon: COMMON_CLK_QCOM=y
19939 - [Config] arm64: snapdragon: MSM_GCC_8916=y
19940 - [Config] arm64: snapdragon: REGULATOR_FIXED_VOLTAGE=y
19941 - [Config] arm64: snapdragon: PINCTRL_MSM8916=y
19942 - [Config] arm64: snapdragon: HWSPINLOCK_QCOM=y
19943 - [Config] arm64: snapdragon: SPMI=y, SPMI_MSM_PMIC_ARB=y
19944 - [Config] arm64: snapdragon: REGMAP_SPMI=y, PINCTRL_QCOM_SPMI_PMIC=y
19945 - [Config] arm64: snapdragon: REGULATOR_QCOM_SPMI=y
19946 - [Config] arm64: snapdragon: MFD_SPMI_PMIC=y
19947 - [Config] arm64: snapdragon: QCOM_SMEM=y
19948 - [Config] arm64: snapdragon: RPMSG=y, RPMSG_QCOM_SMD=y
19949 - [Config] arm64: snapdragon: QCOM_SMD_RPM=y, REGULATOR_QCOM_SMD_RPM=y
19950 - [Config] arm64: snapdragon: QCOM_CLK_SMD_RPM=y
19951 - [Config] arm64: snapdragon: QCOM_BAM_DMA=y
19952 - [Config] arm64: snapdragon: QCOM_HIDMA=y, QCOM_HIDMA_MGMT=y
19953 - [Config] arm64: snapdragon: QCOM_CPR=y
19954 - [Config] arm64: snapdragon: QCOM_QFPROM=y, QCOM_TSENS=y
19955 - [Config] arm64: snapdragon: MMC_SDHCI=y, MMC_SDHCI_PLTFM=y, MMC_SDHCI_MSM=y
19956 - [Config] turn off DRM_MSM_REGISTER_LOGGING
19957 - [Config] arm64: snapdragon: I2C_QUP=y
19958 - [Config] arm64: snapdragon: SPI_QUP=y
19959 - [Config] arm64: snapdragon: USB_ULPI_BUS=y, PHY_QCOM_USB_HS=y
19960 - [Config] arm64: snapdragon: QCOM_APCS_IPC=y
19961 - [Config] arm64: snapdragon: QCOM_WCNSS_CTRL=y
19962 - [Config] arm64: snapdragon: QCOM_SMSM=y
19963 - [Config] arm64: snapdragon: QCOM_SMP2P=y
19964 - [Config] arm64: snapdragon: DRM_MSM=y
19965 - [Config] arm64: snapdragon: SND_SOC=y
19966 - [Config] arm64: snapdragon: QCOM_WCNSS_PIL=m
19967 - [Config] arm64: snapdragon: INPUT_PM8941_PWRKEY=y
19968 - [Config] arm64: snapdragon: MEDIA_SUBDRV_AUTOSELECT=y, VIDEO_OV5645=m
19969 - [Config] arm64: snapdragon: SND_SOC_APQ8016_SBC=y, SND_SOC_LPASS_APQ8016=y
19970 - [Config] arm64: snapdragon: SND_SOC_MSM8916_WCD_ANALOG=y,
19971 SND_SOC_MSM8916_WCD_DIGITAL=y
19972 - SAUCE: media: ov5645: skip address change if dt addr == default addr
19973 - SAUCE: drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS
19974 #ifdefs
19975 - [Config] arm64: snapdragon: ADV7511_SNAPDRAGON_HACKS=y
19976 - [Packaging] fix up snapdragon abi paths
19977
19978 * LSM stacking patches for bionic (LP: #1763062)
19979 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
19980 - SAUCE: LSM stacking: LSM: Manage credential security blobs
19981 - SAUCE: LSM stacking: LSM: Manage file security blobs
19982 - SAUCE: LSM stacking: LSM: Manage task security blobs
19983 - SAUCE: LSM stacking: LSM: Manage remaining security blobs
19984 - SAUCE: LSM stacking: LSM: General stacking
19985 - SAUCE: LSM stacking: fixup initialize task->security
19986 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
19987 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
19988 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
19989 - SAUCE: LSM stacking: fixup apparmor stacking enablement
19990 - SAUCE: LSM stacking: fixup stacking kconfig
19991 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
19992 - SAUCE: LSM stacking: provide prctl interface for setting context
19993 - SAUCE: LSM stacking: inherit current display LSM
19994 - SAUCE: LSM stacking: keep an index for each registered LSM
19995 - SAUCE: LSM stacking: verify display LSM
19996 - SAUCE: LSM stacking: provide a way to specify the default display lsm
19997 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
19998 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
19999 - SAUCE: LSM stacking: add Kconfig to set default display LSM
20000 - SAUCE: LSM stacking: add configs for LSM stacking
20001 - SAUCE: LSM stacking: add apparmor and selinux proc dirs
20002 - SAUCE: LSM stacking: remove procfs context interface
20003
20004 * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14
20005 (LP: #1720779) // LSM stacking patches for bionic (LP: #1763062)
20006 - SAUCE: LSM stacking: check for invalid zero sized writes
20007
20008 * Support cq/rq record doorbell for RDMA on HSilicon hip08 systems
20009 (LP: #1762755)
20010 - RDMA/hns: Support rq record doorbell for the user space
20011 - RDMA/hns: Support cq record doorbell for the user space
20012 - RDMA/hns: Support rq record doorbell for kernel space
20013 - RDMA/hns: Support cq record doorbell for kernel space
20014 - RDMA/hns: Fix cqn type and init resp
20015 - RDMA/hns: Fix init resp when alloc ucontext
20016 - RDMA/hns: Fix cq record doorbell enable in kernel
20017
20018 * Replace LPC patchset with upstream version (LP: #1762758)
20019 - Revert "UBUNTU: SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver"
20020 - Revert "UBUNTU: SAUCE: HISI LPC: Add ACPI support"
20021 - Revert "UBUNTU: SAUCE: ACPI / scan: do not enumerate Indirect IO host
20022 children"
20023 - Revert "UBUNTU: SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT
20024 bindings"
20025 - Revert "UBUNTU: SAUCE: OF: Add missing I/O range exception for indirect-IO
20026 devices"
20027 - Revert "UBUNTU: SAUCE: PCI: Apply the new generic I/O management on PCI IO
20028 hosts"
20029 - Revert "UBUNTU: SAUCE: PCI: Add fwnode handler as input param of
20030 pci_register_io_range()"
20031 - Revert "UBUNTU: SAUCE: PCI: Remove unused __weak attribute in
20032 pci_register_io_range()"
20033 - Revert "UBUNTU: SAUCE: LIB: Introduce a generic PIO mapping method"
20034 - lib: Add generic PIO mapping method
20035 - PCI: Remove __weak tag from pci_register_io_range()
20036 - PCI: Add fwnode handler as input param of pci_register_io_range()
20037 - PCI: Apply the new generic I/O management on PCI IO hosts
20038 - of: Add missing I/O range exception for indirect-IO devices
20039 - HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
20040 - ACPI / scan: Rename acpi_is_serial_bus_slave() for more general use
20041 - ACPI / scan: Do not enumerate Indirect IO host children
20042 - HISI LPC: Add ACPI support
20043 - MAINTAINERS: Add John Garry as maintainer for HiSilicon LPC driver
20044
20045 * Enable Tunneled Operations on POWER9 (LP: #1762448)
20046 - powerpc/powernv: Enable tunneled operations
20047 - cxl: read PHB indications from the device tree
20048
20049 * PSL traces reset after PERST for debug AFU image (LP: #1762462)
20050 - cxl: Enable NORST bit in PSL_DEBUG register for PSL9
20051
20052 * NFS + sec=krb5 is broken (LP: #1759791)
20053 - sunrpc: remove incorrect HMAC request initialization
20054
20055 * Raspberry Pi 3 microSD support missing from the installer (LP: #1729128)
20056 - d-i: add bcm2835 to block-modules
20057
20058 * Backport USB core quirks (LP: #1762695)
20059 - usb: core: Add "quirks" parameter for usbcore
20060 - usb: core: Copy parameter string correctly and remove superfluous null check
20061 - usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks
20062
20063 * [Ubuntu 18.04] cryptsetup: 'device-mapper: reload ioctl on failed' when
20064 setting up a second end-to-end encrypted disk (LP: #1762353)
20065 - SAUCE: s390/crypto: Adjust s390 aes and paes cipher
20066
20067 * System Z {kernel} UBUNTU18.04 wrong kernel config (LP: #1762719)
20068 - s390: move nobp parameter functions to nospec-branch.c
20069 - s390: add automatic detection of the spectre defense
20070 - s390: report spectre mitigation via syslog
20071 - s390: add sysfs attributes for spectre
20072 - [Config] CONFIG_EXPOLINE_AUTO=y, CONFIG_KERNEL_NOBP=n for s390
20073 - s390: correct nospec auto detection init order
20074
20075 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715
20076 - powerpc/64s: Wire up cpu_show_spectre_v2()
20077
20078 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5753
20079 - powerpc/64s: Wire up cpu_show_spectre_v1()
20080
20081 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5754
20082 - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code
20083 - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again
20084 - powerpc/rfi-flush: Always enable fallback flush on pseries
20085 - powerpc/rfi-flush: Differentiate enabled and patched flush types
20086 - powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration
20087 - powerpc/64s: Move cpu_show_meltdown()
20088 - powerpc/64s: Enhance the information in cpu_show_meltdown()
20089 - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush()
20090 - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush()
20091
20092 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 //
20093 CVE-2017-5753 // CVE-2017-5754
20094 - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags
20095 - powerpc: Add security feature flags for Spectre/Meltdown
20096 - powerpc/pseries: Set or clear security feature flags
20097 - powerpc/powernv: Set or clear security feature flags
20098
20099 * Hisilicon network subsystem 3 support (LP: #1761610)
20100 - net: hns3: export pci table of hclge and hclgevf to userspace
20101 - d-i: Add hns3 drivers to nic-modules
20102
20103 * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534)
20104 - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS
20105
20106 * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712)
20107 - perf vendor events: Drop incomplete multiple mapfile support
20108 - perf vendor events: Fix error code in json_events()
20109 - perf vendor events: Drop support for unused topic directories
20110 - perf vendor events: Add support for pmu events vendor subdirectory
20111 - perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory
20112 - perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory
20113 - perf vendor events: Add support for arch standard events
20114 - perf vendor events arm64: Add armv8-recommended.json
20115 - perf vendor events arm64: Fixup ThunderX2 to use recommended events
20116 - perf vendor events arm64: fixup A53 to use recommended events
20117 - perf vendor events arm64: add HiSilicon hip08 JSON file
20118 - perf vendor events arm64: Enable JSON events for ThunderX2 B0
20119
20120 * Warning "cache flush timed out!" seen when unloading the cxl driver
20121 (LP: #1762367)
20122 - cxl: Check if PSL data-cache is available before issue flush request
20123
20124 * Bionic update to v4.16.1 stable release (LP: #1763170)
20125 - bitmap: fix memset optimization on big-endian systems
20126 - USB: serial: ftdi_sio: add RT Systems VX-8 cable
20127 - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator
20128 - USB: serial: cp210x: add ELDAT Easywave RX09 id
20129 - serial: 8250: Add Nuvoton NPCM UART
20130 - mei: remove dev_err message on an unsupported ioctl
20131 - /dev/mem: Avoid overwriting "err" in read_mem()
20132 - media: usbtv: prevent double free in error case
20133 - parport_pc: Add support for WCH CH382L PCI-E single parallel port card.
20134 - crypto: lrw - Free rctx->ext with kzfree
20135 - crypto: ccp - Fill the result buffer only on digest, finup, and final ops
20136 - crypto: talitos - don't persistently map req_ctx->hw_context and
20137 req_ctx->buf
20138 - crypto: inside-secure - fix clock management
20139 - crypto: testmgr - Fix incorrect values in PKCS#1 test vector
20140 - crypto: talitos - fix IPsec cipher in length
20141 - crypto: ahash - Fix early termination in hash walk
20142 - crypto: caam - Fix null dereference at error path
20143 - crypto: ccp - return an actual key size from RSA max_size callback
20144 - crypto: arm,arm64 - Fix random regeneration of S_shipped
20145 - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one
20146 - Bluetooth: hci_bcm: Add 6 new ACPI HIDs
20147 - Btrfs: fix unexpected cow in run_delalloc_nocow
20148 - siox: fix possible buffer overflow in device_add_store
20149 - staging: comedi: ni_mio_common: ack ai fifo error interrupts.
20150 - Revert "base: arch_topology: fix section mismatch build warnings"
20151 - Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370
20152 - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list
20153 - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad
20154 - vt: change SGR 21 to follow the standards
20155 - Fix slab name "biovec-(1<<(21-12))"
20156 - signal: Correct the offset of si_pkey and si_lower in struct siginfo on m68k
20157 - Linux 4.16.1
20158
20159 * [18.04][config] regression: nvme and nvme_core couldn't be built as modules
20160 starting 4.15-rc2 (LP: #1759893)
20161 - SAUCE: Revert "lightnvm: include NVM Express driver if OCSSD is selected for
20162 build"
20163 - [Config] CONFIG_BLK_DEV_NMVE=m
20164
20165 * FFe: Enable configuring resume offset via sysfs (LP: #1760106)
20166 - PM / hibernate: Make passing hibernate offsets more friendly
20167
20168 * Ubuntu18.04:POWER9:DD2.2 - Unable to start a KVM guest with default machine
20169 type(pseries-bionic) complaining "KVM implementation does not support
20170 Transactional Memory, try cap-htm=off" (kvm) (LP: #1752026)
20171 - powerpc: Use feature bit for RTC presence rather than timebase presence
20172 - powerpc: Book E: Remove unused CPU_FTR_L2CSR bit
20173 - powerpc: Free up CPU feature bits on 64-bit machines
20174 - powerpc: Add CPU feature bits for TM bug workarounds on POWER9 v2.2
20175 - powerpc/powernv: Provide a way to force a core into SMT4 mode
20176 - KVM: PPC: Book3S HV: Work around transactional memory bugs in POWER9
20177 - KVM: PPC: Book3S HV: Work around XER[SO] bug in fake suspend mode
20178 - KVM: PPC: Book3S HV: Work around TEXASR bug in fake suspend state
20179
20180 * [Feature][CFL][ICL] [CNL]Thunderbolt support (Titan Ridge) (LP: #1730775)
20181 - thunderbolt: Resume control channel after hibernation image is created
20182 - thunderbolt: Serialize PCIe tunnel creation with PCI rescan
20183 - thunderbolt: Handle connecting device in place of host properly
20184 - thunderbolt: Do not overwrite error code when domain adding fails
20185 - thunderbolt: Wait a bit longer for root switch config space
20186 - thunderbolt: Wait a bit longer for ICM to authenticate the active NVM
20187 - thunderbolt: Handle rejected Thunderbolt devices
20188 - thunderbolt: Factor common ICM add and update operations out
20189 - thunderbolt: Correct function name in kernel-doc comment
20190 - thunderbolt: Add tb_switch_get()
20191 - thunderbolt: Add tb_switch_find_by_route()
20192 - thunderbolt: Add tb_xdomain_find_by_route()
20193 - thunderbolt: Add constant for approval timeout
20194 - thunderbolt: Move driver ready handling to struct icm
20195 - thunderbolt: Add 'boot' attribute for devices
20196 - thunderbolt: Add support for preboot ACL
20197 - thunderbolt: Introduce USB only (SL4) security level
20198 - thunderbolt: Add support for Intel Titan Ridge
20199
20200 * QCA9377 requires more IRAM banks for its new firmware (LP: #1748345)
20201 - ath10k: update the IRAM bank number for QCA9377
20202
20203 * Fix an issue that when system in S3, USB keyboard can't wake up the system.
20204 (LP: #1759511)
20205 - ACPI / PM: Allow deeper wakeup power states with no _SxD nor _SxW
20206
20207 * cxl: Fix timebase synchronization status on POWER9 missing (CAPI)
20208 (LP: #1757228)
20209 - cxl: Fix timebase synchronization status on P9
20210
20211 * [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug
20212 fixes (LP: #1752182)
20213 - scsi: lpfc: Fix frequency of Release WQE CQEs
20214 - scsi: lpfc: Increase CQ and WQ sizes for SCSI
20215 - scsi: lpfc: move placement of target destroy on driver detach
20216 - scsi: lpfc: correct debug counters for abort
20217 - scsi: lpfc: Add WQ Full Logic for NVME Target
20218 - scsi: lpfc: Fix PRLI handling when topology type changes
20219 - scsi: lpfc: Fix IO failure during hba reset testing with nvme io.
20220 - scsi: lpfc: Fix RQ empty firmware trap
20221 - scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target
20222 - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing
20223 - scsi: lpfc: Fix issue_lip if link is disabled
20224 - scsi: lpfc: Indicate CONF support in NVMe PRLI
20225 - scsi: lpfc: Fix SCSI io host reset causing kernel crash
20226 - scsi: lpfc: Validate adapter support for SRIU option
20227 - scsi: lpfc: Fix header inclusion in lpfc_nvmet
20228 - scsi: lpfc: Treat SCSI Write operation Underruns as an error
20229 - scsi: lpfc: Fix nonrecovery of NVME controller after cable swap.
20230 - scsi: lpfc: update driver version to 11.4.0.7
20231 - scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright
20232 - scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers
20233 - scsi: lpfc: Rework sli4 doorbell infrastructure
20234 - scsi: lpfc: Add SLI-4 if_type=6 support to the code base
20235 - scsi: lpfc: Add push-to-adapter support to sli4
20236 - scsi: lpfc: Add PCI Ids for if_type=6 hardware
20237 - scsi: lpfc: Add 64G link speed support
20238 - scsi: lpfc: Add if_type=6 support for cycling valid bits
20239 - scsi: lpfc: Enable fw download on if_type=6 devices
20240 - scsi: lpfc: Add embedded data pointers for enhanced performance
20241 - scsi: lpfc: Fix nvme embedded io length on new hardware
20242 - scsi: lpfc: Work around NVME cmd iu SGL type
20243 - scsi: lpfc: update driver version to 12.0.0.0
20244 - scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018
20245 - scsi: lpfc: use __raw_writeX on DPP copies
20246 - scsi: lpfc: Add missing unlock in WQ full logic
20247
20248 * /dev/bcache/by-uuid links not created after reboot (LP: #1729145)
20249 - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent
20250
20251 * DKMS driver builds fail with: Cannot use CONFIG_STACK_VALIDATION=y, please
20252 install libelf-dev, libelf-devel or elfutils-libelf-devel (LP: #1760876)
20253 - [Packaging] include the retpoline extractor in the headers
20254
20255 * Use med_with_dipm SATA LPM to save more power for mobile platforms
20256 (LP: #1759547)
20257 - [Config] CONFIG_SATA_MOBILE_LPM_POLICY=3
20258
20259 * Miscellaneous Ubuntu changes
20260 - [Packaging] Only install cloud init files when do_tools_common=true
20261 - SAUCE: Import aufs driver
20262 - [Config] Enable AUFS config options
20263
20264 -- Seth Forshee <seth.forshee@canonical.com> Thu, 12 Apr 2018 09:30:56 -0500
20265
20266 linux (4.16.0-3.4) bionic; urgency=medium
20267
20268 * Allow multiple mounts of zfs datasets (LP: #1759848)
20269 - SAUCE: Allow mounting datasets more than once (LP: #1759848)
20270
20271 * zfs system process hung on container stop/delete (LP: #1754584)
20272 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
20273 - Revert "UBUNTU: SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)"
20274 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
20275
20276 * ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64
20277 (LP: #1755073)
20278 - SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK
20279
20280 * CAPI Flash (cxlflash) update (LP: #1752672)
20281 - SAUCE: cxlflash: Preserve number of interrupts for master contexts
20282 - SAUCE: cxlflash: Avoid clobbering context control register value
20283 - SAUCE: cxlflash: Add argument identifier names
20284 - SAUCE: cxlflash: Introduce OCXL backend
20285 - SAUCE: cxlflash: Hardware AFU for OCXL
20286 - SAUCE: cxlflash: Read host function configuration
20287 - SAUCE: cxlflash: Setup function acTag range
20288 - SAUCE: cxlflash: Read host AFU configuration
20289 - SAUCE: cxlflash: Setup AFU acTag range
20290 - SAUCE: cxlflash: Setup AFU PASID
20291 - SAUCE: cxlflash: Adapter context support for OCXL
20292 - SAUCE: cxlflash: Use IDR to manage adapter contexts
20293 - SAUCE: cxlflash: Support adapter file descriptors for OCXL
20294 - SAUCE: cxlflash: Support adapter context discovery
20295 - SAUCE: cxlflash: Support image reload policy modification
20296 - SAUCE: cxlflash: MMIO map the AFU
20297 - SAUCE: cxlflash: Support starting an adapter context
20298 - SAUCE: cxlflash: Support process specific mappings
20299 - SAUCE: cxlflash: Support AFU state toggling
20300 - SAUCE: cxlflash: Support reading adapter VPD data
20301 - SAUCE: cxlflash: Setup function OCXL link
20302 - SAUCE: cxlflash: Setup OCXL transaction layer
20303 - SAUCE: cxlflash: Support process element lifecycle
20304 - SAUCE: cxlflash: Support AFU interrupt management
20305 - SAUCE: cxlflash: Support AFU interrupt mapping and registration
20306 - SAUCE: cxlflash: Support starting user contexts
20307 - SAUCE: cxlflash: Support adapter context polling
20308 - SAUCE: cxlflash: Support adapter context reading
20309 - SAUCE: cxlflash: Support adapter context mmap and release
20310 - SAUCE: cxlflash: Support file descriptor mapping
20311 - SAUCE: cxlflash: Introduce object handle fop
20312 - SAUCE: cxlflash: Setup LISNs for user contexts
20313 - SAUCE: cxlflash: Setup LISNs for master contexts
20314 - SAUCE: cxlflash: Update synchronous interrupt status bits
20315 - SAUCE: cxlflash: Introduce OCXL context state machine
20316 - SAUCE: cxlflash: Register for translation errors
20317 - SAUCE: cxlflash: Support AFU reset
20318 - SAUCE: cxlflash: Enable OCXL operations
20319
20320 * [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core
20321 (LP: #1736393)
20322 - SAUCE: drm/i915:Don't set chip specific data
20323 - SAUCE: drm/i915: make previous commit affects Wyse 3040 only
20324
20325 * zed process consuming 100% cpu (LP: #1751796)
20326 - SAUCE: Fix ioctl loop-spin in zed (LP: #1751796)
20327
20328 * Ubuntu18.04:PowerPC - Set Transparent Huge Pages (THP) by default to
20329 "always" (LP: #1753708)
20330 - Config: Set TRANSPARENT_HUGEPAGE_ALWAYS=y on ppc64el
20331
20332 * retpoline hints: primary infrastructure and initial hints (LP: #1758856)
20333 - [Packaging] retpoline -- add safe usage hint support
20334 - [Packaging] retpoline-check -- only report additions
20335 - [Packaging] retpoline -- widen indirect call/jmp detection
20336 - [Packaging] retpoline -- elide %rip relative indirections
20337 - [Packaging] retpoline -- clear hint information from packages
20338 - SAUCE: apm -- annotate indirect calls within
20339 firmware_restrict_branch_speculation_{start,end}
20340 - SAUCE: EFI -- annotate indirect calls within
20341 firmware_restrict_branch_speculation_{start,end}
20342 - SAUCE: early/late -- annotate indirect calls in early/late initialisation
20343 code
20344 - SAUCE: vga_set_mode -- avoid jump tables
20345 - [Config] retpoine -- switch to new format
20346
20347 * Miscellaneous Ubuntu changes
20348 - [Packaging] final-checks -- remove check for empty retpoline files
20349 - [Packaging] skip cloud tools packaging when not building package
20350
20351 [ Upstream Kernel Changes ]
20352
20353 * Rebase to v4.16
20354
20355 -- Seth Forshee <seth.forshee@canonical.com> Mon, 02 Apr 2018 16:15:36 -0500
20356
20357 linux (4.16.0-2.3) bionic; urgency=medium
20358
20359 * devpts: handle bind-mounts (LP: #1755857)
20360 - SAUCE: devpts: hoist out check for DEVPTS_SUPER_MAGIC
20361 - SAUCE: devpts: resolve devpts bind-mounts
20362 - SAUCE: devpts: comment devpts_mntget()
20363 - SAUCE: selftests: add devpts selftests
20364
20365 * [bionic][arm64] d-i: add hisi_sas_v3_hw to scsi-modules (LP: #1756103)
20366 - d-i: add hisi_sas_v3_hw to scsi-modules
20367
20368 * [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs (LP: #1756094)
20369 - SAUCE: scsi: hisi_sas: config for hip08 ES
20370 - SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace
20371
20372 * s390/crypto: Fix kernel crash on aes_s390 module remove (LP: #1753424)
20373 - SAUCE: s390/crypto: Fix kernel crash on aes_s390 module remove.
20374
20375 * Fix ARC hit rate (LP: #1755158)
20376 - SAUCE: Fix ARC hit rate (LP: #1755158)
20377
20378 * ZFS setgid broken on 0.7 (LP: #1753288)
20379 - SAUCE: Fix ZFS setgid
20380
20381 * CONFIG_EFI=y on armhf (LP: #1726362)
20382 - [Config] CONFIG_EFI=y on armhf, reconcile secureboot EFI settings
20383
20384 * [Feature] Add xHCI debug device support in the driver (LP: #1730832)
20385 - [Config] CONFIG_USB_XHCI_DBGCAP=y
20386
20387 * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655)
20388 - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386
20389 - [Config] retpoline -- clean up i386 retpoline files
20390
20391 * Miscellaneous Ubuntu changes
20392 - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches
20393 - [Config] fix up retpoline abi files
20394 - [Config] fix up retpoline abi files
20395 - d-i: Add netsec to nic-modules
20396
20397 [ Upstream Kernel Changes ]
20398
20399 * Rebase to v4.16-rc6
20400
20401 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Mar 2018 14:09:49 -0500
20402
20403 linux (4.16.0-1.2) bionic; urgency=medium
20404
20405 * Driver not found in Ubuntu kernel does not detect interface (LP: #1745927)
20406 - d-i: add cxgb4 to nic-modules
20407
20408 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
20409 - [Config] CONFIG_INDIRECT_PIO=y
20410 - SAUCE: LIB: Introduce a generic PIO mapping method
20411 - SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range()
20412 - SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range()
20413 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
20414 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
20415 - [Config] CONFIG_HISILICON_LPC=y
20416 - SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
20417 - SAUCE: ACPI / scan: do not enumerate Indirect IO host children
20418 - SAUCE: HISI LPC: Add ACPI support
20419 - SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver
20420
20421 * Miscellaneous Ubuntu changes
20422 - SAUCE: tools: use CC for linking acpi tools
20423
20424 [ Upstream Kernel Changes ]
20425
20426 * Rebase to v4.16-rc3
20427
20428 -- Seth Forshee <seth.forshee@canonical.com> Wed, 28 Feb 2018 10:17:23 -0600
20429
20430 linux (4.16.0-0.1) bionic; urgency=medium
20431
20432 * retpoline abi files are empty on i386 (LP: #1751021)
20433 - [Packaging] retpoline-extract -- instantiate retpoline files for i386
20434 - [Packaging] final-checks -- sanity checking ABI contents
20435 - [Packaging] final-checks -- check for empty retpoline files
20436
20437 * Miscellaneous upstream changes
20438 - disable vbox build
20439 - Disable zfs build
20440
20441 [ Upstream Kernel Changes ]
20442
20443 * Rebase to v4.16-rc2
20444
20445 -- Seth Forshee <seth.forshee@canonical.com> Thu, 22 Feb 2018 08:58:57 -0600
20446
20447 linux (4.16.0-0.0) bionic; urgency=medium
20448
20449 * Dummy entry
20450
20451 -- Seth Forshee <seth.forshee@canonical.com> Wed, 21 Feb 2018 14:33:13 -0600
20452
20453 linux (4.15.0-10.11) bionic; urgency=medium
20454
20455 * linux: 4.15.0-10.11 -proposed tracker (LP: #1749250)
20456
20457 * "swiotlb: coherent allocation failed" dmesg spam with linux 4.15.0-9.10
20458 (LP: #1749202)
20459 - swiotlb: suppress warning when __GFP_NOWARN is set
20460 - drm/ttm: specify DMA_ATTR_NO_WARN for huge page pools
20461
20462 * linux-tools: perf incorrectly linking libbfd (LP: #1748922)
20463 - SAUCE: tools -- add ability to disable libbfd
20464 - [Packaging] correct disablement of libbfd
20465
20466 * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in
20467 (LP: #1744058)
20468 - ALSA: hda/realtek - update ALC225 depop optimize
20469
20470 * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
20471 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
20472
20473 * headset mic can't be detected on two Dell machines (LP: #1748807)
20474 - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289
20475 - ALSA: hda - Fix headset mic detection problem for two Dell machines
20476
20477 * Bionic update to v4.15.3 stable release (LP: #1749191)
20478 - ip6mr: fix stale iterator
20479 - net: igmp: add a missing rcu locking section
20480 - qlcnic: fix deadlock bug
20481 - qmi_wwan: Add support for Quectel EP06
20482 - r8169: fix RTL8168EP take too long to complete driver initialization.
20483 - tcp: release sk_frag.page in tcp_disconnect
20484 - vhost_net: stop device during reset owner
20485 - ipv6: addrconf: break critical section in addrconf_verify_rtnl()
20486 - ipv6: change route cache aging logic
20487 - Revert "defer call to mem_cgroup_sk_alloc()"
20488 - net: ipv6: send unsolicited NA after DAD
20489 - rocker: fix possible null pointer dereference in
20490 rocker_router_fib_event_work
20491 - tcp_bbr: fix pacing_gain to always be unity when using lt_bw
20492 - cls_u32: add missing RCU annotation.
20493 - ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only
20494 - soreuseport: fix mem leak in reuseport_add_sock()
20495 - net_sched: get rid of rcu_barrier() in tcf_block_put_ext()
20496 - net: sched: fix use-after-free in tcf_block_put_ext
20497 - media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION
20498 - media: soc_camera: soc_scale_crop: add missing
20499 MODULE_DESCRIPTION/AUTHOR/LICENSE
20500 - media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
20501 - gpio: uniphier: fix mismatch between license text and MODULE_LICENSE
20502 - crypto: tcrypt - fix S/G table for test_aead_speed()
20503 - Linux 4.15.3
20504
20505 * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) //
20506 CVE-2018-1000026
20507 - net: create skb_gso_validate_mac_len()
20508 - bnx2x: disable GSO where gso_size is too big for hardware
20509
20510 * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567)
20511 - net: hns: add ACPI mode support for ethtool -p
20512
20513 * CVE-2017-5715 (Spectre v2 Intel)
20514 - [Packaging] retpoline files must be sorted
20515 - [Packaging] pull in retpoline files
20516
20517 * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
20518 - d-i: Add hfi1 to nic-modules
20519
20520 * CVE-2017-5715 (Spectre v2 retpoline)
20521 - [Packaging] retpoline -- add call site validation
20522 - [Config] disable retpoline checks for first upload
20523
20524 * Do not duplicate changelog entries assigned to more than one bug or CVE
20525 (LP: #1743383)
20526 - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
20527
20528 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Feb 2018 11:33:58 -0600
20529
20530 linux (4.15.0-9.10) bionic; urgency=medium
20531
20532 * linux: 4.15.0-9.10 -proposed tracker (LP: #1748244)
20533
20534 * Miscellaneous Ubuntu changes
20535 - [Debian] tests -- remove gcc-multilib dependency for arm64
20536
20537 -- Seth Forshee <seth.forshee@canonical.com> Thu, 08 Feb 2018 11:25:04 -0600
20538
20539 linux (4.15.0-8.9) bionic; urgency=medium
20540
20541 * linux: 4.15.0-8.9 -proposed tracker (LP: #1748075)
20542
20543 * Bionic update to v4.15.2 stable release (LP: #1748072)
20544 - KVM: x86: Make indirect calls in emulator speculation safe
20545 - KVM: VMX: Make indirect call speculation safe
20546 - module/retpoline: Warn about missing retpoline in module
20547 - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf
20548 - x86/cpufeatures: Add Intel feature bits for Speculation Control
20549 - x86/cpufeatures: Add AMD feature bits for Speculation Control
20550 - x86/msr: Add definitions for new speculation control MSRs
20551 - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown
20552 - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes
20553 - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support
20554 - x86/alternative: Print unadorned pointers
20555 - x86/nospec: Fix header guards names
20556 - x86/bugs: Drop one "mitigation" from dmesg
20557 - x86/cpu/bugs: Make retpoline module warning conditional
20558 - x86/cpufeatures: Clean up Spectre v2 related CPUID flags
20559 - x86/retpoline: Simplify vmexit_fill_RSB()
20560 - x86/speculation: Simplify indirect_branch_prediction_barrier()
20561 - auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
20562 - iio: adc/accel: Fix up module licenses
20563 - pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
20564 - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
20565 - KVM: nVMX: Eliminate vmcs02 pool
20566 - KVM: VMX: introduce alloc_loaded_vmcs
20567 - objtool: Improve retpoline alternative handling
20568 - objtool: Add support for alternatives at the end of a section
20569 - objtool: Warn on stripped section symbol
20570 - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
20571 - x86/spectre: Check CONFIG_RETPOLINE in command line parser
20572 - x86/entry/64: Remove the SYSCALL64 fast path
20573 - x86/entry/64: Push extra regs right away
20574 - x86/asm: Move 'status' from thread_struct to thread_info
20575 - Documentation: Document array_index_nospec
20576 - array_index_nospec: Sanitize speculative array de-references
20577 - x86: Implement array_index_mask_nospec
20578 - x86: Introduce barrier_nospec
20579 - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec
20580 - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end}
20581 - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec
20582 - x86/get_user: Use pointer masking to limit speculation
20583 - x86/syscall: Sanitize syscall table de-references under speculation
20584 - vfs, fdtable: Prevent bounds-check bypass via speculative execution
20585 - nl80211: Sanitize array index in parse_txq_params
20586 - x86/spectre: Report get_user mitigation for spectre_v1
20587 - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
20588 - x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel
20589 - x86/speculation: Use Indirect Branch Prediction Barrier in context switch
20590 - x86/paravirt: Remove 'noreplace-paravirt' cmdline option
20591 - KVM: VMX: make MSR bitmaps per-VCPU
20592 - x86/kvm: Update spectre-v1 mitigation
20593 - x86/retpoline: Avoid retpolines for built-in __init functions
20594 - x86/spectre: Simplify spectre_v2 command line parsing
20595 - x86/pti: Mark constant arrays as __initconst
20596 - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
20597 - KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX
20598 - KVM/x86: Add IBPB support
20599 - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES
20600 - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL
20601 - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL
20602 - serial: core: mark port as initialized after successful IRQ change
20603 - fpga: region: release of_parse_phandle nodes after use
20604 - Linux 4.15.2
20605
20606 * Add support for the NIC on SynQuacer E-Series boards (LP: #1747792)
20607 - net: phy: core: remove now uneeded disabling of interrupts
20608 - [Config] CONFIG_NET_VENDOR_SOCIONEXT=y & CONFIG_SNI_NETSEC=m
20609 - net: socionext: Add Synquacer NetSec driver
20610 - net: socionext: include linux/io.h to fix build
20611 - net: socionext: Fix error return code in netsec_netdev_open()
20612
20613 * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746)
20614 - [Config] CONFIG_EDAC_GHES=y
20615
20616 * support thunderx2 vendor pmu events (LP: #1747523)
20617 - perf pmu: Pass pmu as a parameter to get_cpuid_str()
20618 - perf tools arm64: Add support for get_cpuid_str function.
20619 - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices
20620 - perf vendor events arm64: Add ThunderX2 implementation defined pmu core
20621 events
20622 - perf pmu: Add check for valid cpuid in perf_pmu__find_map()
20623
20624 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
20625 - SAUCE: mm: disable vma based swap readahead by default
20626 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
20627
20628 * Miscellaneous Ubuntu changes
20629 - [Config] Fix CONFIG_PROFILE_ALL_BRANCHES annotations
20630
20631 -- Seth Forshee <seth.forshee@canonical.com> Wed, 07 Feb 2018 21:13:27 -0600
20632
20633 linux (4.15.0-7.8) bionic; urgency=medium
20634
20635 * Bionic update to v4.15.1 stable release (LP: #1747169)
20636 - Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops
20637 - tools/gpio: Fix build error with musl libc
20638 - gpio: stmpe: i2c transfer are forbiden in atomic context
20639 - gpio: Fix kernel stack leak to userspace
20640 - ALSA: hda - Reduce the suspend time consumption for ALC256
20641 - crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH
20642 - crypto: aesni - handle zero length dst buffer
20643 - crypto: aesni - fix typo in generic_gcmaes_decrypt
20644 - crypto: aesni - add wrapper for generic gcm(aes)
20645 - crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm-
20646 aesni
20647 - crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm-
20648 aesni
20649 - crypto: inside-secure - fix hash when length is a multiple of a block
20650 - crypto: inside-secure - avoid unmapping DMA memory that was not mapped
20651 - crypto: sha3-generic - fixes for alignment and big endian operation
20652 - crypto: af_alg - whitelist mask and type
20653 - HID: wacom: EKR: ensure devres groups at higher indexes are released
20654 - HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events
20655 - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
20656 - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
20657 - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE
20658 - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
20659 - igb: Free IRQs when device is hotplugged
20660 - ima/policy: fix parsing of fsuuid
20661 - scsi: aacraid: Fix udev inquiry race condition
20662 - scsi: aacraid: Fix hang in kdump
20663 - scsi: storvsc: missing error code in storvsc_probe()
20664 - staging: lustre: separate a connection destroy from free struct kib_conn
20665 - staging: ccree: NULLify backup_info when unused
20666 - staging: ccree: fix fips event irq handling build
20667 - tty: fix data race between tty_init_dev and flush of buf
20668 - usb: option: Add support for FS040U modem
20669 - USB: serial: pl2303: new device id for Chilitag
20670 - USB: cdc-acm: Do not log urb submission errors on disconnect
20671 - CDC-ACM: apply quirk for card reader
20672 - USB: serial: io_edgeport: fix possible sleep-in-atomic
20673 - usbip: prevent bind loops on devices attached to vhci_hcd
20674 - usbip: list: don't list devices attached to vhci_hcd
20675 - USB: serial: simple: add Motorola Tetra driver
20676 - usb: f_fs: Prevent gadget unbind if it is already unbound
20677 - usb: uas: unconditionally bring back host after reset
20678 - usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc()
20679 - ANDROID: binder: remove waitqueue when thread exits.
20680 - android: binder: use VM_ALLOC to get vm area
20681 - mei: me: allow runtime pm for platform with D0i3
20682 - serial: 8250_of: fix return code when probe function fails to get reset
20683 - serial: 8250_uniphier: fix error return code in uniphier_uart_probe()
20684 - serial: 8250_dw: Revert "Improve clock rate setting"
20685 - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS
20686 - spi: imx: do not access registers while clocks disabled
20687 - iio: adc: stm32: fix scan of multiple channels with DMA
20688 - iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels
20689 - test_firmware: fix missing unlock on error in config_num_requests_store()
20690 - Input: synaptics-rmi4 - unmask F03 interrupts when port is opened
20691 - Input: synaptics-rmi4 - do not delete interrupt memory too early
20692 - x86/efi: Clarify that reset attack mitigation needs appropriate userspace
20693 - Linux 4.15.1
20694
20695 * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume
20696 (LP: #1744712)
20697 - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume"
20698 - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten"
20699 version
20700
20701 * apparmor profile load in stacked policy container fails (LP: #1746463)
20702 - SAUCE: apparmor: fix display of .ns_name for containers
20703
20704 -- Seth Forshee <seth.forshee@canonical.com> Sun, 04 Feb 2018 11:56:32 +0100
20705
20706 linux (4.15.0-6.7) bionic; urgency=low
20707
20708 * upload urgency should be medium by default (LP: #1745338)
20709 - [Packaging] update urgency to medium by default
20710
20711 * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
20712 - scsi: libiscsi: Allow sd_shutdown on bad transport
20713
20714 * Miscellaneous Ubuntu changes
20715 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu1, zfs to 0.7.5-1ubuntu1
20716 - Revert "UBUNTU: SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM"
20717 - Revert "UBUNTU: SAUCE: mm: disable vma based swap readahead by default"
20718
20719 [ Upstream Kernel Changes ]
20720
20721 * Rebase to v4.15
20722
20723 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jan 2018 08:47:07 -0600
20724
20725 linux (4.15.0-5.6) bionic; urgency=low
20726
20727 * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted
20728 (LP: #1744077)
20729 - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly
20730
20731 * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
20732 (LP: #1743638)
20733 - [d-i] Add qede to nic-modules udeb
20734
20735 * boot failure on AMD Raven + WesternXT (LP: #1742759)
20736 - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
20737
20738 * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
20739 (LP: #1726519)
20740 - SAUCE: Revert "scsi: libsas: allow async aborts"
20741
20742 * Update Ubuntu-4.15.0 config to support Intel Atom devices (LP: #1739939)
20743 - [Config] CONFIG_SERIAL_DEV_BUS=y, CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
20744
20745 * Miscellaneous Ubuntu changes
20746 - Rebase to v4.15-rc7
20747 - [Config] CONFIG_CPU_ISOLATION=y
20748 - [Config] Update annotations following config review
20749 - Revert "UBUNTU: SAUCE: Import aufs driver"
20750 - SAUCE: Import aufs driver
20751 - ubuntu: vbox -- update to 5.2.6-dfsg-1
20752 - ubuntu: vbox: build fixes for 4.15
20753 - ubuntu: vbox -- update to 5.2.6-dfsg-2
20754 - hio: updates for timer api changes in 4.15
20755 - enable hio build
20756 - Rebase to v4.15-rc9
20757
20758 [ Upstream Kernel Changes ]
20759
20760 * Rebase to v4.15-rc9
20761
20762 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jan 2018 10:16:05 -0600
20763
20764 linux (4.15.0-4.5) bionic; urgency=low
20765
20766 * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device (LP: #1741166)
20767 - SAUCE: Bluetooth: btusb: Add support for 0cf3:e010
20768
20769 * External HDMI monitor failed to show screen on Lenovo X1 series
20770 (LP: #1738523)
20771 - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series
20772
20773 * Miscellaneous Ubuntu changes
20774 - [Debian] autoreconstruct - add resoration of execute permissions
20775
20776 [ Upstream Kernel Changes ]
20777
20778 * Rebase to v4.15-rc4
20779
20780 -- Seth Forshee <seth.forshee@canonical.com> Wed, 10 Jan 2018 10:24:22 -0600
20781
20782 linux (4.15.0-3.4) bionic; urgency=low
20783
20784 * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281)
20785 - SAUCE: make sure ubuntu/xr-usb-serial builds for x86
20786
20787 [ Upstream Kernel Changes ]
20788
20789 * Rebase to v4.15-rc6
20790
20791 -- Seth Forshee <seth.forshee@canonical.com> Wed, 03 Jan 2018 20:20:43 -0600
20792
20793 linux (4.15.0-2.3) bionic; urgency=low
20794
20795 * nvidia-graphics-drivers-384 384.90-0ubuntu6 ADT test failure with linux
20796 4.15.0-1.2 (LP: #1737752)
20797 - x86/mm: Unbreak modules that use the DMA API
20798
20799 * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
20800 - [Config] CONFIG_SPI_INTEL_SPI_*=n
20801
20802 * power: commonise configs IBMVETH/IBMVSCSI and ensure both are in linux-image
20803 and udebs (LP: #1521712)
20804 - [Config] Include ibmvnic in nic-modules
20805
20806 * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542)
20807 - [Config] Enable support for emulation of deprecated ARMv8 instructions
20808
20809 * Miscellaneous Ubuntu changes
20810 - SAUCE: (noup) Update spl with 4.15 compat fix (LP:#1737761)
20811 - Enable zfs build
20812 - [Debian] add icp to zfs-modules.ignore
20813
20814 [ Upstream Kernel Changes ]
20815
20816 * Rebase to v4.15-rc4
20817
20818 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Dec 2017 09:27:13 -0600
20819
20820 linux (4.15.0-1.2) bionic; urgency=low
20821
20822 * Disabling zfs does not always disable module checks for the zfs modules
20823 (LP: #1737176)
20824 - [Packaging] disable zfs module checks when zfs is disabled
20825
20826 * Miscellaneous Ubuntu changes
20827 - [Config] CONFIG_UNWINDER_FRAME_POINTER=y for amd64
20828
20829 [ Upstream Kernel Changes ]
20830
20831 * Rebase to v4.15-rc3
20832
20833 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Dec 2017 22:07:19 -0600
20834
20835 linux (4.15.0-0.1) bionic; urgency=low
20836
20837 * Miscellaneous Ubuntu changes
20838 - ubuntu: vbox -- update to 5.2.2-dfsg-2
20839 - ubuntu: vbox: build fixes for 4.15
20840 - disable hio build
20841 - [Config] Update kernel lockdown options to fix build errors
20842 - Disable zfs build
20843 - SAUCE: Import aufs driver
20844 - [Config] Enable AUFS config options
20845
20846 [ Upstream Kernel Changes ]
20847
20848 * Rebase to v4.15-rc2
20849
20850 -- Seth Forshee <seth.forshee@canonical.com> Fri, 08 Dec 2017 13:55:42 -0600
20851
20852 linux (4.14.0-11.13) bionic; urgency=low
20853
20854 * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168)
20855
20856 * CVE-2017-1000405
20857 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
20858
20859 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
20860 - SAUCE: mm: disable vma based swap readahead by default
20861 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
20862
20863 * Bionic update to v4.14.3 stable release (LP: #1735843)
20864 - s390: fix transactional execution control register handling
20865 - s390/noexec: execute kexec datamover without DAT
20866 - s390/runtime instrumention: fix possible memory corruption
20867 - s390/guarded storage: fix possible memory corruption
20868 - s390/disassembler: add missing end marker for e7 table
20869 - s390/disassembler: increase show_code buffer size
20870 - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock
20871 - ACPI / EC: Fix regression related to triggering source of EC event handling
20872 - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq
20873 - serdev: fix registration of second slave
20874 - sched: Make resched_cpu() unconditional
20875 - lib/mpi: call cond_resched() from mpi_powm() loop
20876 - x86/boot: Fix boot failure when SMP MP-table is based at 0
20877 - x86/decoder: Add new TEST instruction pattern
20878 - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing
20879 - x86/entry/64: Add missing irqflags tracing to native_load_gs_index()
20880 - perf/x86/intel: Hide TSX events when RTM is not supported
20881 - arm64: Implement arch-specific pte_access_permitted()
20882 - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE
20883 - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE
20884 - uapi: fix linux/tls.h userspace compilation error
20885 - uapi: fix linux/rxrpc.h userspace compilation errors
20886 - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP
20887 - MIPS: ralink: Fix MT7628 pinmux
20888 - MIPS: ralink: Fix typo in mt7628 pinmux function
20889 - net: mvneta: fix handling of the Tx descriptor counter
20890 - nbd: wait uninterruptible for the dead timeout
20891 - nbd: don't start req until after the dead connection logic
20892 - PM / OPP: Add missing of_node_put(np)
20893 - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time
20894 - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD
20895 - PCI: hv: Use effective affinity mask
20896 - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
20897 - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
20898 - ALSA: hda: Add Raven PCI ID
20899 - dm integrity: allow unaligned bv_offset
20900 - dm cache: fix race condition in the writeback mode overwrite_bio
20901 optimisation
20902 - dm crypt: allow unaligned bv_offset
20903 - dm zoned: ignore last smaller runt zone
20904 - dm mpath: remove annoying message of 'blk_get_request() returned -11'
20905 - dm bufio: fix integer overflow when limiting maximum cache size
20906 - ovl: Put upperdentry if ovl_check_origin() fails
20907 - dm: allocate struct mapped_device with kvzalloc
20908 - sched/rt: Simplify the IPI based RT balancing logic
20909 - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver
20910 - dm: fix race between dm_get_from_kobject() and __dm_destroy()
20911 - dm: discard support requires all targets in a table support discards
20912 - MIPS: Fix odd fp register warnings with MIPS64r2
20913 - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels
20914 - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry
20915 - MIPS: Fix an n32 core file generation regset support regression
20916 - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1
20917 - MIPS: math-emu: Fix final emulation phase for certain instructions
20918 - rt2x00usb: mark device removed when get ENOENT usb error
20919 - mm/z3fold.c: use kref to prevent page free/compact race
20920 - autofs: don't fail mount for transient error
20921 - nilfs2: fix race condition that causes file system corruption
20922 - fscrypt: lock mutex before checking for bounce page pool
20923 - eCryptfs: use after free in ecryptfs_release_messaging()
20924 - libceph: don't WARN() if user tries to add invalid key
20925 - bcache: check ca->alloc_thread initialized before wake up it
20926 - fs: guard_bio_eod() needs to consider partitions
20927 - fanotify: fix fsnotify_prepare_user_wait() failure
20928 - isofs: fix timestamps beyond 2027
20929 - btrfs: change how we decide to commit transactions during flushing
20930 - f2fs: expose some sectors to user in inline data or dentry case
20931 - NFS: Fix typo in nomigration mount option
20932 - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()"
20933 - nfs: Fix ugly referral attributes
20934 - NFS: Avoid RCU usage in tracepoints
20935 - NFS: revalidate "." etc correctly on "open".
20936 - nfsd: deal with revoked delegations appropriately
20937 - rtlwifi: rtl8192ee: Fix memory leak when loading firmware
20938 - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time
20939 - iwlwifi: fix firmware names for 9000 and A000 series hw
20940 - md: fix deadlock error in recent patch.
20941 - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write
20942 - Bluetooth: btqcomsmd: Add support for BD address setup
20943 - md/bitmap: revert a patch
20944 - fsnotify: clean up fsnotify_prepare/finish_user_wait()
20945 - fsnotify: pin both inode and vfsmount mark
20946 - fsnotify: fix pinning group in fsnotify_prepare_user_wait()
20947 - ata: fixes kernel crash while tracing ata_eh_link_autopsy event
20948 - ext4: fix interaction between i_size, fallocate, and delalloc after a crash
20949 - ext4: prevent data corruption with inline data + DAX
20950 - ext4: prevent data corruption with journaling + DAX
20951 - ALSA: pcm: update tstamp only if audio_tstamp changed
20952 - ALSA: usb-audio: Add sanity checks to FE parser
20953 - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU
20954 - ALSA: usb-audio: Add sanity checks in v2 clock parsers
20955 - ALSA: timer: Remove kernel warning at compat ioctl error paths
20956 - ALSA: hda/realtek - Fix ALC275 no sound issue
20957 - ALSA: hda: Fix too short HDMI/DP chmap reporting
20958 - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization
20959 - ALSA: hda/realtek - Fix ALC700 family no sound issue
20960 - ASoC: sun8i-codec: Invert Master / Slave condition
20961 - ASoC: sun8i-codec: Fix left and right channels inversion
20962 - ASoC: sun8i-codec: Set the BCLK divider
20963 - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method
20964 - fix a page leak in vhost_scsi_iov_to_sgl() error recovery
20965 - 9p: Fix missing commas in mount options
20966 - fs/9p: Compare qid.path in v9fs_test_inode
20967 - net/9p: Switch to wait_event_killable()
20968 - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair()
20969 - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics()
20970 - scsi: lpfc: fix pci hot plug crash in timer management routines
20971 - scsi: lpfc: fix pci hot plug crash in list_add call
20972 - scsi: lpfc: Fix crash receiving ELS while detaching driver
20973 - scsi: lpfc: Fix FCP hba_wqidx assignment
20974 - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails
20975 - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref
20976 - iscsi-target: Fix non-immediate TMR reference leak
20977 - target: fix null pointer regression in core_tmr_drain_tmr_list
20978 - target: fix buffer offset in core_scsi3_pri_read_full_status
20979 - target: Fix QUEUE_FULL + SCSI task attribute handling
20980 - target: Fix caw_sem leak in transport_generic_request_failure
20981 - target: Fix quiese during transport_write_pending_qf endless loop
20982 - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK
20983 - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid
20984 - mtd: nand: Export nand_reset() symbol
20985 - mtd: nand: atmel: Actually use the PM ops
20986 - mtd: nand: omap2: Fix subpage write
20987 - mtd: nand: Fix writing mtdoops to nand flash.
20988 - mtd: nand: mtk: fix infinite ECC decode IRQ issue
20989 - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence
20990 - p54: don't unregister leds when they are not initialized
20991 - block: Fix a race between blk_cleanup_queue() and timeout handling
20992 - raid1: prevent freeze_array/wait_all_barriers deadlock
20993 - genirq: Track whether the trigger type has been set
20994 - irqchip/gic-v3: Fix ppi-partitions lookup
20995 - lockd: double unregister of inetaddr notifiers
20996 - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not
20997 enabled
20998 - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state
20999 - KVM: SVM: obey guest PAT
21000 - kvm: vmx: Reinstate support for CPUs without virtual NMI
21001 - dax: fix PMD faults on zero-length files
21002 - dax: fix general protection fault in dax_alloc_inode
21003 - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status
21004 - clk: ti: dra7-atl-clock: fix child-node lookups
21005 - libnvdimm, dimm: clear 'locked' status on successful DIMM enable
21006 - libnvdimm, pfn: make 'resource' attribute only readable by root
21007 - libnvdimm, namespace: fix label initialization to use valid seq numbers
21008 - libnvdimm, region : make 'resource' attribute only readable by root
21009 - libnvdimm, namespace: make 'resource' attribute only readable by root
21010 - svcrdma: Preserve CB send buffer across retransmits
21011 - IB/srpt: Do not accept invalid initiator port names
21012 - IB/cm: Fix memory corruption in handling CM request
21013 - IB/hfi1: Fix incorrect available receive user context count
21014 - IB/srp: Avoid that a cable pull can trigger a kernel crash
21015 - IB/core: Avoid crash on pkey enforcement failed in received MADs
21016 - IB/core: Only maintain real QPs in the security lists
21017 - NFC: fix device-allocation error return
21018 - spi-nor: intel-spi: Fix broken software sequencing codes
21019 - i40e: Use smp_rmb rather than read_barrier_depends
21020 - igb: Use smp_rmb rather than read_barrier_depends
21021 - igbvf: Use smp_rmb rather than read_barrier_depends
21022 - ixgbevf: Use smp_rmb rather than read_barrier_depends
21023 - i40evf: Use smp_rmb rather than read_barrier_depends
21024 - fm10k: Use smp_rmb rather than read_barrier_depends
21025 - ixgbe: Fix skb list corruption on Power systems
21026 - parisc: Fix validity check of pointer size argument in new CAS
21027 implementation
21028 - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX
21029 - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX
21030 - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id()
21031 - powerpc/signal: Properly handle return value from uprobe_deny_signal()
21032 - powerpc/64s: Fix masking of SRR1 bits on instruction fault
21033 - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation
21034 - powerpc/64s/hash: Fix 512T hint detection to use >= 128T
21035 - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation
21036 - powerpc/64s/hash: Fix fork() with 512TB process address space
21037 - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary
21038 - media: Don't do DMA on stack for firmware upload in the AS102 driver
21039 - media: rc: check for integer overflow
21040 - media: rc: nec decoder should not send both repeat and keycode
21041 - cx231xx-cards: fix NULL-deref on missing association descriptor
21042 - media: v4l2-ctrl: Fix flags field on Control events
21043 - media: venus: fix wrong size on dma_free
21044 - media: venus: venc: fix bytesused v4l2_plane field
21045 - media: venus: reimplement decoder stop command
21046 - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory
21047 zone
21048 - iwlwifi: fix wrong struct for a000 device
21049 - iwlwifi: add a new a000 device
21050 - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons
21051 - iwlwifi: add new cards for a000 series
21052 - iwlwifi: add new cards for 8265 series
21053 - iwlwifi: add new cards for 8260 series
21054 - iwlwifi: fix PCI IDs and configuration mapping for 9000 series
21055 - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command
21056 - e1000e: Fix error path in link detection
21057 - e1000e: Fix return value test
21058 - e1000e: Separate signaling for link check/link up
21059 - e1000e: Avoid receiver overrun interrupt bursts
21060 - e1000e: fix buffer overrun while the I219 is processing DMA transactions
21061 - Linux 4.14.3
21062
21063 * Miscellaneous Ubuntu changes
21064 - SAUCE: s390/topology: don't inline cpu_to_node
21065 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
21066
21067 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Dec 2017 09:08:07 -0600
21068
21069 linux (4.14.0-10.12) bionic; urgency=low
21070
21071 * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901)
21072
21073 * Miscellaneous Ubuntu changes
21074 - SAUCE: Enable the ACPI kernel debugger and acpidbg tool
21075 - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
21076
21077 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Nov 2017 08:46:49 -0600
21078
21079 linux (4.14.0-9.11) bionic; urgency=low
21080
21081 * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728)
21082
21083 * Miscellaneous Ubuntu changes
21084 - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to
21085 0.7.3-1ubuntu1"
21086
21087 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 12:44:48 -0600
21088
21089 linux (4.14.0-8.10) bionic; urgency=low
21090
21091 * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695)
21092
21093 * Bionic update to v4.14.2 stable release (LP: #1734694)
21094 - bio: ensure __bio_clone_fast copies bi_partno
21095 - af_netlink: ensure that NLMSG_DONE never fails in dumps
21096 - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets
21097 - net: cdc_ncm: GetNtbFormat endian fix
21098 - fealnx: Fix building error on MIPS
21099 - net/sctp: Always set scope_id in sctp_inet6_skb_msgname
21100 - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS
21101 - serial: omap: Fix EFR write on RTS deassertion
21102 - serial: 8250_fintek: Fix finding base_port with activated SuperIO
21103 - tpm-dev-common: Reject too short writes
21104 - rcu: Fix up pending cbs check in rcu_prepare_for_idle
21105 - mm/pagewalk.c: report holes in hugetlb ranges
21106 - ocfs2: fix cluster hang after a node dies
21107 - ocfs2: should wait dio before inode lock in ocfs2_setattr()
21108 - ipmi: fix unsigned long underflow
21109 - mm/page_alloc.c: broken deferred calculation
21110 - mm/page_ext.c: check if page_ext is not prepared
21111 - coda: fix 'kernel memory exposure attempt' in fsync
21112 - ipmi: Prefer ACPI system interfaces over SMBIOS ones
21113 - Linux 4.14.2
21114
21115 * Bionic update to v4.14.1 stable release (LP: #1734693)
21116 - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present
21117 - dmaengine: dmatest: warn user when dma test times out
21118 - media: imon: Fix null-ptr-deref in imon_probe
21119 - media: dib0700: fix invalid dvb_detach argument
21120 - crypto: dh - Fix double free of ctx->p
21121 - crypto: dh - Don't permit 'p' to be 0
21122 - crypto: dh - Don't permit 'key' or 'g' size longer than 'p'
21123 - crypto: brcm - Explicity ACK mailbox message
21124 - USB: early: Use new USB product ID and strings for DbC device
21125 - USB: usbfs: compute urb->actual_length for isochronous
21126 - USB: Add delay-init quirk for Corsair K70 LUX keyboards
21127 - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst
21128 - USB: serial: metro-usb: stop I/O after failed open
21129 - USB: serial: Change DbC debug device binding ID
21130 - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update
21131 - USB: serial: garmin_gps: fix I/O after failed probe and remove
21132 - USB: serial: garmin_gps: fix memory leak on probe errors
21133 - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
21134 - x86/MCE/AMD: Always give panic severity for UC errors in kernel context
21135 - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface
21136 - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table
21137 - HID: cp2112: add HIDRAW dependency
21138 - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection
21139 - rpmsg: glink: Add missing MODULE_LICENSE
21140 - staging: wilc1000: Fix bssid buffer offset in Txq
21141 - staging: sm750fb: Fix parameter mistake in poke32
21142 - staging: ccree: fix 64 bit scatter/gather DMA ops
21143 - staging: greybus: spilib: fix use-after-free after deregistration
21144 - staging: rtl8188eu: Revert 4 commits breaking ARP
21145 - spi: fix use-after-free at controller deregistration
21146 - sparc32: Add cmpxchg64().
21147 - sparc64: mmu_context: Add missing include files
21148 - sparc64: Fix page table walk for PUD hugepages
21149 - Linux 4.14.1
21150
21151 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
21152 - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
21153
21154 * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
21155 (LP: #1732627)
21156 - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
21157
21158 * Miscellaneous Ubuntu changes
21159 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
21160
21161 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 07:43:44 -0600
21162
21163 linux (4.14.0-7.9) bionic; urgency=low
21164
21165 * Miscellaneous Ubuntu changes
21166 - SAUCE: apparmor: add base infastructure for socket mediation
21167 - SAUCE: apparmor: af_unix mediation
21168 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
21169 - SAUCE: LSM stacking: LSM: manage credential security blobs
21170 - SAUCE: LSM stacking: LSM: Manage file security blobs
21171 - SAUCE: LSM stacking: LSM: manage task security blobs
21172 - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
21173 - SAUCE: LSM stacking: LSM: general but not extreme module stacking
21174 - SAUCE: LSM stacking: LSM: Complete task_alloc hook
21175 - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
21176 - SAUCE: LSM stacking: fixup initialize task->security
21177 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
21178 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
21179 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
21180 - SAUCE: LSM stacking: fixup apparmor stacking enablement
21181 - SAUCE: LSM stacking: fixup stacking kconfig
21182 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
21183 - SAUCE: LSM stacking: provide prctl interface for setting context
21184 - SAUCE: LSM stacking: inherit current display LSM
21185 - SAUCE: LSM stacking: keep an index for each registered LSM
21186 - SAUCE: LSM stacking: verify display LSM
21187 - SAUCE: LSM stacking: provide a way to specify the default display lsm
21188 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
21189 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
21190 - SAUCE: LSM stacking: add Kconfig to set default display LSM
21191 - SAUCE: LSM stacking: add configs for LSM stacking
21192 - SAUCE: LSM stacking: check for invalid zero sized writes
21193 - [Config] Run updateconfigs after merging LSM stacking
21194 - [Config] CONFIG_AMD_MEM_ENCRYPT=y
21195
21196 [ Upstream Kernel Changes ]
21197
21198 * Rebase to v4.14
21199
21200 -- Seth Forshee <seth.forshee@canonical.com> Mon, 13 Nov 2017 08:12:08 -0600
21201
21202 linux (4.14.0-6.8) bionic; urgency=low
21203
21204 * Miscellaneous Ubuntu changes
21205 - SAUCE: add workarounds to enable ZFS for 4.14
21206
21207 [ Upstream Kernel Changes ]
21208
21209 * Rebase to v4.14-rc8
21210
21211 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Nov 2017 11:39:00 -0600
21212
21213 linux (4.14.0-5.7) bionic; urgency=low
21214
21215 * Miscellaneous Ubuntu changes
21216 - [Debian] Fix invocation of dh_prep for dbgsym packages
21217
21218 -- Seth Forshee <seth.forshee@canonical.com> Tue, 31 Oct 2017 07:07:23 -0500
21219
21220 linux (4.14.0-4.5) bionic; urgency=low
21221
21222 * Miscellaneous Ubuntu changes
21223 - [Packaging] virtualbox -- reduce in kernel module versions
21224 - vbox-update: Fix up KERN_DIR definitions
21225 - ubuntu: vbox -- update to 5.2.0-dfsg-2
21226 - [Config] CONFIG_AMD_MEM_ENCRYPT=n
21227
21228 [ Upstream Kernel Changes ]
21229
21230 * Rebase to v4.14-rc7
21231
21232 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Oct 2017 13:29:20 -0500
21233
21234 linux (4.14.0-3.4) artful; urgency=low
21235
21236 * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
21237 - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
21238 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
21239 - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
21240
21241 * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070)
21242 - powerpc/64s: Add workaround for P9 vector CI load issue
21243
21244 * Miscellaneous Ubuntu changes
21245 - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties
21246 - [Config] CONFIG_DRM_VBOXVIDEO=m
21247 - SAUCE: Import aufs driver
21248 - [Config] Enable aufs
21249 - [Config] Reorder annotations file after enabling aufs
21250 - vbox-update: Disable imported vboxvideo module
21251 - ubuntu: vbox -- update to 5.1.30-dfsg-1
21252 - Enable vbox
21253 - hio: Use correct sizes when initializing ssd_index_bits* arrays
21254 - hio: Update io stat accounting for 4.14
21255 - Enable hio
21256
21257 [ Upstream Kernel Changes ]
21258
21259 * Rebase to v4.14-rc5
21260 * Rebase to v4.14-rc6
21261
21262 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Oct 2017 13:53:52 -0500
21263
21264 linux (4.14.0-2.3) artful; urgency=low
21265
21266 * [Bug] USB controller failed to respond on Denverton after loading
21267 intel_th_pci module (LP: #1715833)
21268 - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
21269
21270 * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
21271 17.10 (kernel 4.13) (LP: #1719290)
21272 - SAUCE: s390: update zfcpdump_defconfig
21273
21274 * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
21275 - d-i: Add bnxt_en to nic-modules.
21276
21277 * Miscellaneous Ubuntu changes
21278 - [Config] Update annotations for 4.14-rc2
21279
21280 [ Upstream Kernel Changes ]
21281
21282 * Rebase to v4.14-rc3
21283 * Rebase to v4.14-rc4
21284
21285 -- Seth Forshee <seth.forshee@canonical.com> Wed, 11 Oct 2017 16:04:27 -0500
21286
21287 linux (4.14.0-1.2) artful; urgency=low
21288
21289 * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
21290 - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
21291
21292 * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
21293 - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
21294
21295 * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
21296 (LP: #1718679)
21297 - [Config] CONFIG_DRM_VBOXVIDEO=n
21298
21299 * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
21300 - [Config] Disable CONFIG_IPMMU_VMSA on arm64
21301
21302 * autopkgtest profile fails to build on armhf (LP: #1717920)
21303 - [Packaging] autopkgtest -- disable d-i when dropping flavours
21304
21305 * Miscellaneous Ubuntu changes
21306 - [Config] CONFIG_I2C_XLP9XX=m
21307 - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
21308
21309 [ Upstream Kernel Changes ]
21310
21311 * Rebase to v4.14-rc2
21312
21313 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Sep 2017 09:09:11 -0400
21314
21315 linux (4.14.0-0.1) artful; urgency=low
21316
21317 * Miscellaneous Ubuntu changes
21318 - Disable vbox build
21319 - Disable hio build
21320 - Disable zfs build
21321
21322 [ Upstream Kernel Changes ]
21323
21324 * Rebase to v4.14-rc1
21325
21326 -- Seth Forshee <seth.forshee@canonical.com> Tue, 19 Sep 2017 20:22:29 -0500
21327
21328 linux (4.13.0-11.12) artful; urgency=low
21329
21330 * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699)
21331
21332 * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399)
21333 - s390/mm: fix local TLB flushing vs. detach of an mm address space
21334 - s390/mm: fix race on mm->context.flush_mm
21335
21336 * CVE-2017-1000251
21337 - Bluetooth: Properly check L2CAP config option output buffer length
21338
21339 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Sep 2017 10:18:38 -0500
21340
21341 linux (4.13.0-10.11) artful; urgency=low
21342
21343 * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287)
21344
21345 * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093)
21346 - [Packaging] Add aufs-dkms to the Provides: for kernel packages
21347
21348 * Artful update to v4.13.1 stable release (LP: #1716284)
21349 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
21350 - USB: serial: option: add support for D-Link DWM-157 C1
21351 - usb: Add device quirk for Logitech HD Pro Webcam C920-C
21352 - usb:xhci:Fix regression when ATI chipsets detected
21353 - USB: musb: fix external abort on suspend
21354 - ANDROID: binder: add padding to binder_fd_array_object.
21355 - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES.
21356 - USB: core: Avoid race of async_completed() w/ usbdev_release()
21357 - staging/rts5208: fix incorrect shift to extract upper nybble
21358 - staging: ccree: save ciphertext for CTS IV
21359 - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks
21360 - iio: adc: ti-ads1015: fix incorrect data rate setting update
21361 - iio: adc: ti-ads1015: fix scale information for ADS1115
21362 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set
21363 - iio: adc: ti-ads1015: avoid getting stale result after runtime resume
21364 - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks
21365 - iio: adc: ti-ads1015: add adequate wait time to get correct conversion
21366 - driver core: bus: Fix a potential double free
21367 - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage
21368 - binder: free memory on error
21369 - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
21370 - crypto: caam/qi - fix compilation with DEBUG enabled
21371 - thunderbolt: Fix reset response_type
21372 - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock
21373 - intel_th: pci: Add Cannon Lake PCH-H support
21374 - intel_th: pci: Add Cannon Lake PCH-LP support
21375 - ath10k: fix memory leak in rx ring buffer allocation
21376 - drm/vgem: Pin our pages for dmabuf exports
21377 - drm/ttm: Fix accounting error when fail to get pages for pool
21378 - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly
21379 - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
21380 - Bluetooth: Add support of 13d3:3494 RTL8723BE device
21381 - iwlwifi: pci: add new PCI ID for 7265D
21382 - dlm: avoid double-free on error path in dlm_device_{register,unregister}
21383 - mwifiex: correct channel stat buffer overflows
21384 - MCB: add support for SC31 to mcb-lpc
21385 - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs
21386 - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
21387 - drm/nouveau: Fix error handling in nv50_disp_atomic_commit
21388 - workqueue: Fix flag collision
21389 - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme
21390 - cs5536: add support for IDE controller variant
21391 - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
21392 - scsi: sg: recheck MMAP_IO request length with lock held
21393 - of/device: Prevent buffer overflow in of_device_modalias()
21394 - rtlwifi: Fix memory leak when firmware request fails
21395 - rtlwifi: Fix fallback firmware loading
21396 - Linux 4.13.1
21397
21398 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477)
21399 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
21400
21401 * SRIOV: warning if unload VFs (LP: #1715073)
21402 - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources
21403
21404 * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578)
21405 - i40e: avoid NVM acquire deadlock during NVM update
21406 - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq
21407
21408 * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted
21409 twice when perf stat is done (perf:) (LP: #1714571)
21410 - perf vendor events powerpc: Remove duplicate events
21411
21412 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
21413 (LP: #1703339)
21414 - [Config] Include vmd in storage-core-modules udeb
21415
21416 * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064)
21417 - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle
21418 - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug
21419 - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state
21420 offline
21421
21422 * Miscellaneous Ubuntu changes
21423 - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h
21424 - Revert "UBUNTU: SAUCE: Import aufs driver"
21425 - SAUCE: Import aufs driver
21426
21427 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Sep 2017 17:48:59 -0500
21428
21429 linux (4.13.0-9.10) artful; urgency=low
21430
21431 * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145)
21432
21433 * EDAC sbridge: Failed to register device with error -22. (LP: #1714112)
21434 - [Config] CONFIG_EDAC_GHES=n
21435
21436 * Miscellaneous Ubuntu changes
21437 - ubuntu: vbox -- update to 5.1.26-dfsg-2
21438
21439 [ Upstream Kernel Changes ]
21440
21441 * Rebase to v4.13
21442
21443 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Sep 2017 07:51:19 -0500
21444
21445 linux (4.13.0-8.9) artful; urgency=low
21446
21447 * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103)
21448 - SAUCE: apparmor: fix apparmorfs DAC access, permissions
21449
21450 * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137)
21451 - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64
21452
21453 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping
21454 Harrisonville SDP (LP: #1709257)
21455 - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake
21456 - EDAC, pnd2: Mask off the lower four bits of a BAR
21457 - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR
21458 - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device
21459 - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after
21460 reading BAR
21461
21462 * Miscellaneous Ubuntu changes
21463 - Revert "UBUNTU: SAUCE: Import aufs driver"
21464 - SAUCE: Import aufs driver
21465 - SAUCE: selftests/powerpc: Disable some ptrace selftests
21466 - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x
21467 - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el
21468 - [Config] Disable CONFIG_MDIO_* options for s390x
21469 - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x
21470 - [Config] Update annotations for 4.13
21471
21472 -- Seth Forshee <seth.forshee@canonical.com> Thu, 31 Aug 2017 14:27:09 -0500
21473
21474 linux (4.13.0-7.8) artful; urgency=low
21475
21476 * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904)
21477 - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface
21478 paths
21479
21480 * Miscellaneous Ubuntu changes
21481 - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
21482
21483 * Miscellaneous upstream changes
21484 - seccomp: Provide matching filter for introspection
21485 - seccomp: Sysctl to display available actions
21486 - seccomp: Operation for checking if an action is available
21487 - seccomp: Sysctl to configure actions that are allowed to be logged
21488 - seccomp: Selftest for detection of filter flag support
21489 - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
21490 - seccomp: Action to log before allowing
21491
21492 [ Upstream Kernel Changes ]
21493
21494 * Rebase to v4.13-rc7
21495
21496 -- Seth Forshee <seth.forshee@canonical.com> Mon, 28 Aug 2017 08:12:24 -0500
21497
21498 linux (4.13.0-6.7) artful; urgency=low
21499
21500 * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481)
21501 - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A
21502
21503 * sort ABI files with C.UTF-8 locale (LP: #1712345)
21504 - [Packaging] sort ABI files with C.UTF-8 locale
21505
21506 * igb: Support using Broadcom 54616 as PHY (LP: #1712024)
21507 - SAUCE: igb: add support for using Broadcom 54616 as PHY
21508
21509 * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220)
21510 - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes
21511 - powerpc/mm/radix: Improve TLB/PWC flushes
21512 - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range
21513
21514 * Linux 4.12 refuses to load self-signed modules under Secure Boot with
21515 properly enrolled keys (LP: #1712168)
21516 - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification
21517
21518 * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432)
21519 - [Config] CONFIG_BLK_DEV_NVME=m for s390
21520
21521 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0
21522 (LP: #1711298)
21523 - [Config] CONFIG_INTEL_ATOMISP=n
21524
21525 * Miscellaneous Ubuntu changes
21526 - SAUCE: apparmor: af_unix mediation
21527
21528 * Miscellaneous upstream changes
21529 - apparmor: Fix shadowed local variable in unpack_trans_table()
21530 - apparmor: Fix logical error in verify_header()
21531 - apparmor: Fix an error code in aafs_create()
21532 - apparmor: Redundant condition: prev_ns. in [label.c:1498]
21533 - apparmor: add the ability to mediate signals
21534 - apparmor: add mount mediation
21535 - apparmor: cleanup conditional check for label in label_print
21536 - apparmor: add support for absolute root view based labels
21537 - apparmor: make policy_unpack able to audit different info messages
21538 - apparmor: add more debug asserts to apparmorfs
21539 - apparmor: add base infastructure for socket mediation
21540 - apparmor: move new_null_profile to after profile lookup fns()
21541 - apparmor: fix race condition in null profile creation
21542 - apparmor: ensure unconfined profiles have dfas initialized
21543 - apparmor: fix incorrect type assignment when freeing proxies
21544
21545 [ Upstream Kernel Changes ]
21546
21547 * Rebase to v4.13-rc6
21548
21549 -- Seth Forshee <seth.forshee@canonical.com> Wed, 23 Aug 2017 08:10:38 -0500
21550
21551 linux (4.13.0-5.6) artful; urgency=low
21552
21553 * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630)
21554 - perf pmu-events: Support additional POWER8+ PVR in mapfile
21555 - perf vendor events: Add POWER9 PMU events
21556 - perf vendor events: Add POWER9 PVRs to mapfile
21557 - SAUCE: perf vendor events powerpc: remove suffix in mapfile
21558 - SAUCE: perf vendor events powerpc: Update POWER9 events
21559
21560 * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171)
21561 - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el
21562
21563 * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for
21564 kernels able to boot without initramfs (LP: #1700972)
21565 - [Debian] Don't depend on initramfs-tools
21566
21567 * Miscellaneous Ubuntu changes
21568 - SAUCE: Import aufs driver
21569 - SAUCE: aufs -- Add missing argument to loop_switch() call
21570 - [Config] Enable aufs
21571 - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3
21572 - Enable zfs build
21573 - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall()
21574 - [Packaging] switch up to debhelper 9
21575
21576 [ Upstream Kernel Changes ]
21577
21578 * Rebase to v4.13-rc5
21579
21580 -- Seth Forshee <seth.forshee@canonical.com> Tue, 15 Aug 2017 09:24:16 -0500
21581
21582 linux (4.13.0-4.5) artful; urgency=low
21583
21584 * Lenovo Yoga 910 Sensors (LP: #1708120)
21585 - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips
21586
21587 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
21588 (LP: #1703339)
21589 - [Config] Add vmd driver to generic inclusion list
21590
21591 * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430)
21592 - [Config] CONFIG_SATA_HIGHBANK=y
21593
21594 * Miscellaneous Ubuntu changes
21595 - ubuntu: vbox -- update to 5.1.26-dfsg-1
21596 - SAUCE: hio: Build fixes for 4.13
21597 - Enable hio build
21598 - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1
21599 - [debian] use all rather than amd64 dkms debs for sync
21600
21601 [ Upstream Kernel Changes ]
21602
21603 * Rebase to v4.13-rc4
21604
21605 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Aug 2017 11:31:48 -0500
21606
21607 linux (4.13.0-3.4) artful; urgency=low
21608
21609 * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495)
21610 - [Packaging] tests -- reduce rebuild test to one flavour
21611 - [Packaging] tests -- reduce rebuild test to one flavour -- use filter
21612
21613 * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158)
21614 - SAUCE: virtio_net: Revert mergeable buffer handling rework
21615
21616 [ Upstream Kernel Changes ]
21617
21618 * Rebase to v4.13-rc3
21619
21620 -- Seth Forshee <seth.forshee@canonical.com> Mon, 31 Jul 2017 10:08:16 -0500
21621
21622 linux (4.13.0-2.3) artful; urgency=low
21623
21624 * Change CONFIG_IBMVETH to module (LP: #1704479)
21625 - [Config] CONFIG_IBMVETH=m
21626
21627 [ Upstream Kernel Changes ]
21628
21629 * Rebase to v4.13-rc2
21630
21631 -- Seth Forshee <seth.forshee@canonical.com> Mon, 24 Jul 2017 13:58:08 -0500
21632
21633 linux (4.13.0-1.2) artful; urgency=low
21634
21635 * Miscellaneous Ubuntu changes
21636 - [Debian] Support sphinx-based kernel documentation
21637
21638 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Jul 2017 09:18:33 -0500
21639
21640 linux (4.13.0-0.1) artful; urgency=low
21641
21642 * Miscellaneous Ubuntu changes
21643 - Disable hio
21644 - Disable zfs build
21645 - ubuntu: vbox -- update to 5.1.24-dfsg-1
21646
21647 [ Upstream Kernel Changes ]
21648
21649 * Rebase to v4.13-rc1
21650
21651 -- Seth Forshee <seth.forshee@canonical.com> Wed, 19 Jul 2017 15:09:31 -0500
21652
21653 linux (4.12.0-7.8) artful; urgency=low
21654
21655 * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on
21656 (LP: #1673564)
21657 - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding
21658 - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers
21659 - KVM: arm64: Make kvm_condition_valid32() accessible from EL2
21660 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2
21661 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler
21662 - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler
21663 - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler
21664 - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler
21665 - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler
21666 - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler
21667 - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers
21668 - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line
21669 - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler
21670 - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler
21671 - KVM: arm64: vgic-v3: Add misc Group-0 handlers
21672 - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers
21673 - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line
21674 - arm64: Add MIDR values for Cavium cn83XX SoCs
21675 - arm64: Add workaround for Cavium Thunder erratum 30115
21676 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler
21677 - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler
21678 - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler
21679 - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler
21680 - KVM: arm64: Enable GICv3 common sysreg trapping via command-line
21681 - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped
21682 - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access
21683 - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access
21684
21685 * hns: under heavy load, NIC may fail and require reboot (LP: #1704146)
21686 - net: hns: Bugfix for Tx timeout handling in hns driver
21687
21688 * New ACPI identifiers for ThunderX SMMU (LP: #1703437)
21689 - iommu/arm-smmu: Plumb in new ACPI identifiers
21690
21691 * Transparent hugepages should default to enabled=madvise (LP: #1703742)
21692 - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default
21693
21694 * Artful update to v4.12.1 stable release (LP: #1703858)
21695 - driver core: platform: fix race condition with driver_override
21696 - RDMA/uverbs: Check port number supplied by user verbs cmds
21697 - usb: dwc3: replace %p with %pK
21698 - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
21699 - usb: usbip: set buffer pointers to NULL after free
21700 - Add USB quirk for HVR-950q to avoid intermittent device resets
21701 - usb: Fix typo in the definition of Endpoint[out]Request
21702 - USB: core: fix device node leak
21703 - USB: serial: option: add two Longcheer device ids
21704 - USB: serial: qcserial: new Sierra Wireless EM7305 device ID
21705 - xhci: Limit USB2 port wake support for AMD Promontory hosts
21706 - gfs2: Fix glock rhashtable rcu bug
21707 - Add "shutdown" to "struct class".
21708 - tpm: Issue a TPM2_Shutdown for TPM2 devices.
21709 - tpm: fix a kernel memory leak in tpm-sysfs.c
21710 - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error
21711 - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
21712 - sched/fair, cpumask: Export for_each_cpu_wrap()
21713 - sched/core: Implement new approach to scale select_idle_cpu()
21714 - sched/numa: Use down_read_trylock() for the mmap_sem
21715 - sched/numa: Override part of migrate_degrades_locality() when idle balancing
21716 - sched/fair: Simplify wake_affine() for the single socket case
21717 - sched/numa: Implement NUMA node level wake_affine()
21718 - sched/fair: Remove effective_load()
21719 - sched/numa: Hide numa_wake_affine() from UP build
21720 - xen: avoid deadlock in xenbus driver
21721 - crypto: drbg - Fixes panic in wait_for_completion call
21722 - Linux 4.12.1
21723
21724 * cxlflash update request in the Xenial SRU stream (LP: #1702521)
21725 - scsi: cxlflash: Combine the send queue locks
21726 - scsi: cxlflash: Update cxlflash_afu_sync() to return errno
21727 - scsi: cxlflash: Reset hardware queue context via specified register
21728 - scsi: cxlflash: Schedule asynchronous reset of the host
21729 - scsi: cxlflash: Handle AFU sync failures
21730 - scsi: cxlflash: Track pending scsi commands in each hardware queue
21731 - scsi: cxlflash: Flush pending commands in cleanup path
21732 - scsi: cxlflash: Add scsi command abort handler
21733 - scsi: cxlflash: Create character device to provide host management interface
21734 - scsi: cxlflash: Separate AFU internal command handling from AFU sync
21735 specifics
21736 - scsi: cxlflash: Introduce host ioctl support
21737 - scsi: cxlflash: Refactor AFU capability checking
21738 - scsi: cxlflash: Support LUN provisioning
21739 - scsi: cxlflash: Support AFU debug
21740 - scsi: cxlflash: Support WS16 unmap
21741 - scsi: cxlflash: Remove zeroing of private command data
21742 - scsi: cxlflash: Update TMF command processing
21743 - scsi: cxlflash: Avoid double free of character device
21744 - scsi: cxlflash: Update send_tmf() parameters
21745 - scsi: cxlflash: Update debug prints in reset handlers
21746
21747 * make snap-pkg support (LP: #1700747)
21748 - make snap-pkg support
21749
21750 * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706)
21751 - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge
21752
21753 * arm64: fix crash reading /proc/kcore (LP: #1702749)
21754 - fs/proc: kcore: use kcore_list type to check for vmalloc/module address
21755 - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT
21756
21757 * Opal and POWER9 DD2 (LP: #1702159)
21758 - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9
21759
21760 * Data corruption with hio driver (LP: #1701316)
21761 - SAUCE: hio: Fix incorrect use of enum req_opf values
21762
21763 * Miscellaneous Ubuntu changes
21764 - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2
21765 - snapcraft.yaml: Sync with xenial
21766 - [Config] CONFIG_CAVIUM_ERRATUM_30115=y
21767
21768 * Miscellaneous upstream changes
21769 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and
21770 MokSBState"
21771
21772 -- Seth Forshee <seth.forshee@canonical.com> Fri, 14 Jul 2017 15:25:41 -0500
21773
21774 linux (4.12.0-6.7) artful; urgency=low
21775
21776 * update ENA driver to 1.2.0k from net-next (LP: #1701575)
21777 - net: ena: change return value for unsupported features unsupported return
21778 value
21779 - net: ena: add hardware hints capability to the driver
21780 - net: ena: change sizeof() argument to be the type pointer
21781 - net: ena: add reset reason for each device FLR
21782 - net: ena: add support for out of order rx buffers refill
21783 - net: ena: allow the driver to work with small number of msix vectors
21784 - net: ena: use napi_schedule_irqoff when possible
21785 - net: ena: separate skb allocation to dedicated function
21786 - net: ena: use lower_32_bits()/upper_32_bits() to split dma address
21787 - net: ena: update driver's rx drop statistics
21788 - net: ena: update ena driver to version 1.2.0
21789
21790 * APST gets enabled against explicit kernel option (LP: #1699004)
21791 - nvme: explicitly disable APST on quirked devices
21792
21793 * Miscellaneous Ubuntu changes
21794 - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40)
21795 - SAUCE: hio updates for 4.12
21796 - SAUCE: Enable hio build
21797
21798 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Jul 2017 14:23:20 -0500
21799
21800 linux (4.12.0-5.6) artful; urgency=low
21801
21802 * ERAT invalidate on context switch removal (LP: #1700819)
21803 - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1
21804
21805 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521)
21806 - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9
21807
21808 * Miscellaneous Ubuntu changes
21809 - d-i: Move qcom-emac from arm64 to shared nic-modules
21810
21811 [ Upstream Kernel Changes ]
21812
21813 * Rebase to v4.12
21814
21815 -- Seth Forshee <seth.forshee@canonical.com> Mon, 03 Jul 2017 07:52:02 -0500
21816
21817 linux (4.12.0-4.5) artful; urgency=low
21818
21819 * aacraid driver may return uninitialized stack data to userspace
21820 (LP: #1700077)
21821 - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace
21822
21823 * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
21824 - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
21825
21826 * AACRAID for power9 platform (LP: #1689980)
21827 - scsi: aacraid: Remove __GFP_DMA for raw srb memory
21828 - scsi: aacraid: Fix DMAR issues with iommu=pt
21829 - scsi: aacraid: Added 32 and 64 queue depth for arc natives
21830 - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks
21831 - scsi: aacraid: Remove reset support from check_health
21832 - scsi: aacraid: Change wait time for fib completion
21833 - scsi: aacraid: Log count info of scsi cmds before reset
21834 - scsi: aacraid: Print ctrl status before eh reset
21835 - scsi: aacraid: Using single reset mask for IOP reset
21836 - scsi: aacraid: Rework IOP reset
21837 - scsi: aacraid: Add periodic checks to see IOP reset status
21838 - scsi: aacraid: Rework SOFT reset code
21839 - scsi: aacraid: Rework aac_src_restart
21840 - scsi: aacraid: Use correct function to get ctrl health
21841 - scsi: aacraid: Make sure ioctl returns on controller reset
21842 - scsi: aacraid: Enable ctrl reset for both hba and arc
21843 - scsi: aacraid: Add reset debugging statements
21844 - scsi: aacraid: Remove reference to Series-9
21845 - scsi: aacraid: Update driver version to 50834
21846
21847 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700)
21848 - SAUCE: drm: hibmc: Use set_busid function from drm core
21849
21850 * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954)
21851 - d-i: Add hibmc-drm to kernel-image udeb
21852
21853 * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844)
21854 - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2
21855
21856 * Miscellaneous Ubuntu changes
21857 - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x
21858 - [Config] CONFIG_ATA=n for s390x
21859 - [Config] Update annotations for 4.12
21860
21861 [ Upstream Kernel Changes ]
21862
21863 * Rebase to v4.12-rc7
21864
21865 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Jun 2017 11:27:29 -0500
21866
21867 linux (4.12.0-3.4) artful; urgency=low
21868
21869 * Miscellaneous upstream changes
21870 - ufs: fix the logics for tail relocation
21871
21872 [ Upstream Kernel Changes ]
21873
21874 * Rebase to v4.12-rc6
21875
21876 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Jun 2017 14:50:39 -0500
21877
21878 linux (4.12.0-2.3) artful; urgency=low
21879
21880 * CVE-2014-9900
21881 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in
21882 ethtool_get_wol()
21883
21884 * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen)
21885 (LP: #1671360)
21886 - pinctrl/amd: Use regular interrupt instead of chained
21887
21888 * extend-diff-ignore should use exact matches (LP: #1693504)
21889 - [Packaging] exact extend-diff-ignore matches
21890
21891 * Miscellaneous Ubuntu changes
21892 - SAUCE: efi: Don't print secure boot state from the efi stub
21893 - ubuntu: vbox -- Update to 5.1.22-dfsg-1
21894 - SAUCE: vbox fixes for 4.12
21895 - Re-enable virtualbox build
21896 - [Config] CONFIG_ORANGEFS_FS=m
21897 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7
21898 - Enable zfs build
21899
21900 [ Upstream Kernel Changes ]
21901
21902 * Rebase to v4.12-rc4
21903 * Rebase to v4.12-rc5
21904
21905 -- Seth Forshee <seth.forshee@canonical.com> Sun, 11 Jun 2017 22:25:13 -0500
21906
21907 linux (4.12.0-1.2) artful; urgency=low
21908
21909 * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337)
21910 - [Config] Enable CONFIG_DRM_MGAG200 as module
21911
21912 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
21913 - [Config] CONFIG_LIBIO=y on arm64 only
21914 - SAUCE: LIBIO: Introduce a generic PIO mapping method
21915 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
21916 - [Config] CONFIG_HISILICON_LPC=y
21917 - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07
21918 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host
21919 I/O
21920 - SAUCE: LPC: Add the ACPI LPC support
21921 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
21922 - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO
21923
21924 * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
21925 - SAUCE: tty: Fix ldisc crash on reopened tty
21926
21927 * Miscellaneous Ubuntu changes
21928 - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa'
21929 - Rebase to v4.12-rc3
21930
21931 [ Upstream Kernel Changes ]
21932
21933 * Rebase to v4.12-rc3
21934
21935 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 May 2017 20:56:29 -0500
21936
21937 linux (4.12.0-0.1) artful; urgency=low
21938
21939 * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614)
21940 - [Config] CONFIG_ARM64_LSE_ATOMICS=y
21941
21942 * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914)
21943 - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64
21944
21945 * exec'ing a setuid binary from a threaded program sometimes fails to setuid
21946 (LP: #1672819)
21947 - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
21948
21949 * Miscellaneous Ubuntu changes
21950 - Update find-missing-sauce.sh to compare to artful
21951 - Update dropped.txt
21952 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
21953 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
21954 kernel image
21955 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
21956 mode
21957 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
21958 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
21959 locked down
21960 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
21961 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
21962 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
21963 reboot
21964 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
21965 set
21966 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
21967 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
21968 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
21969 down
21970 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
21971 locked down
21972 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
21973 down
21974 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
21975 is locked down
21976 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
21977 locked down
21978 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
21979 has been locked down
21980 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
21981 locked down
21982 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
21983 locked down
21984 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
21985 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
21986 kernel is locked down
21987 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
21988 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
21989 down
21990 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
21991 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
21992 secondary keyring
21993 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
21994 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
21995 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
21996 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
21997 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
21998 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
21999 MokSBState
22000 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
22001 - [Config] Set values for UEFI secure boot lockdown options
22002 - Disable virtualbox build
22003 - Disable hio build
22004 - SAUCE: securityfs: Replace CURRENT_TIME with current_time()
22005 - Disable zfs build
22006 - [Debian] Work out upstream tag for use with gen-auto-reconstruct
22007 - SAUCE: Import aufs driver
22008 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
22009 - [Config] Enable aufs
22010 - SAUCE: perf callchain: Include errno.h on x86 unconditinally
22011
22012 [ Upstream Kernel Changes ]
22013
22014 * Rebase to v4.12-rc2
22015
22016 -- Seth Forshee <seth.forshee@canonical.com> Sun, 21 May 2017 23:44:44 -0500
22017
22018 linux (4.11.0-3.8) artful; urgency=low
22019
22020 [ Seth Forshee ]
22021
22022 * Release Tracking Bug
22023 - LP: #1690999
22024
22025 * apparmor_parser hangs indefinitely when called by multiple threads
22026 (LP: #1645037)
22027 - SAUCE: apparmor: fix lock ordering for mkdir
22028
22029 * apparmor leaking securityfs pin count (LP: #1660846)
22030 - SAUCE: apparmor: fix leak on securityfs pin count
22031
22032 * apparmor reference count leak when securityfs_setup_d_inode\ () fails
22033 (LP: #1660845)
22034 - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
22035 fails
22036
22037 * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
22038 - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
22039
22040 * libvirt profile is blocking global setrlimit despite having no rlimit rule
22041 (LP: #1679704)
22042 - SAUCE: apparmor: fix complain mode failure for rlimit mediation
22043 - apparmor: update auditing of rlimit check to provide capability information
22044
22045 * apparmor: does not provide a way to detect policy updataes (LP: #1678032)
22046 - SAUCE: apparmor: add policy revision file interface
22047
22048 * apparmor does not make support of query data visible (LP: #1678023)
22049 - SAUCE: apparmor: add label data availability to the feature set
22050
22051 * apparmor query interface does not make supported query info available
22052 (LP: #1678030)
22053 - SAUCE: apparmor: add information about the query inteface to the feature set
22054
22055 * change_profile incorrect when using namespaces with a compound stack
22056 (LP: #1677959)
22057 - SAUCE: apparmor: fix label parse for stacked labels
22058
22059 * Regression in 4.4.0-65-generic causes very frequent system crashes
22060 (LP: #1669611)
22061 - apparmor: sync of apparmor 3.6+ (17.04)
22062
22063 * Artful update to 4.11.1 stable release (LP: #1690814)
22064 - dm ioctl: prevent stack leak in dm ioctl call
22065 - drm/sti: fix GDP size to support up to UHD resolution
22066 - power: supply: lp8788: prevent out of bounds array access
22067 - brcmfmac: Ensure pointer correctly set if skb data location changes
22068 - brcmfmac: Make skb header writable before use
22069 - sparc64: fix fault handling in NGbzero.S and GENbzero.S
22070 - refcount: change EXPORT_SYMBOL markings
22071 - net: macb: fix phy interrupt parsing
22072 - tcp: fix access to sk->sk_state in tcp_poll()
22073 - geneve: fix incorrect setting of UDP checksum flag
22074 - bpf: enhance verifier to understand stack pointer arithmetic
22075 - bpf, arm64: fix jit branch offset related to ldimm64
22076 - tcp: fix wraparound issue in tcp_lp
22077 - net: ipv6: Do not duplicate DAD on link up
22078 - net: usb: qmi_wwan: add Telit ME910 support
22079 - tcp: do not inherit fastopen_req from parent
22080 - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
22081 - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
22082 - ipv6: initialize route null entry in addrconf_init()
22083 - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
22084 - tcp: randomize timestamps on syncookies
22085 - bnxt_en: allocate enough space for ->ntp_fltr_bmap
22086 - bpf: don't let ldimm64 leak map addresses on unprivileged
22087 - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
22088 - f2fs: sanity check segment count
22089 - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..."
22090 - xen: Revert commits da72ff5bfcb0 and 72a9b186292d
22091 - block: get rid of blk_integrity_revalidate()
22092 - Linux 4.11.1
22093
22094 * Module signing exclusion for staging drivers does not work properly
22095 (LP: #1690908)
22096 - SAUCE: Fix module signing exclusion in package builds
22097
22098 * perf: qcom: Add L3 cache PMU driver (LP: #1689856)
22099 - [Config] CONFIG_QCOM_L3_PMU=y
22100 - perf: qcom: Add L3 cache PMU driver
22101
22102 * No PMU support for ACPI-based arm64 systems (LP: #1689661)
22103 - drivers/perf: arm_pmu: rework per-cpu allocation
22104 - drivers/perf: arm_pmu: manage interrupts per-cpu
22105 - drivers/perf: arm_pmu: split irq request from enable
22106 - drivers/perf: arm_pmu: remove pointless PMU disabling
22107 - drivers/perf: arm_pmu: define armpmu_init_fn
22108 - drivers/perf: arm_pmu: fold init into alloc
22109 - drivers/perf: arm_pmu: factor out pmu registration
22110 - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs()
22111 - drivers/perf: arm_pmu: handle no platform_device
22112 - drivers/perf: arm_pmu: rename irq request/free functions
22113 - drivers/perf: arm_pmu: split cpu-local irq request/free
22114 - drivers/perf: arm_pmu: move irq request/free into probe
22115 - drivers/perf: arm_pmu: split out platform device probe logic
22116 - arm64: add function to get a cpu's MADT GICC table
22117 - [Config] CONFIG_ARM_PMU_ACPI=y
22118 - drivers/perf: arm_pmu: add ACPI framework
22119 - arm64: pmuv3: handle !PMUv3 when probing
22120 - arm64: pmuv3: use arm_pmu ACPI framework
22121
22122 * Fix NVLINK2 TCE route (LP: #1690155)
22123 - powerpc/powernv: Fix TCE kill on NVLink2
22124
22125 * CVE-2017-0605
22126 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
22127
22128 * Miscellaneous Ubuntu changes
22129 - [Config] Restore powerpc arch to annotations file
22130 - [Config] Disable runtime testing modules
22131 - [Config] Disable drivers not needed on s390x
22132 - [Config] Update annotations for 4.11
22133 - [Config] updateconfigs after apparmor updates
22134
22135 * Miscellaneous upstream changes
22136 - apparmor: use SHASH_DESC_ON_STACK
22137 - apparmor: fix invalid reference to index variable of iterator line 836
22138 - apparmor: fix parameters so that the permission test is bypassed at boot
22139 - apparmor: Make path_max parameter readonly
22140 - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show()
22141 - apparmorfs: Use seq_putc() in two functions
22142 - apparmor: provide information about path buffer size at boot
22143 - apparmor: add/use fns to print hash string hex value
22144
22145 -- Seth Forshee <seth.forshee@canonical.com> Tue, 16 May 2017 00:39:13 -0500
22146
22147 linux (4.11.0-2.7) artful; urgency=low
22148
22149 * kernel-wedge fails in artful due to leftover squashfs-modules d-i files
22150 (LP: #1688259)
22151 - Remove squashfs-modules files from d-i
22152 - [Config] as squashfs-modules is builtin kernel-image must Provides: it
22153
22154 * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297)
22155 - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform."
22156 - d-i: initrd needs qcom_emac on amberwing platform.
22157
22158 * update for V3 kernel bits and improved multiple fan slice support
22159 (LP: #1470091)
22160 - SAUCE: fan: tunnel multiple mapping mode (v3)
22161
22162 * Miscellaneous Ubuntu changes
22163 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5
22164 - Enable zfs
22165 - SAUCE: fan: add VXLAN implementation
22166 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
22167 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
22168 kernel image
22169 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
22170 mode
22171 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
22172 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
22173 locked down
22174 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
22175 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
22176 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
22177 reboot
22178 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
22179 set
22180 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
22181 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
22182 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
22183 down
22184 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
22185 locked down
22186 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
22187 down
22188 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
22189 is locked down
22190 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
22191 locked down
22192 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
22193 has been locked down
22194 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
22195 locked down
22196 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
22197 locked down
22198 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
22199 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
22200 kernel is locked down
22201 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
22202 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
22203 down
22204 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
22205 - SAUCE: (efi-lockdown) Add EFI signature data types
22206 - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader.
22207 - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring
22208 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
22209 - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db
22210 - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is
22211 disabled
22212 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
22213 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
22214 MokSBState
22215 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
22216 - [Config] Set values for UEFI secure boot lockdown options
22217 - Update dropped.txt
22218
22219 [ Upstream Kernel Changes ]
22220
22221 * rebase to v4.11
22222
22223 -- Seth Forshee <seth.forshee@canonical.com> Fri, 05 May 2017 07:43:14 -0500
22224
22225 linux (4.11.0-1.6) artful; urgency=low
22226
22227 * Miscellaneous Ubuntu changes
22228 - [Debian] Use default compression for all packages
22229 - SAUCE: (namespace) block_dev: Support checking inode permissions in
22230 lookup_bdev()
22231 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
22232 when mounting
22233 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
22234 when mounting
22235 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
22236 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
22237 - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb()
22238 - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set
22239 security.* xattrs
22240 - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw
22241 filesystems
22242 - SAUCE: (namespace) fuse: Add support for pid namespaces
22243 - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns
22244 - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace
22245 or a descendant
22246 - SAUCE: (namespace) fuse: Allow user namespace mounts
22247 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
22248 namespaces
22249 - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts
22250 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
22251 mounts
22252 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
22253 opened for writing
22254
22255 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Apr 2017 10:08:29 -0500
22256
22257 linux (4.11.0-0.5) artful; urgency=low
22258
22259 * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
22260 (LP: #1684971)
22261 - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
22262
22263 * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
22264 (LP: #1470250)
22265 - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
22266
22267 * Enable virtual scsi server driver for Power (LP: #1615665)
22268 - SAUCE: Return TCMU-generated sense data to fabric module
22269
22270 * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
22271 (LP: #1630990)
22272 - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
22273 CONFIG_SECURITYFS=n
22274
22275 * Miscellaneous Ubuntu changes
22276 - SAUCE: Import aufs driver
22277 - [Config] Enable aufs
22278 - [Debian] Add script to update virtualbox
22279 - ubuntu: vbox -- Update to 5.1.20-dfsg-2
22280 - Enable vbox
22281 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
22282
22283 [ Upstream Kernel Changes ]
22284
22285 * rebase to v4.11-rc8
22286
22287 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Apr 2017 13:42:54 -0500
22288
22289 linux (4.11.0-0.4) zesty; urgency=low
22290
22291 * POWER9: Improve performance on memory management (LP: #1681429)
22292 - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm
22293 flush
22294 - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync
22295
22296 * Miscellaneous Ubuntu changes
22297 - find-missing-sauce.sh
22298
22299 [ Upstream Kernel Changes ]
22300
22301 * rebase to v4.11-rc7
22302
22303 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Apr 2017 08:19:43 -0500
22304
22305 linux (4.11.0-0.3) zesty; urgency=low
22306
22307 * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888)
22308 - [Config] Disable CONFIG_HVC_UDBG on ppc64el
22309
22310 * smartpqi driver needed in initram disk and installer (LP: #1680156)
22311 - [Config] Add smartpqi to d-i
22312
22313 * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315)
22314 - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n
22315
22316 * Miscellaneous Ubuntu changes
22317 - [Config] flash-kernel should be a Breaks
22318 - [Config] drop the info directory
22319 - [Config] drop NOTES as obsolete
22320 - [Config] drop changelog.historical as obsolete
22321 - rebase to v4.11-rc6
22322
22323 [ Upstream Kernel Changes ]
22324
22325 * rebase to v4.11-rc6
22326
22327 -- Tim Gardner <tim.gardner@canonical.com> Tue, 11 Apr 2017 07:16:52 -0600
22328
22329 linux (4.11.0-0.2) zesty; urgency=low
22330
22331 [ Upstream Kernel Changes ]
22332
22333 * rebase to v4.11-rc5
22334
22335 -- Tim Gardner <tim.gardner@canonical.com> Mon, 03 Apr 2017 08:26:07 +0100
22336
22337 linux (4.11.0-0.1) zesty; urgency=low
22338
22339 [ Upstream Kernel Changes ]
22340
22341 * rebase to v4.11-rc4
22342 - LP: #1591053
22343
22344 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600
22345
22346 linux (4.11.0-0.0) zesty; urgency=low
22347
22348 * dummy entry
22349
22350 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600