linux-gcp (5.11.0-1006.6) hirsute; urgency=medium [ Ubuntu: 5.11.0-16.17 ] * hirsute beta desktop AMD64 ISO kernel panic on boot when booting using UEFI (LP: #1922403) - SAUCE: efifb: Check efifb_pci_dev before using it -- Seth Forshee Wed, 14 Apr 2021 15:34:04 -0500 linux-gcp (5.11.0-1005.5) hirsute; urgency=medium [ Ubuntu: 5.11.0-15.16 ] * HP m400 cartridges fail to find NIC when deploying hirsute (LP: #1918793) - PCI: xgene: Fix cfg resource mapping * CVE-2021-3492 - SAUCE: shiftfs: free allocated memory in shiftfs_btrfs_ioctl_fd_replace() error paths - SAUCE: shiftfs: handle copy_to_user() return values correctly -- Seth Forshee Mon, 12 Apr 2021 14:54:51 -0500 linux-gcp (5.11.0-1004.4) hirsute; urgency=medium * hirsute/linux-gcp: 5.11.0-1004.4 -proposed tracker (LP: #1923097) * Miscellaneous Ubuntu changes - [Config] Update configs for rename of XEN_BALLOON_MEMORY_HOTPLUG_LIMIT to XEN_MEMORY_HOTPLUG_LIMIT - [Config] annotations: updateconfigs following Ubuntu-5.11.0-14.15 rebase [ Ubuntu: 5.11.0-14.15 ] * hirsute/linux: 5.11.0-14.15 -proposed tracker (LP: #1923103) * Packaging resync (LP: #1786013) - update dkms package versions * Include Infiniband Peer Memory interface (LP: #1923104) - SAUCE: RDMA/core: Introduce peer memory interface * Hirsute update: v5.11.12 upstream stable release (LP: #1923069) - arm64: mm: correct the inside linear map range during hotplug check - virtiofs: Fail dax mount if device does not support it - ext4: shrink race window in ext4_should_retry_alloc() - ext4: fix bh ref count on error paths - fs: nfsd: fix kconfig dependency warning for NFSD_V4 - rpc: fix NULL dereference on kmalloc failure - iomap: Fix negative assignment to unsigned sis->pages in iomap_swapfile_activate - ASoC: rt1015: fix i2c communication error - ASoC: rt5640: Fix dac- and adc- vol-tlv values being off by a factor of 10 - ASoC: rt5651: Fix dac- and adc- vol-tlv values being off by a factor of 10 - ASoC: sgtl5000: set DAP_AVC_CTRL register to correct default value on probe - ASoC: es8316: Simplify adc_pga_gain_tlv table - ASoC: soc-core: Prevent warning if no DMI table is present - ASoC: cs42l42: Fix Bitclock polarity inversion - ASoC: cs42l42: Fix channel width support - ASoC: cs42l42: Fix mixer volume control - ASoC: cs42l42: Always wait at least 3ms after reset - NFSD: fix error handling in NFSv4.0 callbacks - ASoC: mediatek: mt8192: fix tdm out data is valid on rising edge - kernel: freezer should treat PF_IO_WORKER like PF_KTHREAD for freezing - vhost: Fix vhost_vq_reset() - io_uring: fix ->flags races by linked timeouts - io_uring: halt SQO submission on ctx exit - scsi: st: Fix a use after free in st_open() - scsi: qla2xxx: Fix broken #endif placement - staging: comedi: cb_pcidas: fix request_irq() warn - staging: comedi: cb_pcidas64: fix request_irq() warn - ASoC: rt5659: Update MCLK rate in set_sysclk() - ASoC: rt711: add snd_soc_component remove callback - thermal/core: Add NULL pointer check before using cooling device stats - locking/ww_mutex: Simplify use_ww_ctx & ww_ctx handling - locking/ww_mutex: Fix acquire/release imbalance in ww_acquire_init()/ww_acquire_fini() - nvmet-tcp: fix kmap leak when data digest in use - io_uring: imply MSG_NOSIGNAL for send[msg]()/recv[msg]() calls - Revert "PM: ACPI: reboot: Use S5 for reboot" - nouveau: Skip unvailable ttm page entries - static_call: Align static_call_is_init() patching condition - ext4: do not iput inode under running transaction in ext4_rename() - io_uring: call req_set_fail_links() on short send[msg]()/recv[msg]() with MSG_WAITALL - net: mvpp2: fix interrupt mask/unmask skip condition - mptcp: deliver ssk errors to msk - mptcp: fix poll after shutdown - mptcp: init mptcp request socket earlier - mptcp: add a missing retransmission timer scheduling - flow_dissector: fix TTL and TOS dissection on IPv4 fragments - mptcp: fix DATA_FIN processing for orphaned sockets - mptcp: provide subflow aware release function - can: dev: move driver related infrastructure into separate subdir - net: introduce CAN specific pointer in the struct net_device - mptcp: fix race in release_cb - net: bonding: fix error return code of bond_neigh_init() - mptcp: fix bit MPTCP_PUSH_PENDING tests - can: tcan4x5x: fix max register value - brcmfmac: clear EAP/association status bits on linkdown events - ath11k: add ieee80211_unregister_hw to avoid kernel crash caused by NULL pointer - netdevsim: dev: Initialize FIB module after debugfs - iwlwifi: pcie: don't disable interrupts for reg_lock - ath10k: hold RCU lock when calling ieee80211_find_sta_by_ifaddr() - net: ethernet: aquantia: Handle error cleanup of start on open - appletalk: Fix skb allocation size in loopback case - net: ipa: remove two unused register definitions - net: ipa: use a separate pointer for adjusted GSI memory - net: ipa: fix register write command validation - net: wan/lmc: unregister device when no matching device is found - net: 9p: advance iov on empty read - bpf: Remove MTU check in __bpf_skb_max_len - ACPI: tables: x86: Reserve memory occupied by ACPI tables - ACPI: processor: Fix CPU0 wakeup in acpi_idle_play_dead() - ACPI: scan: Fix _STA getting called on devices with unmet dependencies - ALSA: usb-audio: Apply sample rate quirk to Logitech Connect - ALSA: hda: Re-add dropped snd_poewr_change_state() calls - ALSA: hda: Add missing sanity checks in PM prepare/complete callbacks - ALSA: hda/realtek: call alc_update_headset_mode() in hp_automute_hook - xtensa: fix uaccess-related livelock in do_page_fault - xtensa: move coprocessor_flush to the .text section - KVM: SVM: load control fields from VMCB12 before checking them - KVM: SVM: ensure that EFER.SVME is set when running nested guest or on nested vmexit - PM: runtime: Fix race getting/putting suppliers at probe - PM: runtime: Fix ordering in pm_runtime_get_suppliers() - tracing: Fix stack trace event size - s390/vdso: copy tod_steering_delta value to vdso_data page - s390/vdso: fix tod_steering_delta type - drm/ttm: make ttm_bo_unpin more defensive - mm: fix race by making init_zero_pfn() early_initcall - drm/amdkfd: dqm fence memory corruption - drm/amd/pm: no need to force MCLK to highest when no display connected - drm/amdgpu/vangogh: don't check for dpm in is_dpm_running when in suspend - drm/amdgpu: fix offset calculation in amdgpu_vm_bo_clear_mappings() - drm/amdgpu: Set a suitable dev_info.gart_page_size - drm/amdgpu: check alignment on CPU page for bo map - reiserfs: update reiserfs_xattrs_initialized() condition - drm/imx: fix memory leak when fails to init - drm/tegra: dc: Restore coupling of display controllers - drm/tegra: sor: Grab runtime PM reference across reset - vfio/nvlink: Add missing SPAPR_TCE_IOMMU depends - pinctrl: microchip-sgpio: Fix wrong register offset for IRQ trigger - pinctrl: rockchip: fix restore error in resume - pinctrl: qcom: sc7280: Fix SDC_QDSD_PINGROUP and UFS_RESET offsets - pinctrl: qcom: sc7280: Fix SDC1_RCLK configurations - pinctrl: qcom: lpass lpi: use default pullup/strength values - pinctrl: qcom: fix unintentional string concatenation - extcon: Add stubs for extcon_register_notifier_all() functions - extcon: Fix error handling in extcon_dev_register - firmware: stratix10-svc: reset COMMAND_RECONFIG_FLAG_PARTIAL to 0 - powerpc/pseries/mobility: use struct for shared state - powerpc/pseries/mobility: handle premature return from H_JOIN - usb: dwc3: pci: Enable dis_uX_susphy_quirk for Intel Merrifield - video: hyperv_fb: Fix a double free in hvfb_probe - powerpc/mm/book3s64: Use the correct storage key value when calling H_PROTECT - firewire: nosy: Fix a use-after-free bug in nosy_ioctl() - usbip: vhci_hcd fix shift out-of-bounds in vhci_hub_control() - USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem - usb: musb: Fix suspend with devices connected for a64 - usb: xhci-mtk: fix broken streams issue on 0.96 xHCI - cdc-acm: fix BREAK rx code path adding necessary calls - USB: cdc-acm: untangle a circular dependency between callback and softint - USB: cdc-acm: downgrade message to debug - USB: cdc-acm: fix double free on probe failure - USB: cdc-acm: fix use-after-free after probe failure - usb: gadget: udc: amd5536udc_pci fix null-ptr-dereference - usb: dwc2: Fix HPRT0.PrtSusp bit setting for HiKey 960 board. - usb: dwc2: Prevent core suspend when port connection flag is 0 - usb: dwc3: qcom: skip interconnect init for ACPI probe - usb: dwc3: gadget: Clear DEP flags after stop transfers in ep disable - soc: qcom-geni-se: Cleanup the code to remove proxy votes - staging: rtl8192e: Fix incorrect source in memcpy() - staging: rtl8192e: Change state information from u16 to u8 - driver core: clear deferred probe reason on probe retry - drivers: video: fbcon: fix NULL dereference in fbcon_cursor() - riscv: evaluate put_user() arg before enabling user access - io_uring: do ctx sqd ejection in a clear context - Revert "kernel: freezer should treat PF_IO_WORKER like PF_KTHREAD for freezing" - Revert "net: bonding: fix error return code of bond_neigh_init()" - Linux 5.11.12 - [Config] set CONFIG_AD9467=n and CONFIG_ADI_AXI_ADC=n for amd64 * CVE-2021-29154 - SAUCE: bpf, x86: Validate computation of branch displacements for x86-64 - SAUCE: bpf, x86: Validate computation of branch displacements for x86-32 * Update - Fix no screen show on display after S3 on CML-R (LP: #1922768) - drm/i915/gen9bc: Handle TGP PCH during suspend/resume * Hirsute update: v5.11.11 upstream stable release (LP: #1922601) - mt76: fix tx skb error handling in mt76_dma_tx_queue_skb - mt76: mt7915: only modify tx buffer list after allocating tx token id - net: stmmac: fix dma physical address of descriptor when display ring - net: fec: ptp: avoid register access when ipg clock is disabled - powerpc/4xx: Fix build errors from mfdcr() - atm: eni: dont release is never initialized - atm: lanai: dont run lanai_dev_close if not open - Revert "r8152: adjust the settings about MAC clock speed down for RTL8153" - ALSA: hda: ignore invalid NHLT table - ixgbe: Fix memleak in ixgbe_configure_clsu32 - scsi: ufs: ufs-qcom: Disable interrupt in reset path - blk-cgroup: Fix the recursive blkg rwstat - net: tehuti: fix error return code in bdx_probe() - net: intel: iavf: fix error return code of iavf_init_get_resources() - sun/niu: fix wrong RXMAC_BC_FRM_CNT_COUNT count - gianfar: fix jumbo packets+napi+rx overrun crash - cifs: ask for more credit on async read/write code paths - gfs2: fix use-after-free in trans_drain - cpufreq: blacklist Arm Vexpress platforms in cpufreq-dt-platdev - gpiolib: acpi: Add missing IRQF_ONESHOT - nfs: fix PNFS_FLEXFILE_LAYOUT Kconfig default - NFS: Correct size calculation for create reply length - net: hisilicon: hns: fix error return code of hns_nic_clear_all_rx_fetch() - net: wan: fix error return code of uhdlc_init() - net: davicom: Use platform_get_irq_optional() - net: enetc: set MAC RX FIFO to recommended value - atm: uPD98402: fix incorrect allocation - atm: idt77252: fix null-ptr-dereference - cifs: change noisy error message to FYI - irqchip/ingenic: Add support for the JZ4760 - kbuild: add image_name to no-sync-config-targets - kbuild: dummy-tools: fix inverted tests for gcc - umem: fix error return code in mm_pci_probe() - sparc64: Fix opcode filtering in handling of no fault loads - habanalabs: Call put_pid() when releasing control device - habanalabs: Disable file operations after device is removed - staging: rtl8192e: fix kconfig dependency on CRYPTO - u64_stats,lockdep: Fix u64_stats_init() vs lockdep - kselftest: arm64: Fix exit code of sve-ptrace - regulator: qcom-rpmh: Correct the pmic5_hfsmps515 buck - regulator: qcom-rpmh: Use correct buck for S1C regulator - block: Fix REQ_OP_ZONE_RESET_ALL handling - drm/amd/display: Enable pflip interrupt upon pipe enable - drm/amd/display: Revert dram_clock_change_latency for DCN2.1 - drm/amd/display: Enabled pipe harvesting in dcn30 - drm/amdgpu/display: Use wm_table.entries for dcn301 calculate_wm - drm/amdgpu: fb BO should be ttm_bo_type_device - drm/radeon: fix AGP dependency - nvme: simplify error logic in nvme_validate_ns() - nvme: add NVME_REQ_CANCELLED flag in nvme_cancel_request() - nvme-fc: set NVME_REQ_CANCELLED in nvme_fc_terminate_exchange() - nvme-fc: return NVME_SC_HOST_ABORTED_CMD when a command has been aborted - nvme-core: check ctrl css before setting up zns - nvme-rdma: Fix a use after free in nvmet_rdma_write_data_done - nvme-pci: add the DISABLE_WRITE_ZEROES quirk for a Samsung PM1725a - nfs: we don't support removing system.nfs4_acl - block: Suppress uevent for hidden device when removed - io_uring: cancel deferred requests in try_cancel - mm/fork: clear PASID for new mm - ia64: fix ia64_syscall_get_set_arguments() for break-based syscalls - ia64: fix ptrace(PTRACE_SYSCALL_INFO_EXIT) sign - static_call: Pull some static_call declarations to the type headers - static_call: Allow module use without exposing static_call_key - static_call: Fix the module key fixup - static_call: Fix static_call_set_init() - KVM: x86: Protect userspace MSR filter with SRCU, and set atomically-ish - btrfs: do not initialize dev stats if we have no dev_root - btrfs: do not initialize dev replace for bad dev root - btrfs: fix check_data_csum() error message for direct I/O - btrfs: initialize device::fs_info always - btrfs: fix sleep while in non-sleep context during qgroup removal - btrfs: fix subvolume/snapshot deletion not triggered on mount - selinux: don't log MAC_POLICY_LOAD record on failed policy load - selinux: fix variable scope issue in live sidtab conversion - netsec: restore phy power state after controller reset - platform/x86: intel-vbtn: Stop reporting SW_DOCK events - psample: Fix user API breakage - z3fold: prevent reclaim/free race for headless pages - squashfs: fix inode lookup sanity checks - squashfs: fix xattr id and id lookup sanity checks - hugetlb_cgroup: fix imbalanced css_get and css_put pair for shared mappings - kasan: fix per-page tags for non-page_alloc pages - gcov: fix clang-11+ support - mm/highmem: fix CONFIG_DEBUG_KMAP_LOCAL_FORCE_MAP - ACPI: video: Add missing callback back for Sony VPCEH3U1E - ACPICA: Always create namespace nodes using acpi_ns_create_node() - arm64: stacktrace: don't trace arch_stack_walk() - arm64: dts: ls1046a: mark crypto engine dma coherent - arm64: dts: ls1012a: mark crypto engine dma coherent - arm64: dts: ls1043a: mark crypto engine dma coherent - ARM: dts: at91: sam9x60: fix mux-mask for PA7 so it can be set to A, B and C - ARM: dts: at91: sam9x60: fix mux-mask to match product's datasheet - ARM: dts: at91-sama5d27_som1: fix phy address to 7 - integrity: double check iint_cache was initialized - drm/nouveau/kms/nve4-nv108: Limit cursors to 128x128 - drm/etnaviv: Use FOLL_FORCE for userptr - drm/amd/pm: workaround for audio noise issue - drm/amdgpu/display: restore AUX_DPHY_TX_CONTROL for DCN2.x - drm/amdgpu: fix the hibernation suspend with s0ix - drm/amdgpu: Add additional Sienna Cichlid PCI ID - drm/i915/dsc: fix DSS CTL register usage for ICL DSI transcoders - drm/i915: Fix the GT fence revocation runtime PM logic - dm verity: fix DM_VERITY_OPTS_MAX value - dm: don't report "detected capacity change" on device creation - dm ioctl: fix out of bounds array access when no devices - bus: omap_l3_noc: mark l3 irqs as IRQF_NO_THREAD - soc: ti: omap-prm: Fix reboot issue with invalid pcie reset map for dra7 - ARM: OMAP2+: Fix smartreflex init regression after dropping legacy data - soc: ti: omap-prm: Fix occasional abort on reset deassert for dra7 iva - veth: Store queue_mapping independently of XDP prog presence - bpf: Dont allow vmlinux BTF to be used in map_create and prog_load. - bpf: Change inode_storage's lookup_elem return value from NULL to -EBADF - libbpf: Fix INSTALL flag order - net/mlx5e: RX, Mind the MPWQE gaps when calculating offsets - net/mlx5e: Set PTP channel pointer explicitly to NULL - net/mlx5e: When changing XDP program without reset, take refs for XSK RQs - net/mlx5e: Revert parameters on errors when changing PTP state without reset - net/mlx5e: Don't match on Geneve options in case option masks are all zero - net/mlx5e: E-switch, Fix rate calculation division - ipv6: fix suspecious RCU usage warning - drop_monitor: Perform cleanup upon probe registration failure - macvlan: macvlan_count_rx() needs to be aware of preemption - net: sched: validate stab values - net: dsa: bcm_sf2: Qualify phydev->dev_flags based on port - igc: reinit_locked() should be called with rtnl_lock - igc: Fix Pause Frame Advertising - igc: Fix Supported Pause Frame Link Setting - igc: Fix igc_ptp_rx_pktstamp() - e1000e: add rtnl_lock() to e1000_reset_task - e1000e: Fix error handling in e1000_set_d0_lplu_state_82571 - kunit: tool: Disable PAGE_POISONING under --alltests - net/qlcnic: Fix a use after free in qlcnic_83xx_get_minidump_template - net: phy: broadcom: Add power down exit reset state delay - ice: fix napi work done reporting in xsk path - ftgmac100: Restart MAC HW once - clk: qcom: gcc-sc7180: Use floor ops for the correct sdcc1 clk - net: ipa: terminate message handler arrays - net: qrtr: fix a kernel-infoleak in qrtr_recvmsg() - flow_dissector: fix byteorder of dissected ICMP ID - selftests/bpf: Set gopt opt_class to 0 if get tunnel opt failed - netfilter: ctnetlink: fix dump of the expect mask attribute - net: hdlc_x25: Prevent racing between "x25_close" and "x25_xmit"/"x25_rx" - net: phylink: Fix phylink_err() function name error in phylink_major_config - tipc: better validate user input in tipc_nl_retrieve_key() - tcp: relookup sock for RST+ACK packets handled by obsolete req sock - mptcp: fix ADD_ADDR HMAC in case port is specified - can: isotp: isotp_setsockopt(): only allow to set low level TX flags for CAN-FD - can: isotp: TX-path: ensure that CAN frame flags are initialized - can: peak_usb: add forgotten supported devices - can: flexcan: flexcan_chip_freeze(): fix chip freeze for missing bitrate - can: kvaser_pciefd: Always disable bus load reporting - can: c_can_pci: c_can_pci_remove(): fix use-after-free - can: c_can: move runtime PM enable/disable to c_can_platform - can: m_can: m_can_do_rx_poll(): fix extraneous msg loss warning - can: m_can: m_can_rx_peripheral(): fix RX being blocked by errors - mac80211: fix rate mask reset - mac80211: Allow HE operation to be longer than expected. - selftests/net: fix warnings on reuseaddr_ports_exhausted - nfp: flower: fix unsupported pre_tunnel flows - nfp: flower: add ipv6 bit to pre_tunnel control message - nfp: flower: fix pre_tun mask id allocation - ftrace: Fix modify_ftrace_direct. - drm/msm/dsi: fix check-before-set in the 7nm dsi_pll code - ionic: linearize tso skb with too many frags - net/sched: cls_flower: fix only mask bit check in the validate_ct_state - netfilter: nftables: report EOPNOTSUPP on unsupported flowtable flags - netfilter: nftables: allow to update flowtable flags - netfilter: flowtable: Make sure GC works periodically in idle system - libbpf: Fix error path in bpf_object__elf_init() - libbpf: Use SOCK_CLOEXEC when opening the netlink socket - ARM: dts: imx6ull: fix ubi filesystem mount failed - ipv6: weaken the v4mapped source check - octeontx2-af: Formatting debugfs entry rsrc_alloc. - octeontx2-af: Remove TOS field from MKEX TX - octeontx2-af: Fix irq free in rvu teardown - octeontx2-pf: Clear RSS enable flag on interace down - octeontx2-af: fix infinite loop in unmapping NPC counter - net: check all name nodes in __dev_alloc_name - net: cdc-phonet: fix data-interface release on probe failure - igb: check timestamp validity - sctp: move sk_route_caps check and set into sctp_outq_flush_transports - r8152: limit the RX buffer size of RTL8153A for USB 2.0 - net: stmmac: dwmac-sun8i: Provide TX and RX fifo sizes - selinux: vsock: Set SID for socket returned by accept() - selftests: forwarding: vxlan_bridge_1d: Fix vxlan ecn decapsulate value - libbpf: Fix BTF dump of pointer-to-array-of-struct - bpf: Fix umd memory leak in copy_process() - can: isotp: tx-path: zero initialize outgoing CAN frames - platform/x86: dell-wmi-sysman: Fix crash caused by calling kset_unregister twice - platform/x86: dell-wmi-sysman: Fix possible NULL pointer deref on exit - platform/x86: dell-wmi-sysman: Make it safe to call exit_foo_attributes() multiple times - platform/x86: dell-wmi-sysman: Fix release_attributes_data() getting called twice on init_bios_attributes() failure - platform/x86: dell-wmi-sysman: Cleanup sysman_init() error-exit handling - platform/x86: dell-wmi-sysman: Make sysman_init() return -ENODEV of the interfaces are not found - drm/msm: fix shutdown hook in case GPU components failed to bind - drm/msm: Fix suspend/resume on i.MX5 - arm64: kdump: update ppos when reading elfcorehdr - PM: runtime: Defer suspending suppliers - net/mlx5: Add back multicast stats for uplink representor - net/mlx5e: Allow to match on MPLS parameters only for MPLS over UDP - net/mlx5e: Offload tuple rewrite for non-CT flows - net/mlx5e: Fix error path for ethtool set-priv-flag - mfd: intel_quark_i2c_gpio: Revert "Constify static struct resources" - PM: EM: postpone creating the debugfs dir till fs_initcall - platform/x86: intel_pmt_crashlog: Fix incorrect macros - net: bridge: don't notify switchdev for local FDB addresses - octeontx2-af: Fix memory leak of object buf - xen/x86: make XEN_BALLOON_MEMORY_HOTPLUG_LIMIT depend on MEMORY_HOTPLUG - RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening server - mm: memblock: fix section mismatch warning again - bpf: Don't do bpf_cgroup_storage_set() for kuprobe/tp programs - net: Consolidate common blackhole dst ops - net, bpf: Fix ip6ip6 crash with collect_md populated skbs - igb: avoid premature Rx buffer reuse - net: axienet: Fix probe error cleanup - net: phy: introduce phydev->port - net: phy: broadcom: Avoid forward for bcm54xx_config_clock_delay() - net: phy: broadcom: Set proper 1000BaseX/SGMII interface mode for BCM54616S - net: phy: broadcom: Fix RGMII delays for BCM50160 and BCM50610M - Revert "netfilter: x_tables: Switch synchronization to RCU" - netfilter: x_tables: Use correct memory barriers. - bpf: Fix fexit trampoline. - bpf: Use NOP_ATOMIC5 instead of emit_nops(&prog, 5) for BPF_TRAMP_F_CALL_ORIG - platform/x86: dell-wmi-sysman: Cleanup create_attributes_level_sysfs_files() - dm table: Fix zoned model check and zone sectors check - mm/mmu_notifiers: ensure range_end() is paired with range_start() - Revert "netfilter: x_tables: Update remaining dereference to RCU" - ACPI: scan: Rearrange memory allocation in acpi_device_add() - ACPI: scan: Use unique number for instance_no - perf auxtrace: Fix auxtrace queue conflict - perf synthetic events: Avoid write of uninitialized memory when generating PERF_RECORD_MMAP* records - io_uring: fix provide_buffers sign extension - block: recalculate segment count for multi-segment discards correctly - scsi: Revert "qla2xxx: Make sure that aborted commands are freed" - scsi: qedi: Fix error return code of qedi_alloc_global_queues() - scsi: mpt3sas: Fix error return code of mpt3sas_base_attach() - smb3: fix cached file size problems in duplicate extents (reflink) - cifs: Adjust key sizes and key generation routines for AES256 encryption - locking/mutex: Fix non debug version of mutex_lock_io_nested() - x86/mem_encrypt: Correct physical address calculation in __set_clr_pte_enc() - fs/cachefiles: Remove wait_bit_key layout dependency - ch_ktls: fix enum-conversion warning - can: dev: Move device back to init netns on owning netns delete - r8169: fix DMA being used after buffer free if WoL is enabled - net: dsa: b53: VLAN filtering is global to all users - mac80211: fix double free in ibss_leave - ext4: add reclaim checks to xattr code - fs/ext4: fix integer overflow in s_log_groups_per_flex - Revert "xen: fix p2m size in dom0 for disabled memory hotplug case" - nvme: fix the nsid value to print in nvme_validate_or_alloc_ns - can: peak_usb: Revert "can: peak_usb: add forgotten supported devices" - selftest/bpf: Add a test to check trampoline freeing logic. - xen-blkback: don't leak persistent grants from xen_blkbk_map() - Linux 5.11.11 - [Config] Update configs for rename of XEN_BALLOON_MEMORY_HOTPLUG_LIMIT to XEN_MEMORY_HOTPLUG_LIMIT * Hirsute update: v5.11.10 upstream stable release (LP: #1922600) - Revert "drm/ttm: make ttm_bo_unpin more defensive" - Revert "drm/ttm: Warn on pinning without holding a reference" - Linux 5.11.10 * [FEATURE] Hirsute: support TLS device offload for Bond (LP: #1915717) - net: netdevice: Add operation ndo_sk_get_lower_dev - net/bonding: Take IP hash logic into a helper - net/bonding: Implement ndo_sk_get_lower_dev - net/bonding: Take update_features call out of XFRM funciton - net/bonding: Implement TLS TX device offload - net/bonding: Declare TLS RX device offload support - net/tls: Device offload to use lowest netdevice in chain - net/tls: Except bond interface from some TLS checks * i915 doesn't support some high pixel clock 4k * 60Hz monitors (LP: #1922372) - drm/i915/vbt: update DP max link rate table * cold boot panics on unmatched board, soft reboot is fine (LP: #1920916) - Revert "RISC-V: sifive_l2_cache: Update L2 cache driver to support SiFive FU740" - Revert "RISC-V: Update l2 cache DT documentation to add support for SiFive FU740" - Revert "dt-bindings: riscv: Update DT binding docs to support SiFive FU740 SoC" - dt-bindings: riscv: Update l2 cache DT documentation to add support for SiFive FU740 - RISC-V: sifive_l2_cache: Update L2 cache driver to support SiFive FU740 - dt-bindings: riscv: Update DT binding docs to support SiFive FU740 SoC - dt-bindings: pwm: Update DT binding docs to support SiFive FU740 SoC - dt-bindings: gpio: Update DT binding docs to support SiFive FU740 SoC * Microphone and Mute/Mic-mute LEDs are not work on HP 640 G8 Laptop (LP: #1922207) - ALSA: hda/realtek: fix mute/micmute LEDs for HP 640 G8 * Enable ath11k debugfs/tracing (LP: #1922033) - [Config] enable ath11k debugfs/tracing * Handle Intel Wifi firmware disconnection (LP: #1922171) - iwlwifi: mvm: handle CCA-EXT delay firmware notification * LRMv4: switch to signing nvidia modules via the Ubuntu Modules signing key (LP: #1918134) - [Packaging] convert to v4 autogen form -- pull back updated dkms-build family * [21.04 FEAT] Add kernel debug infos for decompressor stage to kernel-debug package (LP: #1905020) - [Debian] include decompressor binary in dbginfo packages * qemu-system-ppc64le fails with kvm acceleration (LP: #1920784) - KVM: PPC: Book3S HV: Save and restore FSCR in the P9 path * Fix mic on P620 after S3 resume (LP: #1921757) - ALSA: usb-audio: Carve out connector value checking into a helper - ALSA: usb-audio: Check connector value on resume * [Regression] Partition not removed after removing the memory cards from card reader since kernel 5.9.0-rc3+ (LP: #1920874) - block: clear GD_NEED_PART_SCAN later in bdev_disk_changed * Tegra "mmc0: Timeout waiting for hardware interrupt" (LP: #1921140) - SAUCE: mmc: host: Add required callbacks to set/clear CQE_EN bit * Bcache bypasse writeback on caching device with fragmentation (LP: #1900438) - bcache: consider the fragmentation when update the writeback rate * alsa/realtek: extend the delay time in the determine_headset_type for a Dell AIO (LP: #1920747) - SAUCE: ALSA: hda/realtek: fix a determine_headset_type issue for a Dell AIO * Hirsute update: v5.11.9 upstream stable release (LP: #1921712) - ASoC: ak4458: Add MODULE_DEVICE_TABLE - ASoC: ak5558: Add MODULE_DEVICE_TABLE - spi: cadence: set cqspi to the driver_data field of struct device - ALSA: dice: fix null pointer dereference when node is disconnected - ALSA: hda/realtek: apply pin quirk for XiaomiNotebook Pro - ALSA: hda: generic: Fix the micmute led init state - ALSA: hda/realtek: Apply headset-mic quirks for Xiaomi Redmibook Air - Revert "PM: runtime: Update device status before letting suppliers suspend" - s390/vtime: fix increased steal time accounting - s390/pci: refactor zpci_create_device() - s390/pci: remove superfluous zdev->zbus check - s390/pci: fix leak of PCI device structure - zonefs: Fix O_APPEND async write handling - zonefs: prevent use of seq files as swap file - zonefs: fix to update .i_wr_refcnt correctly in zonefs_open_zone() - btrfs: fix race when cloning extent buffer during rewind of an old root - btrfs: fix slab cache flags for free space tree bitmap - vhost-vdpa: fix use-after-free of v->config_ctx - vhost-vdpa: set v->config_ctx to NULL if eventfd_ctx_fdget() fails - drm/amd/display: Copy over soc values before bounding box creation - drm/amd/display: Correct algorithm for reversed gamma - drm/amd/display: Remove MPC gamut remap logic for DCN30 - iommu/amd: Don't call early_amd_iommu_init() when AMD IOMMU is disabled - iommu/amd: Keep track of amd_iommu_irq_remap state - iommu/amd: Move Stoney Ridge check to detect_ivrs() - ASoC: fsl_ssi: Fix TDM slot setup for I2S mode - ASoC: Intel: bytcr_rt5640: Fix HP Pavilion x2 10-p0XX OVCD current threshold - ASoC: SOF: Intel: unregister DMIC device on probe error - ASoC: SOF: intel: fix wrong poll bits in dsp power down - ASoC: qcom: sdm845: Fix array out of bounds access - ASoC: qcom: sdm845: Fix array out of range on rx slim channels - ASoC: codecs: wcd934x: add a sanity check in set channel map - ASoC: qcom: lpass-cpu: Fix lpass dai ids parse - ASoC: simple-card-utils: Do not handle device clock - afs: Fix accessing YFS xattrs on a non-YFS server - afs: Stop listxattr() from listing "afs.*" attributes - ALSA: usb-audio: Fix unintentional sign extension issue - nvme: fix Write Zeroes limitations - nvme-tcp: fix misuse of __smp_processor_id with preemption enabled - nvme-tcp: fix possible hang when failing to set io queues - nvme-tcp: fix a NULL deref when receiving a 0-length r2t PDU - nvmet: don't check iosqes,iocqes for discovery controllers - nfsd: Don't keep looking up unhashed files in the nfsd file cache - nfsd: don't abort copies early - NFSD: Repair misuse of sv_lock in 5.10.16-rt30. - NFSD: fix dest to src mount in inter-server COPY - svcrdma: disable timeouts on rdma backchannel - vfio: IOMMU_API should be selected - vhost_vdpa: fix the missing irq_bypass_unregister_producer() invocation - sunrpc: fix refcount leak for rpc auth modules - i915/perf: Start hrtimer only if sampling the OA buffer - iommu/tegra-smmu: Make tegra_smmu_probe_device() to handle all IOMMU phandles - pstore: Fix warning in pstore_kill_sb() - io_uring: ensure that SQPOLL thread is started for exit - net/qrtr: fix __netdev_alloc_skb call - kbuild: Fix for empty SUBLEVEL or PATCHLEVEL again - cifs: warn and fail if trying to use rootfs without the config option - cifs: fix allocation size on newly created files - RISC-V: Fix out-of-bounds accesses in init_resources() - riscv: Correct SPARSEMEM configuration - scsi: lpfc: Fix some error codes in debugfs - scsi: myrs: Fix a double free in myrs_cleanup() - scsi: ufs: ufs-mediatek: Correct operator & -> && - scsi: mpt3sas: Do not use GFP_KERNEL in atomic context - RISC-V: correct enum sbi_ext_rfence_fid - counter: stm32-timer-cnt: Report count function when SLAVE_MODE_DISABLED - ASoC: codecs: lpass-va-macro: mute/unmute all active decimators - ASoC: codecs: lpass-wsa-macro: fix RX MIX input controls - powerpc/vdso32: Add missing _restgpr_31_x to fix build failure - drm/ttm: Warn on pinning without holding a reference - drm/ttm: make ttm_bo_unpin more defensive - gpiolib: Assign fwnode to parent's if no primary one provided - nvme-rdma: fix possible hang when failing to set io queues - powerpc: Force inlining of cpu_has_feature() to avoid build failure - usb-storage: Add quirk to defeat Kindle's automatic unload - usbip: Fix incorrect double assignment to udc->ud.tcp_rx - usb: gadget: configfs: Fix KASAN use-after-free - usb: typec: Remove vdo[3] part of tps6598x_rx_identity_reg struct - usb: typec: tcpm: Invoke power_supply_changed for tcpm-source-psy- - usb: dwc3: gadget: Allow runtime suspend if UDC unbinded - usb: dwc3: gadget: Prevent EP queuing while stopping transfers - thunderbolt: Initialize HopID IDAs in tb_switch_alloc() - thunderbolt: Increase runtime PM reference count on DP tunnel discovery - iio:adc:stm32-adc: Add HAS_IOMEM dependency - iio:adc:qcom-spmi-vadc: add default scale to LR_MUX2_BAT_ID channel - iio: adis16400: Fix an error code in adis16400_initial_setup() - iio: gyro: mpu3050: Fix error handling in mpu3050_trigger_handler - iio: adc: ab8500-gpadc: Fix off by 10 to 3 - iio: adc: ad7949: fix wrong ADC result due to incorrect bit mask - iio: adc: adi-axi-adc: add proper Kconfig dependencies - iio: hid-sensor-humidity: Fix alignment issue of timestamp channel - iio: hid-sensor-prox: Fix scale not correct issue - iio: hid-sensor-temperature: Fix issues of timestamp channel - counter: stm32-timer-cnt: fix ceiling write max value - counter: stm32-timer-cnt: fix ceiling miss-alignment with reload register - PCI: rpadlpar: Fix potential drc_name corruption in store functions - perf/x86/intel: Fix a crash caused by zero PEBS status - perf/x86/intel: Fix unchecked MSR access error caused by VLBR_EVENT - x86/ioapic: Ignore IRQ2 again - kernel, fs: Introduce and use set_restart_fn() and arch_set_restart_data() - x86: Move TS_COMPAT back to asm/thread_info.h - x86: Introduce TS_COMPAT_RESTART to fix get_nr_restart_syscall() - efivars: respect EFI_UNSUPPORTED return from firmware - ext4: fix error handling in ext4_end_enable_verity() - ext4: find old entry again if failed to rename whiteout - ext4: stop inode update before return - ext4: do not try to set xattr into ea_inode if value is empty - ext4: fix potential error in ext4_do_update_inode - ext4: fix timer use-after-free on failed mount - ext4: fix rename whiteout with fast commit - MAINTAINERS: move some real subsystems off of the staging mailing list - MAINTAINERS: move the staging subsystem to lists.linux.dev - static_call: Fix static_call_update() sanity check - efi: use 32-bit alignment for efi_guid_t literals - firmware/efi: Fix a use after bug in efi_mem_reserve_persistent - genirq: Disable interrupts for force threaded handlers - x86/apic/of: Fix CPU devicetree-node lookups - cifs: Fix preauth hash corruption - Linux 5.11.9 * Hirsute update: v5.11.8 upstream stable release (LP: #1921710) - io_uring: don't attempt IO reissue from the ring exit path - KVM: x86/mmu: Expand on the comment in kvm_vcpu_ad_need_write_protect() - KVM: x86/mmu: Set SPTE_AD_WRPROT_ONLY_MASK if and only if PML is enabled - mptcp: send ack for every add_addr - mptcp: pm: add lockdep assertions - mptcp: dispose initial struct socket when its subflow is closed - io_uring: refactor scheduling in io_cqring_wait - io_uring: refactor io_cqring_wait - io_uring: don't keep looping for more events if we can't flush overflow - io_uring: simplify do_read return parsing - io_uring: clear IOCB_WAITQ for non -EIOCBQUEUED return - regulator: pca9450: Add SD_VSEL GPIO for LDO5 - regulator: pca9450: Enable system reset on WDOG_B assertion - regulator: pca9450: Clear PRESET_EN bit to fix BUCK1/2/3 voltage setting - gfs2: Add common helper for holding and releasing the freeze glock - gfs2: move freeze glock outside the make_fs_rw and _ro functions - gfs2: bypass signal_our_withdraw if no journal - bpf: Simplify alu_limit masking for pointer arithmetic - bpf: Add sanity check for upper ptr_limit - arm64: Unconditionally set virtual cpu id registers - RDMA/srp: Fix support for unpopulated and unbalanced NUMA nodes - fuse: fix live lock in fuse_iget() - Revert "nfsd4: remove check_conflicting_opens warning" - Revert "nfsd4: a client's own opens needn't prevent delegations" - net: dsa: b53: Support setting learning on port - crypto: x86/aes-ni-xts - use direct calls to and 4-way stride - Linux 5.11.8 * Hirsute update: v5.11.7 upstream stable release (LP: #1919492) - ethernet: alx: fix order of calls on resume * Mute/Mic-mute LEDs are not work on HP 850/840/440 G8 Laptops (LP: #1920030) - ALSA: hda/realtek: fix mute/micmute LEDs for HP 840 G8 - ALSA: hda/realtek: fix mute/micmute LEDs for HP 440 G8 - ALSA: hda/realtek: fix mute/micmute LEDs for HP 850 G8 * power off stress test will hang on the TGL machines (LP: #1919930) - [Config] set SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 to n - ASoC: SOF: add .shutdown() callback to snd_sof_dsp_ops - ASoC: SOF: add snd_sof_device_shutdown() helper for shutdown - ASoC: SOF: sof-pci-dev: add .shutdown() callback - ASoC: SOF: Intel: tgl: do thorough remove at .shutdown() callback - SAUCE: ASoC: SOF: Intel: TGL: set shutdown callback to hda_dsp_shutdown * Miscellaneous Ubuntu changes - [Config] arm64 -- unify build_image and kernel_file values - SAUCE: apparmor: Fix build error, make sk parameter const - SAUCE: xr-usb-serial: clean up indentation - SAUCE: xr-usb-serial: clean up build warnings -- Paolo Pisati Fri, 09 Apr 2021 10:53:35 +0200 linux-gcp (5.11.0-1003.3) hirsute; urgency=medium [ Ubuntu: 5.11.0-13.14 ] * CVE-2020-27170 - bpf: Prohibit alu ops for pointer types not defining ptr_limit - bpf, selftests: Fix up some test_verifier cases for unprivileged * CVE-2020-27171 - bpf: Fix off-by-one for area size in creating mask to left -- Andrea Righi Sat, 20 Mar 2021 09:13:31 +0100 linux-gcp (5.11.0-1002.2) hirsute; urgency=medium * hirsute/linux-gcp: 5.11.0-1002.2 -proposed tracker (LP: #1918163) * Miscellaneous Ubuntu changes - [Config] update configs and annotations [ Ubuntu: 5.11.0-12.13 ] * hirsute/linux: 5.11.0-12.13 -proposed tracker (LP: #1918148) * Hirsute update: v5.11.7 upstream stable release (LP: #1919492) - uapi: nfnetlink_cthelper.h: fix userspace compilation error - powerpc/603: Fix protection of user pages mapped with PROT_NONE - powerpc/perf: Fix handling of privilege level checks in perf interrupt context - powerpc/pseries: Don't enforce MSI affinity with kdump - crypto: mips/poly1305 - enable for all MIPS processors - mptcp: fix length of ADD_ADDR with port sub-option - ath9k: fix transmitting to stations in dynamic SMPS mode - net: Fix gro aggregation for udp encaps with zero csum - net: check if protocol extracted by virtio_net_hdr_set_proto is correct - net: avoid infinite loop in mpls_gso_segment when mpls_hlen == 0 - ath11k: fix AP mode for QCA6390 - net: l2tp: reduce log level of messages in receive path, add counter instead - gpiolib: acpi: Add ACPI_GPIO_QUIRK_ABSOLUTE_NUMBER quirk - gpiolib: acpi: Allow to find GpioInt() resource by name and index - can: skb: can_skb_set_owner(): fix ref counting if socket was closed before setting skb ownership - gpio: pca953x: Set IRQ type when handle Intel Galileo Gen 2 - can: flexcan: assert FRZ bit in flexcan_chip_freeze() - can: flexcan: enable RX FIFO after FRZ/HALT valid - can: flexcan: invoke flexcan_chip_freeze() to enter freeze mode - can: tcan4x5x: tcan4x5x_init(): fix initialization - clear MRAM before entering Normal Mode - tcp: Fix sign comparison bug in getsockopt(TCP_ZEROCOPY_RECEIVE) - tcp: add sanity tests to TCP_QUEUE_SEQ - netfilter: nf_nat: undo erroneous tcp edemux lookup - netfilter: x_tables: gpf inside xt_find_revision() - net: always use icmp{,v6}_ndo_send from ndo_start_xmit - net: phy: fix save wrong speed and duplex problem if autoneg is on - selftests/bpf: Use the last page in test_snprintf_btf on s390 - selftests/bpf: No need to drop the packet when there is no geneve opt - selftests/bpf: Mask bpf_csum_diff() return value to 16 bits in test_verifier - samples, bpf: Add missing munmap in xdpsock - libbpf: Clear map_info before each bpf_obj_get_info_by_fd - ibmvnic: Fix possibly uninitialized old_num_tx_queues variable warning. - ibmvnic: always store valid MAC address - ibmvnic: remove excessive irqsave - mt76: dma: do not report truncated frames to mac80211 - gpio: fix gpio-device list corruption - mount: fix mounting of detached mounts onto targets that reside on shared mounts - cifs: fix credit accounting for extra channel - cifs: return proper error code in statfs(2) - Revert "mm, slub: consider rest of partial list if acquire_slab() fails" - docs: networking: drop special stable handling - net: dsa: tag_rtl4_a: fix egress tags - sh_eth: fix TRSCER mask for SH771x - net: enetc: don't overwrite the RSS indirection table when initializing - net: enetc: initialize RFS/RSS memories for unused ports too - net: enetc: take the MDIO lock only once per NAPI poll cycle - net: enetc: fix incorrect TPID when receiving 802.1ad tagged packets - net: enetc: don't disable VLAN filtering in IFF_PROMISC mode - net: enetc: force the RGMII speed and duplex instead of operating in inband mode - net: enetc: remove bogus write to SIRXIDR from enetc_setup_rxbdr - net: enetc: keep RX ring consumer index in sync with hardware - net: dsa: tag_mtk: fix 802.1ad VLAN egress - net: ethernet: mtk-star-emac: fix wrong unmap in RX handling - net/mlx4_en: update moderation when config reset - net: stmmac: fix incorrect DMA channel intr enable setting of EQoS v4.10 - nexthop: Do not flush blackhole nexthops when loopback goes down - net: sched: avoid duplicates in classes dump - net: mscc: ocelot: properly reject destination IP keys in VCAP IS1 - net: dsa: sja1105: fix SGMII PCS being forced to SPEED_UNKNOWN instead of SPEED_10 - net: usb: qmi_wwan: allow qmimux add/del with master up - netdevsim: init u64 stats for 32bit hardware - cipso,calipso: resolve a number of problems with the DOI refcounts - net: stmmac: Fix VLAN filter delete timeout issue in Intel mGBE SGMII - stmmac: intel: Fixes clock registration error seen for multiple interfaces - net: lapbether: Remove netif_start_queue / netif_stop_queue - net: davicom: Fix regulator not turned off on failed probe - net: davicom: Fix regulator not turned off on driver removal - net: enetc: allow hardware timestamping on TX queues with tc-etf enabled - net: qrtr: fix error return code of qrtr_sendmsg() - s390/qeth: fix memory leak after failed TX Buffer allocation - s390/qeth: improve completion of pending TX buffers - s390/qeth: schedule TX NAPI on QAOB completion - s390/qeth: fix notification for pending buffers during teardown - r8169: fix r8168fp_adjust_ocp_cmd function - ixgbe: fail to create xfrm offload of IPsec tunnel mode SA - tools/resolve_btfids: Fix build error with older host toolchains - perf build: Fix ccache usage in $(CC) when generating arch errno table - net: stmmac: stop each tx channel independently - net: stmmac: fix watchdog timeout during suspend/resume stress test - net: stmmac: fix wrongly set buffer2 valid when sph unsupport - ethtool: fix the check logic of at least one channel for RX/TX - net: phy: make mdio_bus_phy_suspend/resume as __maybe_unused - selftests: forwarding: Fix race condition in mirror installation - mlxsw: spectrum_ethtool: Add an external speed to PTYS register - perf traceevent: Ensure read cmdlines are null terminated. - perf report: Fix -F for branch & mem modes - net: hns3: fix error mask definition of flow director - net: hns3: fix query vlan mask value error for flow director - net: hns3: fix bug when calculating the TCAM table info - s390/cio: return -EFAULT if copy_to_user() fails again - bnxt_en: reliably allocate IRQ table on reset to avoid crash - drm/fb-helper: only unmap if buffer not null - drm/compat: Clear bounce structures - drm/radeon: also init GEM funcs in radeon_gem_prime_import_sg_table - drm/amd/display: Add a backlight module option - drm/amdgpu/display: use GFP_ATOMIC in dcn21_validate_bandwidth_fp() - drm/amd/display: Fix nested FPU context in dcn21_validate_bandwidth() - drm/amd/pm: correct the watermark settings for Polaris - drm/amd/pm: bug fix for pcie dpm - drm/amdgpu/display: simplify backlight setting - drm/amdgpu/display: don't assert in set backlight function - drm/amdgpu/display: handle aux backlight in backlight_get_brightness - drm/shmem-helper: Check for purged buffers in fault handler - drm/shmem-helper: Don't remove the offset in vm_area_struct pgoff - drm: Use USB controller's DMA mask when importing dmabufs - drm/amdgpu: fix S0ix handling when the CONFIG_AMD_PMC=m - drm: meson_drv add shutdown function - drm/shmem-helpers: vunmap: Don't put pages for dma-buf - drm/i915: Wedge the GPU if command parser setup fails - s390/cio: return -EFAULT if copy_to_user() fails - s390/crypto: return -EFAULT if copy_to_user() fails - qxl: Fix uninitialised struct field head.surface_id - sh_eth: fix TRSCER mask for R7S9210 - media: usbtv: Fix deadlock on suspend - media: rkisp1: params: fix wrong bits settings - media: v4l: vsp1: Fix uif null pointer access - media: v4l: vsp1: Fix bru null pointer access - media: rc: compile rc-cec.c into rc-core - MIPS: kernel: Reserve exception base early to prevent corruption - mptcp: always graft subflow socket to parent - mptcp: reset last_snd on subflow close - i2c: rcar: faster irq code to minimize HW race condition - i2c: rcar: optimize cacheline to minimize HW race condition - scsi: pm80xx: Fix missing tag_free in NVMD DATA req - scsi: ufs: WB is only available on LUN #0 to #7 - scsi: ufs: Protect some contexts from unexpected clock scaling - udf: fix silent AED tagLocation corruption - iommu/vt-d: Clear PRQ overflow only when PRQ is empty - mmc: mxs-mmc: Fix a resource leak in an error handling path in 'mxs_mmc_probe()' - mmc: mediatek: fix race condition between msdc_request_timeout and irq - mmc: sdhci-iproc: Add ACPI bindings for the RPi - platform/x86: amd-pmc: put device on error paths - Platform: OLPC: Fix probe error handling - powerpc/pci: Add ppc_md.discover_phbs() - spi: stm32: make spurious and overrun interrupts visible - powerpc: improve handling of unrecoverable system reset - powerpc/perf: Record counter overflow always if SAMPLE_IP is unset - HID: logitech-dj: add support for the new lightspeed connection iteration - powerpc/64: Fix stack trace not displaying final frame - iommu/amd: Fix performance counter initialization - clk: qcom: gdsc: Implement NO_RET_PERIPH flag - sparc32: Limit memblock allocation to low memory - sparc64: Use arch_validate_flags() to validate ADI flag - Input: applespi - don't wait for responses to commands indefinitely. - PCI: xgene-msi: Fix race in installing chained irq handler - PCI: mediatek: Add missing of_node_put() to fix reference leak - drivers/base: build kunit tests without structleak plugin - PCI/LINK: Remove bandwidth notification - ext4: don't try to processed freed blocks until mballoc is initialized - kbuild: clamp SUBLEVEL to 255 - PCI: Fix pci_register_io_range() memory leak - i40e: Fix memory leak in i40e_probe - PCI/ERR: Retain status from error notification - kasan: fix memory corruption in kasan_bitops_tags test - s390/smp: __smp_rescan_cpus() - move cpumask away from stack - drivers/base/memory: don't store phys_device in memory blocks - sysctl.c: fix underflow value setting risk in vm_table - scsi: libiscsi: Fix iscsi_prep_scsi_cmd_pdu() error handling - scsi: target: core: Add cmd length set before cmd complete - scsi: target: core: Prevent underflow for service actions - clk: qcom: gpucc-msm8998: Add resets, cxc, fix flags on gpu_gx_gdsc - ALSA: usb: Add Plantronics C320-M USB ctrl msg delay quirk - ALSA: hda/hdmi: Cancel pending works before suspend - ALSA: hda/conexant: Add quirk for mute LED control on HP ZBook G5 - ALSA: hda/ca0132: Add Sound BlasterX AE-5 Plus support - ALSA: hda: Drop the BATCH workaround for AMD controllers - ALSA: hda: Flush pending unsolicited events before suspend - ALSA: hda: Avoid spurious unsol event handling during S3/S4 - ALSA: usb-audio: Fix "cannot get freq eq" errors on Dell AE515 sound bar - ALSA: usb-audio: Apply the control quirk to Plantronics headsets - opp: Don't drop extra references to OPPs accidentally - Revert 95ebabde382c ("capabilities: Don't allow writing ambiguous v3 file capabilities") - block: Discard page cache of zone reset target range - block: Try to handle busy underlying device on discard - arm64: kasan: fix page_alloc tagging with DEBUG_VIRTUAL - arm64: mte: Map hotplugged memory as Normal Tagged - arm64: perf: Fix 64-bit event counter read truncation - s390/dasd: fix hanging DASD driver unbind - s390/dasd: fix hanging IO request during DASD driver unbind - software node: Fix node registration - xen/events: reset affinity of 2-level event when tearing it down - xen/events: don't unmask an event channel when an eoi is pending - xen/events: avoid handling the same event on two cpus at the same time - mmc: mmci: Add MMC_CAP_NEED_RSP_BUSY for the stm32 variants - mmc: core: Fix partition switch time for eMMC - mmc: cqhci: Fix random crash when remove mmc module/card - cifs: do not send close in compound create+close requests - Goodix Fingerprint device is not a modem - USB: gadget: udc: s3c2410_udc: fix return value check in s3c2410_udc_probe() - USB: gadget: u_ether: Fix a configfs return code - usb: gadget: f_uac2: always increase endpoint max_packet_size by one audio slot - usb: gadget: f_uac1: stop playback on function disable - usb: dwc3: qcom: Add missing DWC3 OF node refcount decrement - usb: dwc3: qcom: add URS Host support for sdm845 ACPI boot - usb: dwc3: qcom: add ACPI device id for sc8180x - usb: dwc3: qcom: Honor wakeup enabled/disabled state - USB: usblp: fix a hang in poll() if disconnected - usb: renesas_usbhs: Clear PIPECFG for re-enabling pipe with other EPNUM - usb: xhci: do not perform Soft Retry for some xHCI hosts - xhci: Improve detection of device initiated wake signal. - usb: xhci: Fix ASMedia ASM1042A and ASM3242 DMA addressing - USB: serial: io_edgeport: fix memory leak in edge_startup - USB: serial: ch341: add new Product ID - USB: serial: cp210x: add ID for Acuity Brands nLight Air Adapter - USB: serial: cp210x: add some more GE USB IDs - usbip: fix stub_dev to check for stream socket - usbip: fix vhci_hcd to check for stream socket - usbip: fix vudc to check for stream socket - usbip: fix stub_dev usbip_sockfd_store() races leading to gpf - usbip: fix vhci_hcd attach_store() races leading to gpf - usbip: fix vudc usbip_sockfd_store races leading to gpf - Revert "serial: max310x: rework RX interrupt handling" - misc/pvpanic: Export module FDT device table - misc: fastrpc: restrict user apps from sending kernel RPC messages - staging: rtl8192u: fix ->ssid overflow in r8192_wx_set_scan() - staging: rtl8188eu: prevent ->ssid overflow in rtw_wx_set_scan() - staging: rtl8712: unterminated string leads to read overflow - staging: rtl8188eu: fix potential memory corruption in rtw_check_beacon_data() - staging: ks7010: prevent buffer overflow in ks_wlan_set_scan() - staging: rtl8712: Fix possible buffer overflow in r8712_sitesurvey_cmd - staging: rtl8192e: Fix possible buffer overflow in _rtl92e_wx_set_scan - staging: comedi: addi_apci_1032: Fix endian problem for COS sample - staging: comedi: addi_apci_1500: Fix endian problem for command sample - staging: comedi: adv_pci1710: Fix endian problem for AI command data - staging: comedi: das6402: Fix endian problem for AI command data - staging: comedi: das800: Fix endian problem for AI command data - staging: comedi: dmm32at: Fix endian problem for AI command data - staging: comedi: me4000: Fix endian problem for AI command data - staging: comedi: pcl711: Fix endian problem for AI command data - staging: comedi: pcl818: Fix endian problem for AI command data - mlxsw: spectrum_router: Ignore routes using a deleted nexthop object - net: phy: ti: take into account all possible interrupt sources - sh_eth: fix TRSCER mask for R7S72100 - powerpc/sstep: Fix VSX instruction emulation - net: macb: Add default usrio config to default gem config - cpufreq: qcom-hw: fix dereferencing freed memory 'data' - cpufreq: qcom-hw: Fix return value check in qcom_cpufreq_hw_cpu_init() - arm64/mm: Fix pfn_valid() for ZONE_DEVICE based memory - SUNRPC: Set memalloc_nofs_save() for sync tasks - NFS: Don't revalidate the directory permissions on a lookup failure - NFS: Don't gratuitously clear the inode cache when lookup failed - NFSv4.2: fix return value of _nfs4_get_security_label() - block: rsxx: fix error return code of rsxx_pci_probe() - drm/ttm: Fix TTM page pool accounting - nvme-fc: fix racing controller reset and create association - configfs: fix a use-after-free in __configfs_open_file - arm64: mm: use a 48-bit ID map when possible on 52-bit VA builds - io_uring: perform IOPOLL reaping if canceler is thread itself - drm/nouveau: fix dma syncing for loops (v2) - perf/arm_dmc620_pmu: Fix error return code in dmc620_pmu_device_probe() - net: expand textsearch ts_state to fit skb_seq_state - mptcp: put subflow sock on connect error - mptcp: fix memory accounting on allocation error - perf/core: Flush PMU internal buffers for per-CPU events - perf/x86/intel: Set PERF_ATTACH_SCHED_CB for large PEBS and LBR - hrtimer: Update softirq_expires_next correctly after __hrtimer_get_next_event() - powerpc/64s/exception: Clean up a missed SRR specifier - seqlock,lockdep: Fix seqcount_latch_init() - memblock: fix section mismatch warning - stop_machine: mark helpers __always_inline - include/linux/sched/mm.h: use rcu_dereference in in_vfork() - zram: fix return value on writeback_store - zram: fix broken page writeback - linux/compiler-clang.h: define HAVE_BUILTIN_BSWAP* - sched: Fix migration_cpu_stop() requeueing - sched/membarrier: fix missing local execution of ipi_sync_rq_state() - sched: Collate affine_move_task() stoppers - sched: Simplify migration_cpu_stop() - sched: Optimize migration_cpu_stop() - sched: Fix affine_move_task() self-concurrency - sched: Simplify set_affinity_pending refcounts - efi: stub: omit SetVirtualAddressMap() if marked unsupported in RT_PROP table - powerpc/64s: Fix instruction encoding for lis in ppc_function_entry() - powerpc: Fix inverted SET_FULL_REGS bitop - powerpc: Fix missing declaration of [en/dis]able_kernel_vsx() - binfmt_misc: fix possible deadlock in bm_register_write - kasan, mm: fix crash with HW_TAGS and DEBUG_PAGEALLOC - kasan: fix KASAN_STACK dependency for HW_TAGS - x86/unwind/orc: Disable KASAN checking in the ORC unwinder, part 2 - x86/sev-es: Introduce ip_within_syscall_gap() helper - x86/sev-es: Check regs->sp is trusted before adjusting #VC IST stack - x86/sev-es: Correctly track IRQ states in runtime #VC handler - x86/sev-es: Use __copy_from_user_inatomic() - x86/entry: Fix entry/exit mismatch on failed fast 32-bit syscalls - KVM: x86: Ensure deadline timer has truly expired before posting its IRQ - KVM: kvmclock: Fix vCPUs > 64 can't be online/hotpluged - KVM: arm64: Ensure I-cache isolation between vcpus of a same VM - KVM: arm64: Fix range alignment when walking page tables - KVM: arm64: Avoid corrupting vCPU context register in guest exit - KVM: arm64: nvhe: Save the SPE context early - KVM: arm64: Reject VM creation when the default IPA size is unsupported - KVM: arm64: Fix exclusive limit for IPA size - mm/highmem.c: fix zero_user_segments() with start > end - mm/userfaultfd: fix memory corruption due to writeprotect - mm/madvise: replace ptrace attach requirement for process_madvise - mm/memcg: set memcg when splitting page - mm/memcg: rename mem_cgroup_split_huge_fixup to split_page_memcg and add nr_pages argument - mm/page_alloc.c: refactor initialization of struct page for holes in memory layout - KVM: arm64: Fix nVHE hyp panic host context restore - Linux 5.11.7 - [Config] Update for removal of CONFIG_PCIE_BW - [Config] add rc-cec to modules.ignore * Fix broken efifb on graphics device without driver (LP: #1914411) - SAUCE: efifb: Ensure graphics device for efifb stays at PCI D0 * Fix system sleep on TGL systems with Intel ME (LP: #1919321) - SAUCE: PCI: Serialize TGL e1000e PM ops * riscv: revert SiFive Unleashed CPUFreq (LP: #1917433) - Revert "SiFive Unleashed CPUFreq" * Dell Precision 5550 takes up to 10 seconds to respond when coming out of sleep (LP: #1919123) - SAUCE: Input: i8042 - add dmi quirk * usb audio is not able to use after boot from 5.10.0-1017-oem (LP: #1918670) - ALSA: usb-audio: fix NULL ptr dereference in usb_audio_probe - ALSA: usb-audio: fix use after free in usb_audio_disconnect * LRMv4: switch to signing nvidia modules via the Ubuntu Modules signing key (LP: #1918134) - [Packaging] sync dkms-build et al from LRMv4 * curtin: install flash-kernel in arm64 UEFI unexpected (LP: #1918427) - [Packaging] Allow grub-efi-arm* to satisfy recommends on ARM * Packaging resync (LP: #1786013) - update dkms package versions * Enable Tegra support in arm64 for NVIDIA Jetson (LP: #1918471) - [Config] enable ARCH_TEGRA and all Tegra SOC's - [Packaging] include modern Tegra modules * Cirrus Audio Codec CS8409/CS42L42: Input Device does not switch to headset Mic when a headset is inserted (LP: #1918378) - SAUCE: ALSA: hda/cirrus: Fix Headset Mic volume control name * [Intel Maple Ridge] system cannot enter S3 the first time while connecting to TBT4 storage (LP: #1916467) - xhci: Fix repeated xhci wake after suspend due to uncleared internal wake state * Cirrus Audio Codec CS8409/CS42L42 support (LP: #1916554) - ALSA: hda/cirrus: Increase AUTO_CFG_MAX_INS from 8 to 18 - ALSA: hda/cirrus: Add support for CS8409 HDA bridge and CS42L42 companion codec. - ALSA: hda/cirrus: Add jack detect interrupt support from CS42L42 companion codec. - ALSA: hda/cirrus: Add Headphone and Headset MIC Volume Control * Can't adjust brightness on Dell Precision 7000 laptop (LP: #1917419) - drm/i915/dp: Program source OUI on eDP panels * drm/i915: Drop force_probe requirement for JSL (LP: #1917843) - SAUCE: drm/i915: Drop require_force_probe from JSL * alsa/hda: the hdmi audio dosn't work on TGL machines (LP: #1917829) - ALSA: hda/hdmi: let new platforms assign the pcm slot dynamically * Add in-tree Realtek 8821CE wireless module support (LP: #1885862) - rtw88: coex: 8821c: correct antenna switch function - rtw88: 8821c: Correct CCK RSSI - rtw88: 8821c: support RFE type2 wifi NIC * Fix Lenovo ThinkStation P620 rear audio (LP: #1917842) - ALSA: usb-audio: Disable USB autosuspend properly in setup_disable_autosuspend() * Miscellaneous Ubuntu changes - [Packaging] Skip d-i code if udebs are disabled - [Packaging] Disable udebs if $DEBIAN/d-i doesn't exist - [Packaging] remove dh-systemd build dependency - [Config] fix several annotaions with enforcement typos - [Config] refresh annotations - [Config] update configs and annotations * Miscellaneous upstream changes - vmlinux.lds.h: add DWARF v5 sections - vdpa/mlx5: fix param validation in mlx5_vdpa_get_config() - debugfs: be more robust at handling improper input in debugfs_lookup() - debugfs: do not attempt to create a new file before the filesystem is initalized - driver core: auxiliary bus: Fix calling stage for auxiliary bus init - scsi: libsas: docs: Remove notify_ha_event() - scsi: qla2xxx: Fix mailbox Ch erroneous error - kdb: Make memory allocations more robust - w1: w1_therm: Fix conversion result for negative temperatures - PCI: qcom: Use PHY_REFCLK_USE_PAD only for ipq8064 - PCI: Decline to resize resources if boot config must be preserved - virt: vbox: Do not use wait_event_interruptible when called from kernel context - bfq: Avoid false bfq queue merging - ALSA: usb-audio: Fix PCM buffer allocation in non-vmalloc mode - zsmalloc: account the number of compacted pages correctly - MIPS: vmlinux.lds.S: add missing PAGE_ALIGNED_DATA() section - vmlinux.lds.h: Define SANTIZER_DISCARDS with CONFIG_GCOV_KERNEL=y - random: fix the RNDRESEEDCRNG ioctl - ALSA: pcm: Call sync_stop at disconnection - ALSA: pcm: Assure sync with the pending stop operation at suspend - ALSA: pcm: Don't call sync_stop if it hasn't been stopped - drm/i915/gt: One more flush for Baytrail clear residuals - ath10k: Fix error handling in case of CE pipe init failure - Bluetooth: btqcomsmd: Fix a resource leak in error handling paths in the probe function - Bluetooth: hci_uart: Fix a race for write_work scheduling - Bluetooth: Fix initializing response id after clearing struct - arm64: dts: renesas: beacon kit: Fix choppy Bluetooth Audio - arm64: dts: renesas: beacon: Fix audio-1.8V pin enable - ARM: dts: exynos: correct PMIC interrupt trigger level on Artik 5 - ARM: dts: exynos: correct PMIC interrupt trigger level on Monk - ARM: dts: exynos: correct PMIC interrupt trigger level on Rinato - ARM: dts: exynos: correct PMIC interrupt trigger level on Spring - ARM: dts: exynos: correct PMIC interrupt trigger level on Arndale Octa - ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid XU3 family - arm64: dts: exynos: correct PMIC interrupt trigger level on TM2 - arm64: dts: exynos: correct PMIC interrupt trigger level on Espresso - memory: mtk-smi: Fix PM usage counter unbalance in mtk_smi ops - Bluetooth: hci_qca: Fix memleak in qca_controller_memdump - staging: vchiq: Fix bulk userdata handling - staging: vchiq: Fix bulk transfers on 64-bit builds - arm64: dts: qcom: msm8916-samsung-a5u: Fix iris compatible - net: stmmac: dwmac-meson8b: fix enabling the timing-adjustment clock - bpf: Add bpf_patch_call_args prototype to include/linux/bpf.h - bpf: Avoid warning when re-casting __bpf_call_base into __bpf_call_base_args - firmware: arm_scmi: Fix call site of scmi_notification_exit - arm64: dts: allwinner: A64: properly connect USB PHY to port 0 - arm64: dts: allwinner: H6: properly connect USB PHY to port 0 - arm64: dts: allwinner: Drop non-removable from SoPine/LTS SD card - arm64: dts: allwinner: H6: Allow up to 150 MHz MMC bus frequency - arm64: dts: allwinner: A64: Limit MMC2 bus frequency to 150 MHz - arm64: dts: qcom: msm8916-samsung-a2015: Fix sensors - cpufreq: brcmstb-avs-cpufreq: Free resources in error path - cpufreq: brcmstb-avs-cpufreq: Fix resource leaks in ->remove() - arm64: dts: rockchip: rk3328: Add clock_in_out property to gmac2phy node - ACPICA: Fix exception code class checks - usb: gadget: u_audio: Free requests only after callback - arm64: dts: qcom: sdm845-db845c: Fix reset-pin of ov8856 node - soc: qcom: socinfo: Fix an off by one in qcom_show_pmic_model() - soc: ti: pm33xx: Fix some resource leak in the error handling paths of the probe function - staging: media: atomisp: Fix size_t format specifier in hmm_alloc() debug statemenet - Bluetooth: drop HCI device reference before return - Bluetooth: Put HCI device if inquiry procedure interrupts - memory: ti-aemif: Drop child node when jumping out loop - ARM: dts: Configure missing thermal interrupt for 4430 - usb: dwc2: Do not update data length if it is 0 on inbound transfers - usb: dwc2: Abort transaction after errors with unknown reason - usb: dwc2: Make "trimming xfer length" a debug message - staging: rtl8723bs: wifi_regd.c: Fix incorrect number of regulatory rules - x86/MSR: Filter MSR writes through X86_IOC_WRMSR_REGS ioctl too - arm64: dts: renesas: beacon: Fix EEPROM compatible value - can: mcp251xfd: mcp251xfd_probe(): fix errata reference - ARM: dts: armada388-helios4: assign pinctrl to LEDs - ARM: dts: armada388-helios4: assign pinctrl to each fan - arm64: dts: armada-3720-turris-mox: rename u-boot mtd partition to a53-firmware - opp: Correct debug message in _opp_add_static_v2() - Bluetooth: btusb: Fix memory leak in btusb_mtk_wmt_recv - soc: qcom: ocmem: don't return NULL in of_get_ocmem - arm64: dts: msm8916: Fix reserved and rfsa nodes unit address - arm64: dts: meson: fix broken wifi node for Khadas VIM3L - iwlwifi: mvm: set enabled in the PPAG command properly - ARM: s3c: fix fiq for clang IAS - optee: simplify i2c access - staging: wfx: fix possible panic with re-queued frames - ARM: at91: use proper asm syntax in pm_suspend - ath10k: Fix suspicious RCU usage warning in ath10k_wmi_tlv_parse_peer_stats_info() - ath10k: Fix lockdep assertion warning in ath10k_sta_statistics - ath11k: fix a locking bug in ath11k_mac_op_start() - soc: aspeed: snoop: Add clock control logic - iwlwifi: mvm: fix the type we use in the PPAG table validity checks - iwlwifi: mvm: store PPAG enabled/disabled flag properly - iwlwifi: mvm: send stored PPAG command instead of local - iwlwifi: mvm: assign SAR table revision to the command later - iwlwifi: mvm: don't check if CSA event is running before removing - bpf_lru_list: Read double-checked variable once without lock - iwlwifi: pnvm: set the PNVM again if it was already loaded - iwlwifi: pnvm: increment the pointer before checking the TLV - ath9k: fix data bus crash when setting nf_override via debugfs - selftests/bpf: Convert test_xdp_redirect.sh to bash - ibmvnic: Set to CLOSED state even on error - bnxt_en: reverse order of TX disable and carrier off - bnxt_en: Fix devlink info's stored fw.psid version format. - xen/netback: fix spurious event detection for common event case - dpaa2-eth: fix memory leak in XDP_REDIRECT - net: phy: consider that suspend2ram may cut off PHY power - net/mlx5e: Enable XDP for Connect-X IPsec capable devices - net/mlx5e: Don't change interrupt moderation params when DIM is enabled - net/mlx5e: Change interrupt moderation channel params also when channels are closed - net/mlx5: Fix health error state handling - net/mlx5e: Replace synchronize_rcu with synchronize_net - net/mlx5e: kTLS, Use refcounts to free kTLS RX priv context - net/mlx5: Disable devlink reload for multi port slave device - net/mlx5: Disallow RoCE on multi port slave device - net/mlx5: Disallow RoCE on lag device - net/mlx5: Disable devlink reload for lag devices - net/mlx5e: CT: manage the lifetime of the ct entry object - net/mlx5e: Check tunnel offload is required before setting SWP - mac80211: fix potential overflow when multiplying to u32 integers - libbpf: Ignore non function pointer member in struct_ops - bpf: Fix an unitialized value in bpf_iter - bpf, devmap: Use GFP_KERNEL for xdp bulk queue allocation - bpf: Fix bpf_fib_lookup helper MTU check for SKB ctx - selftests: mptcp: fix ACKRX debug message - tcp: fix SO_RCVLOWAT related hangs under mem pressure - net: axienet: Handle deferred probe on clock properly - cxgb4/chtls/cxgbit: Keeping the max ofld immediate data size same in cxgb4 and ulds - b43: N-PHY: Fix the update of coef for the PHY revision >= 3case - bpf: Clear subreg_def for global function return values - ibmvnic: add memory barrier to protect long term buffer - ibmvnic: skip send_request_unmap for timeout reset - ibmvnic: serialize access to work queue on remove - net: dsa: felix: perform teardown in reverse order of setup - net: dsa: felix: don't deinitialize unused ports - net: phy: mscc: adding LCPLL reset to VSC8514 - net: amd-xgbe: Reset the PHY rx data path when mailbox command timeout - net: amd-xgbe: Fix NETDEV WATCHDOG transmit queue timeout warning - net: amd-xgbe: Reset link when the link never comes back - net: amd-xgbe: Fix network fluctuations when using 1G BELFUSE SFP - net: mvneta: Remove per-cpu queue mapping for Armada 3700 - net: enetc: fix destroyed phylink dereference during unbind - Bluetooth: Remove hci_req_le_suspend_config - arm64: dts: broadcom: bcm4908: use proper NAND binding - Bluetooth: hci_qca: Wait for SSR completion during suspend - serial: stm32: fix DMA initialization error handling - bpf: Declare __bpf_free_used_maps() unconditionally - selftests/bpf: Sync RCU before unloading bpf_testmod - arm64: dts: qcom: sm8250: correct sdhc_2 xo clk - arm64: dts: qcom: qrb5165-rb5: fix uSD pins drive strength - tty: convert tty_ldisc_ops 'read()' function to take a kernel pointer - tty: implement read_iter - x86/sgx: Fix the return type of sgx_init() - selftests/bpf: Don't exit on failed bpf_testmod unload - arm64: dts: mt8183: rename rdma fifo size - arm64: dts: mt8183: refine gamma compatible name - arm64: dts: mt8183: Add missing power-domain for pwm0 node - net: sfp: add workaround for Realtek RTL8672 and RTL9601C chips - ARM: tegra: ouya: Fix eMMC on specific bootloaders - arm64: dts: mt8183: Fix GCE include path - Bluetooth: hci_qca: check for SSR triggered flag while suspend - Bluetooth: hci_qca: Fixed issue during suspend - soc: aspeed: socinfo: Add new systems - net/mlx5e: E-switch, Fix rate calculation for overflow - net/mlx5e: Enable striding RQ for Connect-X IPsec capable devices - net/mlx5e: Fix CQ params of ICOSQ and async ICOSQ - ibmvnic: change IBMVNIC_MAX_IND_DESCS to 16 - net: ipa: initialize all resources - net: phy: mscc: improved serdes calibration applied to VSC8514 - net: phy: mscc: coma mode disabled for VSC8514 - fbdev: aty: SPARC64 requires FB_ATY_CT - drm/gma500: Fix error return code in psb_driver_load() - drm: document that user-space should force-probe connectors - gma500: clean up error handling in init - drm/fb-helper: Add missed unlocks in setcmap_legacy() - drm/panel: s6e63m0: Fix init sequence again - drm/panel: mantix: Tweak init sequence - drm/vc4: hdmi: Take into account the clock doubling flag in atomic_check - drm/panel: s6e63m0: Support max-brightness - crypto: sun4i-ss - linearize buffers content must be kept - crypto: sun4i-ss - fix kmap usage - crypto: arm64/aes-ce - really hide slower algos when faster ones are enabled - hwrng: ingenic - Fix a resource leak in an error handling path - media: allegro: Fix use after free on error - ASoC: fsl_aud2htx: select SND_SOC_IMX_PCM_DMA - kcsan: Rewrite kcsan_prandom_u32_max() without prandom_u32_state() - drm: rcar-du: Fix PM reference leak in rcar_cmm_enable() - drm: rcar-du: Fix crash when using LVDS1 clock for CRTC - drm: rcar-du: Fix the return check of of_parse_phandle and of_find_device_by_node - drm/amdgpu: Fix macro name _AMDGPU_TRACE_H_ in preprocessor if condition - MIPS: c-r4k: Fix section mismatch for loongson2_sc_init - MIPS: lantiq: Explicitly compare LTQ_EBU_PCC_ISTAT against 0 - drm/virtio: make sure context is created in gem open - drm/fourcc: fix Amlogic format modifier masks - media: ipu3-cio2: Build only for x86 - media: i2c: ov5670: Fix PIXEL_RATE minimum value - media: imx: Unregister csc/scaler only if registered - media: imx: Fix csc/scaler unregister - media: mtk-vcodec: fix error return code in vdec_vp9_decode() - media: camss: Fix signedness bug in video_enum_fmt() - media: camss: missing error code in msm_video_register() - media: vsp1: Fix an error handling path in the probe function - media: em28xx: Fix use-after-free in em28xx_alloc_urbs - media: media/pci: Fix memleak in empress_init - media: tm6000: Fix memleak in tm6000_start_stream - media: aspeed: fix error return code in aspeed_video_setup_video() - ASoC: cs42l56: fix up error handling in probe - ASoC: qcom: qdsp6: Move frontend AIFs to q6asm-dai - evm: Fix memleak in init_desc - crypto: qat - replace CRYPTO_AES with CRYPTO_LIB_AES in Kconfig - crypto: bcm - Rename struct device_private to bcm_device_private - sched/fair: Avoid stale CPU util_est value for schedutil in task dequeue - drm/sun4i: tcon: fix inverted DCLK polarity - media: imx7: csi: Fix regression for parallel cameras on i.MX6UL - media: imx7: csi: Fix pad link validation - media: ti-vpe: cal: fix write to unallocated memory - MIPS: properly stop .eh_frame generation - MIPS: Compare __SYNC_loongson3_war against 0 - drm/tegra: Fix reference leak when pm_runtime_get_sync() fails - drm/amdgpu: toggle on DF Cstate after finishing xgmi injection - bsg: free the request before return error code - macintosh/adb-iop: Use big-endian autopoll mask - drm/amd/display: Fix 10/12 bpc setup in DCE output bit depth reduction. - drm/amd/display: Fix HDMI deep color output for DCE 6-11. - media: software_node: Fix refcounts in software_node_get_next_child() - media: lmedm04: Fix misuse of comma - media: vidtv: psi: fix missing crc for PMT - media: atomisp: Fix a buffer overflow in debug code - media: qm1d1c0042: fix error return code in qm1d1c0042_init() - media: cx25821: Fix a bug when reallocating some dma memory - media: mtk-vcodec: fix argument used when DEBUG is defined - mtd: phram: use div_u64_rem to stop overwrite len in phram_setup - media: pxa_camera: declare variable when DEBUG is defined - media: uvcvideo: Accept invalid bFormatIndex and bFrameIndex values - media: i2c/Kconfig: Select FWNODE for OV772x sensor - ASoC: max98373: Fixes a typo in max98373_feedback_get - sched/eas: Don't update misfit status if the task is pinned - f2fs: fix null page reference in redirty_blocks - f2fs: compress: fix potential deadlock - ASoC: qcom: lpass-cpu: Remove bit clock state check - ASoC: SOF: Intel: hda: cancel D0i3 work during runtime suspend - perf/arm-cmn: Fix PMU instance naming - perf/arm-cmn: Move IRQs when migrating context - mtd: parser: imagetag: fix error codes in bcm963xx_parse_imagetag_partitions() - crypto: talitos - Work around SEC6 ERRATA (AES-CTR mode data size error) - crypto: talitos - Fix ctr(aes) on SEC1 - drm/nouveau: bail out of nouveau_channel_new if channel init fails - irqchip/ls-extirq: add IRQCHIP_SKIP_SET_WAKE to the irqchip flags - mm: proc: Invalidate TLB after clearing soft-dirty page state - ata: ahci_brcm: Add back regulators management - ASoC: cpcap: fix microphone timeslot mask - ASoC: codecs: add missing max_register in regmap config - mtd: parsers: afs: Fix freeing the part name memory in failure - mtd: rawnand: intel: Fix an error handling path in 'ebu_dma_start()' - f2fs: fix to avoid inconsistent quota data - drm/amdgpu: Prevent shift wrapping in amdgpu_read_mask() - f2fs: fix a wrong condition in __submit_bio - ASoC: qcom: Fix typo error in HDMI regmap config callbacks - KVM: nSVM: Don't strip host's C-bit from guest's CR3 when reading PDPTRs - drm/mediatek: Check if fb is null - Drivers: hv: vmbus: Avoid use-after-free in vmbus_onoffer_rescind() - ASoC: Intel: sof_sdw: add missing TGL_HDMI quirk for Dell SKU 0A5E - ASoC: Intel: sof_sdw: add missing TGL_HDMI quirk for Dell SKU 0A32 - ASoC: Intel: sof_sdw: add missing TGL_HDMI quirk for Dell SKU 0A3E - locking/lockdep: Avoid unmatched unlock - ASoC: qcom: lpass: Fix i2s ctl register bit map - ASoC: rt5682: Fix panic in rt5682_jack_detect_handler happening during system shutdown - ASoC: SOF: debug: Fix a potential issue on string buffer termination - btrfs: clarify error returns values in __load_free_space_cache - btrfs: fix double accounting of ordered extent for subpage case in btrfs_invalidapge - MIPS: relocatable: Provide kaslr_offset() to get the kernel offset - KVM: x86: Restore all 64 bits of DR6 and DR7 during RSM on x86-64 - s390/zcrypt: return EIO when msg retry limit reached - drm/vc4: hdmi: Move hdmi reset to bind - drm/vc4: hdmi: Fix register offset with longer CEC messages - drm/vc4: hdmi: Fix up CEC registers - drm/vc4: hdmi: Restore cec physical address on reconnect - drm/vc4: hdmi: Compute the CEC clock divider from the clock rate - drm/vc4: hdmi: Update the CEC clock divider on HSM rate change - drm/lima: fix reference leak in lima_pm_busy - drm/virtio: fix an error code in virtio_gpu_init() - drm/dp_mst: Don't cache EDIDs for physical ports - hwrng: timeriomem - Fix cooldown period calculation - crypto: ecdh_helper - Ensure 'len >= secret.len' in decode_key() - io_uring: fix possible deadlock in io_uring_poll - nvmet-tcp: fix receive data digest calculation for multiple h2cdata PDUs - nvmet-tcp: fix potential race of tcp socket closing accept_work - nvme-multipath: set nr_zones for zoned namespaces - nvmet: remove extra variable in identify ns - nvmet: set status to 0 in case for invalid nsid - ASoC: SOF: sof-pci-dev: add missing Up-Extreme quirk - ima: Free IMA measurement buffer on error - ima: Free IMA measurement buffer after kexec syscall - ASoC: simple-card-utils: Fix device module clock - fs/jfs: fix potential integer overflow on shift of a int - jffs2: fix use after free in jffs2_sum_write_data() - ubifs: Fix memleak in ubifs_init_authentication - ubifs: replay: Fix high stack usage, again - ubifs: Fix error return code in alloc_wbufs() - irqchip/imx: IMX_INTMUX should not default to y, unconditionally - smp: Process pending softirqs in flush_smp_call_function_from_idle() - drm/amdgpu/display: remove hdcp_srm sysfs on device removal - Input: da7280 - fix missing error test - Input: da7280 - protect OF match table with CONFIG_OF - Input: imx_keypad - add dependency on HAS_IOMEM - capabilities: Don't allow writing ambiguous v3 file capabilities - HSI: Fix PM usage counter unbalance in ssi_hw_init - power: supply: cpcap: Add missing IRQF_ONESHOT to fix regression - clk: meson: clk-pll: fix initializing the old rate (fallback) for a PLL - clk: meson: clk-pll: make "ret" a signed integer - clk: meson: clk-pll: propagate the error from meson_clk_pll_set_rate() - selftests/powerpc: Make the test check in eeh-basic.sh posix compliant - regulator: qcom-rpmh-regulator: add pm8009-1 chip revision - arm64: dts: qcom: qrb5165-rb5: fix pm8009 regulators - quota: Fix memory leak when handling corrupted quota file - i2c: iproc: handle only slave interrupts which are enabled - i2c: iproc: update slave isr mask (ISR_MASK_SLAVE) - i2c: iproc: handle master read request - spi: cadence-quadspi: Abort read if dummy cycles required are too many - clk: sunxi-ng: h6: Fix CEC clock - clk: renesas: r8a779a0: Remove non-existent S2 clock - clk: renesas: r8a779a0: Fix parent of CBFUSA clock - HID: core: detect and skip invalid inputs to snto32() - RDMA/siw: Fix handling of zero-sized Read and Receive Queues. - dmaengine: fsldma: Fix a resource leak in the remove function - dmaengine: fsldma: Fix a resource leak in an error handling path of the probe function - dmaengine: owl-dma: Fix a resource leak in the remove function - rtc: rx6110: fix build against modular I2C - dmaengine: qcom: Always inline gpi_update_reg - dmaengine: ti: k3-udma: Set rflow count for BCDMA split channels - dmaengine: hsu: disable spurious interrupt - mfd: bd9571mwv: Use devm_mfd_add_devices() - power: supply: cpcap-charger: Fix missing power_supply_put() - power: supply: cpcap-battery: Fix missing power_supply_put() - scsi: ufs: Fix a possible NULL pointer issue - power: supply: cpcap-charger: Fix power_supply_put on null battery pointer - fdt: Properly handle "no-map" field in the memory region - of/fdt: Make sure no-map does not remove already reserved regions - RDMA/rtrs: Extend ibtrs_cq_qp_create - RDMA/rtrs-srv: Release lock before call into close_sess - RDMA/rtrs-srv: Use sysfs_remove_file_self for disconnect - RDMA/rtrs-clt: Set mininum limit when create QP - RDMA/rtrs-srv: Jump to dereg_mr label if allocate iu fails - RDMA/rtrs: Call kobject_put in the failure path - RDMA/rtrs-srv: Fix missing wr_cqe - RDMA/rtrs-clt: Refactor the failure cases in alloc_clt - RDMA/rtrs-srv: Init wr_cnt as 1 - RDMA/rtrs: Fix KASAN: stack-out-of-bounds bug - power: reset: at91-sama5d2_shdwc: fix wkupdbc mask - rtc: s5m: select REGMAP_I2C - dmaengine: idxd: set DMA channel to be private - power: supply: fix sbs-charger build, needs REGMAP_I2C - clocksource/drivers/ixp4xx: Select TIMER_OF when needed - clocksource/drivers/mxs_timer: Add missing semicolon when DEBUG is defined - module: harden ELF info handling - spi: imx: Don't print error on -EPROBEDEFER - RDMA/mlx5: Use the correct obj_id upon DEVX TIR creation - IB/mlx5: Add mutex destroy call to cap_mask_mutex mutex - clk: sunxi-ng: h6: Fix clock divider range on some clocks - platform/chrome: cros_ec_proto: Use EC_HOST_EVENT_MASK not BIT - platform/chrome: cros_ec_proto: Add LID and BATTERY to default mask - regulator: axp20x: Fix reference cout leak - watch_queue: Drop references to /dev/watch_queue - certs: Fix blacklist flag type confusion - regulator: s5m8767: Fix reference count leak - spi: atmel: Put allocated master before return - regulator: s5m8767: Drop regulators OF node reference - scsi: libsas: Remove notifier indirection - scsi: libsas: Introduce a _gfp() variant of event notifiers - scsi: mvsas: Pass gfp_t flags to libsas event notifiers - scsi: isci: Pass gfp_t flags in isci_port_link_down() - scsi: isci: Pass gfp_t flags in isci_port_link_up() - scsi: isci: Pass gfp_t flags in isci_port_bc_change_received() - power: supply: axp20x_usb_power: Init work before enabling IRQs - power: supply: smb347-charger: Fix interrupt usage if interrupt is unavailable - regulator: core: Avoid debugfs: Directory ... already present! error - isofs: release buffer head before return - watchdog: intel-mid_wdt: Postpone IRQ handler registration till SCU is ready - auxdisplay: ht16k33: Fix refresh rate handling - auxdisplay: Fix duplicate CHARLCD config symbol - objtool: Fix error handling for STD/CLD warnings - objtool: Fix retpoline detection in asm code - objtool: Fix ".cold" section suffix check for newer versions of GCC - scsi: lpfc: Fix ancient double free - iommu: Switch gather->end to the inclusive end - tools/testing/scatterlist: Fix overflow of max segment size - RDMA/mlx5: Allow creating all QPs even when non RDMA profile is used - IB/umad: Return EIO in case of when device disassociated - IB/umad: Return EPOLLERR in case of when device disassociated - KVM: PPC: Make the VMX instruction emulation routines static - powerpc/kvm: Force selection of CONFIG_PPC_FPU - powerpc/47x: Disable 256k page size - powerpc/sstep: Check instruction validity against ISA version before emulation - powerpc/sstep: Fix incorrect return from analyze_instr() - powerpc/time: Enable sched clock for irqtime - powerpc: Fix build error in paravirt.h - mmc: owl-mmc: Fix a resource leak in an error handling path and in the remove function - mmc: sdhci-sprd: Fix some resource leaks in the remove function - mmc: usdhi6rol0: Fix a resource leak in the error handling path of the probe - mmc: renesas_sdhi_internal_dmac: Fix DMA buffer alignment from 8 to 128-bytes - ARM: 9046/1: decompressor: Do not clear SCTLR.nTLSMD for ARMv7+ cores - i2c: qcom-geni: Store DMA mapping data in geni_i2c_dev struct - i3c/master/mipi-i3c-hci: Specify HAS_IOMEM dependency - amba: Fix resource leak for drivers without .remove - iommu: Move iotlb_sync_map out from __iommu_map - iommu: Properly pass gfp_t in _iommu_map() to avoid atomic sleeping - IB/mlx5: Return appropriate error code instead of ENOMEM - IB/cm: Avoid a loop when device has 255 ports - tracepoint: Do not fail unregistering a probe due to memory failure - rtc: zynqmp: depend on HAS_IOMEM - platform/x86: intel_pmt: Make INTEL_PMT_CLASS non-user-selectable - platform/x86: intel_pmt_telemetry: Add dependency on MFD_INTEL_PMT - platform/x86: intel_pmt_crashlog: Add dependency on MFD_INTEL_PMT - perf tools: Fix DSO filtering when not finding a map for a sampled address - perf vendor events arm64: Fix Ampere eMag event typo - RDMA/rxe: Fix coding error in rxe_recv.c - RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt - RDMA/rxe: Correct skb on loopback path - spi: stm32: properly handle 0 byte transfer - mfd: altera-sysmgr: Fix physical address storing more - mfd: wm831x-auxadc: Prevent use after free in wm831x_auxadc_read_irq() - powerpc/pseries/dlpar: handle ibm, configure-connector delay status - powerpc/8xx: Fix software emulation interrupt - powerpc/sstep: Fix load-store and update emulation - powerpc/sstep: Fix darn emulation - clk: qcom: gfm-mux: fix clk mask - clk: qcom: gcc-sc7180: Mark the MM XO clocks to be always ON - clk: qcom: gcc-msm8998: Fix Alpha PLL type for all GPLLs - kunit: tool: fix unit test cleanup handling - kselftests: dmabuf-heaps: Fix Makefile's inclusion of the kernel's usr/include dir - RDMA/hns: Allocate one more recv SGE for HIP08 - RDMA/hns: Bugfix for checking whether the srq is full when post wr - RDMA/hns: Force srq_limit to 0 when creating SRQ - RDMA/hns: Fixed wrong judgments in the goto branch - RDMA/hns: Remove the reserved WQE of SRQ - RDMA/siw: Fix calculation of tx_valid_cpus size - RDMA/hns: Avoid filling sgid index when modifying QP to RTR - RDMA/hns: Fix type of sq_signal_bits - RDMA/hns: Add mapped page count checking for MTR - RDMA/hns: Disable RQ inline by default - clk: divider: fix initialization with parent_hw - spi: pxa2xx: Fix the controller numbering for Wildcat Point - powerpc/uaccess: Avoid might_fault() when user access is enabled - powerpc/kuap: Restore AMR after replaying soft interrupts - regulator: qcom-rpmh: fix pm8009 ldo7 - clk: aspeed: Fix APLL calculate formula from ast2600-A2 - selftests/ftrace: Update synthetic event syntax errors - perf symbols: Use (long) for iterator for bfd symbols - regulator: bd718x7, bd71828, Fix dvs voltage levels - spi: dw: Avoid stack content exposure - spi: Skip zero-length transfers in spi_transfer_one_message() - printk: avoid prb_first_valid_seq() where possible - perf symbols: Fix return value when loading PE DSO - nfsd: register pernet ops last, unregister first - svcrdma: Hold private mutex while invoking rdma_accept() - ceph: fix flush_snap logic after putting caps - RDMA/hns: Fixes missing error code of CMDQ - RDMA/ucma: Fix use-after-free bug in ucma_create_uevent - RDMA/rtrs-srv: Fix stack-out-of-bounds - RDMA/rtrs: Only allow addition of path to an already established session - RDMA/rtrs-srv: fix memory leak by missing kobject free - RDMA/rtrs-srv-sysfs: fix missing put_device - RDMA/rtrs-srv: Do not pass a valid pointer to PTR_ERR() - Input: sur40 - fix an error code in sur40_probe() - perf record: Fix continue profiling after draining the buffer - perf unwind: Set userdata for all __report_module() paths - perf intel-pt: Fix missing CYC processing in PSB - perf intel-pt: Fix premature IPC - perf intel-pt: Fix IPC with CYC threshold - perf test: Fix unaligned access in sample parsing test - Input: elo - fix an error code in elo_connect() - sparc64: only select COMPAT_BINFMT_ELF if BINFMT_ELF is set - sparc: fix led.c driver when PROC_FS is not enabled - Input: zinitix - fix return type of zinitix_init_touch() - Input: st1232 - add IDLE state as ready condition - ARM: 9065/1: OABI compat: fix build when EPOLL is not enabled - Input: st1232 - fix NORMAL vs. IDLE state handling - misc: eeprom_93xx46: Fix module alias to enable module autoprobe - phy: rockchip-emmc: emmc_phy_init() always return 0 - phy: cadence-torrent: Fix error code in cdns_torrent_phy_probe() - misc: eeprom_93xx46: Add module alias to avoid breaking support for non device tree users - PCI: rcar: Always allocate MSI addresses in 32bit space - soundwire: cadence: fix ACK/NAK handling - pwm: rockchip: Enable APB clock during register access while probing - pwm: rockchip: rockchip_pwm_probe(): Remove superfluous clk_unprepare() - pwm: rockchip: Eliminate potential race condition when probing - PCI: xilinx-cpm: Fix reference count leak on error path - VMCI: Use set_page_dirty_lock() when unregistering guest memory - PCI: Align checking of syscall user config accessors - mei: hbm: call mei_set_devstate() on hbm stop response - drm/msm: Fix MSM_INFO_GET_IOVA with carveout - drm/msm: Add proper checks for GPU LLCC support - drm/msm/dsi: Correct io_start for MSM8994 (20nm PHY) - drm/msm/mdp5: Fix wait-for-commit for cmd panels - drm/msm: Fix race of GPU init vs timestamp power management. - drm/msm: Fix races managing the OOB state for timestamp vs timestamps. - drm/msm/kms: Make a lock_class_key for each crtc mutex - drm/msm/dp: trigger unplug event in msm_dp_display_disable - vfio/iommu_type1: Populate full dirty when detach non-pinned group - vfio/iommu_type1: Fix some sanity checks in detach group - vfio-pci/zdev: fix possible segmentation fault issue - ext4: fix potential htree index checksum corruption - phy: USB_LGM_PHY should depend on X86 - coresight: etm4x: Skip accessing TRCPDCR in save/restore - nvmem: core: Fix a resource leak on error in nvmem_add_cells_from_of() - nvmem: core: skip child nodes not matching binding - drm/msm: Fix legacy relocs path - soundwire: bus: use sdw_update_no_pm when initializing a device - soundwire: bus: use sdw_write_no_pm when setting the bus scale registers - soundwire: export sdw_write/read_no_pm functions - soundwire: bus: fix confusion on device used by pm_runtime - drm/msm/dp: Add a missing semi-colon - misc: fastrpc: fix incorrect usage of dma_map_sgtable - remoteproc/mediatek: acknowledge watchdog IRQ after handled - mhi: Fix double dma free - regmap: sdw: use _no_pm functions in regmap_read/write - ext: EXT4_KUNIT_TESTS should depend on EXT4_FS instead of selecting it - mailbox: sprd: correct definition of SPRD_OUTBOX_FIFO_FULL - device-dax: Fix default return code of range_parse() - PCI: pci-bridge-emul: Fix array overruns, improve safety - PCI: cadence: Fix DMA range mapping early return error - i40e: Fix flow for IPv6 next header (extension header) - i40e: Add zero-initialization of AQ command structures - i40e: Fix overwriting flow control settings during driver loading - i40e: Fix addition of RX filters after enabling FW LLDP agent - i40e: Fix VFs not created - Take mmap lock in cacheflush syscall - nios2: fixed broken sys_clone syscall - i40e: Fix add TC filter for IPv6 - i40e: Fix endianness conversions - octeontx2-af: Fix an off by one in rvu_dbg_qsize_write() - pwm: iqs620a: Fix overflow and optimize calculations - ice: report correct max number of TCs - ice: Account for port VLAN in VF max packet size calculation - ice: Fix state bits on LLDP mode switch - ice: update the number of available RSS queues - dpaa_eth: fix the access method for the dpaa_napi_portal - net: stmmac: fix CBS idleslope and sendslope calculation - net/mlx4_core: Add missed mlx4_free_cmd_mailbox() - PCI: rockchip: Make 'ep-gpios' DT property optional - vxlan: move debug check after netdev unregister - wireguard: device: do not generate ICMP for non-IP packets - wireguard: kconfig: use arm chacha even with no neon - ocfs2: fix a use after free on error - mm: memcontrol: fix NR_ANON_THPS accounting in charge moving - mm: memcontrol: fix slub memory accounting - mm/memory.c: fix potential pte_unmap_unlock pte error - mm/hugetlb: fix potential double free in hugetlb_register_node() error path - mm/hugetlb: suppress wrong warning info when alloc gigantic page - mm/compaction: fix misbehaviors of fast_find_migrateblock() - net: phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ8081 - r8169: fix jumbo packet handling on RTL8168e - NFSv4: Fixes for nfs4_bitmask_adjust() - KVM: SVM: Intercept INVPCID when it's disabled to inject #UD - KVM: x86/mmu: Expand collapsible SPTE zap for TDP MMU to ZONE_DEVICE and HugeTLB pages - cifs: Fix inconsistent IS_ERR and PTR_ERR - arm64: Add missing ISB after invalidating TLB in __primary_switch - i2c: brcmstb: Fix brcmstd_send_i2c_cmd condition - i2c: exynos5: Preserve high speed master code - mm,thp,shmem: make khugepaged obey tmpfs mount flags - mm: fix memory_failure() handling of dax-namespace metadata - mm/rmap: fix potential pte_unmap on an not mapped pte - proc: use kvzalloc for our kernel buffer - csky: Fix a size determination in gpr_get() - scsi: bnx2fc: Fix Kconfig warning & CNIC build errors - scsi: sd: sd_zbc: Don't pass GFP_NOIO to kvcalloc - block: reopen the device in blkdev_reread_part - block: fix logging on capacity change - ide/falconide: Fix module unload - scsi: sd: Fix Opal support - blk-settings: align max_sectors on "logical_block_size" boundary - soundwire: intel: fix possible crash when no device is detected - ACPI: property: Fix fwnode string properties matching - ACPI: configfs: add missing check after configfs_register_default_group() - cpufreq: ACPI: Set cpuinfo.max_freq directly if max boost is known - HID: logitech-dj: add support for keyboard events in eQUAD step 4 Gaming - HID: wacom: Ignore attempts to overwrite the touch_max value from HID - Input: raydium_ts_i2c - do not send zero length - Input: xpad - add support for PowerA Enhanced Wired Controller for Xbox Series X|S - Input: joydev - prevent potential read overflow in ioctl - Input: i8042 - add ASUS Zenbook Flip to noselftest list - media: mceusb: Fix potential out-of-bounds shift - USB: serial: option: update interface mapping for ZTE P685M - usb: musb: Fix runtime PM race in musb_queue_resume_work - usb: dwc3: gadget: Fix setting of DEPCFG.bInterval_m1 - usb: dwc3: gadget: Fix dep->interval for fullspeed interrupt - USB: serial: ftdi_sio: fix FTX sub-integer prescaler - USB: serial: pl2303: fix line-speed handling on newer chips - USB: serial: mos7840: fix error code in mos7840_write() - USB: serial: mos7720: fix error code in mos7720_write() - phy: lantiq: rcu-usb2: wait after clock enable - ALSA: usb-audio: Correct document for snd_usb_endpoint_free_all() - ALSA: usb-audio: Handle invalid running state at releasing EP - ALSA: usb-audio: More strict state change in EP - ALSA: usb-audio: Don't avoid stopping the stream at disconnection - ALSA: usb-audio: Add implicit fb quirk for BOSS GP-10 - ALSA: fireface: fix to parse sync status register of latter protocol - ALSA: hda: Add another CometLake-H PCI ID - ALSA: hda/hdmi: Drop bogus check at closing a stream - ALSA: hda/realtek: modify EAPD in the ALC886 - ALSA: hda/realtek: Quirk for HP Spectre x360 14 amp setup - MIPS: Ingenic: Disable HPTLB for D0 XBurst CPUs too - MIPS: Support binutils configured with --enable-mips-fix-loongson3-llsc=yes - MIPS: VDSO: Use CLANG_FLAGS instead of filtering out '--target=' - Revert "MIPS: Octeon: Remove special handling of CONFIG_MIPS_ELF_APPENDED_DTB=y" - MIPS: compressed: fix build with enabled UBSAN - Revert "bcache: Kill btree_io_wq" - bcache: Give btree_io_wq correct semantics again - bcache: Move journal work to new flush wq - Revert "drm/amd/display: Update NV1x SR latency values" - drm/amd/display: Add FPU wrappers to dcn21_validate_bandwidth() - drm/amd/display: Remove Assert from dcn10_get_dig_frontend - drm/amd/display: Add vupdate_no_lock interrupts for DCN2.1 - Revert "drm/amd/display: reuse current context instead of recreating one" - drm/amdkfd: Fix recursive lock warnings - drm/amdgpu: fix CGTS_TCC_DISABLE register offset on gfx10.3 - drm/amdgpu: Set reference clock to 100Mhz on Renoir (v2) - drm/amdgpu: fix shutdown and poweroff process failed with s0ix - drm/ttm: Fix a memory leak - drm/nouveau/kms: handle mDP connectors - drm/modes: Switch to 64bit maths to avoid integer overflow - drm/sched: Cancel and flush all outstanding jobs before finish. - drm/panel: kd35t133: allow using non-continuous dsi clock - drm/rockchip: Require the YTR modifier for AFBC - ASoC: siu: Fix build error by a wrong const prefix - selinux: fix inconsistency between inode_getxattr and inode_listsecurity - erofs: initialized fields can only be observed after bit is set - tpm_tis: Fix check_locality for correct locality acquisition - tpm_tis: Clean up locality release - KEYS: trusted: Fix incorrect handling of tpm_get_random() - KEYS: trusted: Fix migratable=1 failing - KEYS: trusted: Reserve TPM for seal and unseal operations - btrfs: do not cleanup upper nodes in btrfs_backref_cleanup_node - btrfs: do not warn if we can't find the reloc root when looking up backref - btrfs: add asserts for deleting backref cache nodes - btrfs: abort the transaction if we fail to inc ref in btrfs_copy_root - btrfs: fix reloc root leak with 0 ref reloc roots on recovery - btrfs: splice remaining dirty_bg's onto the transaction dirty bg list - btrfs: handle space_info::total_bytes_pinned inside the delayed ref itself - btrfs: account for new extents being deleted in total_bytes_pinned - btrfs: fix extent buffer leak on failure to copy root - drm/i915/gt: Flush before changing register state - drm/i915/gt: Correct surface base address for renderclear - crypto: arm64/sha - add missing module aliases - crypto: aesni - prevent misaligned buffers on the stack - crypto: michael_mic - fix broken misalignment handling - crypto: sun4i-ss - checking sg length is not sufficient - crypto: sun4i-ss - IV register does not work on A10 and A13 - crypto: sun4i-ss - handle BigEndian for cipher - crypto: sun4i-ss - initialize need_fallback - soc: samsung: exynos-asv: don't defer early on not-supported SoCs - soc: samsung: exynos-asv: handle reading revision register error - seccomp: Add missing return in non-void function - arm64: ptrace: Fix seccomp of traced syscall -1 (NO_SYSCALL) - misc: rtsx: init of rts522a add OCP power off when no card is present - drivers/misc/vmw_vmci: restrict too big queue size in qp_host_alloc_queue - pstore: Fix typo in compression option name - dts64: mt7622: fix slow sd card access - arm64: dts: agilex: fix phy interface bit shift for gmac1 and gmac2 - staging/mt7621-dma: mtk-hsdma.c->hsdma-mt7621.c - staging: gdm724x: Fix DMA from stack - staging: rtl8188eu: Add Edimax EW-7811UN V2 to device table - floppy: reintroduce O_NDELAY fix - media: i2c: max9286: fix access to unallocated memory - media: v4l: ioctl: Fix memory leak in video_usercopy - media: ir_toy: add another IR Droid device - media: ipu3-cio2: Fix mbus_code processing in cio2_subdev_set_fmt() - media: marvell-ccic: power up the device on mclk enable - media: smipcie: fix interrupt handling and IR timeout - x86/virt: Eat faults on VMXOFF in reboot flows - x86/reboot: Force all cpus to exit VMX root if VMX is supported - x86/fault: Fix AMD erratum #91 errata fixup for user code - x86/entry: Fix instrumentation annotation - powerpc/prom: Fix "ibm,arch-vec-5-platform-support" scan - rcu: Pull deferred rcuog wake up to rcu_eqs_enter() callers - rcu/nocb: Perform deferred wake up before last idle's need_resched() check - rcu/nocb: Trigger self-IPI on late deferred wake up before user resume - entry: Explicitly flush pending rcuog wakeup before last rescheduling point - entry/kvm: Explicitly flush pending rcuog wakeup before last rescheduling point - kprobes: Fix to delay the kprobes jump optimization - arm64: Extend workaround for erratum 1024718 to all versions of Cortex-A55 - iommu/arm-smmu-qcom: Fix mask extraction for bootloader programmed SMRs - mailbox: arm_mhuv2: Skip calling kfree() with invalid pointer - arm64: kexec_file: fix memory leakage in create_dtb() when fdt_open_into() fails - arm64: uprobe: Return EOPNOTSUPP for AARCH32 instruction probing - arm64 module: set plt* section addresses to 0x0 - arm64: spectre: Prevent lockdep splat on v4 mitigation enable path - riscv: Disable KSAN_SANITIZE for vDSO - watchdog: qcom: Remove incorrect usage of QCOM_WDT_ENABLE_IRQ - watchdog: mei_wdt: request stop on unregister - coresight: etm4x: Handle accesses to TRCSTALLCTLR - mtd: spi-nor: sfdp: Fix last erase region marking - mtd: spi-nor: sfdp: Fix wrong erase type bitmask for overlaid region - mtd: spi-nor: core: Fix erase type discovery for overlaid region - mtd: spi-nor: core: Add erase size check for erase command initialization - mtd: spi-nor: hisi-sfc: Put child node np on error path - fs/affs: release old buffer head on error path - seq_file: document how per-entry resources are managed. - x86: fix seq_file iteration for pat/memtype.c - mm: memcontrol: fix swap undercounting in cgroup2 - mm: memcontrol: fix get_active_memcg return value - hugetlb: fix update_and_free_page contig page struct assumption - hugetlb: fix copy_huge_page_from_user contig page struct assumption - mm/vmscan: restore zone_reclaim_mode ABI - mm, compaction: make fast_isolate_freepages() stay within zone - KVM: nSVM: fix running nested guests when npt=0 - nvmem: qcom-spmi-sdam: Fix uninitialized pdev pointer - module: Ignore _GLOBAL_OFFSET_TABLE_ when warning for undefined symbols - mmc: sdhci-esdhc-imx: fix kernel panic when remove module - mmc: sdhci-pci-o2micro: Bug fix for SDR104 HW tuning failure - powerpc/32: Preserve cr1 in exception prolog stack check to fix build error - powerpc/kexec_file: fix FDT size estimation for kdump kernel - powerpc/32s: Add missing call to kuep_lock on syscall entry - spmi: spmi-pmic-arb: Fix hw_irq overflow - mei: bus: block send with vtag on non-conformat FW - mei: fix transfer over dma with extended header - mei: me: emmitsburg workstation DID - mei: me: add adler lake point S DID - mei: me: add adler lake point LP DID - gpio: pcf857x: Fix missing first interrupt - mfd: gateworks-gsc: Fix interrupt type - printk: fix deadlock when kernel panic - exfat: fix shift-out-of-bounds in exfat_fill_super() - zonefs: Fix file size of zones in full condition - kcmp: Support selection of SYS_kcmp without CHECKPOINT_RESTORE - thermal: cpufreq_cooling: freq_qos_update_request() returns < 0 on error - cpufreq: qcom-hw: drop devm_xxx() calls from init/exit hooks - cpufreq: intel_pstate: Change intel_pstate_get_hwp_max() argument - cpufreq: intel_pstate: Get per-CPU max freq via MSR_HWP_CAPABILITIES if available - proc: don't allow async path resolution of /proc/thread-self components - s390/vtime: fix inline assembly clobber list - virtio/s390: implement virtio-ccw revision 2 correctly - um: mm: check more comprehensively for stub changes - um: defer killing userspace on page table update failures - irqchip/loongson-pch-msi: Use bitmap_zalloc() to allocate bitmap - f2fs: fix out-of-repair __setattr_copy() - f2fs: enforce the immutable flag on open files - f2fs: flush data when enabling checkpoint back - cifs: fix DFS failover - cifs: check all path components in resolved dfs target - cifs: introduce helper for finding referral server to improve DFS target resolution - cifs: fix nodfs mount option - cifs: fix handling of escaped ',' in the password mount argument - sparc32: fix a user-triggerable oops in clear_user() - perf stat: Use nftw() instead of ftw() - spi: fsl: invert spisel_boot signal on MPC8309 - spi: spi-synquacer: fix set_cs handling - gfs2: fix glock confusion in function signal_our_withdraw - gfs2: Don't skip dlm unlock if glock has an lvb - gfs2: Lock imbalance on error path in gfs2_recover_one - gfs2: Recursive gfs2_quota_hold in gfs2_iomap_end - dm: fix deadlock when swapping to encrypted device - dm table: fix iterate_devices based device capability checks - dm table: fix DAX iterate_devices based device capability checks - dm table: fix zoned iterate_devices based device capability checks - dm writecache: fix performance degradation in ssd mode - dm writecache: return the exact table values that were set - dm writecache: fix writing beyond end of underlying device when shrinking - dm era: Recover committed writeset after crash - dm era: Update in-core bitset after committing the metadata - dm era: Verify the data block size hasn't changed - dm era: Fix bitset memory leaks - dm era: Use correct value size in equality function of writeset tree - dm era: Reinitialize bitset cache before digesting a new writeset - dm era: only resize metadata in preresume - drm/i915: Reject 446-480MHz HDMI clock on GLK - kgdb: fix to kill breakpoints on initmem after boot - ipv6: silence compilation warning for non-IPV6 builds - net: icmp: pass zeroed opts from icmp{,v6}_ndo_send before sending - wireguard: selftests: test multiple parallel streams - wireguard: queueing: get rid of per-peer ring buffers - net: sched: fix police ext initialization - net: qrtr: Fix memory leak in qrtr_tun_open - net_sched: fix RTNL deadlock again caused by request_module() - ARM: dts: aspeed: Add LCLK to lpc-snoop - net: usb: qmi_wwan: support ZTE P685M modem - iwlwifi: add new cards for So and Qu family - x86/build: Treat R_386_PLT32 relocation as R_386_PC32 - JFS: more checks for invalid superblock - sched/core: Allow try_invoke_on_locked_down_task() with irqs disabled - udlfb: Fix memory leak in dlfb_usb_probe - media: mceusb: sanity check for prescaler value - erofs: fix shift-out-of-bounds of blkszbits - media: v4l2-ctrls.c: fix shift-out-of-bounds in std_validate - media: zr364xx: fix memory leaks in probe() - xfs: Fix assert failure in xfs_setattr_size() - net/af_iucv: remove WARN_ONCE on malformed RX packets - smackfs: restrict bytes count in smackfs write functions - tomoyo: ignore data race while checking quota - net: fix up truesize of cloned skb in skb_prepare_for_shift() - mptcp: fix spurious retransmissions - riscv: Get rid of MAX_EARLY_MAPPING_SIZE - nbd: handle device refs for DESTROY_ON_DISCONNECT properly - mm/hugetlb.c: fix unnecessary address expansion of pmd sharing - vfio/type1: Use follow_pte() - RDMA/rtrs: Do not signal for heatbeat - RDMA/rtrs-clt: Use bitmask to check sess->flags - RDMA/rtrs-srv: Do not signal REG_MR - tcp: fix tcp_rmem documentation - mptcp: do not wakeup listener for MPJ subflows - mptcp: fix DATA_FIN generation on early shutdown - net: bridge: use switchdev for port flags set through sysfs too - net/sched: cls_flower: Reject invalid ct_state flags rules - net: dsa: tag_rtl4_a: Support also egress tags - net: ag71xx: remove unnecessary MTU reservation - net: hsr: add support for EntryForgetTime - net: psample: Fix netlink skb length with tunnel info - net: fix dev_ifsioc_locked() race condition - dt-bindings: ethernet-controller: fix fixed-link specification - dt-bindings: net: btusb: DT fix s/interrupt-name/interrupt-names/ - ASoC: qcom: Remove useless debug print - ath10k: prevent deinitializing NAPI twice - EDAC/amd64: Do not load on family 0x15, model 0x13 - staging: fwserial: Fix error handling in fwserial_create - x86/reboot: Add Zotac ZBOX CI327 nano PCI reboot quirk - can: flexcan: add CAN wakeup function for i.MX8QM - vt/consolemap: do font sum unsigned - wlcore: Fix command execute failure 19 for wl12xx - Bluetooth: hci_h5: Set HCI_QUIRK_SIMULTANEOUS_DISCOVERY for btrtl - Bluetooth: btusb: fix memory leak on suspend and resume - selftests/bpf: Remove memory leak - mt76: mt7915: reset token when mac_reset happens - mt76: mt7615: reset token when mac_reset happens - pktgen: fix misuse of BUG_ON() in pktgen_thread_worker() - ath10k: fix wmi mgmt tx queue full due to race condition - net: sfp: add mode quirk for GPON module Ubiquiti U-Fiber Instant - Bluetooth: Add new HCI_QUIRK_NO_SUSPEND_NOTIFIER quirk - Bluetooth: Fix null pointer dereference in amp_read_loc_assoc_final_data - staging: most: sound: add sanity check for function argument - staging: bcm2835-audio: Replace unsafe strcpy() with strscpy() - net: ipa: avoid field overflow - brcmfmac: Add DMI nvram filename quirk for Predia Basic tablet - brcmfmac: Add DMI nvram filename quirk for Voyo winpad A15 tablet - wilc1000: Fix use of void pointer as a wrong struct type - drm/hisilicon: Fix use-after-free - crypto: tcrypt - avoid signed overflow in byte count - fs: make unlazy_walk() error handling consistent - drm/amdgpu: Add check to prevent IH overflow - PCI: Add a REBAR size quirk for Sapphire RX 5600 XT Pulse - ASoC: Intel: bytcr_rt5640: Add new BYT_RT5640_NO_SPEAKERS quirk-flag - ALSA: usb-audio: Add support for Pioneer DJM-750 - drm/amd/display: Guard against NULL pointer deref when get_i2c_info fails - drm/amd/amdgpu: add error handling to amdgpu_virt_read_pf2vf_data - media: uvcvideo: Allow entities with no pads - f2fs: handle unallocated section and zone on pinned/atgc - f2fs: fix to set/clear I_LINKABLE under i_lock - nvme-core: add cancel tagset helpers - nvme-rdma: add clean action for failed reconnection - nvme-tcp: add clean action for failed reconnection - ALSA: usb-audio: Add DJM450 to Pioneer format quirk - ALSA: usb-audio: Add DJM-450 to the quirks table - ASoC: Intel: Add DMI quirk table to soc_intel_is_byt_cr() - btrfs: fix error handling in commit_fs_roots - perf/x86/kvm: Add Cascade Lake Xeon steppings to isolation_ucodes[] - ASoC: Intel: sof-sdw: indent and add quirks consistently - ASoC: Intel: sof_sdw: detect DMIC number based on mach params - parisc: Bump 64-bit IRQ stack size to 64 KB - sched/features: Fix hrtick reprogramming - ASoC: Intel: bytcr_rt5640: Add quirk for the Estar Beauty HD MID 7316R tablet - ASoC: Intel: bytcr_rt5640: Add quirk for the Voyo Winpad A15 tablet - ASoC: Intel: bytcr_rt5651: Add quirk for the Jumper EZpad 7 tablet - ASoC: Intel: bytcr_rt5640: Add quirk for the Acer One S1002 tablet - scsi: iscsi: Restrict sessions and handles to admin capabilities - scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE - scsi: iscsi: Verify lengths on passthrough PDUs - Xen/gnttab: handle p2m update errors on a per-slot basis - xen-netback: respect gnttab_map_refs()'s return value - xen: fix p2m size in dom0 for disabled memory hotplug case - swap: fix swapfile read/write offset - tty: fix up iterate_tty_read() EOVERFLOW handling - tty: fix up hung_up_tty_read() conversion - tty: clean up legacy leftovers from n_tty line discipline - tty: teach n_tty line discipline about the new "cookie continuations" - tty: teach the n_tty ICANON case about the new "cookie continuations" too - phy: mediatek: Add missing MODULE_DEVICE_TABLE() - ALSA: hda/realtek: Add quirk for Clevo NH55RZQ - ALSA: hda/realtek: Add quirk for Intel NUC 10 - ALSA: hda/realtek: Apply dual codec quirks for MSI Godlike X570 board - ALSA: hda/realtek: Enable headset mic of Acer SWIFT with ALC256 - ALSA: usb-audio: use Corsair Virtuoso mapping for Corsair Virtuoso SE - ALSA: usb-audio: Don't abort even if the clock rate differs - ALSA: usb-audio: Drop bogus dB range in too low level - ALSA: usb-audio: Allow modifying parameters with succeeding hw_params calls - tpm, tpm_tis: Decorate tpm_tis_gen_interrupt() with request_locality() - tpm, tpm_tis: Decorate tpm_get_timeouts() with request_locality() - btrfs: avoid double put of block group when emptying cluster - btrfs: fix raid6 qstripe kmap - btrfs: fix race between writes to swap files and scrub - btrfs: fix race between swap file activation and snapshot creation - btrfs: fix stale data exposure after cloning a hole with NO_HOLES enabled - btrfs: tree-checker: do not error out if extent ref hash doesn't match - btrfs: fix race between extent freeing/allocation when using bitmaps - btrfs: validate qgroup inherit for SNAP_CREATE_V2 ioctl - btrfs: free correct amount of space in btrfs_delayed_inode_reserve_metadata - btrfs: fix spurious free_space_tree remount warning - btrfs: unlock extents in btrfs_zero_range in case of quota reservation errors - btrfs: fix warning when creating a directory with smack enabled - PM: runtime: Update device status before letting suppliers suspend - ring-buffer: Force before_stamp and write_stamp to be different on discard - io_uring: ignore double poll add on the same waitqueue head - dm bufio: subtract the number of initial sectors in dm_bufio_get_device_size - dm verity: fix FEC for RS roots unaligned to block size - drm/amd/pm: correct Arcturus mmTHM_BACO_CNTL register address - drm/amdgpu:disable VCN for Navi12 SKU - drm/amdgpu: Only check for S0ix if AMD_PMC is configured - drm/amdgpu: fix parameter error of RREG32_PCIE() in amdgpu_regs_pcie - crypto - shash: reduce minimum alignment of shash_desc structure - ALSA: ctxfi: cthw20k2: fix mask on conf to allow 4 bits - ALSA: usb-audio: Fix Pioneer DJM devices URB_CONTROL request direction to set samplerate - RDMA/cm: Fix IRQ restore in ib_send_cm_sidr_rep - RDMA/rxe: Fix missing kconfig dependency on CRYPTO - IB/mlx5: Add missing error code - ALSA: hda: intel-nhlt: verify config type - ftrace: Have recordmcount use w8 to read relp->r_info in arm64_is_fake_mcount - ia64: don't call handle_signal() unless there's actually a signal queued - rsxx: Return -EFAULT if copy_to_user() fails - iommu/tegra-smmu: Fix mc errors on tegra124-nyan - iommu: Don't use lazy flush for untrusted device - iommu/vt-d: Fix status code for Allocate/Free PASID command - btrfs: zoned: use sector_t for zone sectors - tomoyo: recognize kernel threads correctly - r8169: fix resuming from suspend on RTL8105e if machine runs on battery - ACPICA: Fix race in generic_serial_bus (I2C) and GPIO op_region parameter handling - io_uring: fix inconsistent lock state - io_uring: deduplicate core cancellations sequence - io_uring: unpark SQPOLL thread for cancelation - io_uring: deduplicate failing task_work_add - fs: provide locked helper variant of close_fd_get_file() - io_uring: get rid of intermediate IORING_OP_CLOSE stage - io_uring/io-wq: kill off now unused IO_WQ_WORK_NO_CANCEL - io_uring/io-wq: return 2-step work swap scheme - io_uring: don't take uring_lock during iowq cancel - media: cedrus: Remove checking for required controls - nvme-pci: mark Kingston SKC2000 as not supporting the deepest power state - parisc: Enable -mlong-calls gcc option with CONFIG_COMPILE_TEST - arm64: Make CPU_BIG_ENDIAN depend on ld.bfd or ld.lld 13.0.0+ - btrfs: export and rename qgroup_reserve_meta - btrfs: don't flush from btrfs_delayed_inode_reserve_metadata - iommu/amd: Fix sleeping in atomic in increase_address_space() - scsi: ufs-mediatek: Enable UFSHCI_QUIRK_SKIP_MANUAL_WB_FLUSH_CTRL - scsi: ufs: Add a quirk to permit overriding UniPro defaults - misc: eeprom_93xx46: Add quirk to support Microchip 93LC46B eeprom - scsi: ufs: Introduce a quirk to allow only page-aligned sg entries - scsi: ufs: ufs-exynos: Apply vendor-specific values for three timeouts - scsi: ufs: ufs-exynos: Use UFSHCD_QUIRK_ALIGN_SG_WITH_PAGE_SIZE - drm/msm/a5xx: Remove overwriting A5XX_PC_DBG_ECO_CNTL register - mmc: sdhci-of-dwcmshc: set SDHCI_QUIRK2_PRESET_VALUE_BROKEN - HID: i2c-hid: Add I2C_HID_QUIRK_NO_IRQ_AFTER_RESET for ITE8568 EC on Voyo Winpad A15 - ALSA: usb-audio: Add DJM750 to Pioneer mixer quirk - ALSA: usb-audio: add mixer quirks for Pioneer DJM-900NXS2 - HID: ite: Enable QUIRK_TOUCHPAD_ON_OFF_REPORT on Acer Aspire Switch 10E - PCI: cadence: Retrain Link to work around Gen2 training defect - ASoC: Intel: sof_sdw: reorganize quirks by generation - ASoC: Intel: sof_sdw: add quirk for HP Spectre x360 convertible - scsi: ufs: Fix a duplicate dev quirk number - KVM: SVM: Clear the CR4 register on reset - nvme-pci: mark Seagate Nytro XM1440 as QUIRK_NO_NS_DESC_LIST. - nvme-pci: add quirks for Lexar 256GB SSD - riscv: dts: fu740: fix cache-controller interrupts - riscv: sifive: fu740: cpu{1, 2, 3, 4} set compatible to sifive, u74-mc - riscv: sifive: unmatched: update for 16GB rev3 - riscv: Add 3 SBI wrapper functions to get cpu manufacturer information - riscv: Get CPU manufacturer information - riscv: Introduce alternative mechanism to apply errata solution - riscv: sifive: apply errata "cip-453" patch - clk: sifive: Add pcie_aux clock in prci driver for PCIe driver - clk: sifive: Use reset-simple in prci driver for PCIe driver - MAINTAINERS: Add maintainers for SiFive FU740 PCIe driver - dt-bindings: PCI: Add SiFive FU740 PCIe host controller - PCI: designware: Add SiFive FU740 PCIe host controller driver - riscv: dts: Add PCIe support for the SiFive FU740-C000 SoC [ Ubuntu: 5.11.0-11.12 ] * hirsute/linux: 5.11.0-11.12 -proposed tracker (LP: #1917335) * Packaging resync (LP: #1786013) - update dkms package versions - [Packaging] update variants * Support no udeb profile (LP: #1916095) - [Packaging] replace custom filter script with dctrl-tools - [Packaging] correctly implement noudeb build profiles. * Miscellaneous Ubuntu changes - [Packaging] dkms-versions -- remove nvidia-graphics-drivers-440-server - [Debian] run ubuntu-regression-suite for linux-unstable - [Packaging] remove Provides: aufs-dkms - [Packaging] Change source package name to linux - [Config] update gcc version in config due to toolchain update * Miscellaneous upstream changes - Revert "UBUNTU: [Config] disable nvidia and nvidia_server builds" - Xen/x86: don't bail early from clear_foreign_p2m_mapping() - Xen/x86: also check kernel mapping in set_foreign_p2m_mapping() - Xen/gntdev: correct dev_bus_addr handling in gntdev_map_grant_pages() - Xen/gntdev: correct error checking in gntdev_map_grant_pages() - xen/arm: don't ignore return errors from set_phys_to_machine - xen-blkback: don't "handle" error by BUG() - xen-netback: don't "handle" error by BUG() - xen-scsiback: don't "handle" error by BUG() - xen-blkback: fix error handling in xen_blkbk_map() - tty: protect tty_write from odd low-level tty disciplines - Bluetooth: btusb: Always fallback to alt 1 for WBS - media: pwc: Use correct device for DMA - bpf: Fix truncation handling for mod32 dst reg wrt zero - HID: make arrays usage and value to be the same - USB: quirks: sort quirk entries - usb: quirks: add quirk to start video capture on ELMO L-12F document camera reliable - ntfs: check for valid standard information attribute - Bluetooth: btusb: Some Qualcomm Bluetooth adapters stop working - arm64: tegra: Add power-domain for Tegra210 HDA - hwmon: (dell-smm) Add XPS 15 L502X to fan control blacklist - KVM: x86: Zap the oldest MMU pages, not the newest - KVM: do not assume PTE is writable after follow_pfn - mm: provide a saner PTE walking API for modules - KVM: Use kvm_pfn_t for local PFN variable in hva_to_pfn_remapped() [ Ubuntu: 5.11.0-10.11 ] * Empty entry [ Ubuntu: 5.11.0-10.11 ] * Packaging resync (LP: #1786013) - [Packaging] update variants * Support CML-S CPU + TGP PCH (LP: #1909457) - drm/i915/rkl: new rkl ddc map for different PCH - SAUCE: drm/i915/gen9_bc : Add TGP PCH support * Use DCPD to control HP DreamColor panel (LP: #1911001) - SAUCE: drm/dp: Another HP DreamColor panel brigntness fix * Update nvidia dkms build for module linker script changes - [Packaging] build-dkms--nvidia-N -- Update for preprocessed module linker script * Please trust Canonical Livepatch Service kmod signing key (LP: #1898716) - [Config] enable CONFIG_MODVERSIONS=y - [Packaging] build canonical-certs.pem from branch/arch certs - [Config] add Canonical Livepatch Service key to SYSTEM_TRUSTED_KEYS - [Config] add ubuntu-drivers key to SYSTEM_TRUSTED_KEYS * Miscellaneous Ubuntu changes - [Config] re-enable nvidia dkms - SAUCE: selftests: memory-hotplug: bump timeout to 10min - [Debian] update-aufs.sh -- Don't apply tmpfs-idr.patch - [Config] Update configs - [Config] disable nvidia and nvidia_server builds - SAUCE: Import aufs driver - [Config] CONFIG_AUFS_FS=n - [Config] refresh annotations file - [Config] set CONFIG_MIPI_I3C_HCI=m consistently - [Config] set CONFIG_PINCTRL_MSM8953=m on armhf generic-lpae - [Packaging] Change source package name to linux-unstable - [Config] update LD_VERSION in config due to toolchain update * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: tmpfs: Don't use 64-bit inodes by defulat with 32-bit ino_t" [ Ubuntu: 5.11.0-9.10 ] * Empty entry [ Ubuntu: 5.11.0-9.10 ] * Packaging resync (LP: #1786013) - update dkms package versions * Miscellaneous Ubuntu changes - [Config] update configs/annotations after rebase to 5.11 - zfs-modules.ignore: add zzstd * Rebase to v5.11 [ Ubuntu: 5.11.0-8.9 ] * Missing device id for Intel TGL-H ISH [8086:43fc] in intel-ish-hid driver (LP: #1914543) - SAUCE: HID: intel-ish-hid: ipc: Add Tiger Lake H PCI device ID * Add support for new Realtek ethernet NIC (LP: #1914604) - r8169: Add support for another RTL8168FP * Miscellaneous Ubuntu changes - SAUCE: tmpfs: Don't use 64-bit inodes by defulat with 32-bit ino_t - [Config] Set CONFIG_TMPFS_INODE64=n for s390x - [Config] re-enable ZFS * Rebase to v5.11-rc7 [ Ubuntu: 5.11.0-7.8 ] * Packaging resync (LP: #1786013) - update dkms package versions * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22 (LP: #1911359) - SAUCE: x86/entry: build thunk_$(BITS) only if CONFIG_PREEMPTION=y * Remove scary stack trace from Realtek WiFi driver (LP: #1913263) - rtw88: reduce the log level for failure of tx report * Fix unexpected AER/DPC on PCH400 and PCH500 (LP: #1913691) - Revert "UBUNTU: SAUCE: PCI: Enable ACS quirk on all CML root ports" - Revert "UBUNTU: SAUCE: PCI: Enable ACS quirk on CML root port" - SAUCE: PCI/AER: Disable AER interrupt during suspend - SAUCE: PCI/DPC: Disable DPC interrupt during suspend * switch to an autogenerated nvidia series based core via dkms-versions (LP: #1912803) - [Packaging] nvidia -- use dkms-versions to define versions built - [Packaging] update-version-dkms -- maintain flags fields * Introduce the new NVIDIA 460-server series and update the 460 series (LP: #1913200) - [Config] dkms-versions -- add the 460-server nvidia driver * Fix the video can't output through WD19TB connected with TGL platform during cold-boot (LP: #1910211) - SAUCE: drm/i915/dp: Prevent setting LTTPR mode if no LTTPR is detected * Stop using get_scalar_status command in Dell AIO uart backlight driver (LP: #1865402) - SAUCE: platform/x86: dell-uart-backlight: add get_display_mode command * Miscellaneous Ubuntu changes - SAUCE: selftests/seccomp: Accept any valid fd in user_notification_addfd - [Packaging] Don't disable CONFIG_DEBUG_INFO in headers packages - [Config] update configs/annotations after rebase to 5.11-rc6 * Rebase to v5.11-rc6 [ Ubuntu: 5.11.0-6.7 ] * Packaging resync (LP: #1786013) - update dkms package versions * Prevent thermal shutdown during boot process (LP: #1906168) - thermal/drivers/acpi: Use hot and critical ops - thermal/core: Remove notify ops - thermal: int340x: Fix unexpected shutdown at critical temperature - thermal: intel: pch: Fix unexpected shutdown at critical temperature * riscv: backport support for SiFive Unmatched (LP: #1910965) - RISC-V: Update l2 cache DT documentation to add support for SiFive FU740 - RISC-V: sifive_l2_cache: Update L2 cache driver to support SiFive FU740 - dt-bindings: riscv: Update DT binding docs to support SiFive FU740 SoC - riscv: dts: add initial support for the SiFive FU740-C000 SoC - dt-bindings: riscv: Update YAML doc to support SiFive HiFive Unmatched board - riscv: dts: add initial board data for the SiFive HiFive Unmatched - PCI: microsemi: Add host driver for Microsemi PCIe controller - Microsemi PCIe expansion board DT entry. - SiFive Unleashed CPUFreq - SiFive HiFive Unleashed: Add PWM LEDs (D1, D2, D3, D4) * initramfs unpacking failed (LP: #1835660) - lib/decompress_unlz4.c: correctly handle zero-padding around initrds. * Miscellaneous Ubuntu changes - [Config] update configs and annotations after rebase to 5.11-rc5 * Rebase to v5.11-rc5 [ Ubuntu: 5.11.0-5.6 ] * Packaging resync (LP: #1786013) - update dkms package versions * Miscellaneous Ubuntu changes - [Config] update config and annotations after rebase to 5.11-rc4 * Rebase to v5.11-rc4 [ Ubuntu: 5.11.0-4.5 ] * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22 (LP: #1911359) - SAUCE: x86/entry: build thunk_$(BITS) only if CONFIG_PREEMPTION=y [ Ubuntu: 5.11.0-3.4 ] * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22 (LP: #1911359) - bpf: Allow empty module BTFs - libbpf: Allow loading empty BTFs [ Ubuntu: 5.11.0-2.3 ] * DMI entry syntax fix for Pegatron / ByteSpeed C15B (LP: #1910639) - Input: i8042 - unbreak Pegatron C15B * SYNA30B4:00 06CB:CE09 Mouse on HP EliteBook 850 G7 not working at all (LP: #1908992) - HID: multitouch: Enable multi-input for Synaptics pointstick/touchpad device * debian/scripts/file-downloader does not handle positive failures correctly (LP: #1878897) - [Packaging] file-downloader not handling positive failures correctly * Packaging resync (LP: #1786013) - update dkms package versions * CVE-2021-1052 // CVE-2021-1053 - [Packaging] NVIDIA -- Add the NVIDIA 460 driver * Miscellaneous Ubuntu changes - [Packaging] Remove nvidia-455 dkms build - SAUCE: ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machines - [Config] update configs and annotations after rebase to 5.11-rc3 * Rebase to v5.11-rc3 [ Ubuntu: 5.11.0-1.2 ] * Rebase to v5.11-rc2 [ Ubuntu: 5.11.0-0.1 ] * dep-8 ubuntu-regression-suite tests are not run for all linux-hwe-* kernels (LP: #1908529) - [dep-8] Allow all hwe kernels * Fix reading speed and duplex sysfs on igc device (LP: #1906851) - igc: Report speed and duplex as unknown when device is runtime suspended * rtwpci driver blocks the system to enter PC10, stuck at PC3 (LP: #1907200) - SAUCE: rtw88: 8723de: let cpu enter c10 * [21.04 FEAT] Deactivate CONFIG_QETH_OSN kernel config option (LP: #1906370) - [Config] Deactivate CONFIG_QETH_OSN kernel config option * Add dpcd backlight control for 0x4c83 0x4f41 (LP: #1905663) - SAUCE: drm/dp: Add dpcd backlight control for 0x4c83 0x4f41 * disable building bpf selftests (LP: #1908144) - SAUCE: selftests/bpf: Clarify build error if no vmlinux - SAUCE: selftests: Skip BPF selftests by default - disable building bpf selftests (no VMLINUX_BTF) * Miscellaneous Ubuntu changes - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set - [Config] update configs and annotations after rebase to v5.11-rc1 - hio: fix build error with kernel 5.11 - SAUCE: shiftfs: fix build error with 5.11 - [Config] temporarily disable ZFS - check-aliases: do not error if modules.alias does not exist - ppc64el: don't build stripped vdso * Miscellaneous upstream changes - irq: export irq_check_status_bit * Rebase to v5.11-rc1 [ Ubuntu: 5.11.0-0.0 ] * Empty entry [ Ubuntu: 5.10.0-9.10 ] * Use INTx for Pericom USB controllers (LP: #1906839) - PCI: Disable MSI for Pericom PCIe-USB adapter * disable building bpf selftests (LP: #1908144) - SAUCE: selftests/bpf: clarify build error if no vmlinux - SAUCE: selftests: Skip BPF seftests by default - disable building bpf selftests (no VMLINUX_BTF) * Miscellaneous Ubuntu changes - [Config] Enable CONFIG_BPF_LSM * Miscellaneous upstream changes - Revert "md: change mddev 'chunk_sectors' from int to unsigned" - Revert "dm raid: fix discard limits for raid1 and raid10" [ Ubuntu: 5.10.0-8.9 ] * Packaging resync (LP: #1786013) - [Packaging] update variants * Fix bpf selftest compilation with clang 11 - bpf: Fix selftest compilation on clang 11 * Miscellaneous Ubuntu changes - [Config] update configs and annotations after rebase to v5.10 * Rebase to v5.10 [ Ubuntu: 5.10.0-7.8 ] * Packaging resync (LP: #1786013) - update dkms package versions * Fix linux-libc-dev build for hirsute forward port kernels (LP: #1904067) - [Debian] Build linux-libc-dev for debian.master* branches * Update kernel packaging to support forward porting kernels (LP: #1902957) - [Debian] Update for leader included in BACKPORT_SUFFIX * Introduce the new NVIDIA 455 series (LP: #1897751) - [Packaging] NVIDIA -- Add signed modules for the 455 driver * 5.10 kernel fails to boot with secure boot disabled (LP: #1904906) - [Config] CONFIG_RCU_SCALE_TEST=n * Miscellaneous Ubuntu changes - [Config] s390x: disable GPIO_CDEV - [Config] ARM_CMN=m - [Config] disable GPIO_CDEV_V1 - [Config] Reorder annotations after 5.10-rc6 rebase - [Packaging] Remove nvidia-435 dkms build - [Packaging] Change source package name to linux - [Config] Update configs and annotations after rebase to v5.10-rc7 - SAUCE: Revert "mm/filemap: add static for function __add_to_page_cache_locked" * Rebase to v5.10-rc7 [ Ubuntu: 5.10.0-6.7 ] * Empty entry. [ Ubuntu: 5.10.0-6.7 ] * Packaging resync (LP: #1786013) - update dkms package versions * Avoid double newline when running insertchanges (LP: #1903293) - [Packaging] insertchanges: avoid double newline * Miscellaneous Ubuntu changes - [Packaging]: linux-modules should depend on linux-image - [Packaging]: linux-image should suggest linux-modules-extra * Rebase to v5.10-rc6 [ Ubuntu: 5.10.0-5.6 ] * Miscellaneous Ubuntu changes - [Config] add CONFIG_INFINIBAND_VIRT_DMA * Rebase to v5.10-rc5 [ Ubuntu: 5.10.0-4.5 ] * Packaging resync (LP: #1786013) - update dkms package versions * Miscellaneous Ubuntu changes - [Packaging] reduce the size required to build packages * Rebase to v5.10-rc4 [ Ubuntu: 5.10.0-3.4 ] * Packaging resync (LP: #1786013) - update dkms package versions * e1000e: fix issues with S0ix (LP: #1902687) - SAUCE: e1000e: fix S0ix flow to allow S0i3.2 subset entry - SAUCE: e1000e: allow turning s0ix flows on for systems with ME - SAUCE: e1000e: Add Dell's Comet Lake systems into s0ix heuristics - SAUCE: e1000e: Add more Dell CML systems into s0ix heuristics - [Config] Update CONFIG_E1000E for ppc64el in annotations * perf: Add support for Rocket Lake (LP: #1902004) - SAUCE: perf/x86/intel: Add Rocket Lake CPU support - SAUCE: perf/x86/cstate: Add Rocket Lake CPU support - SAUCE: perf/x86/msr: Add Rocket Lake CPU support - SAUCE: perf/x86/intel/uncore: Add Rocket Lake support * Miscellaneous Ubuntu changes - [Config] Disable CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE - [Config] update CONFIG_MST_IRQ after rebase to 5.10-rc3 - [Config] drop obsolete SND_SST_IPC options - [Config] re-enable ZFS * Rebase to v5.10-rc3 [ Ubuntu: 5.10.0-2.3 ] * Miscellaneous Ubuntu changes - [Config] Switch arm64 default cpufreq governor to ondemand - [Debian] Include scripts/module.lds from builddir in headers package [ Ubuntu: 5.10.0-1.2 ] * Packaging resync (LP: #1786013) - update dkms package versions * Fix non-working Intel NVMe after S3 (LP: #1900847) - SAUCE: PCI: Enable ACS quirk on all CML root ports * Miscellaneous Ubuntu changes - [Packaging] move to hirsute - [Config] Update configs and annotations after rebase to 5.10-rc2 - [Config] Update numerous configs to conform with policy - [Config] Switch default CPUFreq governer for arm64/armhf to schedultil - [Config] Temporarily disable DEBUG_INFO_BTF for armhf * Rebase to v5.10-rc2 [ Ubuntu: 5.10.0-0.1 ] * Packaging resync (LP: #1786013) - update dkms package versions * Miscellaneous Ubuntu changes - [Config] Update configs and annotations for v5.10-rc1 - SAUCE: platform/x86: dell-uart-backlight: rename kzfree() to kfree_sensitive() - SAUCE: apparmor: rename kzfree() to kfree_sensitive() - SAUCE: LSM: change ima_read_file() to use lsmblob - SAUCE: LSM: Use lsmblob in smk_netlbl_mls() * Miscellaneous upstream changes - Revert "UBUNTU: [Packaging] Change source package name to linux-5.10" - s390: correct __bootdata / __bootdata_preserved macros * Rebase to v5.10-rc1 [ Ubuntu: 5.10.0-0.0 ] * Empty entry [ Ubuntu: 5.9.0-2.3 ] * Fix system reboot when disconnecting WiFi (LP: #1899726) - iwlwifi: msix: limit max RX queues for 9000 family * booting linux-generic-lpae armhf kernel under qemu results in relocation out of range, and thus no modules can be loaded (LP: #1899519) - [Config] armhf: ARM_MODULE_PLTS=y * Fix broken MSI interrupt after HDA controller was suspended (LP: #1899586) - ALSA: hda: fix jack detection with Realtek codecs when in D3 * CVE-2020-16119 - SAUCE: dccp: avoid double free of ccid on child socket * python3-venv is gone (LP: #1896801) - SAUCE: doc: remove python3-venv dependency * *-tools-common packages descriptions have typo "PGKVER" (LP: #1898903) - [Packaging] Fix typo in -tools template s/PGKVER/PKGVER/ * Enable brightness control on HP DreamColor panel (LP: #1898865) - SAUCE: drm/i915/dpcd_bl: Skip testing control capability with force DPCD quirk - SAUCE: drm/dp: HP DreamColor panel brigntness fix * HP Zbook Studio G7 boots into corrupted screen with PSR featured panel (LP: #1897501) - SAUCE: drm/i915/psr: allow overriding PSR disable param by quirk - SAUCE: drm/dp: add DP_QUIRK_FORCE_PSR_CHIP_DEFAULT quirk to CMN prod-ID 19-15 * Fix broken e1000e device after S3 (LP: #1897755) - SAUCE: e1000e: Increase polling timeout on MDIC ready bit * Wakeup the system by touching the touchpad (LP: #1888331) - HID: i2c-hid: Enable wakeup capability from Suspend-to-Idle * Enable LTR for endpoints behind VMD (LP: #1896598) - SAUCE: PCI/ASPM: Enable LTR for endpoints behind VMD * [SRU] [Focal/OEM-5.6/Groovy]Fix AMD usb host controller lost after stress S3 (LP: #1893914) - SAUCE: xhci: workaround for S3 issue on AMD SNPS 3.0 xHC * debian/rules editconfigs does not work on s390x to change s390x only configs (LP: #1863116) - [Packaging] kernelconfig -- only update/edit configurations on architectures we have compiler support * Fix non-working NVMe after S3 (LP: #1895718) - SAUCE: PCI: Enable ACS quirk on CML root port * Miscellaneous Ubuntu changes - SAUCE: bpf: Check CONFIG_BPF option for resolve_btfids - SAUCE: tools resolve_btfids: Always force HOSTARCH - packaging: arm64: add a 64KB mem pages flavour called 'generic-64k' - packaging: arm64: generic-64k: skip ABI, modules and retpoline checks - SAUCE: drm/i915/display: Fix null deref in intel_psr_atomic_check() - [Config] Update toolchain versions - [Config] Refresh annotations - Add ubuntu-host module - CONFIG_UBUNTU_HOST=m - SAUCE: apparmor: drop prefixing abs root labels with '=' - SAUCE: apparmor: disable showing the mode as part of a secid to secctx - SAUCE: apparmor: rename aa_sock() to aa_unix_sk() - SAUCE: apparmor: LSM stacking: switch from SK_CTX() to aa_sock() - SAUCE: LSM: Infrastructure management of the sock security - SAUCE: LSM: Create and manage the lsmblob data structure. - SAUCE: LSM: Use lsmblob in security_audit_rule_match - SAUCE: LSM: Use lsmblob in security_kernel_act_as - SAUCE: net: Prepare UDS for security module stacking - SAUCE: LSM: Use lsmblob in security_secctx_to_secid - SAUCE: LSM: Use lsmblob in security_secid_to_secctx - SAUCE: LSM: Use lsmblob in security_ipc_getsecid - SAUCE: LSM: Use lsmblob in security_task_getsecid - SAUCE: LSM: Use lsmblob in security_inode_getsecid - SAUCE: LSM: Use lsmblob in security_cred_getsecid - SAUCE: IMA: Change internal interfaces to use lsmblobs - SAUCE: LSM: Specify which LSM to display - SAUCE: LSM: Ensure the correct LSM context releaser - SAUCE: LSM: Use lsmcontext in security_secid_to_secctx - SAUCE: LSM: Use lsmcontext in security_inode_getsecctx - SAUCE: LSM: security_secid_to_secctx in netlink netfilter - SAUCE: NET: Store LSM netlabel data in a lsmblob - SAUCE: LSM: Verify LSM display sanity in binder - SAUCE: Audit: Add new record for multiple process LSM attributes - SAUCE: Audit: Add a new record for multiple object LSM - SAUCE: LSM: Add /proc attr entry for full LSM context - SAUCE: AppArmor: Remove the exclusive flag - SAUCE: Audit: Fix for missing NULL check * Miscellaneous upstream changes - tty: hvcs: Don't NULL tty->driver_data until hvcs_cleanup() * Rebase to v5.9 [ Ubuntu: 5.9.0-1.2 ] * Miscellaneous Ubuntu changes - [Config] Update configs after rebase to 5.9-rc6 - SAUCE: dax: Fix compilation for CONFIG_DAX && !CONFIG_FS_DAX - SAUCE: bpf: Use --no-fail option if CONFIG_BPF is not enabled - SAUCE: tools resolve_btfids: Always force HOSTARCH * Rebase to v5.9-rc6 [ Ubuntu: 5.9.0-0.1 ] * Miscellaneous Ubuntu changes - [Config] Update configs and annotations for v5.9-rc1 - SAUCE: i915: Fix build error due to missing struct definition - hio -- Update blk_queue_split() calls for changes in 5.9-rc1 - hio -- Updates for move of make_request_fn to struct block_device_operations - [Config] Disable zfs dkms build - [Config] Disable nvidia dkms build - [Config] Disable nvidia server dkms builds - SAUCE: remoteproc: qcom: Use div_u64() for 64-bit division - SAUCE: PCI/ASPM: Enable ASPM for links under VMD domain - [Packaging] Bind hv_vss_daemon startup to hv_vss device - [Packaging] bind hv_fcopy_daemon startup to hv_fcopy device - [Config] Re-enable UEFI signing for arm64 - SAUCE: Revert "UBUNTU: SAUCE: export __get_vm_area_caller() and map_kernel_range()" - [Config] Set the default CPU governor to ONDEMAND - [Packaging] update variants - [Packaging] update helper scripts - update dkms package versions * Rebase to v5.9-rc5 [ Ubuntu: 5.9.0-0.0 ] * Empty entry -- Andrea Righi Thu, 18 Mar 2021 17:51:11 +0100 linux-gcp (5.11.0-1001.1) hirsute; urgency=medium * Support no udeb profile (LP: #1916095) - [Packaging] update for noudeb build profile * Packaging resync (LP: #1786013) - [Packaging] update update.conf * Miscellaneous Ubuntu changes - [Config] update configs for 5.11 - [Config] disable AUFS - [Packaging] remove Provides: aufs-dkms - [Packaging] linux-modules should depend on linux-image - [Packaging] remove dh-systemd build dependency -- Seth Forshee Wed, 10 Mar 2021 14:39:09 -0600 linux-gcp (5.11.0-1000.0) hirsute; urgency=medium * Empty entry. -- Seth Forshee Wed, 10 Mar 2021 10:57:53 -0600 linux-gcp (5.8.0-1024.25) groovy; urgency=medium * groovy/linux-gcp: 5.8.0-1024.25 -proposed tracker (LP: #1916132) * Please trust Canonical Livepatch Service kmod signing key (LP: #1898716) - gcp: [Config] enable CONFIG_MODVERSIONS=y - gcp: [Packaging] build canonical-certs.pem from branch/arch certs - gcp: [Config] Allow ASM_MODVERSIONS [ Ubuntu: 5.8.0-45.51 ] * groovy/linux: 5.8.0-45.51 -proposed tracker (LP: #1916143) * Please trust Canonical Livepatch Service kmod signing key (LP: #1898716) - [Config] enable CONFIG_MODVERSIONS=y - [Packaging] build canonical-certs.pem from branch/arch certs - [Config] add Canonical Livepatch Service key to SYSTEM_TRUSTED_KEYS - [Config] add ubuntu-drivers key to SYSTEM_TRUSTED_KEYS - [Config] Allow ASM_MODVERSIONS and MODULE_REL_CRCS * CVE-2021-20194 - bpf, cgroup: Fix optlen WARN_ON_ONCE toctou - bpf, cgroup: Fix problematic bounds check * Missing device id for Intel TGL-H ISH [8086:43fc] in intel-ish-hid driver (LP: #1914543) - HID: intel-ish-hid: ipc: Add Tiger Lake H PCI device ID * Prevent thermal shutdown during boot process (LP: #1906168) - thermal/core: Emit a warning if the thermal zone is updated without ops - thermal/core: Add critical and hot ops - thermal/drivers/acpi: Use hot and critical ops - thermal/drivers/rcar: Remove notification usage - thermal: int340x: Fix unexpected shutdown at critical temperature - thermal: intel: pch: Fix unexpected shutdown at critical temperature * geneve overlay network on vlan interface broken with offload enabled (LP: #1914447) - net/mlx5e: Fix SWP offsets when vlan inserted by driver * Groovy update: upstream stable patchset 2021-02-11 (LP: #1915473) - net: cdc_ncm: correct overhead in delayed_ndp_size - net: hns3: fix the number of queues actually used by ARQ - net: hns3: fix a phy loopback fail issue - net: stmmac: dwmac-sun8i: Balance internal PHY resource references - net: stmmac: dwmac-sun8i: Balance internal PHY power - net: vlan: avoid leaks on register_vlan_dev() failures - net/sonic: Fix some resource leaks in error handling paths - net: ipv6: fib: flush exceptions when purging route - tools: selftests: add test for changing routes with PTMU exceptions - net: fix pmtu check in nopmtudisc mode - net: ip: always refragment ip defragmented packets - octeontx2-af: fix memory leak of lmac and lmac->name - nexthop: Fix off-by-one error in error path - nexthop: Unlink nexthop group entry in error path - s390/qeth: fix L2 header access in qeth_l3_osa_features_check() - net: dsa: lantiq_gswip: Exclude RMII from modes that report 1 GbE - net/mlx5: Use port_num 1 instead of 0 when delete a RoCE address - net/mlx5e: ethtool, Fix restriction of autoneg with 56G - chtls: Fix hardware tid leak - chtls: Remove invalid set_tcb call - chtls: Fix panic when route to peer not configured - chtls: Replace skb_dequeue with skb_peek - chtls: Added a check to avoid NULL pointer dereference - chtls: Fix chtls resources release sequence - HID: wacom: Fix memory leakage caused by kfifo_alloc - ARM: OMAP2+: omap_device: fix idling of devices during probe - i2c: sprd: use a specific timeout to avoid system hang up issue - dmaengine: dw-edma: Fix use after free in dw_edma_alloc_chunk() - can: tcan4x5x: fix bittiming const, use common bittiming from m_can driver - can: m_can: m_can_class_unregister(): remove erroneous m_can_clk_stop() - can: kvaser_pciefd: select CONFIG_CRC32 - cpufreq: powernow-k8: pass policy rather than use cpufreq_cpu_get() - spi: stm32: FIFO threshold level - fix align packet size - i2c: i801: Fix the i2c-mux gpiod_lookup_table not being properly terminated - dmaengine: mediatek: mtk-hsdma: Fix a resource leak in the error handling path of the probe function - dmaengine: xilinx_dma: check dma_async_device_register return value - dmaengine: xilinx_dma: fix incompatible param warning in _child_probe() - dmaengine: xilinx_dma: fix mixed_enum_type coverity warning - qed: select CONFIG_CRC32 - wil6210: select CONFIG_CRC32 - block: rsxx: select CONFIG_CRC32 - lightnvm: select CONFIG_CRC32 - iommu/intel: Fix memleak in intel_irq_remapping_alloc - bpftool: Fix compilation failure for net.o with older glibc - net/mlx5e: Fix memleak in mlx5e_create_l2_table_groups - net/mlx5e: Fix two double free cases - regmap: debugfs: Fix a memory leak when calling regmap_attach_dev - wan: ds26522: select CONFIG_BITREVERSE - regulator: qcom-rpmh-regulator: correct hfsmps515 definition - net: mvpp2: disable force link UP during port init procedure - KVM: arm64: Don't access PMCR_EL0 when no PMU is available - block: fix use-after-free in disk_part_iter_next - net: drop bogus skb with CHECKSUM_PARTIAL and offset beyond end of trimmed packet - regmap: debugfs: Fix a reversed if statement in regmap_debugfs_init() - drm/panfrost: Don't corrupt the queue mutex on open/close - scsi: ufs: Fix -Wsometimes-uninitialized warning - btrfs: skip unnecessary searches for xattrs when logging an inode - net: stmmac: dwmac-sun8i: Fix probe error handling - net: stmmac: dwmac-sun8i: Balance syscon (de)initialization - net: bareudp: add missing error handling for bareudp_link_config() - ptp: ptp_ines: prevent build when HAS_IOMEM is not set - chtls: Avoid unnecessary freeing of oreq pointer - nexthop: Bounce NHA_GATEWAY in FDB nexthop groups - net/mlx5e: In skb build skip setting mark in switchdev mode - ionic: start queues before announcing link up - fanotify: Fix sys_fanotify_mark() on native x86-32 - spi: spi-geni-qcom: Fix geni_spi_isr() NULL dereference in timeout case - i2c: mediatek: Fix apdma and i2c hand-shake timeout - interconnect: imx: Add a missing of_node_put after of_device_is_available - dmaengine: milbeaut-xdmac: Fix a resource leak in the error handling path of the probe function - arm64: mm: Fix ARCH_LOW_ADDRESS_LIMIT when !CONFIG_ZONE_DMA - phy: dp83640: select CONFIG_CRC32 - zonefs: select CONFIG_CRC32 - iommu/vt-d: Fix misuse of ALIGN in qi_flush_piotlb() - nvme-tcp: Fix possible race of io_work and direct send - arm64: cpufeature: remove non-exist CONFIG_KVM_ARM_HOST - drm/i915/dp: Track pm_qos per connector - net: mvneta: fix error message when MTU too large for XDP - selftests: fib_nexthops: Fix wrong mausezahn invocation - block/rnbd-clt: avoid module unload race with close confirmation - drm/panfrost: Remove unused variables in panfrost_job_close() - tools headers UAPI: Sync linux/fscrypt.h with the kernel sources * Fix the video can't output through WD19TB connected on TGL's Type-C port during cold-boot (LP: #1913372) - drm/dp/mst: Export drm_dp_get_vc_payload_bw() - drm/i915: Fix the MST PBN divider calculation * Fix regression introduced by codec PM change (LP: #1912676) - ASoC: SOF: Intel: hda: Resume codec to do jack detection - ASoC: SOF: Intel: hda: Modify existing helper to disable WAKEEN - ASoC: SOF: Intel: hda: Avoid checking jack on system suspend - ALSA: hda: Balance runtime/system PM if direct-complete is disabled * Restore palm ejection on multi-input devices (LP: #1913520) - HID: multitouch: Apply MT_QUIRK_CONFIDENCE quirk for multi-input devices * intel-hid is not loaded on new Intel platform (LP: #1907160) - platform/x86: intel-hid: add Rocket Lake ACPI device ID * Remove scary stack trace from Realtek WiFi driver (LP: #1913263) - rtw88: reduce the log level for failure of tx report * Groovy update: upstream stable patchset 2021-02-05 (LP: #1914832) - i40e: Fix Error I40E_AQ_RC_EINVAL when removing VFs - iavf: fix double-release of rtnl_lock - net/sched: sch_taprio: ensure to reset/destroy all child qdiscs - net: mvpp2: Add TCAM entry to drop flow control pause frames - net: mvpp2: prs: fix PPPoE with ipv6 packet parse - net: systemport: set dev->max_mtu to UMAC_MAX_MTU_SIZE - ethernet: ucc_geth: fix use-after-free in ucc_geth_remove() - ethernet: ucc_geth: set dev->max_mtu to 1518 - ionic: account for vlan tag len in rx buffer len - atm: idt77252: call pci_disable_device() on error path - net: mvpp2: Fix GoP port 3 Networking Complex Control configurations - ibmvnic: fix login buffer memory leak - ibmvnic: continue fatal error reset after passive init - net: ethernet: mvneta: Fix error handling in mvneta_probe - virtio_net: Fix recursive call to cpus_read_lock() - net/ncsi: Use real net-device for response handler - net: ethernet: Fix memleak in ethoc_probe - net-sysfs: take the rtnl lock when storing xps_cpus - net-sysfs: take the rtnl lock when accessing xps_cpus_map and num_tc - net-sysfs: take the rtnl lock when storing xps_rxqs - net-sysfs: take the rtnl lock when accessing xps_rxqs_map and num_tc - net: ethernet: ti: cpts: fix ethtool output when no ptp_clock registered - tun: fix return value when the number of iovs exceeds MAX_SKB_FRAGS - bnxt_en: Check TQM rings for maximum supported value. - net: mvpp2: fix pkt coalescing int-threshold configuration - bnxt_en: Fix AER recovery. - ipv4: Ignore ECN bits for fib lookups in fib_compute_spec_dst() - net: sched: prevent invalid Scell_log shift count - net: hns: fix return value check in __lb_other_process() - erspan: fix version 1 check in gre_parse_header() - net: hdlc_ppp: Fix issues when mod_timer is called while timer is running - bareudp: set NETIF_F_LLTX flag - bareudp: Fix use of incorrect min_headroom size - vhost_net: fix ubuf refcount incorrectly when sendmsg fails - r8169: work around power-saving bug on some chip versions - net: dsa: lantiq_gswip: Enable GSWIP_MII_CFG_EN also for internal PHYs - net: dsa: lantiq_gswip: Fix GSWIP_MII_CFG(p) register access - CDC-NCM: remove "connected" log message - ibmvnic: fix: NULL pointer dereference. - net: usb: qmi_wwan: add Quectel EM160R-GL - stmmac: intel: Add PCI IDs for TGL-H platform - workqueue: Kick a worker based on the actual activation of delayed works - scsi: ufs: Fix wrong print message in dev_err() - scsi: ufs-pci: Fix restore from S4 for Intel controllers - scsi: ufs-pci: Ensure UFS device is in PowerDown mode for suspend-to-disk ->poweroff() - scsi: ufs-pci: Fix recovery from hibernate exit errors for Intel controllers - blk-mq: remove the BLK_MQ_REQ_INTERNAL flag - scsi: block: Introduce BLK_MQ_REQ_PM - scsi: ide: Do not set the RQF_PREEMPT flag for sense requests - scsi: ide: Mark power management requests with RQF_PM instead of RQF_PREEMPT - scsi: scsi_transport_spi: Set RQF_PM for domain validation commands - scsi: core: Only process PM requests if rpm_status != RPM_ACTIVE - local64.h: make mandatory - lib/genalloc: fix the overflow when size is too big - depmod: handle the case of /sbin/depmod without /sbin in PATH - scsi: ufs: Clear UAC for FFU and RPMB LUNs - kbuild: don't hardcode depmod path - Bluetooth: revert: hci_h5: close serdev device and free hu in h5_close - scsi: block: Remove RQF_PREEMPT and BLK_MQ_REQ_PREEMPT - scsi: block: Do not accept any requests while suspended - crypto: ecdh - avoid buffer overflow in ecdh_set_secret() - crypto: asym_tpm: correct zero out potential secrets - powerpc: Handle .text.{hot,unlikely}.* in linker script - Staging: comedi: Return -EFAULT if copy_to_user() fails - staging: mt7621-dma: Fix a resource leak in an error handling path - usb: gadget: enable super speed plus - USB: cdc-acm: blacklist another IR Droid device - USB: cdc-wdm: Fix use after free in service_outstanding_interrupt(). - usb: dwc3: meson-g12a: disable clk on error handling path in probe - usb: dwc3: gadget: Clear wait flag on dequeue - usb: dwc3: ulpi: Use VStsDone to detect PHY regs access completion - usb: dwc3: ulpi: Replace CPU-based busyloop with Protocol-based one - usb: dwc3: ulpi: Fix USB2.0 HS/FS/LS PHY suspend regression - usb: chipidea: ci_hdrc_imx: add missing put_device() call in usbmisc_get_init_data() - USB: xhci: fix U1/U2 handling for hardware with XHCI_INTEL_HOST quirk set - usb: usbip: vhci_hcd: protect shift size - usb: uas: Add PNY USB Portable SSD to unusual_uas - USB: serial: iuu_phoenix: fix DMA from stack - USB: serial: option: add LongSung M5710 module support - USB: serial: option: add Quectel EM160R-GL - USB: yurex: fix control-URB timeout handling - USB: usblp: fix DMA to stack - ALSA: usb-audio: Fix UBSAN warnings for MIDI jacks - usb: gadget: select CONFIG_CRC32 - USB: Gadget: dummy-hcd: Fix shift-out-of-bounds bug - usb: gadget: f_uac2: reset wMaxPacketSize - usb: gadget: function: printer: Fix a memory leak for interface descriptor - usb: gadget: u_ether: Fix MTU size mismatch with RX packet size - USB: gadget: legacy: fix return error code in acm_ms_bind() - usb: gadget: Fix spinlock lockup on usb_function_deactivate - usb: gadget: configfs: Preserve function ordering after bind failure - usb: gadget: configfs: Fix use-after-free issue with udc_name - USB: serial: keyspan_pda: remove unused variable - hwmon: (amd_energy) fix allocation of hwmon_channel_info config - mm: make wait_on_page_writeback() wait for multiple pending writebacks - x86/mm: Fix leak of pmd ptlock - kvm: check tlbs_dirty directly - task_work: cleanup notification modes - x86/resctrl: Use an IPI instead of task_work_add() to update PQR_ASSOC MSR - x86/resctrl: Don't move a task to the same resource group - blk-iocost: fix NULL iocg deref from racing against initialization - ALSA: hda/via: Fix runtime PM for Clevo W35xSS - ALSA: hda/conexant: add a new hda codec CX11970 - ALSA: hda/realtek - Fix speaker volume control on Lenovo C940 - ALSA: hda/realtek: Add mute LED quirk for more HP laptops - ALSA: hda/realtek: Add two "Intel Reference board" SSID in the ALC256. - iommu/vt-d: Move intel_iommu info from struct intel_svm to struct intel_svm_dev - btrfs: send: fix wrong file path when there is an inode with a pending rmdir - Revert "device property: Keep secondary firmware node secondary by type" - dmabuf: fix use-after-free of dmabuf's file->f_inode - arm64: link with -z norelro for LLD or aarch64-elf - drm/i915: clear the shadow batch - netfilter: x_tables: Update remaining dereference to RCU - netfilter: ipset: fix shift-out-of-bounds in htable_bits() - netfilter: xt_RATEEST: reject non-null terminated string from userspace - netfilter: nft_dynset: report EOPNOTSUPP on missing set feature - dmaengine: idxd: off by one in cleanup code - x86/mtrr: Correct the range check before performing MTRR type lookups - KVM: x86: fix shift out of bounds reported by UBSAN - rtlwifi: rise completion at the last step of firmware callback * Groovy update: upstream stable patchset 2021-02-03 (LP: #1914472) - net/sched: sch_taprio: reset child qdiscs before freeing them - mptcp: fix security context on server socket - ethtool: fix error paths in ethnl_set_channels() - ethtool: fix string set id check - md/raid10: initialize r10_bio->read_slot before use. - drm/amd/display: Add get_dig_frontend implementation for DCEx - io_uring: close a small race gap for files cancel - jffs2: Allow setting rp_size to zero during remounting - jffs2: Fix NULL pointer dereference in rp_size fs option parsing - scsi: block: Fix a race in the runtime power management code - mm/hugetlb: fix deadlock in hugetlb_cow error path - mm: memmap defer init doesn't work as expected - lib/zlib: fix inflating zlib streams on s390 - uapi: move constants from to - tools headers UAPI: Sync linux/const.h with the kernel headers - cgroup: Fix memory leak when parsing multiple source parameters - zlib: move EXPORT_SYMBOL() and MODULE_LICENSE() out of dfltcc_syms.c - scsi: cxgb4i: Fix TLS dependency - Bluetooth: hci_h5: close serdev device and free hu in h5_close - fbcon: Disable accelerated scrolling - reiserfs: add check for an invalid ih_entry_count - misc: vmw_vmci: fix kernel info-leak by initializing dbells in vmci_ctx_get_chkpt_doorbells() - media: gp8psk: initialize stats at power control logic - f2fs: fix shift-out-of-bounds in sanity_check_raw_super() - ALSA: seq: Use bool for snd_seq_queue internal flags - ALSA: rawmidi: Access runtime->avail always in spinlock - bfs: don't use WARNING: string when it's just info. - ext4: check for invalid block size early when mounting a file system - fcntl: Fix potential deadlock in send_sig{io, urg}() - rtc: sun6i: Fix memleak in sun6i_rtc_clk_init - module: set MODULE_STATE_GOING state when a module fails to load - quota: Don't overflow quota file offsets - rtc: pl031: fix resource leak in pl031_probe - powerpc: sysdev: add missing iounmap() on error in mpic_msgr_probe() - i3c master: fix missing destroy_workqueue() on error in i3c_master_register - NFSv4: Fix a pNFS layout related use-after-free race when freeing the inode - f2fs: avoid race condition for shrinker count - module: delay kobject uevent until after module init call - fs/namespace.c: WARN if mnt_count has become negative - watchdog: rti-wdt: fix reference leak in rti_wdt_probe - um: random: Register random as hwrng-core device - um: ubd: Submit all data segments atomically - ceph: fix inode refcount leak when ceph_fill_inode on non-I_NEW inode fails - drm/amd/display: updated wm table for Renoir - tick/sched: Remove bogus boot "safety" check - s390: always clear kernel stack backchain before calling functions - io_uring: remove racy overflow list fast checks - ALSA: pcm: Clear the full allocated memory at hw_params - dm verity: skip verity work if I/O error when system is shutting down - rtc: pcf2127: move watchdog initialisation to a separate function - rtc: pcf2127: only use watchdog when explicitly available - dt-bindings: rtc: add reset-source property - kdev_t: always inline major/minor helper functions - ALSA: hda/realtek - Modify Dell platform name - scsi: ufs: Allow an error return value from ->device_reset() - scsi: ufs: Re-enable WriteBooster after device reset - RDMA/siw,rxe: Make emulated devices virtual in the device tree - fuse: fix bad inode - rwsem: Implement down_read_killable_nested - rwsem: Implement down_read_interruptible - exec: Transform exec_update_mutex into a rw_semaphore - mwifiex: Fix possible buffer overflows in mwifiex_cmd_802_11_ad_hoc_start -- William Breathitt Gray Wed, 24 Feb 2021 04:34:12 -0500 linux-gcp (5.8.0-1023.24) groovy; urgency=medium * groovy/linux-gcp: 5.8.0-1023.24 -proposed tracker (LP: #1914794) * Groovy update: upstream stable patchset 2021-01-13 (LP: #1911476) - [Config] gcp: updateconfigs for USB_SISUSBVGA_CON - [Config] gcp: updateconfigs for ZSMALLOC_PGTABLE_MAPPING * Groovy update: upstream stable patchset 2021-01-12 (LP: #1911235) - [Config] gcp: update config for INFINIBAND_VIRT_DMA [ Ubuntu: 5.8.0-44.50 ] * groovy/linux: 5.8.0-44.50 -proposed tracker (LP: #1914805) * Packaging resync (LP: #1786013) - update dkms package versions - update dkms package versions * Introduce the new NVIDIA 460-server series and update the 460 series (LP: #1913200) - [Config] dkms-versions -- drop NVIDIA 435 455 and 440-server - [Config] dkms-versions -- add the 460-server nvidia driver * [SRU][G/H/U/OEM-5.10] re-enable s0ix of e1000e (LP: #1910541) - Revert "UBUNTU: SAUCE: e1000e: bump up timeout to wait when ME un-configure ULP mode" - e1000e: Only run S0ix flows if shutdown succeeded - Revert "e1000e: disable s0ix entry and exit flows for ME systems" - e1000e: Export S0ix flags to ethtool * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570) // [SRU][G/H/U/OEM-5.10] re-enable s0ix of e1000e (LP: #1910541) - e1000e: bump up timeout to wait when ME un-configures ULP mode * Cannot probe sata disk on sata controller behind VMD: ata1.00: failed to IDENTIFY (I/O error, err_mask=0x4) (LP: #1894778) - PCI: vmd: Offset Client VMD MSI-X vectors * Enable mute and micmute LED on HP EliteBook 850 G7 (LP: #1910102) - ALSA: hda/realtek: Enable mute and micmute LED on HP EliteBook 850 G7 * SYNA30B4:00 06CB:CE09 Mouse on HP EliteBook 850 G7 not working at all (LP: #1908992) - HID: multitouch: Enable multi-input for Synaptics pointstick/touchpad device * HD Audio Device PCI ID for the Intel Cometlake-R platform (LP: #1912427) - SAUCE: ALSA: hda: Add Cometlake-R PCI ID * switch to an autogenerated nvidia series based core via dkms-versions (LP: #1912803) - [Packaging] nvidia -- use dkms-versions to define versions built - [Packaging] update-version-dkms -- maintain flags fields - [Config] dkms-versions -- add transitional/skip information for nvidia packages * udpgro.sh in net from ubuntu_kernel_selftests seems not reflecting sub-test result (LP: #1908499) - selftests: fix the return value for UDP GRO test * [UBUNTU 21.04] vfio: pass DMA availability information to userspace (LP: #1907421) - vfio/type1: Refactor vfio_iommu_type1_ioctl() - vfio iommu: Add dma available capability * qede: Kubernetes Internal DNS Failure due to QL41xxx NIC not supporting IPIP tx csum offload (LP: #1909062) - qede: fix offload for IPIP tunnel packets * Use DCPD to control HP DreamColor panel (LP: #1911001) - SAUCE: drm/dp: Another HP DreamColor panel brigntness fix * Fix right sounds and mute/micmute LEDs for HP ZBook Fury 15/17 G7 Mobile Workstation (LP: #1910561) - ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machines * Ubuntu 20.04 - multicast counter is not increased in ip -s (LP: #1901842) - net/mlx5e: Fix multicast counter not up-to-date in "ip -s" * eeh-basic.sh in powerpc from ubuntu_kernel_selftests timeout with 5.4 P8 / P9 (LP: #1882503) - selftests/powerpc/eeh: disable kselftest timeout setting for eeh-basic * DMI entry syntax fix for Pegatron / ByteSpeed C15B (LP: #1910639) - Input: i8042 - unbreak Pegatron C15B * update ENA driver, incl. new ethtool stats (LP: #1910291) - net: ena: ethtool: convert stat_offset to 64 bit resolution - net: ena: ethtool: Add new device statistics - net: ena: ethtool: add stats printing to XDP queues - net: ena: xdp: add queue counters for xdp actions - net: ena: Change license into format to SPDX in all files - net: ena: Change log message to netif/dev function - net: ena: Remove redundant print of placement policy - net: ena: Change RSS related macros and variables names - net: ena: Fix all static chekers' warnings - drivers/net/ethernet: remove incorrectly formatted doc - net: ena: Capitalize all log strings and improve code readability * Groovy update: upstream stable patchset 2021-01-15 (LP: #1912027) - net: ipconfig: Avoid spurious blank lines in boot log - x86/split-lock: Avoid returning with interrupts enabled - exfat: Avoid allocating upcase table using kcalloc() - soc/tegra: fuse: Fix index bug in get_process_id - usb: mtu3: fix memory corruption in mtu3_debugfs_regset() - USB: serial: option: add interface-number sanity check to flag handling - USB: gadget: f_acm: add support for SuperSpeed Plus - USB: gadget: f_midi: setup SuperSpeed Plus descriptors - usb: gadget: f_fs: Re-use SS descriptors for SuperSpeedPlus - USB: gadget: f_rndis: fix bitrate for SuperSpeed and above - usb: chipidea: ci_hdrc_imx: Pass DISABLE_DEVICE_STREAMING flag to imx6ul - ARM: dts: exynos: fix roles of USB 3.0 ports on Odroid XU - ARM: dts: exynos: fix USB 3.0 VBUS control and over-current pins on Exynos5410 - ARM: dts: exynos: fix USB 3.0 pins supply being turned off on Odroid XU - coresight: tmc-etf: Fix NULL ptr dereference in tmc_enable_etf_sink_perf() - coresight: tmc-etr: Check if page is valid before dma_map_page() - coresight: tmc-etr: Fix barrier packet insertion for perf buffer - coresight: etb10: Fix possible NULL ptr dereference in etb_enable_perf() - f2fs: fix to seek incorrect data offset in inline data file - scsi: megaraid_sas: Check user-provided offsets - HID: i2c-hid: add Vero K147 to descriptor override - serial_core: Check for port state when tty is in error state - fscrypt: remove kernel-internal constants from UAPI header - fscrypt: rename DCACHE_ENCRYPTED_NAME to DCACHE_NOKEY_NAME - fscrypt: add fscrypt_is_nokey_name() - ubifs: prevent creating duplicate encrypted filenames - ext4: prevent creating duplicate encrypted filenames - f2fs: prevent creating duplicate encrypted filenames - Bluetooth: Fix slab-out-of-bounds read in hci_le_direct_adv_report_evt() - quota: Sanity-check quota file headers on load - fs: quota: fix array-index-out-of-bounds bug by passing correct argument to vfs_cleanup_quota_inode() - media: msi2500: assign SPI bus number dynamically - crypto: af_alg - avoid undefined behavior accessing salg_name - nl80211: validate key indexes for cfg80211_registered_device - md: fix a warning caused by a race between concurrent md_ioctl()s - drm/gma500: fix double free of gma_connector - drm/aspeed: Fix Kconfig warning & subsequent build errors - drm/mcde: Fix handling of platform_get_irq() error - drm/tve200: Fix handling of platform_get_irq() error - arm64: dts: renesas: hihope-rzg2-ex: Drop rxc-skew-ps from ethernet-phy node - arm64: dts: renesas: cat875: Remove rxc-skew-ps from ethernet-phy node - soc: renesas: rmobile-sysc: Fix some leaks in rmobile_init_pm_domains() - soc: mediatek: Check if power domains can be powered on at boot time - arm64: dts: mediatek: mt8183: fix gce incorrect mbox-cells value - arm64: dts: ipq6018: update the reserved-memory node - soc: qcom: geni: More properly switch to DMA mode - Revert "i2c: i2c-qcom-geni: Fix DMA transfer race" - RDMA/bnxt_re: Set queue pair state when being queried - rtc: pcf2127: fix pcf2127_nvmem_read/write() returns - selinux: fix error initialization in inode_doinit_with_dentry() - ARM: dts: aspeed-g6: Fix the GPIO memory size - ARM: dts: aspeed: s2600wf: Fix VGA memory region location - RDMA/core: Fix error return in _ib_modify_qp() - RDMA/rxe: Compute PSN windows correctly - x86/mm/ident_map: Check for errors from ident_pud_init() - ARM: p2v: fix handling of LPAE translation in BE mode - RDMA/rtrs-clt: Remove destroy_con_cq_qp in case route resolving failed - RDMA/rtrs-clt: Missing error from rtrs_rdma_conn_established - RDMA/rtrs-srv: Don't guard the whole __alloc_srv with srv_mutex - x86/apic: Fix x2apic enablement without interrupt remapping - sched/deadline: Fix sched_dl_global_validate() - sched: Reenable interrupts in do_sched_yield() - drm/amdgpu: fix incorrect enum type - crypto: talitos - Endianess in current_desc_hdr() - crypto: talitos - Fix return type of current_desc_hdr() - crypto: inside-secure - Fix sizeof() mismatch - ASoC: sun4i-i2s: Fix lrck_period computation for I2S justified mode - ARM: dts: aspeed: tiogapass: Remove vuart - drm/amdgpu: fix build_coefficients() argument - powerpc/64: Set up a kernel stack for secondaries before cpu_restore() - spi: img-spfi: fix reference leak in img_spfi_resume - f2fs: call f2fs_get_meta_page_retry for nat page - RDMA/mlx5: Fix corruption of reg_pages in mlx5_ib_rereg_user_mr() - drm/msm/dsi_pll_10nm: restore VCO rate during restore_state - spi: spi-mem: fix reference leak in spi_mem_access_start - scsi: aacraid: Improve compat_ioctl handlers - ASoC: pcm: DRAIN support reactivation - drm/bridge: tpd12s015: Fix irq registering in tpd12s015_probe - crypto: arm64/poly1305-neon - reorder PAC authentication with SP update - selinux: fix inode_doinit_with_dentry() LABEL_INVALID error handling - spi: stm32: fix reference leak in stm32_spi_resume - x86/mce: Correct the detection of invalid notifier priorities - drm/edid: Fix uninitialized variable in drm_cvt_modes() - ath11k: Initialize complete alpha2 for regulatory change - ath11k: Fix number of rules in filtered ETSI regdomain - brcmfmac: Fix memory leak for unpaired brcmf_{alloc/free} - arm64: dts: exynos: Include common syscon restart/poweroff for Exynos7 - arm64: dts: exynos: Correct psci compatible used on Exynos7 - drm/panel: simple: Add flags to boe_nv133fhm_n61 - Bluetooth: Fix null pointer dereference in hci_event_packet() - Bluetooth: hci_h5: fix memory leak in h5_close - spi: stm32-qspi: fix reference leak in stm32 qspi operations - spi: spi-ti-qspi: fix reference leak in ti_qspi_setup - spi: mt7621: fix missing clk_disable_unprepare() on error in mt7621_spi_probe - spi: tegra20-slink: fix reference leak in slink ops of tegra20 - spi: tegra20-sflash: fix reference leak in tegra_sflash_resume - spi: tegra114: fix reference leak in tegra spi ops - spi: bcm63xx-hsspi: fix missing clk_disable_unprepare() on error in bcm63xx_hsspi_resume - ASoC: qcom: common: Fix refcounting in qcom_snd_parse_of() - mwifiex: fix mwifiex_shutdown_sw() causing sw reset failure - selftest/bpf: Add missed ip6ip6 test back - ASoC: wm8994: Fix PM disable depth imbalance on error - ASoC: wm8998: Fix PM disable depth imbalance on error - spi: sprd: fix reference leak in sprd_spi_remove - ASoC: arizona: Fix a wrong free in wm8997_probe - RDMa/mthca: Work around -Wenum-conversion warning - ASoC: SOF: Intel: fix Kconfig dependency for SND_INTEL_DSP_CONFIG - arm64: dts: ti: k3-am65*/j721e*: Fix unit address format error for dss node - MIPS: BCM47XX: fix kconfig dependency bug for BCM47XX_BCMA - drm/amdgpu: fix compute queue priority if num_kcq is less than 4 - soc: ti: omap-prm: Do not check rstst bit on deassert if already deasserted - crypto: Kconfig - CRYPTO_MANAGER_EXTRA_TESTS requires the manager - crypto: qat - fix status check in qat_hal_put_rel_rd_xfer() - drm/udl: Fix missing error code in udl_handle_damage() - staging: greybus: codecs: Fix reference counter leak in error handling - staging: gasket: interrupt: fix the missed eventfd_ctx_put() in gasket_interrupt.c - drm/amdkfd: Put ACPI table after using it - media: tm6000: Fix sizeof() mismatches - media: mtk-vcodec: add missing put_device() call in mtk_vcodec_init_dec_pm() - media: mtk-vcodec: add missing put_device() call in mtk_vcodec_release_dec_pm() - media: mtk-vcodec: add missing put_device() call in mtk_vcodec_init_enc_pm() - media: v4l2-fwnode: Return -EINVAL for invalid bus-type - media: staging: rkisp1: cap: fix runtime PM imbalance on error - media: cedrus: fix reference leak in cedrus_start_streaming - media: platform: add missing put_device() call in mtk_jpeg_probe() and mtk_jpeg_remove() - media: venus: core: change clk enable and disable order in resume and suspend - media: venus: core: vote for video-mem path - media: venus: core: vote with average bandwidth and peak bandwidth as zero - RDMA/cma: Add missing error handling of listen_id - ASoC: meson: fix COMPILE_TEST error - scsi: core: Fix VPD LUN ID designator priorities - media: venus: put dummy vote on video-mem path after last session release - media: solo6x10: fix missing snd_card_free in error handling case - video: fbdev: atmel_lcdfb: fix return error code in atmel_lcdfb_of_init() - mmc: sdhci: tegra: fix wrong unit with busy_timeout - drm/omap: dmm_tiler: fix return error code in omap_dmm_probe() - drm/meson: Free RDMA resources after tearing down DRM - drm/meson: Unbind all connectors on module removal - drm/meson: dw-hdmi: Register a callback to disable the regulator - drm/meson: dw-hdmi: Ensure that clocks are enabled before touching the TOP registers - iommu/vt-d: include conditionally on CONFIG_INTEL_IOMMU_SVM - Input: ads7846 - fix race that causes missing releases - Input: ads7846 - fix integer overflow on Rt calculation - Input: ads7846 - fix unaligned access on 7845 - bus: mhi: core: Remove double locking from mhi_driver_remove() - bus: mhi: core: Fix null pointer access when parsing MHI configuration - usb/max3421: fix return error code in max3421_probe() - spi: mxs: fix reference leak in mxs_spi_probe - selftests/bpf: Fix broken riscv build - powerpc: Avoid broken GCC __attribute__((optimize)) - powerpc/feature: Fix CPU_FTRS_ALWAYS by removing CPU_FTRS_GENERIC_32 - ARM: dts: tacoma: Fix node vs reg mismatch for flash memory - Revert "powerpc/pseries/hotplug-cpu: Remove double free in error path" - mfd: htc-i2cpld: Add the missed i2c_put_adapter() in htcpld_register_chip_i2c() - EDAC/mce_amd: Use struct cpuinfo_x86.cpu_die_id for AMD NodeId - scsi: ufs: Avoid to call REQ_CLKS_OFF to CLKS_OFF - scsi: ufs: Fix clkgating on/off - rcu: Allow rcu_irq_enter_check_tick() from NMI - rcu,ftrace: Fix ftrace recursion - crypto: crypto4xx - Replace bitwise OR with logical OR in crypto4xx_build_pd - crypto: omap-aes - Fix PM disable depth imbalance in omap_aes_probe - spi: fix resource leak for drivers without .remove callback - drm/meson: dw-hdmi: Disable clocks on driver teardown - drm/meson: dw-hdmi: Enable the iahb clock early enough - PCI: Disable MSI for Pericom PCIe-USB adapter - PCI: brcmstb: Initialize "tmp" before use - soc: ti: knav_qmss: fix reference leak in knav_queue_probe - soc: ti: Fix reference imbalance in knav_dma_probe - drivers: soc: ti: knav_qmss_queue: Fix error return code in knav_queue_probe - soc: qcom: initialize local variable - arm64: dts: qcom: sm8250: correct compatible for sm8250-mtp - arm64: dts: qcom: msm8916-samsung-a2015: Disable muic i2c pin bias - Input: omap4-keypad - fix runtime PM error handling - clk: meson: Kconfig: fix dependency for G12A - ath11k: Fix the rx_filter flag setting for peer rssi stats - RDMA/cxgb4: Validate the number of CQEs - soundwire: Fix DEBUG_LOCKS_WARN_ON for uninitialized attribute - memstick: fix a double-free bug in memstick_check - ARM: dts: at91: sam9x60: add pincontrol for USB Host - ARM: dts: at91: sama5d4_xplained: add pincontrol for USB Host - ARM: dts: at91: sama5d3_xplained: add pincontrol for USB Host - mmc: pxamci: Fix error return code in pxamci_probe - brcmfmac: fix error return code in brcmf_cfg80211_connect() - orinoco: Move context allocation after processing the skb - qtnfmac: fix error return code in qtnf_pcie_probe() - rsi: fix error return code in rsi_reset_card() - cw1200: fix missing destroy_workqueue() on error in cw1200_init_common - dmaengine: mv_xor_v2: Fix error return code in mv_xor_v2_probe() - arm64: dts: qcom: sdm845: Limit ipa iommu streams - leds: netxbig: add missing put_device() call in netxbig_leds_get_of_pdata() - arm64: tegra: Fix DT binding for IO High Voltage entry - RDMA/cma: Fix deadlock on &lock in rdma_cma_listen_on_all() error unwind - media: siano: fix memory leak of debugfs members in smsdvb_hotplug - platform/x86: mlx-platform: Remove PSU EEPROM from default platform configuration - platform/x86: mlx-platform: Remove PSU EEPROM from MSN274x platform configuration - arm64: dts: qcom: sc7180: limit IPA iommu streams - RDMA/hns: Avoid setting loopback indicator when smac is same as dmac - serial: 8250-mtk: Fix reference leak in mtk8250_probe - samples: bpf: Fix lwt_len_hist reusing previous BPF map - media: imx214: Fix stop streaming - mips: cdmm: fix use-after-free in mips_cdmm_bus_discover - media: max2175: fix max2175_set_csm_mode() error code - slimbus: qcom-ngd-ctrl: Avoid sending power requests without QMI - drm/mediatek: Use correct aliases name for ovl - HSI: omap_ssi: Don't jump to free ID in ssi_add_controller() - ARM: dts: Remove non-existent i2c1 from 98dx3236 - arm64: dts: armada-3720-turris-mox: update ethernet-phy handle name - power: supply: bq25890: Use the correct range for IILIM register - arm64: dts: rockchip: Set dr_mode to "host" for OTG on rk3328-roc-cc - power: supply: max17042_battery: Fix current_{avg,now} hiding with no current sense - power: supply: axp288_charger: Fix HP Pavilion x2 10 DMI matching - power: supply: bq24190_charger: fix reference leak - genirq/irqdomain: Don't try to free an interrupt that has no mapping - arm64: dts: ls1028a: fix ENETC PTP clock input - arm64: dts: ls1028a: fix FlexSPI clock input - arm64: dts: freescale: sl28: combine SPI MTD partitions - phy: tegra: xusb: Fix usb_phy device driver field - arm64: dts: qcom: c630: Polish i2c-hid devices - arm64: dts: qcom: c630: Fix pinctrl pins properties - PCI: Bounds-check command-line resource alignment requests - PCI: Fix overflow in command-line resource alignment requests - PCI: iproc: Fix out-of-bound array accesses - PCI: iproc: Invalidate correct PAXB inbound windows - arm64: dts: meson: fix spi-max-frequency on Khadas VIM2 - arm64: dts: meson-sm1: fix typo in opp table - soc: amlogic: canvas: add missing put_device() call in meson_canvas_get() - scsi: pm80xx: Do not sleep in atomic context - spi: spi-fsl-dspi: Use max_native_cs instead of num_chipselect to set SPI_MCR - ARM: dts: at91: at91sam9rl: fix ADC triggers - RDMA/hns: Fix 0-length sge calculation error - RDMA/hns: Bugfix for calculation of extended sge - platform/x86: dell-smbios-base: Fix error return code in dell_smbios_init - media: i2c: imx219: Selection compliance fixes - ath11k: Fix an error handling path - ath10k: Fix the parsing error in service available event - ath10k: Fix an error handling path - ath10k: Release some resources in an error handling path - SUNRPC: rpc_wake_up() should wake up tasks in the correct order - NFSv4.2: condition READDIR's mask for security label based on LSM state - SUNRPC: xprt_load_transport() needs to support the netid "rdma6" - NFSv4: Fix the alignment of page data in the getdeviceinfo reply - net: sunrpc: Fix 'snprintf' return value check in 'do_xprt_debugfs' - lockd: don't use interval-based rebinding over TCP - NFS: switch nfsiod to be an UNBOUND workqueue. - selftests/seccomp: Update kernel config - vfio-pci: Use io_remap_pfn_range() for PCI IO memory - hwmon: (ina3221) Fix PM usage counter unbalance in ina3221_write_enable - media: tvp5150: Fix wrong return value of tvp5150_parse_dt() - media: saa7146: fix array overflow in vidioc_s_audio() - powerpc/perf: Fix crash with is_sier_available when pmu is not set - powerpc/64: Fix an EMIT_BUG_ENTRY in head_64.S - powerpc/xmon: Fix build failure for 8xx - powerpc/perf: Fix the PMU group constraints for threshold events in power10 - clocksource/drivers/orion: Add missing clk_disable_unprepare() on error path - clocksource/drivers/cadence_ttc: Fix memory leak in ttc_setup_clockevent() - clocksource/drivers/ingenic: Fix section mismatch - iio: hrtimer-trigger: Mark hrtimer to expire in hard interrupt context - libbpf: Sanitise map names before pinning - ARM: dts: at91: sam9x60ek: remove bypass property - ARM: dts: at91: sama5d2: map securam as device - bpf: Fix bpf_put_raw_tracepoint()'s use of __module_address() - selftests/bpf: Fix invalid use of strncat in test_sockmap - pinctrl: falcon: add missing put_device() call in pinctrl_falcon_probe() - arm64: dts: rockchip: Fix UART pull-ups on rk3328 - memstick: r592: Fix error return in r592_probe() - MIPS: Don't round up kernel sections size for memblock_add() - mt76: mt7915: set fops_sta_stats.owner to THIS_MODULE - mt76: set fops_tx_stats.owner to THIS_MODULE - net/mlx5: Properly convey driver version to firmware - mt76: fix memory leak if device probing fails - mt76: fix tkip configuration for mt7615/7663 devices - ASoC: jz4740-i2s: add missed checks for clk_get() - dm ioctl: fix error return code in target_message - ASoC: cros_ec_codec: fix uninitialized memory read - ASoC: qcom: fix QDSP6 dependencies, attempt #3 - phy: renesas: rcar-gen3-usb2: disable runtime pm in case of failure - memory: jz4780_nemc: Fix potential NULL dereference in jz4780_nemc_probe() - clocksource/drivers/arm_arch_timer: Use stable count reader in erratum sne - clocksource/drivers/arm_arch_timer: Correct fault programming of CNTKCTL_EL1.EVNTI - cpufreq: ap806: Add missing MODULE_DEVICE_TABLE - cpufreq: highbank: Add missing MODULE_DEVICE_TABLE - cpufreq: mediatek: Add missing MODULE_DEVICE_TABLE - cpufreq: qcom: Add missing MODULE_DEVICE_TABLE - cpufreq: st: Add missing MODULE_DEVICE_TABLE - cpufreq: sun50i: Add missing MODULE_DEVICE_TABLE - cpufreq: loongson1: Add missing MODULE_ALIAS - cpufreq: scpi: Add missing MODULE_ALIAS - cpufreq: vexpress-spc: Add missing MODULE_ALIAS - Bluetooth: btusb: Add the missed release_firmware() in btusb_mtk_setup_firmware() - Bluetooth: btmtksdio: Add the missed release_firmware() in mtk_setup_firmware() - block/rnbd-clt: Dynamically alloc buffer for pathname & blk_symlink_name - block/rnbd: fix a null pointer dereference on dev->blk_symlink_name - Bluetooth: btusb: Fix detection of some fake CSR controllers with a bcdDevice val of 0x0134 - mtd: spi-nor: sst: fix BPn bits for the SST25VF064C - mtd: spi-nor: ignore errors in spi_nor_unlock_all() - mtd: spi-nor: atmel: remove global protection flag - mtd: spi-nor: atmel: fix unlock_all() for AT25FS010/040 - arm64: dts: meson: g12b: odroid-n2: fix PHY deassert timing requirements - arm64: dts: meson: fix PHY deassert timing requirements - ARM: dts: meson: fix PHY deassert timing requirements - arm64: dts: meson: g12a: x96-max: fix PHY deassert timing requirements - arm64: dts: meson: g12b: w400: fix PHY deassert timing requirements - clk: fsl-sai: fix memory leak - scsi: qedi: Fix missing destroy_workqueue() on error in __qedi_probe - scsi: pm80xx: Fix error return in pm8001_pci_probe() - scsi: iscsi: Fix inappropriate use of put_device() - seq_buf: Avoid type mismatch for seq_buf_init - scsi: fnic: Fix error return code in fnic_probe() - platform/x86: mlx-platform: Fix item counter assignment for MSN2700, MSN24xx systems - platform/x86: mlx-platform: Fix item counter assignment for MSN2700/ComEx system - ARM: 9030/1: entry: omit FP emulation for UND exceptions taken in kernel mode - powerpc/pseries/hibernation: drop pseries_suspend_begin() from suspend ops - powerpc/pseries/hibernation: remove redundant cacheinfo update - powerpc/powermac: Fix low_sleep_handler with CONFIG_VMAP_STACK - drm/mediatek: avoid dereferencing a null hdmi_phy on an error message - ASoC: amd: change clk_get() to devm_clk_get() and add missed checks - ASoC: max98390: Fix error codes in max98390_dsm_init() - powerpc/mm: sanity_check_fault() should work for all, not only BOOK3S - usb: ehci-omap: Fix PM disable depth umbalance in ehci_hcd_omap_probe - usb: oxu210hp-hcd: Fix memory leak in oxu_create - speakup: fix uninitialized flush_lock - nfsd: Fix message level for normal termination - NFSD: Fix 5 seconds delay when doing inter server copy - nfs_common: need lock during iterate through the list - x86/kprobes: Restore BTF if the single-stepping is cancelled - scsi: qla2xxx: Fix N2N and NVMe connect retry failure - platform/chrome: cros_ec_spi: Don't overwrite spi::mode - misc: pci_endpoint_test: fix return value of error branch - bus: fsl-mc: fix error return code in fsl_mc_object_allocate() - s390/cio: fix use-after-free in ccw_device_destroy_console - iwlwifi: dbg-tlv: fix old length in is_trig_data_contained() - iwlwifi: mvm: hook up missing RX handlers - erofs: avoid using generic_block_bmap - can: m_can: m_can_config_endisable(): remove double clearing of clock stop request bit - powerpc/sstep: Emulate prefixed instructions only when CPU_FTR_ARCH_31 is set - powerpc/sstep: Cover new VSX instructions under CONFIG_VSX - slimbus: qcom: fix potential NULL dereference in qcom_slim_prg_slew() - RDMA/core: Do not indicate device ready when device enablement fails - remoteproc: q6v5-mss: fix error handling in q6v5_pds_enable - remoteproc: qcom: fix reference leak in adsp_start - remoteproc: qcom: pas: fix error handling in adsp_pds_enable - remoteproc: qcom: Fix potential NULL dereference in adsp_init_mmio() - clk: qcom: gcc-sc7180: Use floor ops for sdcc clks - clk: tegra: Fix duplicated SE clock entry - mtd: rawnand: gpmi: fix reference count leak in gpmi ops - mtd: rawnand: meson: Fix a resource leak in init - mtd: rawnand: gpmi: Fix the random DMA timeout issue - samples/bpf: Fix possible hang in xdpsock with multiple threads - fs: Handle I_DONTCACHE in iput_final() instead of generic_drop_inode() - extcon: max77693: Fix modalias string - crypto: atmel-i2c - select CONFIG_BITREVERSE - mac80211: don't set set TDLS STA bandwidth wider than possible - ASoC: wm_adsp: remove "ctl" from list on error in wm_adsp_create_control() - irqchip/alpine-msi: Fix freeing of interrupts on allocation error path - RDMA/hns: Limit the length of data copied between kernel and userspace - gpiolib: irq hooks: fix recursion in gpiochip_irq_unmask - irqchip/qcom-pdc: Fix phantom irq when changing between rising/falling - watchdog: armada_37xx: Add missing dependency on HAS_IOMEM - watchdog: sirfsoc: Add missing dependency on HAS_IOMEM - watchdog: sprd: remove watchdog disable from resume fail path - watchdog: sprd: check busy bit before new loading rather than after that - watchdog: Fix potential dereferencing of null pointer - ubifs: Fix error return code in ubifs_init_authentication() - um: Monitor error events in IRQ controller - um: tty: Fix handling of close in tty lines - um: chan_xterm: Fix fd leak - sunrpc: fix xs_read_xdr_buf for partial pages receive - RDMA/mlx5: Fix MR cache memory leak - RDMA/cma: Don't overwrite sgid_attr after device is released - nfc: s3fwrn5: Release the nfc firmware - powerpc/perf: Fix Threshold Event Counter Multiplier width for P10 - powerpc/ps3: use dma_mapping_error() - mm/gup: combine put_compound_head() and unpin_user_page() - mm/rmap: always do TTU_IGNORE_ACCESS - sparc: fix handling of page table constructor failure - mm/vmalloc: Fix unlock order in s_stop() - mm/vmalloc.c: fix kasan shadow poisoning size - mm,memory_failure: always pin the page in madvise_inject_error - hugetlb: fix an error code in hugetlb_reserve_pages() - mm: don't wake kswapd prematurely when watermark boosting is disabled - proc: fix lookup in /proc/net subdirectories after setns(2) - checkpatch: fix unescaped left brace - s390/test_unwind: fix CALL_ON_STACK tests - lan743x: fix rx_napi_poll/interrupt ping-pong - ice, xsk: clear the status bits for the next_to_use descriptor - i40e, xsk: clear the status bits for the next_to_use descriptor - net: dsa: qca: ar9331: fix sleeping function called from invalid context bug - net: bcmgenet: Fix a resource leak in an error handling path in the probe functin - net: allwinner: Fix some resources leak in the error handling path of the probe and in the remove function - block/rnbd-clt: Get rid of warning regarding size argument in strlcpy - block/rnbd-clt: Fix possible memleak - NFS/pNFS: Fix a typo in ff_layout_resend_pnfs_read() - net: korina: fix return value - libnvdimm/label: Return -ENXIO for no slot in __blk_label_update - powerpc/32s: Fix cleanup_cpu_mmu_context() compile bug - watchdog: qcom: Avoid context switch in restart handler - watchdog: coh901327: add COMMON_CLK dependency - clk: ti: Fix memleak in ti_fapll_synth_setup - pwm: zx: Add missing cleanup in error path - pwm: lp3943: Dynamically allocate PWM chip base - pwm: imx27: Fix overflow for bigger periods - pwm: sun4i: Remove erroneous else branch - tools build: Add missing libcap to test-all.bin target - perf record: Fix memory leak when using '--user-regs=?' to list registers - qlcnic: Fix error code in probe - nfp: move indirect block cleanup to flower app stop callback - virtio_ring: Cut and paste bugs in vring_create_virtqueue_packed() - virtio_net: Fix error code in probe() - virtio_ring: Fix two use after free bugs - vhost scsi: fix error return code in vhost_scsi_set_endpoint() - epoll: check for events when removing a timed out thread from the wait queue - clk: at91: sam9x60: remove atmel,osc-bypass support - clk: s2mps11: Fix a resource leak in error handling paths in the probe function - clk: sunxi-ng: Make sure divider tables have sentinel - kconfig: fix return value of do_error_if() - powerpc/smp: Add __init to init_big_cores() - ARM: 9044/1: vfp: use undef hook for VFP support detection - perf probe: Fix memory leak when synthesizing SDT probes - io_uring: cancel reqs shouldn't kill overflow list - Smack: Handle io_uring kernel thread privileges - io_uring: fix io_cqring_events()'s noflush - vfio/pci: Move dummy_resources_list init in vfio_pci_probe() - vfio/pci/nvlink2: Do not attempt NPU2 setup on POWER8NVL NPU - media: gspca: Fix memory leak in probe - io_uring: fix io_wqe->work_list corruption - io_uring: fix 0-iov read buffer select - io_uring: fix ignoring xa_store errors - io_uring: make ctx cancel on exit targeted to actual ctx - media: sunxi-cir: ensure IR is handled when it is continuous - media: netup_unidvb: Don't leak SPI master in probe error path - media: ipu3-cio2: Remove traces of returned buffers - media: ipu3-cio2: Return actual subdev format - media: ipu3-cio2: Serialise access to pad format - media: ipu3-cio2: Validate mbus format in setting subdev format - media: ipu3-cio2: Make the field on subdev format V4L2_FIELD_NONE - Input: cyapa_gen6 - fix out-of-bounds stack access - ALSA: hda/ca0132 - Change Input Source enum strings. - Revert "ACPI / resources: Use AE_CTRL_TERMINATE to terminate resources walks" - ACPI: PNP: compare the string length in the matching_id() - ALSA: hda: Fix regressions on clear and reconfig sysfs - ALSA: hda/ca0132 - Fix AE-5 rear headphone pincfg. - ALSA: hda/realtek: make bass spk volume adjustable on a yoga laptop - ALSA: hda/realtek - Enable headset mic of ASUS X430UN with ALC256 - ALSA: hda/realtek - Enable headset mic of ASUS Q524UQK with ALC255 - ALSA: hda/realtek - Add supported for more Lenovo ALC285 Headset Button - ALSA: pcm: oss: Fix a few more UBSAN fixes - ALSA/hda: apply jack fixup for the Acer Veriton N4640G/N6640G/N2510G - ALSA: hda/realtek: Add quirk for MSI-GP73 - ALSA: hda/realtek: Apply jack fixup for Quanta NL3 - ALSA: hda/realtek: Remove dummy lineout on Acer TravelMate P648/P658 - ALSA: hda/realtek - Supported Dell fixed type headset - ALSA: usb-audio: Add VID to support native DSD reproduction on FiiO devices - ALSA: usb-audio: Disable sample read check if firmware doesn't give back - ALSA: core: memalloc: add page alignment for iram - s390/smp: perform initial CPU reset also for SMT siblings - s390/kexec_file: fix diag308 subcode when loading crash kernel - s390/idle: add missing mt_cycles calculation - s390/idle: fix accounting with machine checks - s390/dasd: fix hanging device offline processing - s390/dasd: prevent inconsistent LCU device data - s390/dasd: fix list corruption of pavgroup group list - s390/dasd: fix list corruption of lcu list - binder: add flag to clear buffer on txn complete - ASoC: cx2072x: Fix doubly definitions of Playback and Capture streams - ASoC: AMD Renoir - add DMI table to avoid the ACP mic probe (broken BIOS) - ASoC: AMD Raven/Renoir - fix the PCI probe (PCI revision) - staging: comedi: mf6x4: Fix AI end-of-conversion detection - z3fold: simplify freeing slots - z3fold: stricter locking and more careful reclaim - perf/x86/intel: Add event constraint for CYCLE_ACTIVITY.STALLS_MEM_ANY - perf/x86/intel: Fix rtm_abort_event encoding on Ice Lake - powerpc/perf: Exclude kernel samples while counting events in user space. - cpufreq: intel_pstate: Use most recent guaranteed performance values - crypto: ecdh - avoid unaligned accesses in ecdh_set_secret() - crypto: arm/aes-ce - work around Cortex-A57/A72 silion errata - m68k: Fix WARNING splat in pmac_zilog driver - EDAC/i10nm: Use readl() to access MMIO registers - EDAC/amd64: Fix PCI component registration - cpuset: fix race between hotplug work and later CPU offline - USB: serial: mos7720: fix parallel-port state restore - USB: serial: digi_acceleport: fix write-wakeup deadlocks - USB: serial: keyspan_pda: fix dropped unthrottle interrupts - USB: serial: keyspan_pda: fix write deadlock - USB: serial: keyspan_pda: fix stalled writes - USB: serial: keyspan_pda: fix write-wakeup use-after-free - USB: serial: keyspan_pda: fix tx-unthrottle use-after-free - USB: serial: keyspan_pda: fix write unthrottling - btrfs: do not shorten unpin len for caching block groups - btrfs: update last_byte_to_unpin in switch_commit_roots - btrfs: fix race when defragmenting leads to unnecessary IO - ext4: fix a memory leak of ext4_free_data - ext4: fix deadlock with fs freezing and EA inodes - ext4: don't remount read-only with errors=continue on reboot - arm64: dts: ti: k3-am65: mark dss as dma-coherent - KVM: arm64: Introduce handling of AArch32 TTBCR2 traps - KVM: x86: reinstate vendor-agnostic check on SPEC_CTRL cpuid bits - KVM: SVM: Remove the call to sev_platform_status() during setup - ARM: dts: pandaboard: fix pinmux for gpio user button of Pandaboard ES - ARM: dts: at91: sama5d2: fix CAN message ram offset and size - ARM: tegra: Populate OPP table for Tegra20 Ventana - xprtrdma: Fix XDRBUF_SPARSE_PAGES support - powerpc/32: Fix vmap stack - Properly set r1 before activating MMU on syscall too - powerpc: Fix incorrect stw{, ux, u, x} instructions in __set_pte_at - powerpc/rtas: Fix typo of ibm,open-errinjct in RTAS filter - powerpc/bitops: Fix possible undefined behaviour with fls() and fls64() - powerpc/feature: Add CPU_FTR_NOEXECUTE to G2_LE - powerpc/xmon: Change printk() to pr_cont() - powerpc/8xx: Fix early debug when SMC1 is relocated - powerpc/mm: Fix verification of MMU_FTR_TYPE_44x - powerpc/powernv/npu: Do not attempt NPU2 setup on POWER8NVL NPU - powerpc/powernv/memtrace: Don't leak kernel memory to user space - powerpc/powernv/memtrace: Fix crashing the kernel when enabling concurrently - ima: Don't modify file descriptor mode on the fly - um: Remove use of asprinf in umid.c - um: Fix time-travel mode - ceph: fix race in concurrent __ceph_remove_cap invocations - SMB3: avoid confusing warning message on mount to Azure - SMB3.1.1: remove confusing mount warning when no SPNEGO info on negprot rsp - SMB3.1.1: do not log warning message if server doesn't populate salt - ubifs: wbuf: Don't leak kernel memory to flash - jffs2: Fix GC exit abnormally - jffs2: Fix ignoring mounting options problem during remounting - jfs: Fix array index bounds check in dbAdjTree - drm/panfrost: Fix job timeout handling - platform/x86: mlx-platform: remove an unused variable - drm/dp_aux_dev: check aux_dev before use in drm_dp_aux_dev_get_by_minor() - drm/i915: Fix mismatch between misplaced vma check and vma insert - iio: ad_sigma_delta: Don't put SPI transfer buffer on the stack - spi: pxa2xx: Fix use-after-free on unbind - spi: spi-sh: Fix use-after-free on unbind - spi: atmel-quadspi: Fix use-after-free on unbind - spi: spi-mtk-nor: Don't leak SPI master in probe error path - spi: ar934x: Don't leak SPI master in probe error path - spi: davinci: Fix use-after-free on unbind - spi: fsl: fix use of spisel_boot signal on MPC8309 - spi: gpio: Don't leak SPI master in probe error path - spi: mxic: Don't leak SPI master in probe error path - spi: npcm-fiu: Disable clock in probe error path - spi: pic32: Don't leak DMA channels in probe error path - spi: rb4xx: Don't leak SPI master in probe error path - spi: sc18is602: Don't leak SPI master in probe error path - spi: spi-geni-qcom: Fix use-after-free on unbind - spi: spi-qcom-qspi: Fix use-after-free on unbind - spi: st-ssc4: Fix unbalanced pm_runtime_disable() in probe error path - spi: synquacer: Disable clock in probe error path - spi: mt7621: Disable clock in probe error path - spi: mt7621: Don't leak SPI master in probe error path - spi: atmel-quadspi: Disable clock in probe error path - spi: atmel-quadspi: Fix AHB memory accesses - soc: qcom: smp2p: Safely acquire spinlock without IRQs - mtd: parser: cmdline: Fix parsing of part-names with colons - mtd: core: Fix refcounting for unpartitioned MTDs - mtd: rawnand: qcom: Fix DMA sync on FLASH_STATUS register read - mtd: rawnand: meson: fix meson_nfc_dma_buffer_release() arguments - scsi: qla2xxx: Fix crash during driver load on big endian machines - scsi: lpfc: Fix invalid sleeping context in lpfc_sli4_nvmet_alloc() - scsi: lpfc: Re-fix use after free in lpfc_rq_buf_free() - openat2: reject RESOLVE_BENEATH|RESOLVE_IN_ROOT - iio: buffer: Fix demux update - iio: adc: rockchip_saradc: fix missing clk_disable_unprepare() on error in rockchip_saradc_resume - iio: imu: st_lsm6dsx: fix edge-trigger interrupts - iio:light:rpr0521: Fix timestamp alignment and prevent data leak. - iio:light:st_uvis25: Fix timestamp alignment and prevent data leak. - iio:magnetometer:mag3110: Fix alignment and data leak issues. - iio:pressure:mpl3115: Force alignment of buffer - iio:imu:bmi160: Fix too large a buffer. - iio:imu:bmi160: Fix alignment and data leak issues - iio:adc:ti-ads124s08: Fix buffer being too long. - iio:adc:ti-ads124s08: Fix alignment and data leak issues. - md/cluster: block reshape with remote resync job - md/cluster: fix deadlock when node is doing resync job - pinctrl: sunxi: Always call chained_irq_{enter, exit} in sunxi_pinctrl_irq_handler - clk: ingenic: Fix divider calculation with div tables - clk: mvebu: a3700: fix the XTAL MODE pin to MPP1_9 - clk: tegra: Do not return 0 on failure - device-dax/core: Fix memory leak when rmmod dax.ko - dma-buf/dma-resv: Respect num_fences when initializing the shared fence list. - driver: core: Fix list corruption after device_del() - xen-blkback: set ring->xenblkd to NULL after kthread_stop() - xen/xenbus: Allow watches discard events before queueing - xen/xenbus: Add 'will_handle' callback support in xenbus_watch_path() - xen/xenbus/xen_bus_type: Support will_handle watch callback - xen/xenbus: Count pending messages for each watch - xenbus/xenbus_backend: Disallow pending watch messages - libnvdimm/namespace: Fix reaping of invalidated block-window-namespace labels - platform/x86: intel-vbtn: Allow switch events on Acer Switch Alpha 12 - tracing: Disable ftrace selftests when any tracer is running - mt76: add back the SUPPORTS_REORDERING_BUFFER flag - of: fix linker-section match-table corruption - PCI: Fix pci_slot_release() NULL pointer dereference - regulator: axp20x: Fix DLDO2 voltage control register mask for AXP22x - remoteproc: sysmon: Ensure remote notification ordering - thermal/drivers/cpufreq_cooling: Update cpufreq_state only if state has changed - rtc: ep93xx: Fix NULL pointer dereference in ep93xx_rtc_read_time - Revert: "ring-buffer: Remove HAVE_64BIT_ALIGNED_ACCESS" - null_blk: Fix zone size initialization - null_blk: Fail zone append to conventional zones - drm/edid: fix objtool warning in drm_cvt_modes() - x86/CPU/AMD: Save AMD NodeId as cpu_die_id - ARM: dts: sun7i: bananapi: Enable RGMII RX/TX delay on Ethernet PHY - ARM: dts: sun8i: r40: bananapi-m2-berry: Fix dcdc1 regulator - ARM: dts: sun8i: v40: bananapi-m2-berry: Fix ethernet node - pinctrl: merrifield: Set default bias in case no particular value given - pinctrl: baytrail: Avoid clearing debounce value when turning it off - ARM: dts: sun8i: v3s: fix GIC node memory range - ARM: dts: sun7i: pcduino3-nano: enable RGMII RX/TX delay on PHY - ARM: dts: imx6qdl-wandboard-revd1: Remove PAD_GPIO_6 from enetgrp - ARM: dts: imx6qdl-kontron-samx6i: fix I2C_PM scl pin - gpio: zynq: fix reference leak in zynq_gpio functions - gpio: mvebu: fix potential user-after-free on probe - scsi: bnx2i: Requires MMU - xsk: Replace datagram_poll by sock_poll_wait - can: softing: softing_netdev_open(): fix error handling - clk: renesas: r9a06g032: Drop __packed for portability - pinctrl: aspeed: Fix GPIO requests on pass-through banks - netfilter: x_tables: Switch synchronization to RCU - netfilter: nft_compat: make sure xtables destructors have run - netfilter: nft_dynset: fix timeouts later than 23 days - afs: Fix memory leak when mounting with multiple source parameters - gpio: eic-sprd: break loop when getting NULL device resource - netfilter: nft_ct: Remove confirmation check for NFT_CT_ID - selftests/bpf/test_offload.py: Reset ethtool features after failed setting - RDMA/cm: Fix an attempt to use non-valid pointer when cleaning timewait - i40e: optimise prefetch page refcount - i40e: avoid premature Rx buffer reuse - ixgbe: avoid premature Rx buffer reuse - selftests: fix poll error in udpgro.sh - net: mvpp2: add mvpp2_phylink_to_port() helper - drm/tegra: replace idr_init() by idr_init_base() - kernel/cpu: add arch override for clear_tasks_mm_cpumask() mm handling - drm/tegra: sor: Disable clocks on error in tegra_sor_init() - habanalabs: put devices before driver removal - arm64: syscall: exit userspace before unmasking exceptions - vxlan: Add needed_headroom for lower device - vxlan: Copy needed_tailroom from lowerdev - scsi: mpt3sas: Increase IOCInit request timeout to 30s - dm table: Remove BUG_ON(in_interrupt()) - iwlwifi: pcie: add one missing entry for AX210 - drm/amd/display: Init clock value by current vbios CLKs - perf/x86/intel: Check PEBS status correctly - kbuild: avoid split lines in .mod files - ARM: sunxi: Add machine match for the Allwinner V3 SoC - cfg80211: initialize rekey_data - fix namespaced fscaps when !CONFIG_SECURITY - lwt: Disable BH too in run_lwt_bpf() - drm/amd/display: Prevent bandwidth overflow - drm/amdkfd: Fix leak in dmabuf import - Input: cros_ec_keyb - send 'scancodes' in addition to key events - initramfs: fix clang build failure - Input: goodix - add upside-down quirk for Teclast X98 Pro tablet * Groovy update: upstream stable patchset 2021-01-13 (LP: #1911476) - Kbuild: do not emit debug info for assembly with LLVM_IAS=1 - mm/zsmalloc.c: drop ZSMALLOC_PGTABLE_MAPPING - [Config] updateconfigs for ZSMALLOC_PGTABLE_MAPPING - kprobes: Remove NMI context check - kprobes: Tell lockdep about kprobe nesting - ASoC: Intel: bytcr_rt5640: Fix HP Pavilion x2 Detachable quirks - tools/bootconfig: Fix to check the write failure correctly - net, xsk: Avoid taking multiple skbuff references - bpftool: Fix error return value in build_btf_type_table - vhost-vdpa: fix page pinning leakage in error path (rework) - powerpc/64s: Fix hash ISA v3.0 TLBIEL instruction generation - batman-adv: Consider fragmentation for needed_headroom - batman-adv: Reserve needed_*room for fragments - batman-adv: Don't always reallocate the fragmentation skb head - ipvs: fix possible memory leak in ip_vs_control_net_init - ibmvnic: handle inconsistent login with reset - ibmvnic: stop free_all_rwi on failed reset - ibmvnic: avoid memset null scrq msgs - ibmvnic: delay next reset if hard reset fails - ibmvnic: track pending login - ibmvnic: send_login should check for crq errors - ibmvnic: reduce wait for completion time - drm/rockchip: Avoid uninitialized use of endpoint id in LVDS - drm/panel: sony-acx565akm: Fix race condition in probe - can: m_can: tcan4x5x_can_probe(): fix error path: remove erroneous clk_disable_unprepare() - can: sja1000: sja1000_err(): don't count arbitration lose as an error - can: sun4i_can: sun4i_can_err(): don't count arbitration lose as an error - can: c_can: c_can_power_up(): fix error handling - can: kvaser_pciefd: kvaser_pciefd_open(): fix error handling - samples/ftrace: Mark my_tramp[12]? global - scsi: storvsc: Fix error return in storvsc_probe() - net: broadcom CNIC: requires MMU - iwlwifi: pcie: invert values of NO_160 device config entries - perf/x86/intel: Fix a warning on x86_pmu_stop() with large PEBS - zlib: export S390 symbols for zlib modules - phy: usb: Fix incorrect clearing of tca_drv_sel bit in SETUP reg for 7211 - arm64: dts: rockchip: Remove system-power-controller from pmic on Odroid Go Advance - iwlwifi: pcie: limit memory read spin time - arm64: dts: rockchip: Assign a fixed index to mmc devices on rk3399 boards. - arm64: dts: rockchip: Reorder LED triggers from mmc devices on rk3399-roc- pc. - iwlwifi: sta: set max HE max A-MPDU according to HE capa - iwlwifi: pcie: set LTR to avoid completion timeout - iwlwifi: mvm: fix kernel panic in case of assert during CSA - powerpc: Drop -me200 addition to build flags - arm64: dts: broadcom: clear the warnings caused by empty dma-ranges - ARC: stack unwinding: don't assume non-current task is sleeping - scsi: ufs: Fix unexpected values from ufshcd_read_desc_param() - scsi: ufs: Make sure clk scaling happens only when HBA is runtime ACTIVE - interconnect: qcom: msm8916: Remove rpm-ids from non-RPM nodes - interconnect: qcom: qcs404: Remove GPU and display RPM IDs - ibmvnic: skip tx timeout reset while in resetting - irqchip/gic-v3-its: Unconditionally save/restore the ITS state on suspend - drm/exynos: depend on COMMON_CLK to fix compile tests - spi: spi-nxp-fspi: fix fspi panic by unexpected interrupts - arm-smmu-qcom: Ensure the qcom_scm driver has finished probing - btrfs: do nofs allocations when adding and removing qgroup relations - btrfs: fix lockdep splat when enabling and disabling qgroups - soc: fsl: dpio: Get the cpumask through cpumask_of(cpu) - intel_idle: Fix intel_idle() vs tracing - arm64: tegra: Disable the ACONNECT for Jetson TX2 - platform/x86: thinkpad_acpi: add P1 gen3 second fan support - platform/x86: thinkpad_acpi: Do not report SW_TABLET_MODE on Yoga 11e - platform/x86: thinkpad_acpi: Add BAT1 is primary battery quirk for Thinkpad Yoga 11e 4th gen - platform/x86: thinkpad_acpi: Whitelist P15 firmware for dual fan control - platform/x86: acer-wmi: add automatic keyboard background light toggle key as KEY_LIGHTS_TOGGLE - platform/x86: intel-vbtn: Support for tablet mode on HP Pavilion 13 x360 PC - platform/x86: touchscreen_dmi: Add info for the Predia Basic tablet - platform/x86: touchscreen_dmi: Add info for the Irbis TW118 tablet - can: m_can: m_can_dev_setup(): add support for bosch mcan version 3.3.0 - s390: fix irq state tracing - intel_idle: Build fix - media: pulse8-cec: fix duplicate free at disconnect or probe error - media: pulse8-cec: add support for FW v10 and up - mmc: mediatek: Extend recheck_sdio_irq fix to more variants - ktest.pl: Fix incorrect reboot for grub2bls - xen: add helpers for caching grant mapping pages - Input: cm109 - do not stomp on control URB - Input: i8042 - add Acer laptops to the i8042 reset list - pinctrl: jasperlake: Fix HOSTSW_OWN offset - mmc: sdhci-of-arasan: Fix clock registration error for Keem Bay SOC - mmc: block: Fixup condition for CMD13 polling for RPMB requests - drm/amdgpu/disply: set num_crtc earlier - drm/i915/gem: Propagate error from cancelled submit due to context closure - drm/i915/display/dp: Compute the correct slice count for VDSC on DP - drm/i915/gt: Declare gen9 has 64 mocs entries! - drm/i915/gt: Ignore repeated attempts to suspend request flow across reset - drm/i915/gt: Cancel the preemption timeout on responding to it - kbuild: avoid static_assert for genksyms - proc: use untagged_addr() for pagemap_read addresses - zonefs: fix page reference and BIO leak - scsi: be2iscsi: Revert "Fix a theoretical leak in beiscsi_create_eqs()" - x86/mm/mem_encrypt: Fix definition of PMD_FLAGS_DEC_WP - x86/membarrier: Get rid of a dubious optimization - x86/apic/vector: Fix ordering in vector assignment - x86/kprobes: Fix optprobe to detect INT3 padding correctly - compiler.h: fix barrier_data() on clang - ptrace: Prevent kernel-infoleak in ptrace_get_syscall_info() - net/sched: fq_pie: initialize timer earlier in fq_pie_init() - net: ipa: pass the correct size when freeing DMA memory - ipv4: fix error return code in rtm_to_fib_config() - mac80211: mesh: fix mesh_pathtbl_init() error path - net: bridge: vlan: fix error return code in __vlan_add() - vrf: packets with lladdr src needs dst at input with orig_iif when needs strict - net: hns3: remove a misused pragma packed - udp: fix the proto value passed to ip_protocol_deliver_rcu for the segments - enetc: Fix reporting of h/w packet counters - bridge: Fix a deadlock when enabling multicast snooping - mptcp: print new line in mptcp_seq_show() if mptcp isn't in use - net: stmmac: dwmac-meson8b: fix mask definition of the m250_sel mux - net: stmmac: start phylink instance before stmmac_hw_setup() - net: stmmac: free tx skb buffer in stmmac_resume() - net: stmmac: delete the eee_ctrl_timer after napi disabled - net: stmmac: overwrite the dma_cap.addr64 according to HW design - net: ll_temac: Fix potential NULL dereference in temac_probe() - tcp: select sane initial rcvq_space.space for big MSS - e1000e: fix S0ix flow to allow S0i3.2 subset entry - ethtool: fix stack overflow in ethnl_parse_bitset() - tcp: fix cwnd-limited bug for TSO deferral where we send nothing - net: flow_offload: Fix memory leak for indirect flow block - net/mlx4_en: Avoid scheduling restart task if it is already running - net/mlx4_en: Handle TX error CQE - net: sched: Fix dump of MPLS_OPT_LSE_LABEL attribute in cls_flower - ch_ktls: fix build warning for ipv4-only config - lan743x: fix for potential NULL pointer dereference with bare card - net: stmmac: increase the timeout for dma reset - net: tipc: prevent possible null deref of link - ktest.pl: If size of log is too big to email, email error message - USB: dummy-hcd: Fix uninitialized array use in init() - USB: add RESET_RESUME quirk for Snapscan 1212 - ALSA: usb-audio: Fix potential out-of-bounds shift - ALSA: usb-audio: Fix control 'access overflow' errors from chmap - xhci: Give USB2 ports time to enter U3 in bus suspend - xhci-pci: Allow host runtime PM as default for Intel Alpine Ridge LP - xhci-pci: Allow host runtime PM as default for Intel Maple Ridge xHCI - USB: UAS: introduce a quirk to set no_write_same - USB: sisusbvga: Make console support depend on BROKEN - [Config] updateconfigs for USB_SISUSBVGA_CON - ALSA: pcm: oss: Fix potential out-of-bounds shift - serial: 8250_omap: Avoid FIFO corruption caused by MDR1 access - KVM: mmu: Fix SPTE encoding of MMIO generation upper half - membarrier: Explicitly sync remote cores when SYNC_CORE is requested - x86/resctrl: Remove unused struct mbm_state::chunks_bw - x86/resctrl: Fix incorrect local bandwidth when mba_sc is enabled * MSFT Touchpad not working on Lenovo Legion-5 15ARH05 (LP: #1887190) // Groovy update: upstream stable patchset 2021-01-13 (LP: #1911476) - pinctrl: amd: remove debounce filter setting in IRQ type setting * Groovy update: upstream stable patchset 2021-01-12 (LP: #1911235) - powerpc: Only include kup-radix.h for 64-bit Book3S - leds: lm3697: Fix out-of-bound access - Input: sunkbd - avoid use-after-free in teardown paths - mac80211: always wind down STA state - can: proc: can_remove_proc(): silence remove_proc_entry warning - powerpc/smp: Call rcu_cpu_starting() earlier - KVM: x86: clflushopt should be treated as a no-op by emulation - ACPI: GED: fix -Wformat - net: lantiq: Add locking for TX DMA channel - ah6: fix error return code in ah6_input() - atm: nicstar: Unmap DMA on send error - bnxt_en: read EEPROM A2h address using page 0 - devlink: Add missing genlmsg_cancel() in devlink_nl_sb_port_pool_fill() - enetc: Workaround for MDIO register access issue - Exempt multicast addresses from five-second neighbor lifetime - inet_diag: Fix error path to cancel the meseage in inet_req_diag_fill() - ipv6: Fix error path to cancel the meseage - lan743x: fix issue causing intermittent kernel log warnings - lan743x: prevent entire kernel HANG on open, for some platforms - mlxsw: core: Use variable timeout for EMAD retries - net: b44: fix error return code in b44_init_one() - net: bridge: add missing counters to ndo_get_stats64 callback - netdevsim: set .owner to THIS_MODULE - net: dsa: mv88e6xxx: Avoid VTU corruption on 6097 - net: ethernet: mtk-star-emac: fix error return code in mtk_star_enable() - net: ethernet: mtk-star-emac: return ok when xmit drops - net: ethernet: ti: am65-cpts: update ret when ptp_clock is ERROR - net: ethernet: ti: cpsw: fix cpts irq after suspend - net: ethernet: ti: cpsw: fix error return code in cpsw_probe() - net: ftgmac100: Fix crash when removing driver - net: Have netpoll bring-up DSA management interface - net: ipa: lock when freeing transaction - netlabel: fix our progress tracking in netlbl_unlabel_staticlist() - netlabel: fix an uninitialized warning in netlbl_unlabel_staticlist() - net: lantiq: Wait for the GPHY firmware to be ready - net/mlx4_core: Fix init_hca fields offset - net/mlx5e: Fix refcount leak on kTLS RX resync - net/ncsi: Fix netlink registration - net: phy: mscc: remove non-MACSec compatible phy - net: qualcomm: rmnet: Fix incorrect receive packet handling during cleanup - net/smc: fix direct access to ib_gid_addr->ndev in smc_ib_determine_gid() - net: stmmac: Use rtnl_lock/unlock on netif_set_real_num_rx_queues() call - net/tls: fix corrupted data in recvmsg - net: x25: Increase refcnt of "struct x25_neigh" in x25_rx_call_request - page_frag: Recover from memory pressure - qed: fix error return code in qed_iwarp_ll2_start() - qed: fix ILT configuration of SRC block - qlcnic: fix error return code in qlcnic_83xx_restart_hw() - sctp: change to hold/put transport for proto_unreach_timer - tcp: only postpone PROBE_RTT if RTT is < current min_rtt estimate - vsock: forward all packets to the host when no H2G is registered - net/mlx5e: Fix check if netdev is bond slave - net/mlx5: Add handling of port type in rule deletion - net/mlx5: Clear bw_share upon VF disable - net/mlx5: Disable QoS when min_rates on all VFs are zero - PM: runtime: Add pm_runtime_resume_and_get to deal with usage counter - net: fec: Fix reference count leak in fec series ops - net/tls: Fix wrong record sn in async mode of device resync - net: usb: qmi_wwan: Set DTR quirk for MR400 - Revert "Revert "gpio: omap: Fix lost edge wake-up interrupts"" - tools, bpftool: Avoid array index warnings. - habanalabs/gaudi: mask WDT error in QMAN - pinctrl: rockchip: enable gpio pclk for rockchip_gpio_to_irq - scsi: ufs: Fix unbalanced scsi_block_reqs_cnt caused by ufshcd_hold() - scsi: ufs: Try to save power mode change and UIC cmd completion timeout - pinctrl: mcp23s08: Print error message when regmap init fails - selftests: kvm: Fix the segment descriptor layout to match the actual layout - ACPI: button: Add DMI quirk for Medion Akoya E2228T - arm64: errata: Fix handling of 1418040 with late CPU onlining - arm64: psci: Avoid printing in cpu_psci_cpu_die() - arm64: smp: Tell RCU about CPUs that fail to come online - vfs: remove lockdep bogosity in __sb_start_write - gfs2: fix possible reference leak in gfs2_check_blk_type - hwmon: (pwm-fan) Fix RPM calculation - gfs2: Fix case in which ail writes are done to jdata holes - arm64: Add MIDR value for KRYO2XX gold/silver CPU cores - arm64: kpti: Add KRYO2XX gold/silver CPU cores to kpti safelist - arm64: cpu_errata: Apply Erratum 845719 to KRYO2XX Silver - arm64: dts: allwinner: beelink-gs1: Enable both RGMII RX/TX delay - arm64: dts: allwinner: Pine H64: Enable both RGMII RX/TX delay - arm64: dts: allwinner: a64: OrangePi Win: Fix ethernet node - arm64: dts: allwinner: a64: Pine64 Plus: Fix ethernet node - arm64: dts: allwinner: h5: OrangePi PC2: Fix ethernet node - ARM: dts: sun8i: r40: bananapi-m2-ultra: Fix ethernet node - Revert "arm: sun8i: orangepi-pc-plus: Set EMAC activity LEDs to active high" - ARM: dts: sun6i: a31-hummingbird: Enable RGMII RX/TX delay on Ethernet PHY - ARM: dts: sun7i: cubietruck: Enable RGMII RX/TX delay on Ethernet PHY - ARM: dts: sun7i: bananapi-m1-plus: Enable RGMII RX/TX delay on Ethernet PHY - ARM: dts: sun8i: h3: orangepi-plus2e: Enable RGMII RX/TX delay on Ethernet PHY - ARM: dts: sun8i: a83t: Enable both RGMII RX/TX delay on Ethernet PHY - ARM: dts: sun9i: Enable both RGMII RX/TX delay on Ethernet PHY - ARM: dts: sunxi: bananapi-m2-plus: Enable RGMII RX/TX delay on Ethernet PHY - arm64: dts: allwinner: h5: libretech-all-h5-cc: Enable RGMII RX/TX delay on PHY - arm64: dts: allwinner: a64: bananapi-m64: Enable RGMII RX/TX delay on PHY - Input: adxl34x - clean up a data type in adxl34x_probe() - MIPS: export has_transparent_hugepage() for modules - dmaengine: idxd: fix wq config registers offset programming - arm64: dts: allwinner: h5: OrangePi Prime: Fix ethernet node - arm64: dts: imx8mm-beacon-som: Fix Choppy BT audio - arm64: dts imx8mn: Remove non-existent USB OTG2 - arm: dts: imx6qdl-udoo: fix rgmii phy-mode for ksz9031 phy - ARM: dts: vf610-zii-dev-rev-b: Fix MDIO over clocking - swiotlb: using SIZE_MAX needs limits.h included - tee: amdtee: fix memory leak due to reset of global shm list - tee: amdtee: synchronize access to shm list - dmaengine: xilinx_dma: Fix usage of xilinx_aximcdma_tx_segment - dmaengine: xilinx_dma: Fix SG capability check for MCDMA - ARM: dts: stm32: Fix TA3-GPIO-C key on STM32MP1 DHCOM PDK2 - ARM: dts: stm32: Fix LED5 on STM32MP1 DHCOM PDK2 - ARM: dts: stm32: Define VIO regulator supply on DHCOM - ARM: dts: stm32: Enable thermal sensor support on stm32mp15xx-dhcor - ARM: dts: stm32: Keep VDDA LDO1 always on on DHCOM - arm64: dts: imx8mm: fix voltage for 1.6GHz CPU operating point - ARM: dts: imx50-evk: Fix the chip select 1 IOMUX - dmaengine: ti: omap-dma: Block PM if SDMA is busy to fix audio - kunit: tool: unmark test_data as binary blobs - rcu: Don't invoke try_invoke_on_locked_down_task() with irqs disabled - spi: fix client driver breakages when using GPIO descriptors - Input: resistive-adc-touch - fix kconfig dependency on IIO_BUFFER - rfkill: Fix use-after-free in rfkill_resume() - RDMA/pvrdma: Fix missing kfree() in pvrdma_register_device() - [Config] update config for INFINIBAND_VIRT_DMA - RMDA/sw: Don't allow drivers using dma_virt_ops on highmem configs - perf lock: Correct field name "flags" - perf lock: Don't free "lock_seq_stat" if read_count isn't zero - SUNRPC: Fix oops in the rpc_xdr_buf event class - drm: bridge: dw-hdmi: Avoid resetting force in the detect function - tools, bpftool: Add missing close before bpftool net attach exit - IB/hfi1: Fix error return code in hfi1_init_dd() - ip_tunnels: Set tunnel option flag when tunnel metadata is present - can: af_can: prevent potential access of uninitialized member in can_rcv() - can: af_can: prevent potential access of uninitialized member in canfd_rcv() - can: dev: can_restart(): post buffer from the right context - can: ti_hecc: Fix memleak in ti_hecc_probe - can: mcba_usb: mcba_usb_start_xmit(): first fill skb, then pass to can_put_echo_skb() - can: peak_usb: fix potential integer overflow on shift of a int - can: flexcan: fix failure handling of pm_runtime_get_sync() - can: tcan4x5x: replace depends on REGMAP_SPI with depends on SPI - can: tcan4x5x: tcan4x5x_can_probe(): add missing error checking for devm_regmap_init() - can: tcan4x5x: tcan4x5x_can_remove(): fix order of deregistration - can: m_can: m_can_handle_state_change(): fix state change - can: m_can: m_can_class_free_dev(): introduce new function - can: m_can: Fix freeing of can device from peripherials - can: m_can: m_can_stop(): set device to software init mode before closing - dmaengine: idxd: fix mapping of portal size - ASoC: qcom: lpass-platform: Fix memory leak - selftests/bpf: Fix error return code in run_getsockopt_test() - MIPS: Alchemy: Fix memleak in alchemy_clk_setup_cpu - drm/sun4i: dw-hdmi: fix error return code in sun8i_dw_hdmi_bind() - net/mlx5: E-Switch, Fail mlx5_esw_modify_vport_rate if qos disabled - bpf, sockmap: Fix partial copy_page_to_iter so progress can still be made - bpf, sockmap: Ensure SO_RCVBUF memory is observed on ingress redirect - can: kvaser_pciefd: Fix KCAN bittiming limits - can: kvaser_usb: kvaser_usb_hydra: Fix KCAN bittiming limits - dmaengine: fix error codes in channel_register() - iommu/vt-d: Move intel_iommu_gfx_mapped to Intel IOMMU header - iommu/vt-d: Avoid panic if iommu init fails in tboot system - can: flexcan: flexcan_chip_start(): fix erroneous flexcan_transceiver_enable() during bus-off recovery - can: m_can: process interrupt only when not runtime suspended - xfs: fix the minrecs logic when dealing with inode root child blocks - xfs: strengthen rmap record flags checking - xfs: directory scrub should check the null bestfree entries too - xfs: ensure inobt record walks always make forward progress - xfs: return corresponding errcode if xfs_initialize_perag() fail - ASOC: Intel: kbl_rt5663_rt5514_max98927: Do not try to disable disabled clock - regulator: ti-abb: Fix array out of bound read access on the first transition - libbpf: Fix VERSIONED_SYM_COUNT number parsing - lib/strncpy_from_user.c: Mask out bytes after NUL terminator. - fail_function: Remove a redundant mutex unlock - xfs: revert "xfs: fix rmap key and record comparison functions" - bpf, sockmap: Skb verdict SK_PASS to self already checked rmem limits - bpf, sockmap: On receive programs try to fast track SK_PASS ingress - bpf, sockmap: Use truesize with sk_rmem_schedule() - bpf, sockmap: Avoid returning unneeded EAGAIN when redirecting to self - efi/arm: set HSCTLR Thumb2 bit correctly for HVC calls from HYP - counter/ti-eqep: Fix regmap max_register - efi/x86: Free efi_pgd with free_pages() - sched/fair: Fix overutilized update in enqueue_task_fair() - sched: Fix data-race in wakeup - sched: Fix rq->nr_iowait ordering - libfs: fix error cast of negative value in simple_attr_write() - afs: Fix speculative status fetch going out of order wrt to modifications - HID: logitech-hidpp: Add PID for MX Anywhere 2 - HID: mcp2221: Fix GPIO output handling - HID: logitech-dj: Handle quad/bluetooth keyboards with a builtin trackpad - HID: logitech-dj: Fix Dinovo Mini when paired with a MX5x00 receiver - speakup: Do not let the line discipline be used several times - ALSA: firewire: Clean up a locking issue in copy_resp_to_buf() - ALSA: usb-audio: Add delay quirk for all Logitech USB devices - ALSA: ctl: fix error path at adding user-defined element set - ALSA: mixart: Fix mutex deadlock - ALSA: hda/realtek - Add supported for Lenovo ThinkPad Headset Button - ALSA: hda/realtek - Add supported mute Led for HP - ALSA: hda/realtek: Add some Clove SSID in the ALC293(ALC1220) - ALSA: hda/realtek - HP Headset Mic can't detect after boot - tty: serial: imx: fix potential deadlock - tty: serial: imx: keep console clocks always on - HID: logitech-dj: Fix an error in mse_bluetooth_descriptor - efivarfs: fix memory leak in efivarfs_create() - staging: rtl8723bs: Add 024c:0627 to the list of SDIO device-ids - staging: mt7621-pci: avoid to request pci bus resources - iio: light: fix kconfig dependency bug for VCNL4035 - ext4: fix bogus warning in ext4_update_dx_flag() - xfs: fix forkoff miscalculation related to XFS_LITINO(mp) - ACPI: fan: Initialize performance state sysfs attribute - iio: accel: kxcjk1013: Replace is_smo8500_device with an acpi_type enum - iio: accel: kxcjk1013: Add support for KIOX010A ACPI DSM for setting tablet- mode - iio: adc: mediatek: fix unset field - iio: cros_ec: Use default frequencies when EC returns invalid information - iio: imu: st_lsm6dsx: set 10ms as min shub slave timeout - iio/adc: ingenic: Fix battery VREF for JZ4770 SoC - iio: adc: stm32-adc: fix a regression when using dma and irq - serial: ar933x_uart: disable clk on error handling path in probe - arm64: dts: agilex/stratix10: Fix qspi node compatible - spi: lpspi: Fix use-after-free on unbind - spi: Introduce device-managed SPI controller allocation - spi: npcm-fiu: Don't leak SPI master in probe error path - spi: bcm2835aux: Fix use-after-free on unbind - regulator: pfuze100: limit pfuze-support-disable-sw to pfuze{100,200} - regulator: fix memory leak with repeated set_machine_constraints() - regulator: avoid resolve_supply() infinite recursion - regulator: workaround self-referent regulators - gfs2: Fix regression in freeze_go_sync - xtensa: fix TLBTEMP area placement - xtensa: disable preemption around cache alias management calls - mac80211: minstrel: remove deferred sampling code - mac80211: minstrel: fix tx status processing corner case - mac80211: free sta in sta_info_insert_finish() on errors - s390: fix system call exit path - s390/cpum_sf.c: fix file permission for cpum_sfb_size - s390/dasd: fix null pointer dereference for ERP requests - Drivers: hv: vmbus: Allow cleanup of VMBUS_CONNECT_CPU if disconnected - drm/amd/display: Add missing pflip irq for dcn2.0 - drm/i915: Handle max_bpc==16 - mmc: sdhci-pci: Prefer SDR25 timing for High Speed mode for BYT-based Intel controllers - mmc: sdhci-of-arasan: Allow configuring zero tap values - mmc: sdhci-of-arasan: Use Mask writes for Tap delays - mmc: sdhci-of-arasan: Issue DLL reset explicitly - ptrace: Set PF_SUPERPRIV when checking capability - seccomp: Set PF_SUPERPRIV when checking capability - x86/microcode/intel: Check patch signature before saving microcode for early loading - mm: fix readahead_page_batch for retry entries - mm: memcg/slab: fix root memcg vmstats - mm/userfaultfd: do not access vma->vm_mm after calling handle_userfault() - io_uring: get an active ref_node from files_data - io_uring: order refnode recycling - spi: bcm-qspi: Fix use-after-free on unbind - spi: bcm2835: Fix use-after-free on unbind - ipv4: use IS_ENABLED instead of ifdef - IB/hfi1: Ensure correct mm is used at all times - RDMA/i40iw: Address an mmap handler exploit in i40iw - btrfs: tree-checker: add missing return after error in root_item - btrfs: tree-checker: add missing returns after data_ref alignment checks - btrfs: don't access possibly stale fs_info data for printing duplicate device - btrfs: fix lockdep splat when reading qgroup config on mount - mm: fix VM_BUG_ON(PageTail) and BUG_ON(PageWriteback) - smb3: Call cifs reconnect from demultiplex thread - smb3: Avoid Mid pending list corruption - smb3: Handle error case during offload read path - cifs: fix a memleak with modefromsid - powerpc/64s: Fix KVM system reset handling when CONFIG_PPC_PSERIES=y - powerpc/64s/exception: KVM Fix for host DSI being taken in HPT guest MMU context - KVM: PPC: Book3S HV: XIVE: Fix possible oops when accessing ESB page - KVM: arm64: vgic-v3: Drop the reporting of GICR_TYPER.Last for userspace - KVM: x86: handle !lapic_in_kernel case in kvm_cpu_*_extint - KVM: x86: Fix split-irqchip vs interrupt injection window request - iommu/vt-d: Don't read VCCAP register unless it exists - firmware: xilinx: Use hash-table for api feature check - trace: fix potenial dangerous pointer - arm64: pgtable: Fix pte_accessible() - arm64: pgtable: Ensure dirty bit is preserved across pte_wrprotect() - drm/amd/amdgpu: fix null pointer in runtime pm - drm/amd/display: Avoid HDCP initialization in devices without output - HID: uclogic: Add ID for Trust Flex Design Tablet - HID: ite: Replace ABS_MISC 120/121 events with touchpad on/off keypresses - HID: cypress: Support Varmilo Keyboards' media hotkeys - HID: add support for Sega Saturn - Input: i8042 - allow insmod to succeed on devices without an i8042 controller - HID: hid-sensor-hub: Fix issue with devices with no report ID - staging: ralink-gdma: fix kconfig dependency bug for DMA_RALINK - HID: add HID_QUIRK_INCREMENT_USAGE_ON_DUPLICATE for Gamevice devices - dmaengine: xilinx_dma: use readl_poll_timeout_atomic variant - x86/xen: don't unbind uninitialized lock_kicker_irq - kunit: fix display of failed expectations for strings - HID: logitech-hidpp: Add HIDPP_CONSUMER_VENDOR_KEYS quirk for the Dinovo Edge - HID: Add Logitech Dinovo Edge battery quirk - proc: don't allow async path resolution of /proc/self components - nvme: free sq/cq dbbuf pointers when dbbuf set fails - net: stmmac: dwmac_lib: enlarge dma reset timeout - vdpasim: fix "mac_pton" undefined error - vhost: add helper to check if a vq has been setup - vhost scsi: alloc cmds per vq instead of session - vhost scsi: fix cmd completion race - cpuidle: tegra: Annotate tegra_pm_set_cpu_in_lp2() with RCU_NONIDLE - dmaengine: pl330: _prep_dma_memcpy: Fix wrong burst size - scsi: libiscsi: Fix NOP race condition - scsi: target: iscsi: Fix cmd abort fabric stop race - perf/x86: fix sysfs type mismatches - xtensa: uaccess: Add missing __user to strncpy_from_user() prototype - x86/dumpstack: Do not try to access user space code of other tasks - net: dsa: mv88e6xxx: Wait for EEPROM done after HW reset - bus: ti-sysc: Fix reset status check for modules with quirks - bus: ti-sysc: Fix bogus resetdone warning on enable for cpsw - ARM: OMAP2+: Manage MPU state properly for omap_enter_idle_coupled() - phy: tegra: xusb: Fix dangling pointer on probe failure - iwlwifi: mvm: use the HOT_SPOT_CMD to cancel an AUX ROC - iwlwifi: mvm: properly cancel a session protection for P2P - iwlwifi: mvm: write queue_sync_state only for sync - KVM: s390: pv: Mark mm as protected after the set secure parameters and improve cleanup - batman-adv: set .owner to THIS_MODULE - usb: cdns3: gadget: fix some endian issues - usb: cdns3: gadget: calculate TD_SIZE based on TD - phy: qualcomm: usb: Fix SuperSpeed PHY OF dependency - phy: qualcomm: Fix 28 nm Hi-Speed USB PHY OF dependency - arch: pgtable: define MAX_POSSIBLE_PHYSMEM_BITS where needed - bus: ti-sysc: suppress err msg for timers used as clockevent/source - ARM: dts: dra76x: m_can: fix order of clocks - scsi: ufs: Fix race between shutdown and runtime resume flow - bnxt_en: fix error return code in bnxt_init_one() - bnxt_en: fix error return code in bnxt_init_board() - video: hyperv_fb: Fix the cache type when mapping the VRAM - bnxt_en: Release PCI regions when DMA mask setup fails during probe. - block/keyslot-manager: prevent crash when num_slots=1 - cxgb4: fix the panic caused by non smac rewrite - dpaa2-eth: select XGMAC_MDIO for MDIO bus support - s390/qeth: make af_iucv TX notification call more robust - s390/qeth: fix af_iucv notification race - s390/qeth: fix tear down of async TX buffers - drm/mediatek: dsi: Modify horizontal front/back porch byte formula - bonding: wait for sysfs kobject destruction before freeing struct slave - ibmvnic: fix call_netdevice_notifiers in do_reset - ibmvnic: notify peers when failover and migration happen - powerpc/64s: Fix allnoconfig build since uaccess flush - iommu: Check return of __iommu_attach_device() - IB/mthca: fix return value of error branch in mthca_init_cq() - i40e: Fix removing driver while bare-metal VFs pass traffic - firmware: xilinx: Fix SD DLL node reset issue - io_uring: fix shift-out-of-bounds when round up cq size - nfc: s3fwrn5: use signed integer for parsing GPIO numbers - net: ena: handle bad request id in ena_netdev - net: ena: set initial DMA width to avoid intel iommu issue - net: ena: fix packet's addresses for rx_offset feature - ibmvnic: fix NULL pointer dereference in reset_sub_crq_queues - ibmvnic: fix NULL pointer dereference in ibmvic_reset_crq - ibmvnic: enhance resetting status check during module exit - optee: add writeback to valid memory type - x86/tboot: Don't disable swiotlb when iommu is forced on - arm64: tegra: Wrong AON HSP reg property size - efi/efivars: Set generic ops before loading SSDT - efivarfs: revert "fix memory leak in efivarfs_create()" - efi: EFI_EARLYCON should depend on EFI - riscv: Explicitly specify the build id style in vDSO Makefile again - RISC-V: Add missing jump label initialization - RISC-V: fix barrier() use in - net: stmmac: fix incorrect merge of patch upstream - enetc: Let the hardware auto-advance the taprio base-time of 0 - drm/nouveau: fix relocations applying logic and a double-free - can: gs_usb: fix endianess problem with candleLight firmware - platform/x86: thinkpad_acpi: Send tablet mode switch at wakeup time - platform/x86: toshiba_acpi: Fix the wrong variable assignment - RDMA/hns: Fix wrong field of SRQ number the device supports - RDMA/hns: Fix retry_cnt and rnr_cnt when querying QP - RDMA/hns: Bugfix for memory window mtpt configuration - can: m_can: m_can_open(): remove IRQF_TRIGGER_FALLING from request_threaded_irq()'s flags - can: m_can: fix nominal bitiming tseg2 min for version >= 3.1 - perf record: Synthesize cgroup events only if needed - perf stat: Use proper cpu for shadow stats - perf probe: Fix to die_entrypc() returns error correctly - spi: bcm2835aux: Restore err assignment in bcm2835aux_spi_probe - USB: core: Change %pK for __user pointers to %px - usb: gadget: f_midi: Fix memleak in f_midi_alloc - USB: core: Fix regression in Hercules audio card - USB: quirks: Add USB_QUIRK_DISCONNECT_SUSPEND quirk for Lenovo A630Z TIO built-in usb-audio card - usb: gadget: Fix memleak in gadgetfs_fill_super - irqchip/exiu: Fix the index of fwspec for IRQ type - x86/mce: Do not overwrite no_way_out if mce_end() fails - x86/speculation: Fix prctl() when spectre_v2_user={seccomp,prctl},ibpb - x86/resctrl: Remove superfluous kernfs_get() calls to prevent refcount leak - x86/resctrl: Add necessary kernfs_put() calls to prevent refcount leak - devlink: Hold rtnl lock while reading netdev attributes - devlink: Make sure devlink instance and port are in same net namespace - ipv6: addrlabel: fix possible memory leak in ip6addrlbl_net_init - net/af_iucv: set correct sk_protocol for child sockets - net: openvswitch: fix TTL decrement action netlink message format - net/tls: missing received data after fast remote close - net/tls: Protect from calling tls_dev_del for TLS RX twice - rose: Fix Null pointer dereference in rose_send_frame() - sock: set sk_err to ee_errno on dequeue from errq - tcp: Set INET_ECN_xmit configuration in tcp_reinit_congestion_control - tun: honor IOCB_NOWAIT flag - usbnet: ipheth: fix connectivity with iOS 14 - vsock/virtio: discard packets only when socket is really closed - net/packet: fix packet receive on L3 devices without visible hard header - netfilter: bridge: reset skb->pkt_type after NF_INET_POST_ROUTING traversal - ipv4: Fix tos mask in inet_rtm_getroute() - dt-bindings: net: correct interrupt flags in examples - chelsio/chtls: fix panic during unload reload chtls - ibmvnic: Ensure that SCRQ entry reads are correctly ordered - ibmvnic: Fix TX completion error handling - tipc: fix incompatible mtu of transmission - inet_ecn: Fix endianness of checksum update when setting ECT(1) - net: ip6_gre: set dev->hard_header_len when using header_ops - dpaa_eth: copy timestamp fields to new skb in A-050385 workaround - net/x25: prevent a couple of overflows - cxgb3: fix error return code in t3_sge_alloc_qset() - net: pasemi: fix error return code in pasemi_mac_open() - vxlan: fix error return code in __vxlan_dev_create() - chelsio/chtls: fix a double free in chtls_setkey() - net: mvpp2: Fix error return code in mvpp2_open() - net: skbuff: ensure LSE is pullable before decrementing the MPLS ttl - net: openvswitch: ensure LSE is pullable before reading it - net/sched: act_mpls: ensure LSE is pullable before reading it - net/mlx5: DR, Proper handling of unsupported Connect-X6DX SW steering - net/mlx5: Fix wrong address reclaim when command interface is down - net: mlx5e: fix fs_tcp.c build when IPV6 is not enabled - ALSA: usb-audio: US16x08: fix value count for level meters - Input: xpad - support Ardwiino Controllers - tracing: Fix alignment of static buffer - tracing: Remove WARN_ON in start_thread() - uapi: fix statx attribute value overlap for DAX & MOUNT_ROOT - drm/i915/gt: Fixup tgl mocs for PTE tracking - usb: gadget: f_fs: Use local copy of descriptors for userspace copy - USB: serial: kl5kusb105: fix memleak on open - USB: serial: ch341: add new Product ID for CH341A - USB: serial: ch341: sort device-id entries - USB: serial: option: add Fibocom NL668 variants - USB: serial: option: add support for Thales Cinterion EXS82 - USB: serial: option: fix Quectel BG96 matching - tty: Fix ->pgrp locking in tiocspgrp() - tty: Fix ->session locking - speakup: Reject setting the speakup line discipline outside of speakup - ALSA: hda/realtek: Fix bass speaker DAC assignment on Asus Zephyrus G14 - ALSA: hda/realtek: Add mute LED quirk to yet another HP x360 model - ALSA: hda/realtek: Enable headset of ASUS UX482EG & B9400CEA with ALC294 - ALSA: hda/realtek - Add new codec supported for ALC897 - ALSA: hda/realtek - Fixed Dell AIO wrong sound tone - ALSA: hda/generic: Add option to enforce preferred_dacs pairs - ftrace: Fix updating FTRACE_FL_TRAMP - ftrace: Fix DYNAMIC_FTRACE_WITH_DIRECT_CALLS dependency - cifs: allow syscalls to be restarted in __smb_send_rqst() - cifs: fix potential use-after-free in cifs_echo_request() - cifs: refactor create_sd_buf() and and avoid corrupting the buffer - gfs2: Upgrade shared glocks for atime updates - gfs2: Fix deadlock between gfs2_{create_inode,inode_lookup} and delete_work_func - s390/pci: fix CPU address in MSI for directed IRQ - i2c: imx: Fix reset of I2SR_IAL flag - i2c: imx: Check for I2SR_IAL after every byte - i2c: imx: Don't generate STOP condition if arbitration has been lost - tracing: Fix userstacktrace option for instances - thunderbolt: Fix use-after-free in remove_unplugged_switch() - drm/omap: sdi: fix bridge enable/disable - drm/i915/gt: Retain default context state across shrinking - drm/i915/gt: Limit frequency drop to RPe on parking - drm/i915/gt: Program mocs:63 for cache eviction on gen9 - KVM: PPC: Book3S HV: XIVE: Fix vCPU id sanity check - scsi: mpt3sas: Fix ioctl timeout - io_uring: fix recvmsg setup with compat buf-select - dm writecache: advance the number of arguments when reporting max_age - dm writecache: fix the maximum number of arguments - powerpc/64s/powernv: Fix memory corruption when saving SLB entries on MCE - genirq/irqdomain: Add an irq_create_mapping_affinity() function - powerpc/pseries: Pass MSI affinity to irq_create_mapping() - dm: fix bug with RCU locking in dm_blk_report_zones - dm: fix double RCU unlock in dm_dax_zero_page_range() error path - dm: remove invalid sparse __acquires and __releases annotations - x86/uprobes: Do not use prefixes.nbytes when looping over prefixes.bytes - coredump: fix core_pattern parse error - mm: list_lru: set shrinker map bit when child nr_items is not zero - mm/swapfile: do not sleep with a spin lock held - hugetlb_cgroup: fix offline of hugetlb cgroup with reservations - Revert "amd/amdgpu: Disable VCN DPG mode for Picasso" - iommu/amd: Set DTE[IntTabLen] to represent 512 IRTEs - lib/syscall: fix syscall registers retrieval on 32-bit platforms - can: af_can: can_rx_unregister(): remove WARN() statement from list operation sanity check - gfs2: check for empty rgrp tree in gfs2_ri_update - netfilter: ipset: prevent uninit-value in hash_ip6_add - tipc: fix a deadlock when flushing scheduled work - ASoC: wm_adsp: fix error return code in wm_adsp_load() - gfs2: Fix deadlock dumping resource group glocks - gfs2: Don't freeze the file system during unmount - rtw88: debug: Fix uninitialized memory in debugfs code - i2c: qcom: Fix IRQ error misassignement - i2c: qup: Fix error return code in qup_i2c_bam_schedule_desc() - dm writecache: remove BUG() and fail gracefully instead - Input: i8042 - fix error return code in i8042_setup_aux() - netfilter: nf_tables: avoid false-postive lockdep splat - netfilter: nftables_offload: set address type in control dissector - netfilter: nftables_offload: build mask based from the matching bytes - x86/insn-eval: Use new for_each_insn_prefix() macro to loop over prefixes bytes - bpf: Fix propagation of 32-bit signed bounds from 64-bit bounds. * dep-8 ubuntu-regression-suite tests are not run for all linux-hwe-* kernels (LP: #1908529) - [dep-8] Allow all hwe kernels * disable building bpf selftests (LP: #1908144) - SAUCE: selftests/bpf: Clarify build error if no vmlinux - SAUCE: selftests: Skip BPF seftests by default - disable building bpf selftests (no VMLINUX_BTF) * selftests: test_vxlan_under_vrf: mute unnecessary error message (LP: #1908342) - selftests: test_vxlan_under_vrf: mute unnecessary error message * Groovy update: upstream stable patchset 2020-12-17 (LP: #1908555) - drm/i915: Hold onto an explicit ref to i915_vma_work.pinned - drm/i915/gem: Flush coherency domains on first set-domain-ioctl - mm: memcg: link page counters to root if use_hierarchy is false - nbd: don't update block size after device is started - KVM: arm64: Force PTE mapping on fault resulting in a device mapping - ASoC: Intel: kbl_rt5663_max98927: Fix kabylake_ssp_fixup function - genirq: Let GENERIC_IRQ_IPI select IRQ_DOMAIN_HIERARCHY - hv_balloon: disable warning when floor reached - net: xfrm: fix a race condition during allocing spi - ASoC: codecs: wsa881x: add missing stream rates and format - irqchip/sifive-plic: Fix broken irq_set_affinity() callback - kunit: Fix kunit.py --raw_output option - kunit: Don't fail test suites if one of them is empty - usb: gadget: fsl: fix null pointer checking - selftests: filter kselftest headers from command in lib.mk - ASoC: codecs: wcd934x: Set digital gain range correctly - ASoC: codecs: wcd9335: Set digital gain range correctly - mtd: spi-nor: Fix address width on flash chips > 16MB - xfs: set xefi_discard when creating a deferred agfl free log intent item - mac80211: don't require VHT elements for HE on 2.4 GHz - netfilter: nftables: fix netlink report logic in flowtable and genid - netfilter: use actual socket sk rather than skb sk when routing harder - netfilter: nf_tables: missing validation from the abort path - netfilter: ipset: Update byte and packet counters regardless of whether they match - irqchip/sifive-plic: Fix chip_data access within a hierarchy - powerpc/eeh_cache: Fix a possible debugfs deadlock - drm/vc4: bo: Add a managed action to cleanup the cache - IB/srpt: Fix memory leak in srpt_add_one - mm: memcontrol: correct the NR_ANON_THPS counter of hierarchical memcg - drm/panfrost: rename error labels in device_init - drm/panfrost: move devfreq_init()/fini() in device - drm/panfrost: Fix module unload - perf trace: Fix segfault when trying to trace events by cgroup - perf tools: Add missing swap for ino_generation - perf tools: Add missing swap for cgroup events - ALSA: hda: prevent undefined shift in snd_hdac_ext_bus_get_link() - iommu/vt-d: Fix a bug for PDP check in prq_event_thread - afs: Fix warning due to unadvanced marshalling pointer - afs: Fix incorrect freeing of the ACL passed to the YFS ACL store op - vfio/pci: Implement ioeventfd thread handler for contended memory lock - can: rx-offload: don't call kfree_skb() from IRQ context - can: dev: can_get_echo_skb(): prevent call to kfree_skb() in hard IRQ context - can: dev: __can_get_echo_skb(): fix real payload length return value for RTR frames - can: can_create_echo_skb(): fix echo skb generation: always use skb_clone() - can: j1939: swap addr and pgn in the send example - can: j1939: j1939_sk_bind(): return failure if netdev is down - can: ti_hecc: ti_hecc_probe(): add missed clk_disable_unprepare() in error path - can: xilinx_can: handle failure cases of pm_runtime_get_sync - can: peak_usb: add range checking in decode operations - can: peak_usb: peak_usb_get_ts_time(): fix timestamp wrapping - can: peak_canfd: pucan_handle_can_rx(): fix echo management when loopback is on - can: flexcan: remove FLEXCAN_QUIRK_DISABLE_MECR quirk for LS1021A - can: flexcan: flexcan_remove(): disable wakeup completely - xfs: flush new eof page on truncate to avoid post-eof corruption - xfs: fix missing CoW blocks writeback conversion retry - xfs: fix scrub flagging rtinherit even if there is no rt device - spi: fsl-dspi: fix wrong pointer in suspend/resume - ceph: add check_session_state() helper and make it global - ceph: check the sesion state and return false in case it is closed - ceph: check session state after bumping session->s_seq - x86/speculation: Allow IBPB to be conditionally enabled on CPUs with always- on STIBP - kbuild: explicitly specify the build id style - RISC-V: Fix the VDSO symbol generaton for binutils-2.35+ - USB: apple-mfi-fastcharge: fix reference leak in apple_mfi_fc_set_property - tpm: efi: Don't create binary_bios_measurements file for an empty log - KVM: arm64: ARM_SMCCC_ARCH_WORKAROUND_1 doesn't return SMCCC_RET_NOT_REQUIRED - ath9k_htc: Use appropriate rs_datalen type - ASoC: qcom: sdm845: set driver name correctly - ASoC: cs42l51: manage mclk shutdown delay - ASoC: SOF: loader: handle all SOF_IPC_EXT types - usb: dwc3: pci: add support for the Intel Alder Lake-S - opp: Reduce the size of critical section in _opp_table_kref_release() - usb: gadget: goku_udc: fix potential crashes in probe - usb: raw-gadget: fix memory leak in gadget_setup - selftests: pidfd: fix compilation errors due to wait.h - x86/boot/compressed/64: Introduce sev_status - gfs2: Free rd_bits later in gfs2_clear_rgrpd to fix use-after-free - gfs2: Add missing truncate_inode_pages_final for sd_aspace - gfs2: check for live vs. read-only file system in gfs2_fitrim - scsi: hpsa: Fix memory leak in hpsa_init_one() - drm/amdgpu: perform srbm soft reset always on SDMA resume - drm/amd/pm: correct the baco reset sequence for CI ASICs - drm/amd/pm: perform SMC reset on suspend/hibernation - drm/amd/pm: do not use ixFEATURE_STATUS for checking smc running - mac80211: fix use of skb payload instead of header - cfg80211: initialize wdev data earlier - cfg80211: regulatory: Fix inconsistent format argument - wireguard: selftests: check that route_me_harder packets use the right sk - tracing: Fix the checking of stackidx in __ftrace_trace_stack - ARC: [plat-hsdk] Remap CCMs super early in asm boot trampoline - scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() - scsi: mpt3sas: Fix timeouts observed while reenabling IRQ - nvme: introduce nvme_sync_io_queues - nvme-rdma: avoid race between time out and tear down - nvme-tcp: avoid race between time out and tear down - nvme-rdma: avoid repeated request completion - nvme-tcp: avoid repeated request completion - iommu/amd: Increase interrupt remapping table limit to 512 entries - s390/smp: move rcu_cpu_starting() earlier - vfio: platform: fix reference leak in vfio_platform_open - vfio/pci: Bypass IGD init in case of -ENODEV - i2c: mediatek: move dma reset before i2c reset - iomap: clean up writeback state logic on writepage error - selftests: proc: fix warning: _GNU_SOURCE redefined - arm64: kexec_file: try more regions if loading segments fails - riscv: Set text_offset correctly for M-Mode - i2c: sh_mobile: implement atomic transfers - i2c: designware: call i2c_dw_read_clear_intrbits_slave() once - i2c: designware: slave should do WRITE_REQUESTED before WRITE_RECEIVED - tpm_tis: Disable interrupts on ThinkPad T490s - spi: bcm2835: remove use of uninitialized gpio flags variable - mfd: sprd: Add wakeup capability for PMIC IRQ - pinctrl: intel: Fix 2 kOhm bias which is 833 Ohm - pinctrl: intel: Set default bias in case no particular value given - gpio: aspeed: fix ast2600 bank properties - ARM: 9019/1: kprobes: Avoid fortify_panic() when copying optprobe template - bpf: Don't rely on GCC __attribute__((optimize)) to disable GCSE - libbpf, hashmap: Fix undefined behavior in hash_bits - pinctrl: mcp23s08: Use full chunk of memory for regmap configuration - pinctrl: aspeed: Fix GPI only function problem. - net/mlx5e: Fix modify header actions memory leak - net/mlx5e: Protect encap route dev from concurrent release - net/mlx5e: Use spin_lock_bh for async_icosq_lock - net/mlx5: Fix deletion of duplicate rules - net/mlx5e: Fix incorrect access of RCU-protected xdp_prog - SUNRPC: Fix general protection fault in trace_rpc_xdr_overflow() - NFSD: Fix use-after-free warning when doing inter-server copy - NFSD: fix missing refcount in nfsd4_copy by nfsd4_do_async_copy - tools/bpftool: Fix attaching flow dissector - bpf: Zero-fill re-used per-cpu map element - r8169: fix potential skb double free in an error path - r8169: disable hw csum for short packets on all chip versions - pinctrl: qcom: Move clearing pending IRQ to .irq_request_resources callback - pinctrl: qcom: sm8250: Specify PDC map - nbd: fix a block_device refcount leak in nbd_release - selftest: fix flower terse dump tests - i40e: Fix MAC address setting for a VF via Host/VM - igc: Fix returning wrong statistics - lan743x: correctly handle chips with internal PHY - net: phy: realtek: support paged operations on RTL8201CP - xfs: fix flags argument to rmap lookup when converting shared file rmaps - xfs: set the unwritten bit in rmap lookup flags in xchk_bmap_get_rmapextents - xfs: fix rmap key and record comparison functions - xfs: fix brainos in the refcount scrubber's rmap fragment processor - lan743x: fix "BUG: invalid wait context" when setting rx mode - xfs: fix a missing unlock on error in xfs_fs_map_blocks - of/address: Fix of_node memory leak in of_dma_is_coherent - ch_ktls: Update cheksum information - ch_ktls: tcb update fails sometimes - cosa: Add missing kfree in error path of cosa_write - hwmon: (applesmc) Re-work SMC comms - vrf: Fix fast path output packet handling with async Netfilter rules - lan743x: fix use of uninitialized variable - arm64/mm: Validate hotplug range before creating linear mapping - kernel/watchdog: fix watchdog_allowed_mask not used warning - mm: memcontrol: fix missing wakeup polling thread - afs: Fix afs_write_end() when called with copied == 0 [ver #3] - perf: Fix get_recursion_context() - nvme: factor out a nvme_configure_metadata helper - nvme: freeze the queue over ->lba_shift updates - nvme: fix incorrect behavior when BLKROSET is called by the user - perf: Simplify group_sched_in() - perf: Fix event multiplexing for exclusive groups - firmware: xilinx: fix out-of-bounds access - erofs: fix setting up pcluster for temporary pages - erofs: derive atime instead of leaving it empty - ext4: correctly report "not supported" for {usr,grp}jquota when !CONFIG_QUOTA - ext4: unlock xattr_sem properly in ext4_inline_data_truncate() - btrfs: fix potential overflow in cluster_pages_for_defrag on 32bit arch - btrfs: ref-verify: fix memory leak in btrfs_ref_tree_mod - btrfs: fix min reserved size calculation in merge_reloc_root - btrfs: dev-replace: fail mount if we don't have replace item with target device - KVM: arm64: Don't hide ID registers from userspace - speakup: Fix var_id_t values and thus keymap - speakup ttyio: Do not schedule() in ttyio_in_nowait - speakup: Fix clearing selection in safe context - thunderbolt: Fix memory leak if ida_simple_get() fails in enumerate_services() - thunderbolt: Add the missed ida_simple_remove() in ring_request_msix() - block: add a return value to set_capacity_revalidate_and_notify - loop: Fix occasional uevent drop - uio: Fix use-after-free in uio_unregister_device() - usb: cdc-acm: Add DISABLE_ECHO for Renesas USB Download mode - usb: typec: ucsi: Report power supply changes - xhci: hisilicon: fix refercence leak in xhci_histb_probe - virtio: virtio_console: fix DMA memory allocation for rproc serial - mei: protect mei_cl_mtu from null dereference - futex: Don't enable IRQs unconditionally in put_pi_state() - jbd2: fix up sparse warnings in checkpoint code - bootconfig: Extend the magic check range to the preceding 3 bytes - mm/compaction: count pages and stop correctly during page isolation - mm/compaction: stop isolation if too many pages are isolated and we have pages to migrate - mm/slub: fix panic in slab_alloc_node() - mm/vmscan: fix NR_ISOLATED_FILE corruption on 64-bit - mm/gup: use unpin_user_pages() in __gup_longterm_locked() - Revert "kernel/reboot.c: convert simple_strtoul to kstrtoint" - reboot: fix overflow parsing reboot cpu number - hugetlbfs: fix anon huge page migration race - ocfs2: initialize ip_next_orphan - selinux: Fix error return code in sel_ib_pkey_sid_slow() - io_uring: round-up cq size before comparing with rounded sq size - gpio: sifive: Fix SiFive gpio probe - gpio: pcie-idio-24: Fix irq mask when masking - gpio: pcie-idio-24: Fix IRQ Enable Register value - gpio: pcie-idio-24: Enable PEX8311 interrupts - mmc: sdhci-of-esdhc: Handle pulse width detection erratum for more SoCs - mmc: renesas_sdhi_core: Add missing tmio_mmc_host_free() at remove - don't dump the threads that had been already exiting when zapped. - drm/i915: Correctly set SFC capability for video engines - drm/gma500: Fix out-of-bounds access to struct drm_device.vblank[] - pinctrl: amd: use higher precision for 512 RtcClk - pinctrl: amd: fix incorrect way to disable debounce filter - swiotlb: fix "x86: Don't panic if can not alloc buffer for swiotlb" - cpufreq: Introduce governor flags - cpufreq: Introduce CPUFREQ_GOV_STRICT_TARGET - cpufreq: Add strict_target to struct cpufreq_policy - ethtool: netlink: add missing netdev_features_change() call - IPv6: Set SIT tunnel hard_header_len to zero - net/af_iucv: fix null pointer dereference on shutdown - net: udp: fix IP header access and skb lookup on Fast/frag0 UDP GRO - net: udp: fix UDP header access on Fast/frag0 UDP GRO - net: Update window_clamp if SOCK_RCVBUF is set - net/x25: Fix null-ptr-deref in x25_connect - tipc: fix memory leak in tipc_topsrv_start() - powerpc/603: Always fault when _PAGE_ACCESSED is not set - null_blk: Fix scheduling in atomic with zoned mode - perf scripting python: Avoid declaring function pointers with a visibility attribute - coresight: etm: perf: Sink selection using sysfs is deprecated - coresight: Fix uninitialised pointer bug in etm_setup_aux() - Convert trailing spaces and periods in path components - random32: make prandom_u32() output unpredictable - amd/amdgpu: Disable VCN DPG mode for Picasso * [SRU][F/G/H/U/OEM-5.6] Fix i2c report error on elan trackpoint (LP: #1908335) - Input: elan_i2c - add support for high resolution reports - Input: elan_i2c - add new trackpoint report type 0x5F - Input: elantech - fix protocol errors for some trackpoints in SMBus mode * [SRU][OEM-5.6] UBUNTU: SAUCE: Fix brightness control on BOE 2270 panel (LP: #1904991) - drm/i915: Force DPCD backlight mode for BOE 2270 panel * rtwpci driver blocks the system to enter PC10, stuck at PC3 (LP: #1907200) - SAUCE: rtw88: 8723de: let cpu enter c10 * Touchpad not detected on ByteSpeed C15B laptop (LP: #1906128) - Input: i8042 - add ByteSpeed touchpad to noloop table * Fix reading speed and duplex sysfs on igc device (LP: #1906851) - SAUCE: igc: Report speed and duplex as unknown when device is runtime suspended * Groovy update: upstream stable patchset 2020-12-15 (LP: #1908323) - tipc: fix use-after-free in tipc_bcast_get_mode - drm/i915/gem: Avoid implicit vmap for highmem on x86-32 - drm/i915/gem: Prevent using pgprot_writecombine() if PAT is not supported - drm/i915/gem: Always test execution status on closing the context - drm/i915/gt: Always send a pulse down the engine after disabling heartbeat - drm/i915: Break up error capture compression loops with cond_resched() - drm/i915: Cancel outstanding work after disabling heartbeats on an engine - drm/i915: Avoid mixing integer types during batch copies - drm/i915/gt: Initialize reserved and unspecified MOCS indices - drm/i915/gt: Undo forced context restores after trivial preemptions - drm/i915: Drop runtime-pm assert from vgpu io accessors - drm/i915: Exclude low pages (128KiB) of stolen from use - drm/i915: Use the active reference on the vma while capturing - drm/i915: Reject 90/270 degree rotated initial fbs - drm/i915: Restore ILK-M RPS support - drm/nouveau/device: fix changing endianess code to work on older GPUs - ptrace: fix task_join_group_stop() for the case when current is traced - cadence: force nonlinear buffers to be cloned - chelsio/chtls: fix memory leaks caused by a race - chelsio/chtls: fix always leaking ctrl_skb - dpaa_eth: update the buffer layout for non-A050385 erratum scenarios - dpaa_eth: fix the RX headroom size alignment - gianfar: Replace skb_realloc_headroom with skb_cow_head for PTP - gianfar: Account for Tx PTP timestamp in the skb headroom - ionic: check port ptr before use - ip_tunnel: fix over-mtu packet send fail without TUNNEL_DONT_FRAGMENT flags - net: ethernet: ti: cpsw: disable PTPv1 hw timestamping advertisement - net: usb: qmi_wwan: add Telit LE910Cx 0x1230 composition - powerpc/vnic: Extend "failover pending" window - sctp: Fix COMM_LOST/CANT_STR_ASSOC err reporting on big-endian platforms - sfp: Fix error handing in sfp_probe() - ip6_tunnel: set inner ipproto before ip6_tnl_encap - net: fec: fix MDIO probing for some FEC hardware blocks - r8169: work around short packet hw bug on RTL8125 - drm/nouveau/kms/nv50-: Get rid of bogus nouveau_conn_mode_valid() - drm/nouveau/kms/nv50-: Fix clock checking algorithm in nv50_dp_mode_valid() - Fonts: Replace discarded const qualifier - ALSA: hda/realtek - Fixed HP headset Mic can't be detected - ALSA: hda/realtek - Enable headphone for ASUS TM420 - ALSA: usb-audio: Add implicit feedback quirk for Zoom UAC-2 - ALSA: usb-audio: add usb vendor id as DSD-capable for Khadas devices - ALSA: usb-audio: Add implicit feedback quirk for Qu-16 - ALSA: usb-audio: Add implicit feedback quirk for MODX - hugetlb_cgroup: fix reservation accounting - mm: mempolicy: fix potential pte_unmap_unlock pte error - lib/crc32test: remove extra local_irq_disable/enable - kthread_worker: prevent queuing delayed work from timer_fn when it is being canceled - mm: always have io_remap_pfn_range() set pgprot_decrypted() - perf hists browser: Increase size of 'buf' in perf_evsel__hists_browse() - gfs2: Wake up when sd_glock_disposal becomes zero - gfs2: Don't call cancel_delayed_work_sync from within delete work function - ring-buffer: Fix recursion protection transitions between interrupt context - iommu/vt-d: Fix kernel NULL pointer dereference in find_domain() - mtd: spi-nor: Don't copy self-pointing struct around - ftrace: Fix recursion check for NMI test - ftrace: Handle tracing when switching between context - regulator: defer probe when trying to get voltage from unresolved supply - spi: bcm2835: fix gpio cs level inversion - tracing: Fix out of bounds write in get_trace_buf - futex: Handle transient "ownerless" rtmutex state correctly - x86/lib: Change .weak to SYM_FUNC_START_WEAK for arch/x86/lib/mem*_64.S - ARM: dts: sun4i-a10: fix cpu_alert temperature - arm64: dts: meson: add missing g12 rng clock - arm64: dts: amlogic: meson-g12: use the G12A specific dwmac compatible - x86/kexec: Use up-to-dated screen_info copy to fill boot params - hyperv_fb: Update screen_info after removing old framebuffer - arm64: dts: amlogic: add missing ethernet reset ID - io_uring: don't miss setting IO_WQ_WORK_CONCURRENT - of: Fix reserved-memory overlap detection - ARM: dts: mmp3: Add power domain for the camera - drm/sun4i: frontend: Rework a bit the phase data - drm/sun4i: frontend: Reuse the ch0 phase for RGB formats - drm/sun4i: frontend: Fix the scaler phase on A33 - drm/v3d: Fix double free in v3d_submit_cl_ioctl() - blk-cgroup: Fix memleak on error path - blk-cgroup: Pre-allocate tree node on blkg_conf_prep - btrfs: drop the path before adding qgroup items when enabling qgroups - btrfs: add a helper to read the tree_root commit root for backref lookup - scsi: core: Don't start concurrent async scan on same host - drm/amdgpu: disable DCN and VCN for navi10 blockchain SKU(v3) - drm/amdgpu: add DID for navi10 blockchain SKU - scsi: ibmvscsi: Fix potential race after loss of transport - vsock: use ns_capable_noaudit() on socket create - nvme-rdma: handle unexpected nvme completion data length - nvmet: fix a NULL pointer dereference when tracing the flush command - drm/vc4: drv: Add error handding for bind - ACPI: NFIT: Fix comparison to '-ENXIO' - usb: cdns3: gadget: suspicious implicit sign extension - drm/nouveau/nouveau: fix the start/end range for migration - drm/nouveau/gem: fix "refcount_t: underflow; use-after-free" - arm64/smp: Move rcu_cpu_starting() earlier - tty: fix crash in release_tty if tty->port is not set - fork: fix copy_process(CLONE_PARENT) race with the exiting ->real_parent - s390/mm: make pmd/pud_deref() large page aware - s390/pkey: fix paes selftest failure with paes and pkey static build - powerpc/8xx: Always fault when _PAGE_ACCESSED is not set - powerpc/40x: Always fault when _PAGE_ACCESSED is not set - serial: 8250_mtk: Fix uart_get_baud_rate warning - serial: txx9: add missing platform_driver_unregister() on error in serial_txx9_init - USB: serial: cyberjack: fix write-URB completion race - USB: serial: option: add Quectel EC200T module support - USB: serial: option: add LE910Cx compositions 0x1203, 0x1230, 0x1231 - USB: serial: option: add Telit FN980 composition 0x1055 - usb: dwc3: ep0: Fix delay status handling - USB: Add NO_LPM quirk for Kingston flash drive - usb: mtu3: fix panic in mtu3_gadget_stop() - io_uring: fix link lookup racing with link timeout - drm/panfrost: Fix a deadlock between the shrinker and madvise path - ARC: stack unwinding: avoid indefinite looping - PM: runtime: Drop runtime PM references to supplier on link removal - PM: runtime: Drop pm_runtime_clean_up_links() - PM: runtime: Resume the device earlier in __device_release_driver() - drm/i915/gt: Use the local HWSP offset during submission - perf/core: Fix a memory leak in perf_event_parse_addr_filter() - Revert "coresight: Make sysfs functional on topologies with per core sink" * Groovy update: upstream stable patchset 2020-12-14 (LP: #1908150) - xen/events: avoid removing an event channel while handling it - xen/events: add a proper barrier to 2-level uevent unmasking - xen/events: fix race in evtchn_fifo_unmask() - xen/events: add a new "late EOI" evtchn framework - xen/blkback: use lateeoi irq binding - xen/netback: use lateeoi irq binding - xen/scsiback: use lateeoi irq binding - xen/pvcallsback: use lateeoi irq binding - xen/pciback: use lateeoi irq binding - xen/events: switch user event channels to lateeoi model - xen/events: use a common cpu hotplug hook for event channels - xen/events: defer eoi in case of excessive number of events - xen/events: block rogue events for some time - firmware: arm_scmi: Fix ARCH_COLD_RESET - firmware: arm_scmi: Expand SMC/HVC message pool to more than one - tee: client UUID: Skip REE kernel login method as well - firmware: arm_scmi: Add missing Rx size re-initialisation - x86/unwind/orc: Fix inactive tasks with stack pointer in %sp on GCC 10 compiled kernels - x86/alternative: Don't call text_poke() in lazy TLB mode - ionic: no rx flush in deinit - RDMA/mlx5: Fix devlink deadlock on net namespace deletion - mlxsw: core: Fix use-after-free in mlxsw_emad_trans_finish() - tracing, synthetic events: Replace buggy strcat() with seq_buf operations - afs: Fix a use after free in afs_xattr_get_acl() - afs: Fix afs_launder_page to not clear PG_writeback - RDMA/qedr: Fix memory leak in iWARP CM - ata: sata_nv: Fix retrieving of active qcs - arm64: efi: increase EFI PE/COFF header padding to 64 KB - afs: Fix to take ref on page when PG_private is set - afs: Fix page leak on afs_write_begin() failure - afs: Fix where page->private is set during write - afs: Wrap page->private manipulations in inline functions - afs: Alter dirty range encoding in page->private - mm: add thp_order - mm: add thp_size - afs: Fix afs_invalidatepage to adjust the dirty region - afs: Fix dirty-region encoding on ppc32 with 64K pages - interconnect: qcom: sdm845: Enable keepalive for the MM1 BCM - usb: host: ehci-tegra: Fix error handling in tegra_ehci_probe() - futex: Fix incorrect should_fail_futex() handling - powerpc/vmemmap: Fix memory leak with vmemmap list allocation failures. - powerpc/powernv/smp: Fix spurious DBG() warning - RDMA/core: Change how failing destroy is handled during uobj abort - f2fs: allocate proper size memory for zstd decompress - powerpc/watchpoint/ptrace: Fix SETHWDEBUG when CONFIG_HAVE_HW_BREAKPOINT=N - [Config] update config for ARCH_WANT_IRQS_OFF_ACTIVATE_MM - mm: fix exec activate_mm vs TLB shootdown and lazy tlb switching race - powerpc: select ARCH_WANT_IRQS_OFF_ACTIVATE_MM - sparc64: remove mm_cpumask clearing to fix kthread_use_mm race - f2fs: add trace exit in exception path - f2fs: do sanity check on zoned block device path - f2fs: fix uninit-value in f2fs_lookup - f2fs: fix to check segment boundary during SIT page readahead - s390/startup: avoid save_area_sync overflow - f2fs: compress: fix to disallow enabling compress on non-empty file - um: change sigio_spinlock to a mutex - f2fs: handle errors of f2fs_get_meta_page_nofail - afs: Don't assert on unpurgeable server records - powerpc/64s: handle ISA v3.1 local copy-paste context switches - ARM: 8997/2: hw_breakpoint: Handle inexact watchpoint addresses - NFS4: Fix oops when copy_file_range is attempted with NFS4.0 source - xfs: Set xfs_buf type flag when growing summary/bitmap files - xfs: Set xfs_buf's b_ops member when zeroing bitmap/summary files - xfs: log new intent items created as part of finishing recovered intent items - power: supply: bq27xxx: report "not charging" on all types - xfs: change the order in which child and parent defer ops are finished - xfs: fix realtime bitmap/summary file truncation when growing rt volume - ath10k: fix retry packets update in station dump - x86/kaslr: Initialize mem_limit to the real maximum address - drm/ast: Separate DRM driver from PCI code - drm/amdgpu: restore ras flags when user resets eeprom(v2) - video: fbdev: pvr2fb: initialize variables - ath10k: start recovery process when payload length exceeds max htc length for sdio - ath10k: fix VHT NSS calculation when STBC is enabled - drm/scheduler: Scheduler priority fixes (v2) - drm/brige/megachips: Add checking if ge_b850v3_lvds_init() is working correctly - ASOC: SOF: Intel: hda-codec: move unused label to correct position - ASoC: SOF: fix a runtime pm issue in SOF when HDMI codec doesn't work - selftests/x86/fsgsbase: Reap a forgotten child - drm/bridge_connector: Set default status connected for eDP connectors - media: videodev2.h: RGB BT2020 and HSV are always full range - ASoC: AMD: Clean kernel log from deferred probe error messages - misc: fastrpc: fix common struct sg_table related issues - staging: wfx: fix potential use before init - media: platform: Improve queue set up flow for bug fixing - usb: typec: tcpm: During PR_SWAP, source caps should be sent only after tSwapSourceStart - media: tw5864: check status of tw5864_frameinterval_get - drm/vkms: avoid warning in vkms_get_vblank_timestamp - media: imx274: fix frame interval handling - mmc: via-sdmmc: Fix data race bug - drm/bridge/synopsys: dsi: add support for non-continuous HS clock - brcmfmac: increase F2 watermark for BCM4329 - arm64: topology: Stop using MPIDR for topology information - printk: reduce LOG_BUF_SHIFT range for H8300 - ia64: kprobes: Use generic kretprobe trampoline handler - kgdb: Make "kgdbcon" work properly with "kgdb_earlycon" - bpf: Permit map_ptr arithmetic with opcode add and offset 0 - drm: exynos: fix common struct sg_table related issues - xen: gntdev: fix common struct sg_table related issues - drm: lima: fix common struct sg_table related issues - drm: panfrost: fix common struct sg_table related issues - media: uvcvideo: Fix dereference of out-of-bound list iterator - nfc: s3fwrn5: Add missing CRYPTO_HASH dependency - selftests/bpf: Define string const as global for test_sysctl_prog.c - selinux: access policycaps with READ_ONCE/WRITE_ONCE - samples/bpf: Fix possible deadlock in xdpsock - drm/amd/display: Check clock table return - riscv: Define AT_VECTOR_SIZE_ARCH for ARCH_DLINFO - cpufreq: sti-cpufreq: add stih418 support - USB: adutux: fix debugging - uio: free uio id after uio file node is freed - coresight: Make sysfs functional on topologies with per core sink - drm/amdgpu: No sysfs, not an error condition - mac80211: add missing queue/hash initialization to 802.3 xmit - usb: xhci: omit duplicate actions when suspending a runtime suspended host. - SUNRPC: Mitigate cond_resched() in xprt_transmit() - cpuidle: tegra: Correctly handle result of arm_cpuidle_simple_enter() - arm64/mm: return cpu_all_mask when node is NUMA_NO_NODE - can: flexcan: disable clocks during stop mode - habanalabs: remove security from ARB_MST_QUIET register - xfs: don't free rt blocks when we're doing a REMAP bunmapi call - xfs: avoid LR buffer overrun due to crafted h_len - ACPI: Add out of bounds and numa_off protections to pxm_to_node() - octeontx2-af: fix LD CUSTOM LTYPE aliasing - brcmfmac: Fix warning message after dongle setup failed - ath11k: Use GFP_ATOMIC instead of GFP_KERNEL in ath11k_dp_htt_get_ppdu_desc - ath11k: fix warning caused by lockdep_assert_held - ath11k: change to disable softirqs for ath11k_regd_update to solve deadlock - drivers/net/wan/hdlc_fr: Correctly handle special skb->protocol values - usb: dwc3: core: do not queue work if dr_mode is not USB_DR_MODE_OTG - bus: mhi: core: Abort suspends due to outgoing pending packets - bus/fsl_mc: Do not rely on caller to provide non NULL mc_io - ACPI: HMAT: Fix handling of changes from ACPI 6.2 to ACPI 6.3 - power: supply: test_power: add missing newlines when printing parameters by sysfs - drm/amd/display: HDMI remote sink need mode validation for Linux - drm/amd/display: Avoid set zero in the requested clk - ARC: [dts] fix the errors detected by dtbs_check - block: Consider only dispatched requests for inflight statistic - btrfs: fix replace of seed device - md/bitmap: md_bitmap_get_counter returns wrong blocks - f2fs: fix to set SBI_NEED_FSCK flag for inconsistent inode - bnxt_en: Log unknown link speed appropriately. - rpmsg: glink: Use complete_all for open states - PCI/ACPI: Add Ampere Altra SOC MCFG quirk - clk: ti: clockdomain: fix static checker warning - nfsd: rename delegation related tracepoints to make them less confusing - net: 9p: initialize sun_server.sun_path to have addr's value only when addr is valid - ceph: encode inodes' parent/d_name in cap reconnect message - drivers: watchdog: rdc321x_wdt: Fix race condition bugs - jbd2: avoid transaction reuse after reformatting - ext4: Detect already used quota file early - KVM: PPC: Book3S HV: Do not allocate HPT for a nested guest - scsi: core: Clean up allocation and freeing of sgtables - gfs2: call truncate_inode_pages_final for address space glocks - gfs2: Fix NULL pointer dereference in gfs2_rgrp_dump - gfs2: use-after-free in sysfs deregistration - gfs2: add validation checks for size of superblock - Handle STATUS_IO_TIMEOUT gracefully - cifs: handle -EINTR in cifs_setattr - arm64: dts: renesas: ulcb: add full-pwr-cycle-in-suspend into eMMC nodes - ARM: dts: omap4: Fix sgx clock rate for 4430 - memory: emif: Remove bogus debugfs error handling - ARM: dts: s5pv210: Enable audio on Aries boards - ARM: dts: s5pv210: remove DMA controller bus node name to fix dtschema warnings - ARM: dts: s5pv210: move fixed clocks under root node - ARM: dts: s5pv210: move PMU node out of clock controller - ARM: dts: s5pv210: remove dedicated 'audio-subsystem' node - ARM: dts: s5pv210: add RTC 32 KHz clock in Aries family - ARM: dts: s5pv210: align SPI GPIO node name with dtschema in Aries - soc: qcom: rpmh-rsc: Sleep waiting for tcs slots to be free - firmware: arm_scmi: Move scmi bus init and exit calls into the driver - nbd: make the config put is called before the notifying the waiter - sgl_alloc_order: fix memory leak - nvme-rdma: fix crash when connect rejected - vmlinux.lds.h: Add PGO and AutoFDO input sections - irqchip/loongson-htvec: Fix initial interrupt clearing - md: fix the checking of wrong work queue - md/raid5: fix oops during stripe resizing - mmc: sdhci: Add LTR support for some Intel BYT based controllers - mmc: sdhci-acpi: AMDI0040: Set SDHCI_QUIRK2_PRESET_VALUE_BROKEN - seccomp: Make duplicate listener detection non-racy - selftests/x86/fsgsbase: Test PTRACE_PEEKUSER for GSBASE with invalid LDT GS - perf/x86/intel: Fix Ice Lake event constraint table - perf/x86/amd: Fix sampling Large Increment per Cycle events - perf/amd/uncore: Set all slices and threads to restore perf stat -a behaviour - perf/x86/amd/ibs: Don't include randomized bits in get_ibs_op_count() - perf/x86/amd/ibs: Fix raw sample data accumulation - spi: spi-mtk-nor: fix timeout calculation overflow - spi: sprd: Release DMA channel also on probe deferral - extcon: ptn5150: Fix usage of atomic GPIO with sleeping GPIO chips - leds: bcm6328, bcm6358: use devres LED registering function - hwmon: (pmbus/max34440) Fix OC fault limits - media: uvcvideo: Fix uvc_ctrl_fixup_xu_info() not having any effect - fs: Don't invalidate page buffers in block_write_full_page() - ACPI: configfs: Add missing config_item_put() to fix refcount leak - NFS: fix nfs_path in case of a rename retry - ACPI: button: fix handling lid state changes when input device closed - ACPI / extlog: Check for RDMSR failure - ACPI: debug: don't allow debugging when ACPI is disabled - PCI/ACPI: Whitelist hotplug ports for D3 if power managed by ACPI - ACPI: EC: PM: Flush EC work unconditionally after wakeup - ACPI: EC: PM: Drop ec_no_wakeup check from acpi_ec_dispatch_gpe() - acpi-cpufreq: Honor _PSD table setting on new AMD CPUs - io-wq: assign NUMA node locality if appropriate - w1: mxc_w1: Fix timeout resolution problem leading to bus error - fs/kernel_read_file: Remove FIRMWARE_PREALLOC_BUFFER enum - scsi: mptfusion: Fix null pointer dereferences in mptscsih_remove() - scsi: qla2xxx: Fix MPI reset needed message - scsi: qla2xxx: Fix reset of MPI firmware - scsi: qla2xxx: Fix crash on session cleanup with unload - PM: runtime: Remove link state checks in rpm_get/put_supplier() - btrfs: qgroup: fix wrong qgroup metadata reserve for delayed inode - btrfs: improve device scanning messages - btrfs: qgroup: fix qgroup meta rsv leak for subvolume operations - btrfs: sysfs: init devices outside of the chunk_mutex - btrfs: tracepoints: output proper root owner for trace_find_free_extent() - btrfs: reschedule if necessary when logging directory items - btrfs: send, orphanize first all conflicting inodes when processing references - btrfs: send, recompute reference path after orphanization of a directory - btrfs: use kvzalloc() to allocate clone_roots in btrfs_ioctl_send() - btrfs: tree-checker: fix false alert caused by legacy btrfs root item - btrfs: reschedule when cloning lots of extents - btrfs: cleanup cow block on error - btrfs: skip devices without magic signature when mounting - btrfs: tree-checker: validate number of chunk stripes and parity - btrfs: fix use-after-free on readahead extent after failure to create it - btrfs: fix readahead hang and use-after-free after removing a device - btrfs: drop the path before adding block group sysfs files - usb: dwc3: pci: Allow Elkhart Lake to utilize DSM method for PM functionality - usb: dwc3: ep0: Fix ZLP for OUT ep0 requests - usb: dwc3: gadget: Check MPS of the request length - usb: dwc3: gadget: Reclaim extra TRBs after request completion - usb: dwc3: core: add phy cleanup for probe error handling - usb: dwc3: core: don't trigger runtime pm when remove driver - usb: dwc3: gadget: Resume pending requests after CLEAR_STALL - usb: dwc3: gadget: END_TRANSFER before CLEAR_STALL command - usb: cdns3: gadget: improve the set_configuration handling - usb: cdns3: Fix on-chip memory overflow issue - usb: cdc-acm: fix cooldown mechanism - usb: typec: tcpm: reset hard_reset_count for any disconnect - usb: host: fsl-mph-dr-of: check return of dma_set_mask() - usbcore: Check both id_table and match() when both available - USB: apple-mfi-fastcharge: don't probe unhandled devices - drm/i915: Force VT'd workarounds when running as a guest OS - vt: keyboard, simplify vt_kdgkbsent - vt: keyboard, extend func_buf_lock to readers - HID: wacom: Avoid entering wacom_wac_pen_report for pad / battery - x86/mce: Allow for copy_mc_fragile symbol checksum to be generated - tty: serial: 21285: fix lockup on open - tty: serial: fsl_lpuart: LS1021A has a FIFO size of 16 words, like LS1028A - Revert "vhost-vdpa: fix page pinning leakage in error path" - powerpc: Fix random segfault when freeing hugetlb range - udf: Fix memory leak when mounting - dmaengine: dma-jz4780: Fix race in jz4780_dma_tx_status - vdpa_sim: Fix DMA mask - iio: ltc2983: Fix of_node refcounting - iio: adc: at91-sama5d2_adc: fix DMA conversion crash - iio:imu:inv_mpu6050 Fix dma and ts alignment and data leak issues. - iio:imu:st_lsm6dsx: check st_lsm6dsx_shub_read_output return - iio:light:si1145: Fix timestamp alignment and prevent data leak. - iio: adc: gyroadc: fix leak of device node iterator - iio: ad7292: Fix of_node refcounting - iio:adc:ti-adc0832 Fix alignment issue with timestamp - iio:adc:ti-adc12138 Fix alignment issue with timestamp - iio:imu:st_lsm6dsx Fix alignment and data leak issues - iio:gyro:itg3200: Fix timestamp alignment and prevent data leak. - powerpc/drmem: Make lmb_size 64 bit - rcu-tasks: Fix grace-period/unlock race in RCU Tasks Trace - rcu-tasks: Fix low-probability task_struct leak - rcu-tasks: Enclose task-list scan in rcu_read_lock() - MIPS: DEC: Restore bootmem reservation for firmware working memory area - MIPS: configs: lb60: Fix defconfig not selecting correct board - s390/stp: add locking to sysfs functions - powerpc: Warn about use of smt_snooze_delay - powerpc/memhotplug: Make lmb size 64bit - powerpc/powernv/elog: Fix race while processing OPAL error log event. - powerpc/powermac: Fix low_sleep_handler with KUAP and KUEP - powerpc/mce: Avoid nmi_enter/exit in real mode on pseries hash - powerpc/32: Fix vmap stack - Do not activate MMU before reading task struct - powerpc/32: Fix vmap stack - Properly set r1 before activating MMU - block: advance iov_iter on bio_add_hw_page failure - io_uring: use type appropriate io_kiocb handler for double poll - gfs2: Make sure we don't miss any delayed withdraws - gfs2: Only access gl_delete for iopen glocks - NFSv4: Wait for stateid updates after CLOSE/OPEN_DOWNGRADE - NFSv4.2: support EXCHGID4_FLAG_SUPP_FENCE_OPS 4.2 EXCHANGE_ID flag - NFSD: Add missing NFSv2 .pc_func methods - ubifs: dent: Fix some potential memory leaks while iterating entries - ubifs: xattr: Fix some potential memory leaks while iterating entries - ubifs: journal: Make sure to not dirty twice for auth nodes - ubifs: Fix a memleak after dumping authentication mount options - ubifs: Don't parse authentication mount options in remount process - ubifs: mount_ubifs: Release authentication resource in error handling path - perf vendor events amd: Add L2 Prefetch events for zen1 - perf python scripting: Fix printable strings in python3 scripts - ARC: perf: redo the pct irq missing in device-tree handling - ubi: check kthread_should_stop() after the setting of task state - ia64: fix build error with !COREDUMP - rtc: rx8010: don't modify the global rtc ops - i2c: imx: Fix external abort on interrupt in exit paths - drm/amdgpu: don't map BO in reserved region - drm/amd/display: Fix incorrect backlight register offset for DCN - drm/amd/display: Increase timeout for DP Disable - drm/amdgpu/vcn1.0: fix no previous prototype for functions - drm/amdgpu: vcn and jpeg ring synchronization - drm/amdgpu: correct the gpu reset handling for job != NULL case - drm/amdkfd: Use same SQ prefetch setting as amdgpu - drm/amd/display: Avoid MST manager resource leak. - drm/amdgpu: increase the reserved VM size to 2MB - drm/amd/display: Don't invoke kgdb_breakpoint() unconditionally - drm/amd/display: Fix kernel panic by dal_gpio_open() error - ceph: promote to unsigned long long before shifting - libceph: clear con->out_msg on Policy::stateful_server faults - 9P: Cast to loff_t before multiplying - net/sunrpc: Fix return value for sysctl sunrpc.transports - PCI: qcom: Make sure PCIe is reset before init for rev 2.1.0 - ring-buffer: Return 0 on success from ring_buffer_resize() - intel_idle: Ignore _CST if control cannot be taken from the platform - intel_idle: Fix max_cstate for processor models without C-state tables - cpufreq: Introduce CPUFREQ_NEED_UPDATE_LIMITS driver flag - vringh: fix __vringh_iov() when riov and wiov are different - ext4: fix leaking sysfs kobject after failed mount - ext4: fix error handling code in add_new_gdb - ext4: fix invalid inode checksum - ext4: clear buffer verified flag if read meta block from disk - ext4: fix bdev write error check failed when mount fs with ro - ext4: fix bs < ps issue reported with dioread_nolock mount opt - ext4: do not use extent after put_bh - drm/ttm: fix eviction valuable range check. - mmc: sdhci-of-esdhc: make sure delay chain locked for HS400 - mmc: sdhci-of-esdhc: set timeout to max before tuning - mmc: sdhci: Use Auto CMD Auto Select only when v4_mode is true - memory: tegra: Remove GPU from DRM IOMMU group - memory: brcmstb_dpfe: Fix memory leak - futex: Adjust absolute futex timeouts with per time namespace offset - drm/amd/pm: increase mclk switch threshold to 200 us - tty: make FONTX ioctl use the tty pointer they were actually passed - arm64: berlin: Select DW_APB_TIMER_OF - [Config] update annotations for DW_APB_TIMER - cachefiles: Handle readpage error correctly - hil/parisc: Disable HIL driver when it gets stuck - arm: dts: mt7623: add missing pause for switchport - ARM: aspeed: g5: Do not set sirq polarity - ARM: dts: s5pv210: fix pinctrl property of "vibrator-en" regulator in Aries - ARM: config: aspeed: Fix selection of media drivers - ARM: samsung: fix PM debug build with DEBUG_LL but !MMU - ARM: s3c24xx: fix missing system reset - arm64: Change .weak to SYM_FUNC_START_WEAK_PI for arch/arm64/lib/mem*.S - arm64: dts: marvell: espressobin: Add ethernet switch aliases - null_blk: synchronization fix for zoned device - coresight: cti: Initialize dynamic sysfs attributes - device property: Keep secondary firmware node secondary by type - device property: Don't clear secondary pointer for shared primary firmware node - KVM: arm64: Fix AArch32 handling of DBGD{CCINT,SCRext} and DBGVCR - staging: fieldbus: anybuss: jump to correct label in an error path - staging: comedi: cb_pcidas: Allow 2-channel commands for AO subdevice - staging: octeon: repair "fixed-link" support - staging: octeon: Drop on uncorrectable alignment or FCS error - cpufreq: Introduce cpufreq_driver_test_flags() - cpufreq: schedutil: Always call driver if CPUFREQ_NEED_UPDATE_LIMITS is set - time: Prevent undefined behaviour in timespec64_to_ns() - block: add capacity field to zone descriptors - null_blk: introduce zone capacity for zoned device - null_blk: Fix zone reset all tracing - null_blk: Fix locking in zoned mode - usb: dwc2: Avoid leaving the error_debugfs label unused * [HP 635] Radeon 6310 brightness control does not work (LP: #1894667) // Groovy update: upstream stable patchset 2020-12-14 (LP: #1908150) - ACPI: video: use ACPI backlight for HP 635 Notebook * CVE-2020-28974 - vt: Disable KD_FONT_OP_COPY * stack trace in kernel (LP: #1903596) - net: napi: remove useless stack trace * Refresh ACPI wakeup power to make Thunderbolt hotplug detection work (LP: #1906229) - PM: ACPI: PCI: Drop acpi_pm_set_bridge_wakeup() - PM: ACPI: Refresh wakeup device power configuration every time * CVE-2020-27777 - powerpc/rtas: Restrict RTAS requests from userspace - [Config]: Set CONFIG_PPC_RTAS_FILTER * NULL pointer dereference when configuring multi-function with devfn != 0 before devfn == 0 (LP: #1903682) - s390/pci: fix hot-plug of PCI function missing bus * [UBUNTU 20.10] Applications runing in QEMU/KVM get translation faults (LP: #1906255) - s390: fix fpu restore in entry.S * Add dpcd backlight control for 0x4c83 0x4f41 (LP: #1905663) - SAUCE: drm/dp: Add dpcd backlight control for 0x4c83 0x4f41 -- Kelsey Skunberg Tue, 09 Feb 2021 16:44:42 -0700 linux-gcp (5.8.0-1022.23) groovy; urgency=medium * groovy/linux-gcp: 5.8.0-1022.23 -proposed tracker (LP: #1914677) [ Ubuntu: 5.8.0-43.49 ] * groovy/linux: 5.8.0-43.49 -proposed tracker (LP: #1914689) * Packaging resync (LP: #1786013) - update dkms package versions * Exploitable vulnerabilities in AF_VSOCK implementation (LP: #1914668) - vsock: fix the race conditions in multi-transport support -- Khalid Elmously Thu, 04 Feb 2021 23:48:24 -0500 linux-gcp (5.8.0-1020.21) groovy; urgency=medium * groovy/linux-gcp: 5.8.0-1020.21 -proposed tracker (LP: #1912237) [ Ubuntu: 5.8.0-41.46 ] * groovy/linux: 5.8.0-41.46 -proposed tracker (LP: #1912219) * Groovy update: upstream stable patchset 2020-12-17 (LP: #1908555) // nvme drive fails after some time (LP: #1910866) - Revert "nvme-pci: remove last_sq_tail" * initramfs unpacking failed (LP: #1835660) - SAUCE: lib/decompress_unlz4.c: correctly handle zero-padding around initrds. * overlay: permission regression in 5.4.0-51.56 due to patches related to CVE-2020-16120 (LP: #1900141) - ovl: do not fail because of O_NOATIME -- Kleber Sacilotto de Souza Tue, 19 Jan 2021 10:41:43 +0100 linux-gcp (5.8.0-1019.20) groovy; urgency=medium [ Ubuntu: 5.8.0-40.45 ] * Packaging resync (LP: #1786013) - update dkms package versions [ Ubuntu: 5.8.0-38.43 ] * groovy/linux: 5.8.0-38.43 -proposed tracker (LP: #1911143) * CVE-2020-28374 - SAUCE: target: fix XCOPY NAA identifier lookup * Packaging resync (LP: #1786013) - update dkms package versions -- Stefan Bader Fri, 15 Jan 2021 14:59:16 +0100 linux-gcp (5.8.0-1016.17) groovy; urgency=medium [ Ubuntu: 5.8.0-36.40 ] * debian/scripts/file-downloader does not handle positive failures correctly (LP: #1878897) - [Packaging] file-downloader not handling positive failures correctly [ Ubuntu: 5.8.0-35.39 ] * Packaging resync (LP: #1786013) - update dkms package versions * CVE-2021-1052 // CVE-2021-1053 - [Packaging] NVIDIA -- Add the NVIDIA 460 driver -- Thadeu Lima de Souza Cascardo Wed, 06 Jan 2021 13:27:35 -0300 linux-gcp (5.8.0-1015.15) groovy; urgency=medium * groovy/linux-gcp: 5.8.0-1015.15 -proposed tracker (LP: #1907568) * Groovy update: v5.8.18 upstream stable release (LP: #1904941) - [Config] update config for ARCH_HAS_COPY_MC [ Ubuntu: 5.8.0-34.37 ] * groovy/linux: 5.8.0-34.37 -proposed tracker (LP: #1907576) * Packaging resync (LP: #1786013) - update dkms package versions * [Ubuntu 21.04 FEAT] mpt3sas: Request to include the patch set which supports topology where zoning is enabled in expander (LP: #1899802) - scsi: mpt3sas: Define hba_port structure - scsi: mpt3sas: Allocate memory for hba_port objects - scsi: mpt3sas: Rearrange _scsih_mark_responding_sas_device() - scsi: mpt3sas: Update hba_port's sas_address & phy_mask - scsi: mpt3sas: Get device objects using sas_address & portID - scsi: mpt3sas: Rename transport_del_phy_from_an_existing_port() - scsi: mpt3sas: Get sas_device objects using device's rphy - scsi: mpt3sas: Update hba_port objects after host reset - scsi: mpt3sas: Set valid PhysicalPort in SMPPassThrough - scsi: mpt3sas: Handling HBA vSES device - scsi: mpt3sas: Add bypass_dirty_port_flag parameter - scsi: mpt3sas: Handle vSES vphy object during HBA reset - scsi: mpt3sas: Add module parameter multipath_on_hba - scsi: mpt3sas: Bump driver version to 35.101.00.00 * CVE-2020-12912 - hwmon: (amd_energy) modify the visibility of the counters * Intel Tiger Lake IDs supplement (LP: #1904521) - mtd: spi-nor: intel-spi: Add support for Intel Tiger Lake-H SPI serial flash - pinctrl: tigerlake: Add support for Tiger Lake-H * [i915] Noise-like lines of graphics corruption when moving windows in Xorg sessions (LP: #1896091) - Revert "UBUNTU: SAUCE: drm/i915: Synchronize active and retire callbacks" * Fix no headset sound after S3 on Intel HDA (LP: #1904595) - ALSA: hda: Refactor codec PM to use direct-complete optimization - ALSA: hda: Separate runtime and system suspend - ALSA: hda: Reinstate runtime_allow() for all hda controllers * Ask 8821C Bluetooth controller to drop old firmware (LP: #1904221) - Bluetooth: btrtl: Ask 8821C to drop old firmware - Bluetooth: btrtl: fix incorrect skb allocation failure check * Use ACPI S5 for reboot (LP: #1904225) - PM: ACPI: reboot: Use S5 for reboot * Groovy update: v5.8.18 upstream stable release (LP: #1904941) - netfilter: nftables_offload: KASAN slab-out-of-bounds Read in nft_flow_rule_create - io_uring: don't run task work on an exiting task - io_uring: allow timeout/poll/files killing to take task into account - io_uring: move dropping of files into separate helper - io_uring: stash ctx task reference for SQPOLL - io_uring: unconditionally grab req->task - io_uring: return cancelation status from poll/timeout/files handlers - io_uring: enable task/files specific overflow flushing - io_uring: don't rely on weak ->files references - io_uring: reference ->nsproxy for file table commands - io_wq: Make io_wqe::lock a raw_spinlock_t - io-wq: fix use-after-free in io_wq_worker_running - io_uring: no need to call xa_destroy() on empty xarray - io_uring: Fix use of XArray in __io_uring_files_cancel - io_uring: Fix XArray usage in io_uring_add_task_file - io_uring: Convert advanced XArray uses to the normal API - scripts/setlocalversion: make git describe output more reliable - efi/arm64: libstub: Deal gracefully with EFI_RNG_PROTOCOL failure - fs/kernel_read_file: Remove FIRMWARE_EFI_EMBEDDED enum - arm64: Run ARCH_WORKAROUND_1 enabling code on all CPUs - arm64: Run ARCH_WORKAROUND_2 enabling code on all CPUs - arm64: link with -z norelro regardless of CONFIG_RELOCATABLE - x86/PCI: Fix intel_mid_pci.c build error when ACPI is not enabled - x86, powerpc: Rename memcpy_mcsafe() to copy_mc_to_{user, kernel}() - [Config] update config for ARCH_HAS_COPY_MC - x86/copy_mc: Introduce copy_mc_enhanced_fast_string() - bnxt_en: Check abort error state in bnxt_open_nic(). - bnxt_en: Fix regression in workqueue cleanup logic in bnxt_remove_one(). - bnxt_en: Invoke cancel_delayed_work_sync() for PFs also. - bnxt_en: Re-write PCI BARs after PCI fatal error. - bnxt_en: Send HWRM_FUNC_RESET fw command unconditionally. - chelsio/chtls: fix deadlock issue - chelsio/chtls: fix memory leaks in CPL handlers - chelsio/chtls: fix tls record info to user - cxgb4: set up filter action after rewrites - gtp: fix an use-before-init in gtp_newlink() - ibmveth: Fix use of ibmveth in a bridge. - ibmvnic: fix ibmvnic_set_mac - mlxsw: core: Fix memory leak on module removal - netem: fix zero division in tabledist - net: hns3: Clear the CMDQ registers before unmapping BAR region - net: ipa: command payloads already mapped - net/sched: act_mpls: Add softdep on mpls_gso.ko - r8169: fix issue with forced threading in combination with shared interrupts - ravb: Fix bit fields checking in ravb_hwtstamp_get() - tcp: Prevent low rmem stalls with SO_RCVLOWAT. - tipc: fix memory leak caused by tipc_buf_append() - net: protect tcf_block_unbind with block lock - erofs: avoid duplicated permission check for "trusted." xattrs - arch/x86/amd/ibs: Fix re-arming IBS Fetch - x86/traps: Fix #DE Oops message regression - x86/xen: disable Firmware First mode for correctable memory errors - PCI: aardvark: Fix initialization with old Marvell's Arm Trusted Firmware - ata: ahci: mvebu: Make SATA PHY optional for Armada 3720 - fuse: fix page dereference after free - bpf: Fix comment for helper bpf_current_task_under_cgroup() - evm: Check size of security.evm before using it - p54: avoid accessing the data mapped to streaming DMA - cxl: Rework error message for incompatible slots - RDMA/addr: Fix race with netevent_callback()/rdma_addr_cancel() - mtd: lpddr: Fix bad logic in print_drs_error - drm/i915/gem: Serialise debugfs i915_gem_objects with ctx->mutex - serial: qcom_geni_serial: To correct QUP Version detection logic - serial: pl011: Fix lockdep splat when handling magic-sysrq interrupt - PM: runtime: Fix timer_expires data type on 32-bit arches - ata: sata_rcar: Fix DMA boundary mask - xen/gntdev.c: Mark pages as dirty - openrisc: Fix issue with get_user for 64-bit values - misc: rtsx: do not setting OC_POWER_DOWN reg in rtsx_pci_init_ocp() - phy: marvell: comphy: Convert internal SMCC firmware return codes to errno - Linux 5.8.18 * linux-riscv 5.8.0-9-generic (all 5.8 kernels) fail to boot in qemu (LP: #1904912) - riscv: Fixup bootup failure with HARDENED_USERCOPY * Bionic: btrfs: kernel BUG at /build/linux- eTBZpZ/linux-4.15.0/fs/btrfs/ctree.c:3233! (LP: #1902254) - btrfs: tree-checker: fix incorrect printk format -- Khalid Elmously Tue, 15 Dec 2020 03:22:25 -0500 linux-gcp (5.8.0-1014.14) groovy; urgency=medium * groovy/linux-gcp: 5.8.0-1014.14 -proposed tracker (LP: #1907400) [ Ubuntu: 5.8.0-33.36 ] * groovy/linux: 5.8.0-33.36 -proposed tracker (LP: #1907408) * raid10: discard leads to corrupted file system (LP: #1907262) - Revert "dm raid: remove unnecessary discard limits for raid10" - Revert "dm raid: fix discard limits for raid1 and raid10" - Revert "md/raid10: improve discard request for far layout" - Revert "md/raid10: improve raid10 discard request" - Revert "md/raid10: pull codes that wait for blocked dev into one function" - Revert "md/raid10: extend r10bio devs to raid disks" - Revert "md: add md_submit_discard_bio() for submitting discard bio" [ Ubuntu: 5.8.0-31.33 ] * groovy/linux: 5.8.0-31.33 -proposed tracker (LP: #1905299) * Groovy 5.8 kernel hangs on boot on CPUs with eLLC (LP: #1903397) - drm/i915: Mark ininitial fb obj as WT on eLLC machines to avoid rcu lockup during fbdev init * CVE-2020-4788 - selftests/powerpc: rfi_flush: disable entry flush if present - powerpc/64s: flush L1D on kernel entry - powerpc/64s: flush L1D after user accesses - selftests/powerpc: entry flush test -- Marcelo Henrique Cerri Wed, 09 Dec 2020 12:08:51 -0300 linux-gcp (5.8.0-1012.12) groovy; urgency=medium * groovy/linux-gcp: 5.8.0-1012.12 -proposed tracker (LP: #1903186) [ Ubuntu: 5.8.0-30.32 ] * groovy/linux: 5.8.0-30.32 -proposed tracker (LP: #1903194) * Update kernel packaging to support forward porting kernels (LP: #1902957) - [Debian] Update for leader included in BACKPORT_SUFFIX * Avoid double newline when running insertchanges (LP: #1903293) - [Packaging] insertchanges: avoid double newline * EFI: Fails when BootCurrent entry does not exist (LP: #1899993) - efivarfs: Replace invalid slashes with exclamation marks in dentries. * raid10: Block discard is very slow, causing severe delays for mkfs and fstrim operations (LP: #1896578) - md: add md_submit_discard_bio() for submitting discard bio - md/raid10: extend r10bio devs to raid disks - md/raid10: pull codes that wait for blocked dev into one function - md/raid10: improve raid10 discard request - md/raid10: improve discard request for far layout - dm raid: fix discard limits for raid1 and raid10 - dm raid: remove unnecessary discard limits for raid10 * Bionic: btrfs: kernel BUG at /build/linux- eTBZpZ/linux-4.15.0/fs/btrfs/ctree.c:3233! (LP: #1902254) - btrfs: extent_io: do extra check for extent buffer read write functions - btrfs: extent-tree: kill BUG_ON() in __btrfs_free_extent() - btrfs: extent-tree: kill the BUG_ON() in insert_inline_extent_backref() - btrfs: ctree: check key order before merging tree blocks * Tiger Lake PMC core driver fixes (LP: #1899883) - platform/x86: intel_pmc_core: update TGL's LPM0 reg bit map name - platform/x86: intel_pmc_core: fix bound check in pmc_core_mphy_pg_show() - platform/x86: pmc_core: Use descriptive names for LPM registers - platform/x86: intel_pmc_core: Fix TigerLake power gating status map - platform/x86: intel_pmc_core: Fix the slp_s0 counter displayed value * drm/i915/dp_mst - System would hang during the boot up. (LP: #1902469) - Revert "UBUNTU: SAUCE: drm/i915/display: Fix null deref in intel_psr_atomic_check()" - drm/i915: Fix encoder lookup during PSR atomic check * Undetected Data corruption in MPI workloads that use VSX for reductions on POWER9 DD2.1 systems (LP: #1902694) - powerpc: Fix undetected data corruption with P9N DD2.1 VSX CI load emulation - selftests/powerpc: Make alignment handler test P9N DD2.1 vector CI load workaround * [20.04 FEAT] Support/enhancement of NVMe IPL (LP: #1902179) - s390/ipl: support NVMe IPL kernel parameters * uvcvideo: add mapping for HEVC payloads (LP: #1895803) - media: uvcvideo: Add mapping for HEVC payloads * risc-v 5.8 kernel oops on ftrace tests (LP: #1894613) - stop_machine, rcu: Mark functions as notrace * Groovy update: v5.8.17 upstream stable release (LP: #1902137) - xgb4: handle 4-tuple PEDIT to NAT mode translation - ibmveth: Switch order of ibmveth_helper calls. - ibmveth: Identify ingress large send packets. - ipv4: Restore flowi4_oif update before call to xfrm_lookup_route - mlx4: handle non-napi callers to napi_poll - net: dsa: microchip: fix race condition - net: fec: Fix phy_device lookup for phy_reset_after_clk_enable() - net: fec: Fix PHY init after phy_reset_after_clk_enable() - net: fix pos incrementment in ipv6_route_seq_next - net: ipa: skip suspend/resume activities if not set up - net: mptcp: make DACK4/DACK8 usage consistent among all subflows - net: sched: Fix suspicious RCU usage while accessing tcf_tunnel_info - net/smc: fix use-after-free of delayed events - net/smc: fix valid DMBE buffer sizes - net/tls: sendfile fails with ktls offload - net: usb: qmi_wwan: add Cellient MPL200 card - tipc: fix the skb_unshare() in tipc_buf_append() - socket: fix option SO_TIMESTAMPING_NEW - socket: don't clear SOCK_TSTAMP_NEW when SO_TIMESTAMPNS is disabled - can: m_can_platform: don't call m_can_class_suspend in runtime suspend - can: j1935: j1939_tp_tx_dat_new(): fix missing initialization of skbcnt - net: j1939: j1939_session_fresh_new(): fix missing initialization of skbcnt - net/ipv4: always honour route mtu during forwarding - net_sched: remove a redundant goto chain check - r8169: fix data corruption issue on RTL8402 - binder: fix UAF when releasing todo list - ALSA: bebob: potential info leak in hwdep_read() - ALSA: hda/hdmi: fix incorrect locking in hdmi_pcm_close - tipc: re-configure queue limit for broadcast link - tipc: fix incorrect setting window for bcast link - chelsio/chtls: fix socket lock - chelsio/chtls: correct netdevice for vlan interface - chelsio/chtls: fix panic when server is on ipv6 - chelsio/chtls: Fix panic when listen on multiadapter - chelsio/chtls: correct function return and return type - chelsio/chtls: fix writing freed memory - ibmvnic: save changed mac address to adapter->mac_addr - icmp: randomize the global rate limiter - mptcp: initialize mptcp_options_received's ahmac - net: ftgmac100: Fix Aspeed ast2600 TX hang issue - net: hdlc: In hdlc_rcv, check to make sure dev is an HDLC device - net: hdlc_raw_eth: Clear the IFF_TX_SKB_SHARING flag after calling ether_setup - net: Properly typecast int values to set sk_max_pacing_rate - net/sched: act_ct: Fix adding udp port mangle operation - net/sched: act_tunnel_key: fix OOB write in case of IPv6 ERSPAN tunnels - nexthop: Fix performance regression in nexthop deletion - nfc: Ensure presence of NFC_ATTR_FIRMWARE_NAME attribute in nfc_genl_fw_download() - r8169: fix operation under forced interrupt threading - selftests: forwarding: Add missing 'rp_filter' configuration - tcp: fix to update snd_wl1 in bulk receiver fast path - net: ethernet: mtk-star-emac: select REGMAP_MMIO - net/sched: act_gate: Unlock ->tcfa_lock in tc_setup_flow_action() - ALSA: hda - Don't register a cb func if it is registered already - ALSA: hda - Fix the return value if cb func is already registered - ALSA: usb-audio: Line6 Pod Go interface requires static clock rate quirk - ALSA: hda/realtek - set mic to auto detect on a HP AIO machine - ALSA: hda/realtek - Add mute Led support for HP Elitebook 845 G7 - ALSA: hda/realtek: Enable audio jacks of ASUS D700SA with ALC887 - cifs: remove bogus debug code - cifs: Return the error from crypt_message when enc/dec key not found. - SMB3: Resolve data corruption of TCP server info fields - SMB3.1.1: Fix ids returned in POSIX query dir - smb3: do not try to cache root directory if dir leases not supported - smb3: fix stat when special device file and mounted with modefromsid - arm64: Make use of ARCH_WORKAROUND_1 even when KVM is not enabled - KVM: nVMX: Morph notification vector IRQ on nested VM-Enter to pending PI - KVM: nVMX: Reset the segment cache when stuffing guest segs - KVM: nVMX: Reload vmcs01 if getting vmcs12's pages fails - KVM: x86/mmu: Commit zap of remaining invalid pages when recovering lpages - KVM: x86: Intercept LA57 to inject #GP fault when it's reserved - KVM: SVM: Initialize prev_ga_tag before use - ima: Don't ignore errors from crypto_shash_update() - crypto: algif_aead - Do not set MAY_BACKLOG on the async path - crypto: caam/qi - add fallback for XTS with more than 8B IV - crypto: caam/qi - add support for more XTS key lengths - RAS/CEC: Fix cec_init() prototype - sched/fair: Fix wrong negative conversion in find_energy_efficient_cpu() - microblaze: fix kbuild redundant file warning - EDAC/i5100: Fix error handling order in i5100_init_one() - EDAC/aspeed: Fix handling of platform_get_irq() error - EDAC/ti: Fix handling of platform_get_irq() error - perf/x86/intel/ds: Fix x86_pmu_stop warning for large PEBS - x86/fpu: Allow multiple bits in clearcpuid= parameter - arm64: kprobe: add checks for ARMv8.3-PAuth combined instructions - drivers/perf: xgene_pmu: Fix uninitialized resource struct - drivers/perf: thunderx2_pmu: Fix memory resource error handling - sched/fair: Fix wrong cpu selecting from isolated domain - sched/fair: Use dst group while checking imbalance for NUMA balancer - arm64: perf: Add missing ISB in armv8pmu_enable_counter() - perf/x86/intel/uncore: Update Ice Lake uncore units - perf/x86/intel/uncore: Reduce the number of CBOX counters - perf/x86/intel/uncore: Fix the scale of the IMC free-running events - x86/nmi: Fix nmi_handle() duration miscalculation - x86/events/amd/iommu: Fix sizeof mismatch - pinctrl: qcom: Set IRQCHIP_SET_TYPE_MASKED and IRQCHIP_MASK_ON_SUSPEND flags - pinctrl: qcom: Use return value from irq_set_wake() call - perf/x86: Fix n_pair for cancelled txn - perf/core: Fix race in the perf_mmap_close() function - crypto: algif_skcipher - EBUSY on aio should be an error - crypto: mediatek - Fix wrong return value in mtk_desc_ring_alloc() - crypto: ixp4xx - Fix the size used in a 'dma_free_coherent()' call - crypto: picoxcell - Fix potential race condition bug - media: vivid: Fix global-out-of-bounds read in precalculate_color() - media: tuner-simple: fix regression in simple_set_radio_freq - crypto: ccree - fix runtime PM imbalance on error - media: Revert "media: exynos4-is: Add missed check for pinctrl_lookup_state()" - media: hantro: h264: Get the correct fallback reference buffer - media: hantro: postproc: Fix motion vector space allocation - media: ov5640: Correct Bit Div register in clock tree diagram - media: m5mols: Check function pointer in m5mols_sensor_power - fscrypt: restrict IV_INO_LBLK_32 to ino_bits <= 32 - media: uvcvideo: Set media controller entity functions - media: uvcvideo: Silence shift-out-of-bounds warning - media: staging/intel-ipu3: css: Correctly reset some memory - media: omap3isp: Fix memleak in isp_probe - media: i2c: ov5640: Remain in power down for DVP mode unless streaming - media: i2c: ov5640: Separate out mipi configuration from s_power - media: i2c: ov5640: Enable data pins on poweron for DVP mode - media: rcar_drif: Fix fwnode reference leak when parsing DT - media: rcar_drif: Allocate v4l2_async_subdev dynamically - media: rcar-csi2: Allocate v4l2_async_subdev dynamically - spi: fsi: Handle 9 to 15 byte transfers lengths - spi: fsi: Fix use of the bneq+ sequencer instruction - spi: fsi: Implement restricted size for certain controllers - spi: dw-pci: free previously allocated IRQs if desc->setup() fails - crypto: omap-sham - fix digcnt register handling with export/import - hwmon: (pmbus/max34440) Fix status register reads for MAX344{51,60,61} - hwmon: (w83627ehf) Fix a resource leak in probe - cypto: mediatek - fix leaks in mtk_desc_ring_alloc - crypto: stm32/crc32 - Avoid lock if hardware is already used - crypto: sun8i-ce - handle endianness of t_common_ctl - media: mx2_emmaprp: Fix memleak in emmaprp_probe - media: tc358743: initialize variable - media: tc358743: cleanup tc358743_cec_isr - media: rcar-vin: Fix a reference count leak. - media: rockchip/rga: Fix a reference count leak. - media: platform: fcp: Fix a reference count leak. - media: camss: Fix a reference count leak. - media: s5p-mfc: Fix a reference count leak - media: stm32-dcmi: Fix a reference count leak - media: ti-vpe: Fix a missing check and reference count leak - regulator: resolve supply after creating regulator - pinctrl: bcm: fix kconfig dependency warning when !GPIOLIB - spi: spi-s3c64xx: swap s3c64xx_spi_set_cs() and s3c64xx_enable_datapath() - spi: spi-s3c64xx: Check return values - hwmon: (bt1-pvt) Test sensor power supply on probe - hwmon: (bt1-pvt) Cache current update timeout - hwmon: (bt1-pvt) Wait for the completion with timeout - btrfs: add owner and fs_info to alloc_state io_tree - blk-mq: move cancel of hctx->run_work to the front of blk_exit_queue - ath10k: provide survey info as accumulated data - drm/vkms: fix xrgb on compute crc - Bluetooth: hci_uart: Cancel init work before unregistering - drm/amd/display: Fix wrong return value in dm_update_plane_state() - drm/vgem: add missing platform_device_unregister() in vgem_init() - drm/vkms: add missing platform_device_unregister() in vkms_init() - drm: panel: Fix bus format for OrtusTech COM43H4M85ULC panel - ath6kl: prevent potential array overflow in ath6kl_add_new_sta() - ath9k: Fix potential out of bounds in ath9k_htc_txcompletion_cb() - ath10k: Fix the size used in a 'dma_free_coherent()' call in an error handling path - wcn36xx: Fix reported 802.11n rx_highest rate wcn3660/wcn3680 - ASoC: qcom: lpass-platform: fix memory leak - ASoC: qcom: lpass-cpu: fix concurrency issue - ath11k: Fix possible memleak in ath11k_qmi_init_service - brcmfmac: check ndev pointer - mwifiex: Do not use GFP_KERNEL in atomic context - staging: rtl8192u: Do not use GFP_KERNEL in atomic context - drm/amd/display: fix potential integer overflow when shifting 32 bit variable bl_pwm - selftests/bpf: Fix test_vmlinux test to use bpf_probe_read_user() - drm/gma500: fix error check - scsi: qla4xxx: Fix an error handling path in 'qla4xxx_get_host_stats()' - scsi: qla2xxx: Fix the size used in a 'dma_free_coherent()' call - scsi: qla2xxx: Fix wrong return value in qlt_chk_unresolv_exchg() - scsi: qla2xxx: Fix wrong return value in qla_nvme_register_hba() - scsi: csiostor: Fix wrong return value in csio_hw_prep_fw() - libbpf: Fix unintentional success return code in bpf_object__load - wilc1000: Fix memleak in wilc_sdio_probe - wilc1000: Fix memleak in wilc_bus_probe - rtw88: don't treat NULL pointer as an array - backlight: sky81452-backlight: Fix refcount imbalance on error - staging: emxx_udc: Fix passing of NULL to dma_alloc_coherent() - VMCI: check return value of get_user_pages_fast() for errors - mm/error_inject: Fix allow_error_inject function signatures. - drm: panel: Fix bpc for OrtusTech COM43H4M85ULC panel - samples/bpf: Fix to xdpsock to avoid recycling frames - drm/crc-debugfs: Fix memleak in crc_control_write - Bluetooth: Clear suspend tasks on unregister - selftests: vm: add fragment CONFIG_GUP_BENCHMARK - scsi: ufs: Make ufshcd_print_trs() consider UFSHCD_QUIRK_PRDT_BYTE_GRAN - binder: Remove bogus warning on failed same-process transaction - tty: serial: earlycon dependency - pty: do tty_flip_buffer_push without port->lock in pty_write - pwm: lpss: Fix off by one error in base_unit math in pwm_lpss_prepare() - pwm: lpss: Add range limit check for the base_unit register value - drivers/virt/fsl_hypervisor: Fix error handling path - ath11k: fix a double free and a memory leak - video: fbdev: vga16fb: fix setting of pixclock because a pass-by-value error - video: fbdev: sis: fix null ptr dereference - video: fbdev: radeon: Fix memleak in radeonfb_pci_register - ASoC: fsl: imx-es8328: add missing put_device() call in imx_es8328_probe() - scsi: ufs: ufs-mediatek: Fix HOST_PA_TACTIVATE quirk - HID: roccat: add bounds checking in kone_sysfs_write_settings() - drm/msm: Avoid div-by-zero in dpu_crtc_atomic_check() - drm/panfrost: Ensure GPU quirks are always initialised - iomap: Clear page error before beginning a write - iomap: Mark read blocks uptodate in write_begin - selftests/lkdtm: Use "comm" instead of "diff" for dmesg - Bluetooth: Re-order clearing suspend tasks - pinctrl: mcp23s08: Fix mcp23x17_regmap initialiser - pinctrl: mcp23s08: Fix mcp23x17 precious range - pinctrl: devicetree: Keep deferring even on timeout - drm/msm/adreno: fix probe without iommu - net/mlx5: Fix uninitialized variable warning - net/mlx5: Don't call timecounter cyc2time directly from 1PPS flow - scsi: mpt3sas: Fix sync irqs - net: stmmac: Fix incorrect location to set real_num_rx|tx_queues - net: stmmac: use netif_tx_start|stop_all_queues() function - xfs: force the log after remapping a synchronous-writes file - cpufreq: armada-37xx: Add missing MODULE_DEVICE_TABLE - drm: mxsfb: check framebuffer pitch - ima: Fix NULL pointer dereference in ima_file_hash - ASoC: topology: disable size checks for bytes_ext controls if needed - ASoC: tlv320adcx140: Fix digital gain range - coresight: etm4x: Fix etm4_count race by moving cpuhp callbacks to init - coresight: fix offset by one error in counting ports - coresight: cti: disclaim device only when it's claimed - coresight: cti: remove pm_runtime_get_sync() from CPU hotplug - coresight: etm4x: Ensure default perf settings filter user/kernel - coresight: etm4x: Fix issues within reset interface of sysfs - coresight: cti: Write regsiters directly in cti_enable_hw() - coresight: etm4x: Handle unreachable sink in perf mode - coresight: etm4x: Fix issues on trcseqevr access - nvmem: core: fix missing of_node_put() in of_nvmem_device_get() - selftests: mptcp: interpret \n as a new line - selftests/bpf: Fix endianness issue in sk_assign - selftests/bpf: Fix endianness issue in test_sockopt_sk - xhci: don't create endpoint debugfs entry before ring buffer is set. - net: dsa: rtl8366: Check validity of passed VLANs - net: dsa: rtl8366: Refactor VLAN/PVID init - net: dsa: rtl8366: Skip PVID setting if not requested - net: wilc1000: clean up resource in error path of init mon interface - ASoC: tas2770: Fix calling reset in probe - ASoC: tas2770: Add missing bias level power states - ASoC: tas2770: Fix required DT properties in the code - ASoC: tas2770: Fix error handling with update_bits - ASoC: tlv320aic32x4: Fix bdiv clock rate derivation - net: dsa: rtl8366rb: Support all 4096 VLANs - ASoC: SOF: control: add size checks for ext_bytes control .put() - ASoC: tas2770: Fix unbalanced calls to pm_runtime - spi: omap2-mcspi: Improve performance waiting for CHSTAT - ath11k: Add checked value for ath11k_ahb_remove - ath6kl: wmi: prevent a shift wrapping bug in ath6kl_wmi_delete_pstream_cmd() - drm: rcar-du: Put reference to VSP device - phy: rockchip-dphy-rx0: Include linux/delay.h - dmaengine: dmatest: Check list for emptiness before access its last entry - ASoC: cros_ec_codec: fix kconfig dependency warning for SND_SOC_CROS_EC_CODEC - misc: mic: scif: Fix error handling path - ALSA: seq: oss: Avoid mutex lock for a long-time ioctl - usb: dwc2: Fix parameter type in function pointer prototype - usb: dwc3: core: Properly default unspecified speed - usb: dwc2: Add missing cleanups when usb_add_gadget_udc() fails - rtw88: Fix probe error handling race with firmware loading - rtw88: Fix potential probe error handling race with wow firmware loading - mt76: mt7915: fix possible memory leak in mt7915_mcu_add_beacon - quota: clear padding in v2r1_mem2diskdqb() - slimbus: core: check get_addr before removing laddr ida - slimbus: core: do not enter to clock pause mode in core - slimbus: qcom-ngd-ctrl: disable ngd in qmi server down callback - ASoC: fsl_sai: Instantiate snd_soc_dai_driver - HID: hid-input: fix stylus battery reporting - tty: hvc: fix link error with CONFIG_SERIAL_CORE_CONSOLE=n - nvmem: core: fix possibly memleak when use nvmem_cell_info_to_nvmem_cell() - hv: clocksource: Add notrace attribute to read_hv_sched_clock_*() functions - nl80211: fix OBSS PD min and max offset validation - iomap: Use kzalloc to allocate iomap_page - coresight: etm: perf: Fix warning caused by etm_setup_aux failure - coresight: cti: Fix remove sysfs link error - coresight: cti: Fix bug clearing sysfs links on callback - coresight: etm4x: Fix save and restore of TRCVMIDCCTLR1 register - ibmvnic: set up 200GBPS speed - bpf: disallow attaching modify_return tracing functions to other BPF programs - selftests: Remove fmod_ret from test_overhead - qtnfmac: fix resource leaks on unsupported iftype error return path - pinctrl: aspeed: Use the right pinconf mask - iommu/qcom: add missing put_device() call in qcom_iommu_of_xlate() - iio: adc: stm32-adc: fix runtime autosuspend delay when slow polling - net: enic: Cure the enic api locking trainwreck - mfd: sm501: Fix leaks in probe() - ASoC: wm_adsp: Pass full name to snd_ctl_notify - iwlwifi: mvm: split a print to avoid a WARNING in ROC - iwlwifi: dbg: remove no filter condition - iwlwifi: dbg: run init_cfg function once per driver load - usb: gadget: f_ncm: fix ncm_bitrate for SuperSpeed and above. - usb: gadget: u_serial: clear suspended flag when disconnecting - usb: gadget: u_ether: enable qmult on SuperSpeed Plus as well - bus: mhi: core: Fix the building of MHI module - ocxl: fix kconfig dependency warning for OCXL - nl80211: fix non-split wiphy information - usb: dwc2: Fix INTR OUT transfers in DDMA mode. - scsi: target: tcmu: Fix warning: 'page' may be used uninitialized - scsi: be2iscsi: Fix a theoretical leak in beiscsi_create_eqs() - dmaengine: ioat: Allocate correct size for descriptor chunk - ipmi_si: Fix wrong return value in try_smi_init() - tracing: Fix parse_synth_field() error handling - platform/x86: mlx-platform: Remove PSU EEPROM configuration - mwifiex: fix double free - drm/panfrost: increase readl_relaxed_poll_timeout values - ipvs: clear skb->tstamp in forwarding path - bpf, sockmap: Remove skb_orphan and let normal skb_kfree do cleanup - net: korina: fix kfree of rx/tx descriptor array - netfilter: nf_log: missing vlan offload tag and proto - mm/swapfile.c: fix potential memory leak in sys_swapon - mm/memcg: fix device private memcg accounting - mm, oom_adj: don't loop through tasks in __set_oom_adj when not necessary - fs: fix NULL dereference due to data race in prepend_path() - selftests/ftrace: Change synthetic event name for inter-event-combined test - tracing: Handle synthetic event array field type checking correctly - i3c: master add i3c_master_attach_boardinfo to preserve boardinfo - IB/mlx4: Fix starvation in paravirt mux/demux - IB/mlx4: Adjust delayed work when a dup is observed - powerpc/pseries: Fix missing of_node_put() in rng_init() - powerpc/icp-hv: Fix missing of_node_put() in success path - rcu/tree: Force quiescent state on callback overload - rcutorture: Properly set rcu_fwds for OOM handling - RDMA/ucma: Fix locking for ctx->events_reported - RDMA/ucma: Add missing locking around rdma_leave_multicast() - mtd: lpddr: fix excessive stack usage with clang - RDMA/hns: Add a check for current state before modifying QP - RDMA/umem: Fix signature of stub ib_umem_find_best_pgsz() - powerpc/pseries: explicitly reschedule during drmem_lmb list traversal - pseries/drmem: don't cache node id in drmem_lmb struct - RDMA/mlx5: Fix potential race between destroy and CQE poll - mtd: mtdoops: Don't write panic data twice - perf tools: Make GTK2 support opt-in - tools feature: Add missing -lzstd to the fast path feature detection - ARM: 9007/1: l2c: fix prefetch bits init in L2X0_AUX_CTRL using DT values - xfs: fix finobt btree block recovery ordering - m68knommu: include SDHC support only when hardware has it - arc: plat-hsdk: fix kconfig dependency warning when !RESET_CONTROLLER - ida: Free allocated bitmap in error path - xfs: limit entries returned when counting fsmap records - xfs: fix deadlock and streamline xfs_getfsmap performance - nfs: add missing "posix" local_lock constant table definition - xfs: fix high key handling in the rt allocator's query_range function - RDMA/rtrs-srv: Incorporate ib_register_client into rtrs server init - RDMA/core: Delete function indirection for alloc/free kernel CQ - RDMA: Allow fail of destroy CQ - RDMA/umem: Fix ib_umem_find_best_pgsz() for mappings that cross a page boundary - RDMA/umem: Prevent small pages from being returned by ib_umem_find_best_pgsz() - RDMA/qedr: Fix qp structure memory leak - RDMA/qedr: Fix doorbell setting - RDMA/qedr: Fix use of uninitialized field - RDMA/qedr: Fix return code if accept is called on a destroyed qp - RDMA/qedr: Fix inline size returned for iWARP - powerpc/pseries/svm: Allocate SWIOTLB buffer anywhere in memory - powerpc/watchpoint: Fix quadword instruction handling on p10 predecessors - powerpc/watchpoint: Fix handling of vector instructions - powerpc/watchpoint: Add hw_len wherever missing - powerpc/book3s64/hash/4k: Support large linear mapping range with 4K - powerpc/tau: Use appropriate temperature sample interval - powerpc/tau: Convert from timer to workqueue - powerpc/tau: Remove duplicated set_thresholds() call - powerpc/tau: Check processor type before enabling TAU interrupt - powerpc/tau: Disable TAU between measurements - powerpc/kasan: Fix CONFIG_KASAN_VMALLOC for 8xx - powerpc/64s/radix: Fix mm_cpumask trimming race vs kthread_use_mm - RDMA/cma: Combine cma_ndev_work with cma_work - RDMA/cma: Remove dead code for kernel rdmacm multicast - RDMA/cma: Consolidate the destruction of a cma_multicast in one place - RDMA/cma: Fix use after free race in roce multicast join - perf intel-pt: Fix "context_switch event has no tid" error - RDMA/qedr: Fix resource leak in qedr_create_qp - RDMA/hns: Set the unsupported wr opcode - RDMA/mlx5: Use set_mkc_access_pd_addr_fields() in reg_create() - RDMA/mlx5: Make mkeys always owned by the kernel's PD when not enabled - RDMA/mlx5: Disable IB_DEVICE_MEM_MGT_EXTENSIONS if IB_WR_REG_MR can't work - i40iw: Add support to make destroy QP synchronous - perf stat: Skip duration_time in setup_system_wide - RDMA/hns: Add check for the validity of sl configuration - RDMA/hns: Solve the overflow of the calc_pg_sz() - RDMA/hns: Fix the wrong value of rnr_retry when querying qp - RDMA/hns: Fix configuration of ack_req_freq in QPC - RDMA/hns: Fix missing sq_sig_type when querying QP - mtd: hyperbus: hbmc-am654: Fix direct mapping setup flash access - mtd: rawnand: stm32_fmc2: fix a buffer overflow - mtd: rawnand: vf610: disable clk on error handling path in probe - mtd: spinand: gigadevice: Only one dummy byte in QUADIO - mtd: spinand: gigadevice: Add QE Bit - mtd: rawnand: ams-delta: Fix non-OF build warning - kdb: Fix pager search for multi-line strings - overflow: Include header file with SIZE_MAX declaration - RDMA/ipoib: Set rtnl_link_ops for ipoib interfaces - powerpc/64: fix irq replay missing preempt - powerpc/64: fix irq replay pt_regs->softe value - powerpc/perf: Exclude pmc5/6 from the irrelevant PMU group constraints - powerpc/perf/hv-gpci: Fix starting index value - perf stat: Fix out of bounds CPU map access when handling armv8_pmu events - i3c: master: Fix error return in cdns_i3c_master_probe() - powerpc/papr_scm: Add PAPR command family to pass-through command-set - cpufreq: powernv: Fix frame-size-overflow in powernv_cpufreq_reboot_notifier - IB/rdmavt: Fix sizeof mismatch - RDMA/rxe: Fix skb lifetime in rxe_rcv_mcast_pkt() - f2fs: reject CASEFOLD inode flag without casefold feature - um: vector: Use GFP_ATOMIC under spin lock - um: time-travel: Fix IRQ handling in time_travel_handle_message() - maiblox: mediatek: Fix handling of platform_get_irq() error - perf trace: Fix off by ones in memset() after realloc() in arches using libaudit - selftests/powerpc: Fix eeh-basic.sh exit codes - f2fs: wait for sysfs kobject removal before freeing f2fs_sb_info - afs: Fix rapid cell addition/removal by not using RCU on cells tree - afs: Fix cell refcounting by splitting the usage counter - afs: Fix cell purging with aliases - afs: Fix cell removal - RDMA/rxe: Handle skb_clone() failure in rxe_recv.c - mm/page_owner: change split_page_owner to take a count - lib/crc32.c: fix trivial typo in preprocessor condition - ramfs: fix nommu mmap with gaps in the page cache - rapidio: fix error handling path - rapidio: fix the missed put_device() for rio_mport_add_riodev - mailbox: avoid timer start from callback - clk: meson: axg-audio: separate axg and g12a regmap tables - rtc: ds1307: Clear OSF flag on DS1388 when setting time - i2c: rcar: Auto select RESET_CONTROLLER - clk: meson: g12a: mark fclk_div2 as critical - PCI: designware-ep: Fix the Header Type check - PCI: aardvark: Fix compilation on s390 - PCI: aardvark: Check for errors from pci_bridge_emul_init() call - PCI: iproc: Set affinity mask on MSI interrupts - rpmsg: smd: Fix a kobj leak in in qcom_smd_parse_edge() - rpmsg: Avoid double-free in mtk_rpmsg_register_device - PCI/IOV: Mark VFs as not implementing PCI_COMMAND_MEMORY - vfio: add a singleton check for vfio_group_pin_pages - s390/pci: Mark all VFs as not implementing PCI_COMMAND_MEMORY - vfio/pci: Decouple PCI_COMMAND_MEMORY bit checks from is_virtfn - vfio: fix a missed vfio group put in vfio_pin_pages - vfio/type1: fix dirty bitmap calculation in vfio_dma_rw - clk: qcom: gcc-sdm660: Fix wrong parent_map - clk: keystone: sci-clk: fix parsing assigned-clock data during probe - pwm: rockchip: Keep enabled PWMs running while probing - pwm: img: Fix null pointer access in probe - remoteproc/mediatek: fix null pointer dereference on null scp pointer - PCI: hv: Fix hibernation in case interrupts are not re-created - clk: rockchip: Initialize hw to error to avoid undefined behavior - clk: mediatek: add UART0 clock support - module: statically initialize init section freeing data - clk: at91: clk-main: update key before writing AT91_CKGR_MOR - clk: bcm2835: add missing release if devm_clk_hw_register fails - kbuild: deb-pkg: do not build linux-headers package if CONFIG_MODULES=n - watchdog: Fix memleak in watchdog_cdev_register - watchdog: Use put_device on error - watchdog: sp5100: Fix definition of EFCH_PM_DECODEEN3 - svcrdma: fix bounce buffers for unaligned offsets and multiple pages - ext4: fix dead loop in ext4_mb_new_blocks - ext4: discard preallocations before releasing group lock - ext4: disallow modifying DAX inode flag if inline_data has been set - ext4: limit entries returned when counting fsmap records - vfio/pci: Clear token on bypass registration failure - vfio iommu type1: Fix memory leak in vfio_iommu_type1_pin_pages - clk: imx8mq: Fix usdhc parents order - SUNRPC: fix copying of multiple pages in gss_read_proxy_verf() - platform/chrome: cros_ec_lightbar: Reduce ligthbar get version command - Input: elants_i2c - fix typo for an attribute to show calibration count - Input: imx6ul_tsc - clean up some errors in imx6ul_tsc_resume() - Input: stmfts - fix a & vs && typo - Input: ep93xx_keypad - fix handling of platform_get_irq() error - Input: omap4-keypad - fix handling of platform_get_irq() error - Input: twl4030_keypad - fix handling of platform_get_irq() error - Input: sun4i-ps2 - fix handling of platform_get_irq() error - KVM: x86: emulating RDPID failure shall return #UD rather than #GP - scsi: bfa: Fix error return in bfad_pci_init() - arm64: mm: use single quantity to represent the PA to VA translation - netfilter: conntrack: connection timeout after re-register - netfilter: ebtables: Fixes dropping of small packets in bridge nat - netsec: ignore 'phy-mode' device property on ACPI systems - netfilter: nf_fwd_netdev: clear timestamp in forwarding path - soc: xilinx: Fix error code in zynqmp_pm_probe() - arm64: dts: meson: vim3: correct led polarity - ARM: dts: imx6sl: fix rng node - ARM: at91: pm: of_node_put() after its usage - ARM: s3c24xx: fix mmc gpio lookup tables - ARM: dts: sun8i: r40: bananapi-m2-ultra: Fix dcdc1 regulator - arm64: dts: allwinner: h5: remove Mali GPU PMU module - memory: omap-gpmc: Fix a couple off by ones - memory: omap-gpmc: Fix build error without CONFIG_OF - arm64: dts: qcom: sc7180: Fix the LLCC base register size - memory: fsl-corenet-cf: Fix handling of platform_get_irq() error - firmware: arm_scmi: Fix NULL pointer dereference in mailbox_chan_free - arm64: dts: imx8mq: Add missing interrupts to GPC - arm64: dts: qcom: sc7180: Drop flags on mdss irqs - soc: qcom: pdr: Fixup array type of get_domain_list_resp message - arm64: dts: qcom: msm8916: Remove one more thermal trip point unit name - arm64: dts: qcom: pm8916: Remove invalid reg size from wcd_codec - arm64: dts: qcom: msm8916: Fix MDP/DSI interrupts - soc: qcom: apr: Fixup the error displayed on lookup failure - dt-bindings: crypto: Specify that allwinner, sun8i-a33-crypto needs reset - arm64: dts: renesas: r8a77990: Fix MSIOF1 DMA channels - arm64: dts: renesas: r8a774c0: Fix MSIOF1 DMA channels - arm64: dts: mt8173: elm: Fix nor_flash node property - arm64: dts: actions: limit address range for pinctrl node - ARM: dts: owl-s500: Fix incorrect PPI interrupt specifiers - soc: fsl: qbman: Fix return value on success - ARM: OMAP2+: Restore MPU power domain if cpu_cluster_pm_enter() fails - ARM: dts: stm32: Fix sdmmc2 pins on AV96 - ARM: dts: stm32: lxa-mc1: Fix kernel warning about PHY delays - ARM: dts: stm32: Move ethernet PHY into DH SoM DT - ARM: dts: stm32: Swap PHY reset GPIO and TSC2004 IRQ on DHCOM SOM - ARM: dts: stm32: Fix DH PDK2 display PWM channel - ARM: dts: iwg20d-q7-common: Fix touch controller probe failure - soc: mediatek: cmdq: add clear option in cmdq_pkt_wfe api - drm/mediatek: reduce clear event - arm64: dts: zynqmp: Remove additional compatible string for i2c IPs - ARM: dts: meson8: remove two invalid interrupt lines from the GPU node - lightnvm: fix out-of-bounds write to array devices->info[] - powerpc/powernv/dump: Fix race while processing OPAL dump - powerpc/pseries: Avoid using addr_to_pfn in real mode - nvmet: fix uninitialized work for zero kato - KVM: ioapic: break infinite recursion on lazy EOI - NTB: hw: amd: fix an issue about leak system resources - ntb: intel: Fix memleak in intel_ntb_pci_probe - sched/features: Fix !CONFIG_JUMP_LABEL case - perf: correct SNOOPX field offset - i2c: core: Restore acpi_walk_dep_device_list() getting called after registering the ACPI i2c devs - md/bitmap: fix memory leak of temporary bitmap - block: ratelimit handle_bad_sector() message - x86/dumpstack: Fix misleading instruction pointer error message - crypto: ccp - fix error handling - x86/asm: Replace __force_order with a memory clobber - x86/mce: Add Skylake quirk for patrol scrub reported errors - media: firewire: fix memory leak - media: ati_remote: sanity check for both endpoints - media: st-delta: Fix reference count leak in delta_run_work - media: sti: Fix reference count leaks - media: exynos4-is: Fix several reference count leaks due to pm_runtime_get_sync - media: exynos4-is: Fix a reference count leak due to pm_runtime_get_sync - media: exynos4-is: Fix a reference count leak - media: vsp1: Fix runtime PM imbalance on error - media: platform: s3c-camif: Fix runtime PM imbalance on error - media: platform: sti: hva: Fix runtime PM imbalance on error - media: bdisp: Fix runtime PM imbalance on error - media: media/pci: prevent memory leak in bttv_probe - x86/mce: Annotate mce_rd/wrmsrl() with noinstr - crypto: hisilicon - fixed memory allocation error - spi: fsi: Fix clock running too fast - x86/mce: Make mce_rdmsrl() panic on an inaccessible MSR - media: uvcvideo: Ensure all probed info is returned to v4l2 - mmc: sdio: Check for CISTPL_VERS_1 buffer size - media: saa7134: avoid a shift overflow - media: atomisp: fix memleak in ia_css_stream_create - media: venus: fixes for list corruption - fs: dlm: fix configfs memory leak - media: venus: core: Fix error handling in probe - media: venus: core: Fix runtime PM imbalance in venus_probe - ntfs: add check for mft record size in superblock - ip_gre: set dev->hard_header_len and dev->needed_headroom properly - mac80211: handle lack of sband->bitrates in rates - staging: wfx: fix handling of MMIC error - libbpf: Close map fd if init map slots failed - bpf: Use raw_spin_trylock() for pcpu_freelist_push/pop in NMI - PM: hibernate: remove the bogus call to get_gendisk() in software_resume() - scsi: mvumi: Fix error return in mvumi_io_attach() - scsi: target: core: Add CONTROL field for trace events - mic: vop: copy data to kernel space then write to io memory - misc: vop: add round_up(x,4) for vring_size to avoid kernel panic - usb: dwc3: Add splitdisable quirk for Hisilicon Kirin Soc - usb: gadget: function: printer: fix use-after-free in __lock_acquire - udf: Limit sparing table size - udf: Avoid accessing uninitialized data on failed inode read - rtw88: increse the size of rx buffer size - USB: cdc-acm: handle broken union descriptors - usb: dwc3: simple: add support for Hikey 970 - habanalabs: cast to u64 before shift > 31 bits - can: flexcan: flexcan_chip_stop(): add error handling and propagate error value - HID: multitouch: Lenovo X1 Tablet Gen3 trackpoint and buttons - ath9k: hif_usb: fix race condition between usb_get_urb() and usb_kill_anchored_urbs() - drm/panfrost: add Amlogic GPU integration quirks - drm/panfrost: add amlogic reset quirk callback - drm/panfrost: add support for vendor quirk - bpf: Limit caller's stack depth 256 for subprogs with tailcalls - misc: rtsx: Fix memory leak in rtsx_pci_probe - reiserfs: only call unlock_new_inode() if I_NEW - opp: Prevent memory leak in dev_pm_opp_attach_genpd() - xfs: make sure the rt allocator doesn't run off the end - usb: ohci: Default to per-port over-current protection - drm: fix double free for gbo in drm_gem_vram_init and drm_gem_vram_create - Bluetooth: Only mark socket zapped after unlocking - drm/msm/a6xx: fix a potential overflow issue - iomap: fix WARN_ON_ONCE() from unprivileged users - scsi: ibmvfc: Fix error return in ibmvfc_probe() - scsi: qla2xxx: Warn if done() or free() are called on an already freed srb - selftests/bpf: Fix test_sysctl_loop{1, 2} failure due to clang change - brcmsmac: fix memory leak in wlc_phy_attach_lcnphy - rtl8xxxu: prevent potential memory leak - Fix use after free in get_capset_info callback. - HID: ite: Add USB id match for Acer One S1003 keyboard dock - scsi: qedf: Return SUCCESS if stale rport is encountered - scsi: qedi: Mark all connections for recovery on link down event - scsi: qedi: Protect active command list to avoid list corruption - scsi: qedi: Fix list_del corruption while removing active I/O - fbmem: add margin check to fb_check_caps() - tty: ipwireless: fix error handling - Bluetooth: btusb: Fix memleak in btusb_mtk_submit_wmt_recv_urb - ipvs: Fix uninit-value in do_ip_vs_set_ctl() - reiserfs: Fix memory leak in reiserfs_parse_options() - s390/qeth: strictly order bridge address events - mwifiex: don't call del_timer_sync() on uninitialized timer - ALSA: hda/ca0132 - Add AE-7 microphone selection commands. - ALSA: hda/ca0132 - Add new quirk ID for SoundBlaster AE-7. - ASoC: SOF: Add topology filename override based on dmi data match - ASoC: Intel: sof_rt5682: override quirk data for tgl_max98373_rt5682 - scsi: smartpqi: Avoid crashing kernel for controller issues - brcm80211: fix possible memleak in brcmf_proto_msgbuf_attach - usb: core: Solve race condition in anchor cleanup functions - scsi: ufs: ufs-qcom: Fix race conditions caused by ufs_qcom_testbus_config() - drm/amd/display: Screen corruption on dual displays (DP+USB-C) - dmaengine: dw: Add DMA-channels mask cell support - dmaengine: dw: Activate FIFO-mode for memory peripherals only - ath10k: check idx validity in __ath10k_htt_rx_ring_fill_n() - net: korina: cast KSEG0 address to pointer in kfree - s390/qeth: don't let HW override the configured port role - tty: serial: lpuart: fix lpuart32_write usage - tty: serial: fsl_lpuart: fix lpuart32_poll_get_char - usb: gadget: bcm63xx_udc: fix up the error of undeclared usb_debug_root - usb: cdc-acm: add quirk to blacklist ETAS ES58X devices - USB: cdc-wdm: Make wdm_flush() interruptible and add wdm_fsync(). - usb: cdns3: gadget: free interrupt after gadget has deleted - eeprom: at25: set minimum read/write access stride to 1 - usb: gadget: f_ncm: allow using NCM in SuperSpeed Plus gadgets. - Linux 5.8.17 * RTL8822BE [10ec:b822] network driver rtl_wifi crashes on boot in Focal Fossa 20.04 - 5.4.0-21-generic and mainline 5.7.0-050700rc1-generic (LP: #1872984) // Groovy update: v5.8.17 upstream stable release (LP: #1902137) - rtw88: pci: Power cycle device during shutdown * Groovy update: v5.8.16 upstream stable release (LP: #1902132) - crypto: bcm - Verify GCM/CCM key length in setkey - crypto: qat - check cipher length for aead AES-CBC-HMAC-SHA - Bluetooth: Disconnect if E0 is used for Level 4 - media: usbtv: Fix refcounting mixup - USB: serial: option: add Cellient MPL200 card - USB: serial: option: Add Telit FT980-KS composition - staging: comedi: check validity of wMaxPacketSize of usb endpoints found - USB: serial: pl2303: add device-id for HP GC device - USB: serial: ftdi_sio: add support for FreeCalypso JTAG+UART adapters - reiserfs: Initialize inode keys properly - reiserfs: Fix oops during mount - Linux 5.8.16 * Groovy update: v5.8.15 upstream stable release (LP: #1902130) - fbdev, newport_con: Move FONT_EXTRA_WORDS macros into linux/font.h - Fonts: Support FONT_EXTRA_WORDS macros for built-in fonts - fbcon: Fix global-out-of-bounds read in fbcon_get_font() - Revert "ravb: Fixed to be able to unload modules" - crypto: arm64: Use x16 with indirect branch to bti_c - exfat: fix use of uninitialized spinlock on error path - net: wireless: nl80211: fix out-of-bounds access in nl80211_del_key() - drm/nouveau/mem: guard against NULL pointer access in mem_del - partitions/ibm: fix non-DASD devices - block/scsi-ioctl: Fix kernel-infoleak in scsi_put_cdrom_generic_arg() - vhost: Don't call access_ok() when using IOTLB - vhost: Use vhost_get_used_size() in vhost_vring_set_addr() - usermodehelper: reset umask to default before executing user process - splice: teach splice pipe reading about empty pipe buffers - Platform: OLPC: Fix memleak in olpc_ec_probe - platform/x86: intel-vbtn: Fix SW_TABLET_MODE always reporting 1 on the HP Pavilion 11 x360 - platform/x86: thinkpad_acpi: initialize tp_nvram_state variable - platform/x86: asus-wmi: Fix SW_TABLET_MODE always reporting 1 on many different models - bpf: Fix sysfs export of empty BTF section - bpf: Prevent .BTF section elimination - r8169: consider that PHY reset may still be in progress after applying firmware - platform/x86: intel-vbtn: Switch to an allow-list for SW_TABLET_MODE reporting - platform/x86: thinkpad_acpi: re-initialize ACPI buffer size when reuse - nvme-core: put ctrl ref when module ref get fail - macsec: avoid use-after-free in macsec_handle_frame() - RISC-V: Make sure memblock reserves the memory containing DT - gpiolib: Disable compat ->read() code in UML case - mm/khugepaged: fix filemap page_to_pgoff(page) != offset - net: introduce helper sendpage_ok() in include/linux/net.h - tcp: use sendpage_ok() to detect misused .sendpage - nvme-tcp: check page by sendpage_ok() before calling kernel_sendpage() - xfrmi: drop ignore_df check before updating pmtu - espintcp: restore IP CB before handing the packet to xfrm - cifs: Fix incomplete memory allocation on setxattr path - i2c: meson: fix clock setting overwrite - i2c: meson: keep peripheral clock enabled - i2c: meson: fixup rate calculation with filter delay - i2c: owl: Clear NACK and BUS error bits - sctp: fix sctp_auth_init_hmacs() error path - team: set dev->needed_headroom in team_setup_by_port() - net: team: fix memory leak in __team_options_register - openvswitch: handle DNAT tuple collision - drm/amdgpu: prevent double kfree ttm->sg - btrfs: move btrfs_scratch_superblocks into btrfs_dev_replace_finishing - io_uring: fix potential ABBA deadlock in ->show_fdinfo() - drm/amd/pm: Removed fixed clock in auto mode DPM - drm/amd/display: fix return value check for hdcp_work - btrfs: move btrfs_rm_dev_replace_free_srcdev outside of all locks - iommu/vt-d: Fix lockdep splat in iommu_flush_dev_iotlb() - xfrm: clone XFRMA_SET_MARK in xfrm_do_migrate - xfrm: clone XFRMA_REPLAY_ESN_VAL in xfrm_do_migrate - xfrm: clone XFRMA_SEC_CTX in xfrm_do_migrate - xfrm: clone whole liftime_cur structure in xfrm_do_migrate - xsk: Do not discard packet when NETDEV_TX_BUSY - net: stmmac: removed enabling eee in EEE set callback - platform/x86: fix kconfig dependency warning for LG_LAPTOP - platform/x86: fix kconfig dependency warning for FUJITSU_LAPTOP - hinic: add log in exception handling processes - hinic: fix wrong return value of mac-set cmd - net: dsa: felix: convert TAS link speed based on phylink speed - xfrm: Use correct address family in xfrm_state_find - iavf: use generic power management - iavf: Fix incorrect adapter get in iavf_resume - ice: fix memory leak if register_netdev_fails - ice: fix memory leak in ice_vsi_setup - vmxnet3: fix cksum offload issues for non-udp tunnels - net: stmmac: Fix clock handling on remove path - net: ethernet: cavium: octeon_mgmt: use phy_start and phy_stop - bonding: set dev->needed_headroom in bond_setup_by_slave() - mdio: fix mdio-thunder.c dependency & build error - mlxsw: spectrum_acl: Fix mlxsw_sp_acl_tcam_group_add()'s error path - r8169: fix RTL8168f/RTL8411 EPHY config - net: usb: ax88179_178a: fix missing stop entry in driver_info - virtio-net: don't disable guest csum when disable LRO - net: phy: realtek: fix rtl8211e rx/tx delay config - octeontx2-af: Fix enable/disable of default NPC entries - octeontx2-pf: Fix TCP/UDP checksum offload for IPv6 frames - octeontx2-pf: Fix the device state on error - octeontx2-pf: Fix synchnorization issue in mbox - pipe: Fix memory leaks in create_pipe_files() - net/mlx5: Fix a race when moving command interface to polling mode - net/mlx5: Avoid possible free of command entry while timeout comp handler - net/mlx5: poll cmd EQ in case of command timeout - net/mlx5: Add retry mechanism to the command entry index allocation - net/mlx5: Fix request_irqs error flow - net/mlx5e: Add resiliency in Striding RQ mode for packets larger than MTU - net/mlx5e: Fix return status when setting unsupported FEC mode - net/mlx5e: Fix VLAN cleanup flow - net/mlx5e: Fix VLAN create flow - net/mlx5e: Fix race condition on nhe->n pointer in neigh update - net: stmmac: Modify configuration method of EEE timers - net: hinic: fix DEVLINK build errors - vhost-vdpa: fix vhost_vdpa_map() on error condition - vhost-vdpa: fix page pinning leakage in error path - net: mvneta: fix double free of txq->buf - rxrpc: Fix rxkad token xdr encoding - rxrpc: Downgrade the BUG() for unsupported token type in rxrpc_read() - rxrpc: Fix some missing _bh annotations on locking conn->state_lock - rxrpc: The server keyring isn't network-namespaced - rxrpc: Fix server keyring leak - net: mscc: ocelot: rename ocelot_board.c to ocelot_vsc7514.c - [Packaging] module ocelot_board rename - net: mscc: ocelot: split writes to pause frame enable bit and to thresholds - net: mscc: ocelot: extend watermark encoding function - net: mscc: ocelot: divide watermark value by 60 when writing to SYS_ATOP - afs: Fix deadlock between writeback and truncate - perf: Fix task_function_call() error handling - mmc: core: don't set limits.discard_granularity as 0 - mm: validate inode in mapping_set_error() - mm: khugepaged: recalculate min_free_kbytes after memory hotplug as expected by khugepaged - tcp: fix receive window update in tcp_add_backlog() - netlink: fix policy dump leak - net/core: check length before updating Ethertype in skb_mpls_{push,pop} - net: bridge: fdb: don't flush ext_learn entries - net/tls: race causes kernel panic - net/mlx5e: Fix driver's declaration to support GRE offload - tty/vt: Do not warn when huge selection requested - Input: ati_remote2 - add missing newlines when printing module parameters - net: usb: rtl8150: set random MAC address when set_ethernet_addr() fails - net: qrtr: ns: Protect radix_tree_deref_slot() using rcu read locks - net_sched: defer tcf_idr_insert() in tcf_action_init_1() - net_sched: commit action insertions together - Linux 5.8.15 * Fix non-working Intel NVMe after S3 (LP: #1900847) - SAUCE: PCI: Enable ACS quirk on all CML root ports * Improve descriptions for XFAIL cases in kselftests/net/psock_snd (LP: #1900088) - selftests/net: improve descriptions for XFAIL cases in psock_snd.sh * alsa/hda/realtek - The front Mic on a HP machine doesn't work (LP: #1899508) - ALSA: hda/realtek - The front Mic on a HP machine doesn't work * kci_test_encap_fou() in rtnetlink.sh from kselftests/net failed with "FAIL: can't add fou port 7777, skipping test" (LP: #1891421) - selftests: rtnetlink: load fou module for kci_test_encap_fou() test * linux-aws: fold test_bpf SAUCE to linux/master (LP: #1900855) - SAUCE: selftests: net: don't fail test_bpf when module is not present * Fix broken MSI interrupt after HDA controller was suspended (LP: #1899586) - ALSA: hda: fix jack detection with Realtek codecs when in D3 [ Ubuntu: 5.8.0-29.31 ] * Packaging resync (LP: #1786013) - update dkms package versions -- Kleber Sacilotto de Souza Mon, 16 Nov 2020 12:19:21 +0100 linux-gcp (5.8.0-1011.11) groovy; urgency=medium [ Ubuntu: 5.8.0-28.30 ] * CVE-2020-27194 - bpf: Fix scalar32_min_max_or bounds tracking -- Kleber Sacilotto de Souza Thu, 05 Nov 2020 16:40:17 +0100 linux-gcp (5.8.0-1010.10) groovy; urgency=medium [ Ubuntu: 5.8.0-27.29 ] * CVE-2020-8694 - powercap: make attributes only readable by root -- Stefan Bader Thu, 29 Oct 2020 14:52:19 +0100 linux-gcp (5.8.0-1009.9) groovy; urgency=medium * groovy/linux-gcp: 5.8.0-1009.9 -proposed tracker (LP: #1900894) [ Ubuntu: 5.8.0-26.27 ] * groovy/linux: 5.8.0-26.27 -proposed tracker (LP: #1900896) * Packaging resync (LP: #1786013) - update dkms package versions * Introduce the new NVIDIA 455 series (LP: #1897751) - [Packaging] NVIDIA -- Add signed modules for the 455 driver -- Paolo Pisati Thu, 22 Oct 2020 11:06:30 +0200 linux-gcp (5.8.0-1008.8) groovy; urgency=medium * groovy/linux-gcp: 5.8.0-1008.8 -proposed tracker (LP: #1899931) * CVE-2020-12351 // CVE-2020-12352 // CVE-2020-24490 - [Config] Disable BlueZ highspeed support [ Ubuntu: 5.8.0-25.26 ] * groovy/linux: 5.8.0-25.26 -proposed tracker (LP: #1899940) * CVE-2020-12351 - Bluetooth: L2CAP: Fix calling sk_filter on non-socket based channel * CVE-2020-12352 - Bluetooth: A2MP: Fix not initializing all members * CVE-2020-12351 // CVE-2020-12352 // CVE-2020-24490 - Bluetooth: Disable High Speed by default - Bluetooth: MGMT: Fix not checking if BT_HS is enabled - [Config] Disable BlueZ highspeed support * ec2-hibinit-agent needs to properly initialize swap file (LP: #1892728) - ext4: implement swap_activate aops using iomap [ Ubuntu: 5.8.0-24.25 ] * groovy/linux: 5.8.0-24.25 -proposed tracker (LP: #1899804) * Fix system reboot when disconnecting WiFi (LP: #1899726) - iwlwifi: msix: limit max RX queues for 9000 family * ceph: fix inode number handling on arches with 32-bit ino_t (LP: #1899582) - ceph: fix inode number handling on arches with 32-bit ino_t * booting linux-generic-lpae armhf kernel under qemu results in relocation out of range, and thus no modules can be loaded (LP: #1899519) - [Config] armhf: ARM_MODULE_PLTS=y -- Paolo Pisati Thu, 15 Oct 2020 14:19:02 +0200 linux-gcp (5.8.0-1007.7) groovy; urgency=medium [ Ubuntu: 5.8.0-23.24 ] * CVE-2020-16119 - SAUCE: dccp: avoid double free of ccid on child socket -- Andrea Righi Fri, 09 Oct 2020 18:52:12 +0200 linux-gcp (5.8.0-1006.6) groovy; urgency=medium * groovy/linux-gcp: 5.8.0-1006.6 -proposed tracker (LP: #1899094) * Miscellaneous Ubuntu changes - [Config] CONFIG_UBUNTU_HOST=m [ Ubuntu: 5.8.0-22.23 ] * groovy/linux: 5.8.0-22.23 -proposed tracker (LP: #1899099) * Packaging resync (LP: #1786013) - update dkms package versions * oops in nvkm_udevice_info() [nouveau] (LP: #1898130) - drm/nouveau/device: return error for unknown chipsets * python3-venv is gone (LP: #1896801) - SAUCE: doc: remove python3-venv dependency * *-tools-common packages descriptions have typo "PGKVER" (LP: #1898903) - [Packaging] Fix typo in -tools template s/PGKVER/PKGVER/ * Enable brightness control on HP DreamColor panel (LP: #1898865) - SAUCE: drm/i915/dpcd_bl: Skip testing control capability with force DPCD quirk - SAUCE: drm/dp: HP DreamColor panel brigntness fix * Groovy update: v5.8.14 upstream stable release (LP: #1898853) - io_uring: always delete double poll wait entry on match - btrfs: fix filesystem corruption after a device replace - mmc: sdhci: Workaround broken command queuing on Intel GLK based IRBIS models - USB: gadget: f_ncm: Fix NDP16 datagram validation - Revert "usbip: Implement a match function to fix usbip" - usbcore/driver: Fix specific driver selection - usbcore/driver: Fix incorrect downcast - usbcore/driver: Accommodate usbip - gpio: siox: explicitly support only threaded irqs - gpio: mockup: fix resource leak in error path - gpio: tc35894: fix up tc35894 interrupt configuration - gpio: amd-fch: correct logic of GPIO_LINE_DIRECTION - clk: samsung: Keep top BPLL mux on Exynos542x enabled - clk: socfpga: stratix10: fix the divider for the emac_ptp_free_clk - scsi: iscsi: iscsi_tcp: Avoid holding spinlock while calling getpeername() - i2c: i801: Exclude device from suspend direct complete optimization - Input: i8042 - add nopnp quirk for Acer Aspire 5 A515 - iio: adc: qcom-spmi-adc5: fix driver name - ftrace: Move RCU is watching check after recursion check - tracing: Fix trace_find_next_entry() accounting of temp buffer size - memstick: Skip allocating card when removing host - drm/amdgpu: restore proper ref count in amdgpu_display_crtc_set_config - xen/events: don't use chip_data for legacy IRQs - clocksource/drivers/timer-gx6605s: Fixup counter reload - vboxsf: Fix the check for the old binary mount-arguments struct - mt76: mt7915: use ieee80211_free_txskb to free tx skbs - libbpf: Remove arch-specific include path in Makefile - drivers/net/wan/hdlc_fr: Add needed_headroom for PVC devices - Revert "wlcore: Adding suppoprt for IGTK key in wlcore driver" - drm/sun4i: mixer: Extend regmap max_register - hv_netvsc: Cache the current data path to avoid duplicate call and message - net: dec: de2104x: Increase receive ring size for Tulip - rndis_host: increase sleep time in the query-response loop - nvme-pci: disable the write zeros command for Intel 600P/P3100 - nvme-core: get/put ctrl and transport module in nvme_dev_open/release() - fuse: fix the ->direct_IO() treatment of iov_iter - drivers/net/wan/lapbether: Make skb->protocol consistent with the header - drivers/net/wan/hdlc: Set skb->protocol before transmitting - mac80211: Fix radiotap header channel flag for 6GHz band - mac80211: do not allow bigger VHT MPDUs than the hardware supports - tracing: Make the space reserved for the pid wider - tools/io_uring: fix compile breakage - io_uring: mark statx/files_update/epoll_ctl as non-SQPOLL - cpuidle: psci: Fix suspicious RCU usage - spi: fsl-espi: Only process interrupts for expected events - net: dsa: felix: fix some key offsets for IP4_TCP_UDP VCAP IS2 entries - nvme-pci: fix NULL req in completion handler - nvme-fc: fail new connections to a deleted host or remote port - scripts/kallsyms: skip ppc compiler stub *.long_branch.* / *.plt_branch.* - gpio: sprd: Clear interrupt when setting the type as edge - phy: ti: am654: Fix a leak in serdes_am654_probe() - pinctrl: mvebu: Fix i2c sda definition for 98DX3236 - nfs: Fix security label length not being reset - NFSv4.2: fix client's attribute cache management for copy_file_range - pNFS/flexfiles: Ensure we initialise the mirror bsizes correctly on read - clk: tegra: Always program PLL_E when enabled - clk: tegra: Fix missing prototype for tegra210_clk_register_emc() - dmaengine: dmatest: Prevent to run on misconfigured channel - clk: samsung: exynos4: mark 'chipid' clock as CLK_IGNORE_UNUSED - scsi: target: Fix lun lookup for TARGET_SCF_LOOKUP_LUN_FROM_TAG case - iommu/exynos: add missing put_device() call in exynos_iommu_of_xlate() - gpio: pca953x: Fix uninitialized pending variable - gpio/aspeed-sgpio: enable access to all 80 input & output sgpios - gpio/aspeed-sgpio: don't enable all interrupts by default - gpio: aspeed: fix ast2600 bank properties - i2c: cpm: Fix i2c_ram structure - i2c: npcm7xx: Clear LAST bit after a failed transaction. - Input: trackpoint - enable Synaptics trackpoints - blk-mq: call commit_rqs while list empty but error happen - scripts/dtc: only append to HOST_EXTRACFLAGS instead of overwriting - autofs: use __kernel_write() for the autofs pipe writing - pinctrl: qcom: sm8250: correct sdc2_clk - pinctrl: mediatek: check mtk_is_virt_gpio input parameter - gpio: pca953x: Correctly initialize registers 6 and 7 for PCA957x - iommu/amd: Fix the overwritten field in IVMD header - pipe: remove pipe_wait() and fix wakeup race with splice - random32: Restore __latent_entropy attribute on net_rand_state - gpiolib: Fix line event handling in syscall compatible mode - drm/i915/gvt: Fix port number for BDW on EDID region setup - scsi: sd: sd_zbc: Fix handling of host-aware ZBC disks - scsi: sd: sd_zbc: Fix ZBC disk initialization - epoll: do not insert into poll queues until all sanity checks are done - epoll: replace ->visited/visited_list with generation count - epoll: EPOLL_CTL_ADD: close the race in decision to take fast path - ep_create_wakeup_source(): dentry name can change under you... - Linux 5.8.14 * Miscellaneous Ubuntu changes - SAUCE: selftests/ftrace: check for do_sys_openat2 in user-memory test - SAUCE: doc: Disable extension incompatible with Sphinx 3 - Add ubuntu-host module - CONFIG_UBUNTU_HOST=m - SAUCE: Revert "UBUNTU: SAUCE: IB/umem: Fix the Peer flow to handle pinned pages properly" - SAUCE: Revert "UBUNTU: SAUCE: IB/mlx5: Use peer client page_shift" - SAUCE: Revert "UBUNTU: SAUCE: fixup! RDMA/core: Introduce peer memory interface" - SAUCE: Revert "UBUNTU: SAUCE: RDMA/core: Introduce peer memory interface" - SAUCE: apparmor: drop prefixing abs root labels with '=' - SAUCE: apparmor: disable showing the mode as part of a secid to secctx - SAUCE: apparmor: rename aa_sock() to aa_unix_sk() - SAUCE: apparmor: LSM stacking: switch from SK_CTX() to aa_sock() - SAUCE: LSM: Infrastructure management of the sock security - SAUCE: LSM: Create and manage the lsmblob data structure. - SAUCE: LSM: Use lsmblob in security_audit_rule_match - SAUCE: LSM: Use lsmblob in security_kernel_act_as - SAUCE: net: Prepare UDS for security module stacking - SAUCE: LSM: Use lsmblob in security_secctx_to_secid - SAUCE: LSM: Use lsmblob in security_secid_to_secctx - SAUCE: LSM: Use lsmblob in security_ipc_getsecid - SAUCE: LSM: Use lsmblob in security_task_getsecid - SAUCE: LSM: Use lsmblob in security_inode_getsecid - SAUCE: LSM: Use lsmblob in security_cred_getsecid - SAUCE: IMA: Change internal interfaces to use lsmblobs - SAUCE: LSM: Specify which LSM to display - SAUCE: LSM: Ensure the correct LSM context releaser - SAUCE: LSM: Use lsmcontext in security_secid_to_secctx - SAUCE: LSM: Use lsmcontext in security_inode_getsecctx - SAUCE: LSM: security_secid_to_secctx in netlink netfilter - SAUCE: NET: Store LSM netlabel data in a lsmblob - SAUCE: LSM: Verify LSM display sanity in binder - SAUCE: Audit: Add new record for multiple process LSM attributes - SAUCE: Audit: Add a new record for multiple object LSM - SAUCE: LSM: Add /proc attr entry for full LSM context - SAUCE: AppArmor: Remove the exclusive flag - SAUCE: Audit: Fix for missing NULL check * Miscellaneous upstream changes - Revert "UBUNTU: [Packaging] Temporarily disable building doc package contents" - Revert "UBUNTU: SAUCE: Revert "apparmor: add support for mapping secids and using secctxes"" - Revert "UBUNTU: SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids"" - Revert "UBUNTU: SAUCE: Revert "apparmor: fixup secid map conversion to using IDR"" - Revert "UBUNTU: SAUCE: Revert "apparmor: Add a wildcard secid"" - Revert "UBUNTU: SAUCE: Revert "apparmor: Parse secmark policy"" - Revert "UBUNTU: SAUCE: Revert "apparmor: Allow filtering based on secmark policy"" - Revert "UBUNTU: SAUCE: Fix-up af_unix mediation for sock infrastructure management" - Revert "UBUNTU: SAUCE: LSM: Infrastructure management of the sock security" - Revert "UBUNTU: SAUCE: apparmor: update flags to no longer be exclusive" - Revert "UBUNTU: SAUCE: apparmor: add an apparmorfs entry to access current attrs" - Revert "UBUNTU: SAUCE: Revert "apparmor: add the ability to get a task's secid"" - Revert "UBUNTU: SAUCE: Revert "apparmor: Add support for audit rule filtering"" - Revert "UBUNTU: SAUCE: Revert "apparmor: modify audit rule support to support profile stacks"" - Revert "UBUNTU: SAUCE: Revert "apparmor: fix bad debug check in apparmor_secid_to_secctx()"" - Revert "UBUNTU: SAUCE: Revert "apparmor: add #ifdef checks for secmark filtering"" - Revert "UBUNTU: SAUCE: Revert "apparmor: fix checkpatch error in Parse secmark policy"" - Revert "UBUNTU: SAUCE: Revert "apparmor: Fix warning about unused function apparmor_ipv6_postroute"" -- Paolo Pisati Fri, 09 Oct 2020 11:36:52 +0200 linux-gcp (5.8.0-1005.5) groovy; urgency=medium * groovy/linux-gcp: 5.8.0-1005.5 -proposed tracker (LP: #1898145) * Miscellaneous Ubuntu changes - [Config] GCC version update [ Ubuntu: 5.8.0-21.22 ] * groovy/linux: 5.8.0-21.22 -proposed tracker (LP: #1898150) * Packaging resync (LP: #1786013) - update dkms package versions * Fix broken e1000e device after S3 (LP: #1897755) - SAUCE: e1000e: Increase polling timeout on MDIC ready bit * EFA: add support for 0xefa1 devices (LP: #1896791) - RDMA/efa: Expose maximum TX doorbell batch - RDMA/efa: Expose minimum SQ size - RDMA/efa: User/kernel compatibility handshake mechanism - RDMA/efa: Add EFA 0xefa1 PCI ID * Groovy update: v5.8.13 upstream stable release (LP: #1898076) - device_cgroup: Fix RCU list debugging warning - ASoC: pcm3168a: ignore 0 Hz settings - ASoC: wm8994: Skip setting of the WM8994_MICBIAS register for WM1811 - ASoC: wm8994: Ensure the device is resumed in wm89xx_mic_detect functions - ASoC: Intel: bytcr_rt5640: Add quirk for MPMAN Converter9 2-in-1 - clk: versatile: Add of_node_put() before return statement - RISC-V: Take text_mutex in ftrace_init_nop() - i2c: aspeed: Mask IRQ status to relevant bits - s390/init: add missing __init annotations - lockdep: fix order in trace_hardirqs_off_caller() - EDAC/ghes: Check whether the driver is on the safe list correctly - drm/amdkfd: fix a memory leak issue - drm/amd/display: Don't use DRM_ERROR() for DTM add topology - drm/amd/display: update nv1x stutter latencies - drm/amdgpu/dc: Require primary plane to be enabled whenever the CRTC is - drm/amd/display: Don't log hdcp module warnings in dmesg - objtool: Fix noreturn detection for ignored functions - i2c: mediatek: Send i2c master code at more than 1MHz - riscv: Fix Kendryte K210 device tree - ieee802154: fix one possible memleak in ca8210_dev_com_init - ieee802154/adf7242: check status of adf7242_read_reg - clocksource/drivers/h8300_timer8: Fix wrong return value in h8300_8timer_init() - batman-adv: bla: fix type misuse for backbone_gw hash indexing - libbpf: Fix build failure from uninitialized variable warning - atm: eni: fix the missed pci_disable_device() for eni_init_one() - batman-adv: mcast/TT: fix wrongly dropped or rerouted packets - netfilter: ctnetlink: add a range check for l3/l4 protonum - netfilter: ctnetlink: fix mark based dump filtering regression - netfilter: conntrack: nf_conncount_init is failing with IPv6 disabled - netfilter: nft_meta: use socket user_ns to retrieve skuid and skgid - mac802154: tx: fix use-after-free - bpf: Fix clobbering of r2 in bpf_gen_ld_abs - tools/libbpf: Avoid counting local symbols in ABI check - drm/vc4/vc4_hdmi: fill ASoC card owner - net: qed: Disable aRFS for NPAR and 100G - net: qede: Disable aRFS for NPAR and 100G - net: qed: RDMA personality shouldn't fail VF load - igc: Fix wrong timestamp latency numbers - igc: Fix not considering the TX delay for timestamps - drm/sun4i: sun8i-csc: Secondary CSC register correction - hv_netvsc: Switch the data path at the right time during hibernation - spi: spi-fsl-dspi: use XSPI mode instead of DMA for DPAA2 SoCs - RDMA/core: Fix ordering of CQ pool destruction - batman-adv: Add missing include for in_interrupt() - xsk: Fix number of pinned pages/umem size discrepancy - nvme-tcp: fix kconfig dependency warning when !CRYPTO - batman-adv: mcast: fix duplicate mcast packets in BLA backbone from LAN - batman-adv: mcast: fix duplicate mcast packets in BLA backbone from mesh - batman-adv: mcast: fix duplicate mcast packets from BLA backbone to mesh - bpf: Fix a rcu warning for bpffs map pretty-print - lib80211: fix unmet direct dependendices config warning when !CRYPTO - mac80211: do not disable HE if HT is missing on 2.4 GHz - cfg80211: fix 6 GHz channel conversion - mac80211: fix 80 MHz association to 160/80+80 AP on 6 GHz - ALSA: asihpi: fix iounmap in error handler - io_uring: fix openat/openat2 unified prep handling - SUNRPC: Fix svc_flush_dcache() - regmap: fix page selection for noinc reads - regmap: fix page selection for noinc writes - net/mlx5e: mlx5e_fec_in_caps() returns a boolean - MIPS: Loongson-3: Fix fp register access if MSA enabled - PM / devfreq: tegra30: Disable clock on error in probe - MIPS: Add the missing 'CPU_1074K' into __get_cpu_type() - regulator: axp20x: fix LDO2/4 description - spi: bcm-qspi: Fix probe regression on iProc platforms - KVM: x86: Reset MMU context if guest toggles CR4.SMAP or CR4.PKE - KVM: SVM: Add a dedicated INVD intercept routine - mm: validate pmd after splitting - arch/x86/lib/usercopy_64.c: fix __copy_user_flushcache() cache writeback - x86/irq: Make run_on_irqstack_cond() typesafe - x86/ioapic: Unbreak check_timer() - scsi: lpfc: Fix initial FLOGI failure due to BBSCN not supported - ALSA: usb-audio: Add delay quirk for H570e USB headsets - ALSA: hda/realtek - Couldn't detect Mic if booting with headset plugged - ALSA: hda/realtek: Enable front panel headset LED on Lenovo ThinkStation P520 - lib/string.c: implement stpcpy - tracing: fix double free - s390/dasd: Fix zero write for FBA devices - mt76: mt7615: use v1 MCU API on MT7615 to fix issues with adding/removing stations - lib/bootconfig: Fix a bug of breaking existing tree nodes - lib/bootconfig: Fix to remove tailing spaces after value - kprobes: Fix to check probe enabled before disarm_kprobe_ftrace() - kprobes: tracing/kprobes: Fix to kill kprobes on initmem after boot - btrfs: fix put of uninitialized kobject after seed device delete - btrfs: fix overflow when copying corrupt csums for a message - media: cec-adap.c: don't use flush_scheduled_work() - MIPS: Loongson2ef: Disable Loongson MMI instructions - dmabuf: fix NULL pointer dereference in dma_buf_release() - mm, THP, swap: fix allocating cluster for swapfile by mistake - mm: replace memmap_context by meminit_context - mm: don't rely on system state to detect hot-plug operations - s390/zcrypt: Fix ZCRYPT_PERDEV_REQCNT ioctl - io_uring: ensure open/openat2 name is cleaned on cancelation - KVM: arm64: Assume write fault on S1PTW permission fault on instruction fetch - dm: fix bio splitting and its bio completion order for regular IO - clocksource/drivers/timer-ti-dm: Do reset before enable - Linux 5.8.13 * HP Zbook Studio G7 boots into corrupted screen with PSR featured panel (LP: #1897501) - SAUCE: drm/i915/psr: allow overriding PSR disable param by quirk - SAUCE: drm/dp: add DP_QUIRK_FORCE_PSR_CHIP_DEFAULT quirk to CMN prod-ID 19-15 * mwifiex stops working after kernel upgrade (LP: #1897299) - mwifiex: Increase AES key storage size to 256 bits * Oops and hang when starting LVM snapshots on 5.4.0-47 (LP: #1894780) - SAUCE: Revert "mm: memcg/slab: fix memory leak at non-root kmem_cache destroy" * mm/slub kernel oops on focal kernel 5.4.0-45 (LP: #1895109) - SAUCE: Revert "mm/slub: fix a memory leak in sysfs_slab_add()" * Remove NVMe suspend-to-idle workaround (LP: #1897227) - Revert "UBUTU: SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3" - Revert "UBUNTU: SAUCE: pci: prevent sk hynix nvme from entering D3" * [UBUNTU 20.04.1] qemu (secure guest) crash due to gup_fast / dynamic page table folding issue (LP: #1896726) - mm/gup: fix gup_fast with dynamic page table folding * backport tls-rx to ubuntu 5.8 (LP: #1895947) - net/mlx5: kTLS, Improve TLS params layout structures - net/mlx5e: Turn XSK ICOSQ into a general asynchronous one - net/mlx5e: Refactor build channel params - net/mlx5e: API to manipulate TTC rules destinations - net/mlx5e: Receive flow steering framework for accelerated TCP flows - net/mlx5e: Accel, Expose flow steering API for rules add/del - net/mlx5e: kTLS, Improve TLS feature modularity - net/mlx5e: kTLS, Use kernel API to extract private offload context - net/mlx5e: kTLS, Add kTLS RX HW offload support - Revert "net/tls: Add force_resync for driver resync" - net/tls: Add asynchronous resync - net/mlx5e: kTLS, Add kTLS RX resync support - net/mlx5e: kTLS, Add kTLS RX stats - net/mlx5e: Increase Async ICO SQ size - net/mlx5e: kTLS, Cleanup redundant capability check - net/mlx5e: kTLS, Improve rx handler function call - net/mlx5e: kTLS, Fix napi sync and possible use-after-free - net/mlx5e: fix memory leak of tls - net/mlx5e: Fix build break when CONFIG_XPS is not set - net/mlx5e: kTLS, Add missing dma_unmap in RX resync - net/mlx5e: kTLS, Fix leak on resync error flow - net/mlx5e: kTLS, Avoid kzalloc(GFP_KERNEL) under spinlock * Groovy update: v5.8.12 upstream stable release (LP: #1897550) - ibmvnic fix NULL tx_pools and rx_tools issue at do_reset - ibmvnic: add missing parenthesis in do_reset() - act_ife: load meta modules before tcf_idr_check_alloc() - bnxt_en: Avoid sending firmware messages when AER error is detected. - bnxt_en: Fix NULL ptr dereference crash in bnxt_fw_reset_task() - cxgb4: fix memory leak during module unload - cxgb4: Fix offset when clearing filter byte counters - geneve: add transport ports in route lookup for geneve - hdlc_ppp: add range checks in ppp_cp_parse_cr() - hinic: bump up the timeout of SET_FUNC_STATE cmd - ip: fix tos reflection in ack and reset packets - ipv4: Initialize flowi4_multipath_hash in data path - ipv4: Update exception handling for multipath routes via same device - ipv6: avoid lockdep issue in fib6_del() - net: bridge: br_vlan_get_pvid_rcu() should dereference the VLAN group under RCU - net: DCB: Validate DCB_ATTR_DCB_BUFFER argument - net: dsa: rtl8366: Properly clear member config - net: Fix bridge enslavement failure - net: ipv6: fix kconfig dependency warning for IPV6_SEG6_HMAC - net/mlx5: Fix FTE cleanup - net: phy: call phy_disable_interrupts() in phy_attach_direct() instead - net: sched: initialize with 0 before setting erspan md->u - net: sch_generic: aviod concurrent reset and enqueue op for lockless qdisc - net: sctp: Fix IPv6 ancestor_size calc in sctp_copy_descendant - nfp: use correct define to return NONE fec - taprio: Fix allowing too small intervals - tipc: Fix memory leak in tipc_group_create_member() - tipc: fix shutdown() of connection oriented socket - tipc: use skb_unshare() instead in tipc_buf_append() - net/mlx5e: Enable adding peer miss rules only if merged eswitch is supported - net/mlx5e: TLS, Do not expose FPGA TLS counter if not supported - bnxt_en: Use memcpy to copy VPD field info. - bnxt_en: return proper error codes in bnxt_show_temp - bnxt_en: Protect bnxt_set_eee() and bnxt_set_pauseparam() with mutex. - net: lantiq: Wake TX queue again - net: lantiq: use netif_tx_napi_add() for TX NAPI - net: lantiq: Use napi_complete_done() - net: lantiq: Disable IRQs only if NAPI gets scheduled - net: phy: Avoid NPD upon phy_detach() when driver is unbound - net: phy: Do not warn in phy_stop() on PHY_DOWN - net: qrtr: check skb_put_padto() return value - net: add __must_check to skb_put_padto() - net: ethernet: ti: cpsw_new: fix suspend/resume - wireguard: noise: take lock when removing handshake entry from table - wireguard: peerlookup: take lock before checking hash in replace operation - net: ipa: fix u32_replace_bits by u32p_xxx version - net/mlx5e: Fix memory leak of tunnel info when rule under multipath not ready - hinic: fix rewaking txq after netif_tx_disable - hv_netvsc: Fix hibernation for mlx5 VF driver - net: dsa: link interfaces with the DSA master to get rid of lockdep warnings - net: dsa: microchip: ksz8795: really set the correct number of ports - net: macb: fix for pause frame receive enable bit - Revert "netns: don't disable BHs when locking "nsid_lock"" - net/mlx5e: Use RCU to protect rq->xdp_prog - net/mlx5e: Use synchronize_rcu to sync with NAPI - net/mlx5e: Fix endianness when calculating pedit mask first bit - Linux 5.8.12 * Groovy update: v5.8.11 upstream stable release (LP: #1896795) - RDMA/bnxt_re: Restrict the max_gids to 256 - dt-bindings: spi: Fix spi-bcm-qspi compatible ordering - mptcp: sendmsg: reset iter on error - net: handle the return value of pskb_carve_frag_list() correctly - dt-bindings: PCI: intel,lgm-pcie: Fix matching on all snps,dw-pcie instances - hv_netvsc: Remove "unlikely" from netvsc_select_queue - loop: Set correct device size when using LOOP_CONFIGURE - firmware_loader: fix memory leak for paged buffer - xprtrdma: Release in-flight MRs on disconnect - NFSv4.1 handle ERR_DELAY error reclaiming locking state on delegation recall - phy: omap-usb2-phy: disable PHY charger detect - habanalabs: prevent user buff overflow - habanalabs: fix report of RAZWI initiator coordinates - scsi: pm8001: Fix memleak in pm8001_exec_internal_task_abort - scsi: libfc: Fix for double free() - scsi: lpfc: Fix FLOGI/PLOGI receive race condition in pt2pt discovery - scsi: lpfc: Extend the RDF FPIN Registration descriptor for additional events - regulator: pwm: Fix machine constraints application - spi: spi-loopback-test: Fix out-of-bounds read - interconnect: Show bandwidth for disabled paths as zero in debugfs - NFS: Zero-stateid SETATTR should first return delegation - SUNRPC: stop printk reading past end of string - rapidio: Replace 'select' DMAENGINES 'with depends on' - cifs: fix DFS mount with cifsacl/modefromsid - openrisc: Fix cache API compile issue when not inlining - nvme-fc: cancel async events before freeing event struct - nvme-rdma: cancel async events before freeing event struct - nvme-tcp: cancel async events before freeing event struct - block: only call sched requeue_request() for scheduled requests - f2fs: fix indefinite loop scanning for free nid - f2fs: Return EOF on unaligned end of file DIO read - i2c: algo: pca: Reapply i2c bus settings after reset - spi: Fix memory leak on splited transfers - KVM: MIPS: Change the definition of kvm type - clk: davinci: Use the correct size when allocating memory - clk: rockchip: Fix initialization of mux_pll_src_4plls_p - ASoC: Intel: skl_hda_dsp_generic: Fix NULLptr dereference in autosuspend delay - ASoC: qcom: Set card->owner to avoid warnings - ASoC: rt1308-sdw: Fix return check for devm_regmap_init_sdw() - ASoC: rt711: Fix return check for devm_regmap_init_sdw() - ASoC: rt715: Fix return check for devm_regmap_init_sdw() - ASoC: rt700: Fix return check for devm_regmap_init_sdw() - ASoC: qcom: common: Fix refcount imbalance on error - drm/mediatek: dsi: Fix scrolling of panel with small hfp or hbp - powerpc/book3s64/radix: Fix boot failure with large amount of guest memory - ASoC: soc-core: add snd_soc_find_dai_with_mutex() - ASoC: meson: axg-toddr: fix channel order on g12 platforms - ASoC: tlv320adcx140: Fix accessing uninitialized adcx140->dev - ASoC: Intel: haswell: Fix power transition refactor - ASoC: core: Do not cleanup uninitialized dais on soc_pcm_open failure - Drivers: hv: vmbus: hibernation: do not hang forever in vmbus_bus_resume() - scsi: libsas: Fix error path in sas_notify_lldd_dev_found() - arm64: Allow CPUs unffected by ARM erratum 1418040 to come in late - Drivers: hv: vmbus: Add timeout to vmbus_wait_for_unload - perf test: Fix the "signal" test inline assembly - perf record: Don't clear event's period if set by a term - MIPS: SNI: Fix MIPS_L1_CACHE_SHIFT - perf test: Free aliases for PMU event map aliases test - perf metric: Fix some memory leaks - perf evlist: Fix cpu/thread map leak - perf parse-event: Fix memory leak in evsel->unit - perf test: Free formats for perf pmu parse test - drm/i915/gem: Reduce context termination list iteration guard to RCU - fbcon: Fix user font detection test at fbcon_resize(). - MIPS: SNI: Fix spurious interrupts - drm/mediatek: Use CPU when fail to get cmdq event - drm/mediatek: Add missing put_device() call in mtk_ddp_comp_init() - drm/mediatek: Add exception handing in mtk_drm_probe() if component init fail - drm/mediatek: Add missing put_device() call in mtk_drm_kms_init() - drm/mediatek: Add missing put_device() call in mtk_hdmi_dt_parse_pdata() - arm64: bpf: Fix branch offset in JIT - iommu/amd: Fix potential @entry null deref - iommu/amd: Restore IRTE.RemapEn bit for amd_iommu_activate_guest_mode - kconfig: qconf: use delete[] instead of delete to free array (again) - i2c: mediatek: Fix generic definitions for bus frequency - i2c: mxs: use MXS_DMA_CTRL_WAIT4END instead of DMA_CTRL_ACK - riscv: Add sfence.vma after early page table changes - locking/lockdep: Fix "USED" <- "IN-NMI" inversions - efi: efibc: check for efivars write capability - locking/percpu-rwsem: Use this_cpu_{inc,dec}() for read_count - x86/unwind/fp: Fix FP unwinding in ret_from_fork - drm/kfd: fix a system crash issue during GPU recovery - drm/i915/gem: Delay tracking the GEM context until it is registered - drm/i915: Filter wake_flags passed to default_wake_function - USB: quirks: Add USB_QUIRK_IGNORE_REMOTE_WAKEUP quirk for BYD zhaoxin notebook - USB: UAS: fix disconnect by unplugging a hub - usblp: fix race between disconnect() and read() - usb: typec: ucsi: acpi: Increase command completion timeout value - usb: typec: ucsi: Prevent mode overrun - i2c: i801: Fix resume bug - Revert "ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO" - ALSA: hda: fixup headset for ASUS GX502 laptop - ALSA: hda/realtek - The Mic on a RedmiBook doesn't work - percpu: fix first chunk size calculation for populated bitmap - Input: trackpoint - add new trackpoint variant IDs - Input: i8042 - add Entroware Proteus EL07R4 to nomux and reset lists - serial: 8250_pci: Add Realtek 816a and 816b - serial: core: fix port-lock initialisation - serial: core: fix console port-lock regression - x86/boot/compressed: Disable relocation relaxation - ksm: reinstate memcg charge on copied pages - kprobes: fix kill kprobe which has been marked as gone - mm/thp: fix __split_huge_pmd_locked() for migration PMD - s390: add 3f program exception handler - s390/zcrypt: fix kmalloc 256k failure - ehci-hcd: Move include to keep CRC stable - arm64: paravirt: Initialize steal time when cpu is online - powerpc/dma: Fix dma_map_ops::get_required_mask - selftests/vm: fix display of page size in map_hugetlb - dm/dax: Fix table reference counts - mm/memory_hotplug: drain per-cpu pages again during memory offline - dm: Call proper helper to determine dax support - dax: Fix compilation for CONFIG_DAX && !CONFIG_FS_DAX - mm: memcg: fix memcg reclaim soft lockup - nvme-loop: set ctrl state connecting after init - Linux 5.8.11 * Miscellaneous Ubuntu changes - SAUCE: drm/i915/display: Fix null deref in intel_psr_atomic_check() - SAUCE: RDMA/core: Introduce peer memory interface - SAUCE: fixup! RDMA/core: Introduce peer memory interface - SAUCE: IB/mlx5: Use peer client page_shift - SAUCE: IB/umem: Fix the Peer flow to handle pinned pages properly - [Config] GCC version update -- Paolo Pisati Fri, 02 Oct 2020 14:42:52 +0200 linux-gcp (5.8.0-1004.4) groovy; urgency=medium * groovy/linux-gcp: 5.8.0-1004.4 -proposed tracker (LP: #1896663) * Miscellaneous Ubuntu changes - [Config] Update configs following 5.8.0-20.21 rebase [ Ubuntu: 5.8.0-20.21 ] * groovy/linux: 5.8.0-20.21 -proposed tracker (LP: #1896668) * Lenovo ThinkBook 14-IML Touchpad not showing up in /proc/bus/input/devices (LP: #1853277) - i2c: core: Call i2c_acpi_install_space_handler() before i2c_acpi_register_devices() * Enable LTR for endpoints behind VMD (LP: #1896598) - SAUCE: PCI/ASPM: Enable LTR for endpoints behind VMD * Remove duplicated code in ip_defrag.sh of kselftests/net (LP: #1894062) - Revert "UBUNTU: SAUCE: selftests: net: ip_defrag: modprobe missing nf_defrag_ipv6 support" * [SRU] [Focal/OEM-5.6/Groovy]Fix AMD usb host controller lost after stress S3 (LP: #1893914) - SAUCE: xhci: workaround for S3 issue on AMD SNPS 3.0 xHC * debian/rules editconfigs does not work on s390x to change s390x only configs (LP: #1863116) - [Packaging] kernelconfig -- only update/edit configurations on architectures we have compiler support * [Ubuntu 20.10] zPCI DMA tables and bitmap leak on hard unplug (PCI Event 0x0304) (LP: #1896216) - s390/pci: fix leak of DMA tables on hard unplug * md: improve IO accounting (LP: #1891151) - md: improve io stats accounting * Groovy update: v5.8.10 upstream stable release (LP: #1896078) - ARM: OMAP2+: Fix an IS_ERR() vs NULL check in _get_pwrdm() - ARM: dts: logicpd-torpedo-baseboard: Fix broken audio - ARM: dts: logicpd-som-lv-baseboard: Fix broken audio - ARM: dts: logicpd-som-lv-baseboard: Fix missing video - regulator: push allocation in regulator_ena_gpio_request() out of lock - regulator: remove superfluous lock in regulator_resolve_coupling() - ARM: dts: socfpga: fix register entry for timer3 on Arria10 - ARM: dts: omap5: Fix DSI base address and clocks - ARM: dts: ls1021a: fix QuadSPI-memory reg range - ARM: dts: imx7ulp: Correct gpio ranges - arm64: dts: imx: Add missing imx8mm-beacon-kit.dtb to build - ARM: dts: imx7d-zii-rmu2: fix rgmii phy-mode for ksz9031 phy - RDMA/rtrs-srv: Replace device_register with device_initialize and device_add - RDMA/rxe: Fix memleak in rxe_mem_init_user - RDMA/rxe: Drop pointless checks in rxe_init_ports - RDMA/rxe: Fix panic when calling kmem_cache_create() - RDMA/bnxt_re: Do not report transparent vlan from QP1 - RDMA/bnxt_re: Fix the qp table indexing - RDMA/bnxt_re: Static NQ depth allocation - RDMA/bnxt_re: Fix driver crash on unaligned PSN entry address - RDMA/bnxt_re: Remove the qp from list only if the qp destroy succeeds - drm/sun4i: add missing put_device() call in sun8i_r40_tcon_tv_set_mux() - arm64: dts: imx8mq: Fix TMU interrupt property - drm/sun4i: Fix dsi dcs long write function - scsi: qla2xxx: Fix regression on sparc64 - scsi: libsas: Set data_dir as DMA_NONE if libata marks qc as NODATA - drm/virtio: fix unblank - RDMA/core: Fix unsafe linked list traversal after failing to allocate CQ - RDMA/core: Fix reported speed and width - scsi: megaraid_sas: Don't call disable_irq from process IRQ poll - scsi: mpt3sas: Don't call disable_irq from IRQ poll handler - soundwire: fix double free of dangling pointer - Revert "kbuild: use -flive-patching when CONFIG_LIVEPATCH is enabled" - interconnect: qcom: Fix small BW votes being truncated to zero - padata: fix possible padata_works_lock deadlock - drm/sun4i: Fix DE2 YVU handling - drm/sun4i: backend: Support alpha property on lowest plane - drm/sun4i: backend: Disable alpha on the lowest plane on the A20 - KVM: arm64: Update page shift if stage 2 block mapping not supported - ARM: dts: imx6sx: fix the pad QSPI1B_SCLK mux mode for uart3 - mmc: sdhci-acpi: Clear amd_sdhci_host on reset - mmc: sdhci-msm: Add retries when all tuning phases are found valid - spi: stm32: Rate-limit the 'Communication suspended' message - btrfs: fix NULL pointer dereference after failure to create snapshot - i2c: npcm7xx: Fix timeout calculation - block: restore a specific error code in bdev_del_partition - seccomp: don't leak memory when filter install races - nvme-fabrics: allow to queue requests for live queues - spi: stm32: fix pm_runtime_get_sync() error checking - block: Set same_page to false in __bio_try_merge_page if ret is false - RDMA/rtrs-srv: Set .release function for rtrs srv device during device init - IB/isert: Fix unaligned immediate-data handling - ARM: dts: bcm: HR2: Fixed QSPI compatible string - ARM: dts: NSP: Fixed QSPI compatible string - ARM: dts: BCM5301X: Fixed QSPI compatible string - arm64: dts: ns2: Fixed QSPI compatible string - KVM: nVMX: Fix the update value of nested load IA32_PERF_GLOBAL_CTRL control - KVM: x86: always allow writing '0' to MSR_KVM_ASYNC_PF_EN - ARC: HSDK: wireup perf irq - dmaengine: acpi: Put the CSRT table after using it - MIPS: Loongson64: Do not override watch and ejtag feature - netfilter: conntrack: allow sctp hearbeat after connection re-use - netfilter: nft_set_rbtree: Detect partial overlap with start endpoint match - drivers/net/wan/lapbether: Added needed_tailroom - NFC: st95hf: Fix memleak in st95hf_in_send_cmd - firestream: Fix memleak in fs_open - scsi: qedf: Fix null ptr reference in qedf_stag_change_work - ALSA: hda: Fix 2 channel swapping for Tegra - ALSA: hda/tegra: Program WAKEEN register for Tegra - drivers/dma/dma-jz4780: Fix race condition between probe and irq handler - net: hns3: Fix for geneve tx checksum bug - xfs: fix off-by-one in inode alloc block reservation calculation - drivers/net/wan/lapbether: Set network_header before transmitting - wireless: fix wrong 160/80+80 MHz setting - mac80211: reduce packet loss event false positives - cfg80211: Adjust 6 GHz frequency to channel conversion - xfs: initialize the shortform attr header padding entry - ARC: show_regs: fix r12 printing and simplify - irqchip/eznps: Fix build error for !ARC700 builds - media: gpio-ir-tx: spinlock is not needed to disable interrupts - nvmet-tcp: Fix NULL dereference when a connect data comes in h2cdata pdu - nvme-fabrics: don't check state NVME_CTRL_NEW for request acceptance - nvme: have nvme_wait_freeze_timeout return if it timed out - nvme-tcp: serialize controller teardown sequences - nvme-tcp: fix timeout handler - nvme-tcp: fix reset hang if controller died in the middle of a reset - nvme-rdma: serialize controller teardown sequences - nvme-rdma: fix timeout handler - nvme-rdma: fix reset hang if controller died in the middle of a reset - nvme-pci: cancel nvme device request before disabling - HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for all Saitek X52 devices - HID: microsoft: Add rumble support for the 8bitdo SN30 Pro+ controller - drivers/net/wan/hdlc_cisco: Add hard_header_len - HID: elan: Fix memleak in elan_input_configured - ARC: [plat-hsdk]: Switch ethernet phy-mode to rgmii-id - cpufreq: intel_pstate: Refuse to turn off with HWP enabled - cpufreq: intel_pstate: Fix intel_pstate_get_hwp_max() for turbo disabled - arm64/module: set trampoline section flags regardless of CONFIG_DYNAMIC_FTRACE - ALSA: hda: hdmi - add Rocketlake support - ALSA: hda: fix a runtime pm issue in SOF when integrated GPU is disabled - ALSA: hda: use consistent HDAudio spelling in comments/docs - drivers/net/wan/hdlc: Change the default of hard_header_len to 0 - drm/amdgpu: Fix bug in reporting voltage for CIK - iommu/amd: Do not force direct mapping when SME is active - iommu/amd: Do not use IOMMUv2 functionality when SME is active - gcov: Disable gcov build with GCC 10 - iio: adc: mcp3422: fix locking scope - iio: adc: mcp3422: fix locking on error path - iio: adc: ti-ads1015: fix conversion when CONFIG_PM is not set - iio: cros_ec: Set Gyroscope default frequency to 25Hz - iio:light:ltr501 Fix timestamp alignment issue. - iio:proximity:mb1232: Fix timestamp alignment and prevent data leak. - iio:accel:bmc150-accel: Fix timestamp alignment and prevent data leak. - iio:adc:ti-adc084s021 Fix alignment and data leak issues. - iio:adc:ina2xx Fix timestamp alignment issue. - iio:adc:max1118 Fix alignment of timestamp and data leak issues - iio:adc:ti-adc081c Fix alignment and data leak issues - iio:magnetometer:ak8975 Fix alignment and data leak issues. - iio:light:max44000 Fix timestamp alignment and prevent data leak. - iio:chemical:ccs811: Fix timestamp alignment and prevent data leak. - iio: accel: kxsd9: Fix alignment of local buffer. - iio:accel:mma7455: Fix timestamp alignment and prevent data leak. - iio:accel:mma8452: Fix timestamp alignment and prevent data leak. - staging: wlan-ng: fix out of bounds read in prism2sta_probe_usb() - btrfs: require only sector size alignment for parent eb bytenr - btrfs: fix lockdep splat in add_missing_dev - btrfs: free data reloc tree on failed mount - btrfs: fix wrong address when faulting in pages in the search ioctl - thunderbolt: Disable ports that are not implemented - kobject: Restore old behaviour of kobject_del(NULL) - regulator: push allocation in regulator_init_coupling() outside of lock - regulator: push allocations in create_regulator() outside of lock - regulator: push allocation in set_consumer_device_supply() out of lock - regulator: plug of_node leak in regulator_register()'s error path - regulator: core: Fix slab-out-of-bounds in regulator_unlock_recursive() - misc: eeprom: at24: register nvmem only after eeprom is ready to use - scsi: target: iscsi: Fix data digest calculation - scsi: lpfc: Fix setting IRQ affinity with an empty CPU mask - scsi: target: iscsi: Fix hang in iscsit_access_np() when getting tpg->np_login_sem - drm/tve200: Stabilize enable/disable - drm/msm: Split the a5xx preemption record - drm/msm: Disable preemption on all 5xx targets - drm/msm: Disable the RPTR shadow - mmc: sdio: Use mmc_pre_req() / mmc_post_req() - mmc: sdhci-of-esdhc: Don't walk device-tree on every interrupt - nvme: Revert: Fix controller creation races with teardown flow - rbd: require global CAP_SYS_ADMIN for mapping and unmapping - RDMA/rxe: Fix the parent sysfs read when the interface has 15 chars - RDMA/mlx4: Read pkey table length instead of hardcoded value - fbcon: remove soft scrollback code - fbcon: remove now unusued 'softback_lines' cursor() argument - vgacon: remove software scrollback support - KVM: VMX: Don't freeze guest when event delivery causes an APIC-access exit - KVM: arm64: Do not try to map PUDs when they are folded into PMD - kvm x86/mmu: use KVM_REQ_MMU_SYNC to sync when needed - KVM: fix memory leak in kvm_io_bus_unregister_dev() - Revert "usb: dwc3: meson-g12a: fix shared reset control use" - debugfs: Fix module state check condition - test_firmware: Test platform fw loading on non-EFI systems - arm64: dts: imx8mp: correct sdma1 clk setting - ARM: dts: vfxxx: Add syscon compatible with OCOTP - video: fbdev: fix OOB read in vga_8planes_imageblit() - staging: greybus: audio: fix uninitialized value issue - phy: qcom-qmp: Use correct values for ipq8074 PCIe Gen2 PHY init - usb: core: fix slab-out-of-bounds Read in read_descriptors - USB: serial: ftdi_sio: add IDs for Xsens Mti USB converter - USB: serial: option: support dynamic Quectel USB compositions - USB: serial: option: add support for SIM7070/SIM7080/SIM7090 modules - usb: Fix out of sync data toggle if a configured device is reconfigured - usb: typec: ucsi: acpi: Check the _DEP dependencies - usb: typec: intel_pmc_mux: Un-register the USB role switch - usb: typec: intel_pmc_mux: Do not configure Altmode HPD High - usb: typec: intel_pmc_mux: Do not configure SBU and HSL Orientation in Alternate modes - drm/msm/gpu: make ringbuffer readonly - gcov: add support for GCC 10.1 - Linux 5.8.10 - [Config] GCC version update - [Config] updateconfigs following v5.8.10 import * Wakeup the system by touching the touchpad (LP: #1888331) - HID: i2c-hid: Enable wakeup capability from Suspend-to-Idle * Fix non-working NVMe after S3 (LP: #1895718) - SAUCE: PCI: Enable ACS quirk on CML root port * Thunderbolt3 daisy chain sometimes doesn't work (LP: #1895606) - thunderbolt: Retry DROM read once if parsing fails * Groovy update: v5.8.9 upstream stable release (LP: #1895634) - io_uring: fix cancel of deferred reqs with ->files - io_uring: fix linked deferred ->files cancellation - RDMA/cma: Simplify DEVICE_REMOVAL for internal_id - RDMA/cma: Using the standard locking pattern when delivering the removal event - RDMA/cma: Remove unneeded locking for req paths - RDMA/cma: Execute rdma_cm destruction from a handler properly - ipv4: Silence suspicious RCU usage warning - ipv6: Fix sysctl max for fib_multipath_hash_policy - netlabel: fix problems with mapping removal - net: usb: dm9601: Add USB ID of Keenetic Plus DSL - sctp: not disable bh in the whole sctp_get_port_local() - taprio: Fix using wrong queues in gate mask - tipc: fix shutdown() of connectionless socket - tipc: fix using smp_processor_id() in preemptible - net: disable netpoll on fresh napis - mptcp: free acked data before waiting for more memory - Linux 5.8.9 * Miscellaneous Ubuntu changes - SAUCE: Revert "selftests/bpf: Fix btf_dump test cases on 32-bit arches" - [Config] annotations: remove VGACON_SOFT_SCROLLBACK - packaging: arm64: add a 64KB mem pages flavour called 'generic-64k' - packaging: arm64: generic-64k: skip ABI, modules and retpoline checks * Miscellaneous upstream changes - tty: hvcs: Don't NULL tty->driver_data until hvcs_cleanup() -- Paolo Pisati Wed, 23 Sep 2020 13:31:56 +0200 linux-gcp (5.8.0-1003.3) groovy; urgency=medium * groovy/linux-gcp: 5.8.0-1003.3 -proposed tracker (LP: #1895115) * Miscellaneous Ubuntu changes - [Config] GCC version update [ Ubuntu: 5.8.0-19.20 ] * groovy/linux: 5.8.0-19.20 -proposed tracker (LP: #1895120) * Please switch default, hwe, oem kernel flavours governor to CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y , such that advanced userspace utilities such as game-mode can be later used to rev-up to to performance, or rev-down to powersave. (LP: #1885730) - [Config] Set the default CPU governor to ONDEMAND * Packaging resync (LP: #1786013) - update dkms package versions - [Packaging] update variants * [WD19TB] external DP failed with DRM error message (LP: #1886165) - drm/i915/tgl+: Use the correct DP_TP_* register instances in MST encoders - drm/i915/tgl+: Fix TBT DPLL fractional divider for 38.4MHz ref clock * Groovy update: v5.8.8 upstream stable release (LP: #1895097) - hwmon: (pmbus/isl68137) remove READ_TEMPERATURE_1 telemetry for RAA228228 - HID: quirks: Always poll three more Lenovo PixArt mice - drm/msm/dpu: Fix reservation failures in modeset - drm/msm/dpu: Fix scale params in plane validation - drm/msm/dpu: fix unitialized variable error - tty: serial: qcom_geni_serial: Drop __init from qcom_geni_console_setup - drm/msm: add shutdown support for display platform_driver - hwmon: (applesmc) check status earlier. - nvmet: Disable keep-alive timer when kato is cleared to 0h - drm/msm: enable vblank during atomic commits - habanalabs: unmap PCI bars upon iATU failure - habanalabs: validate packet id during CB parse - habanalabs: set clock gating according to mask - habanalabs: proper handling of alloc size in coresight - habanalabs: set max power according to card type - habanalabs: validate FW file size - habanalabs: check correct vmalloc return code - drm/msm/a6xx: fix gmu start on newer firmware - gfs2: add some much needed cleanup for log flushes that fail - hv_utils: return error if host timesysnc update is stale - hv_utils: drain the timesync packets on onchannelcallback - ceph: don't allow setlease on cephfs - i2c: iproc: Fix shifting 31 bits - drm/omap: fix incorrect lock state - irqchip/ingenic: Leave parent IRQ unmasked on suspend - cpuidle: Fixup IRQ state - nbd: restore default timeout when setting it to zero - s390: don't trace preemption in percpu macros - drm/amd/display: should check error using DC_OK - drm/amd/display: Reject overlay plane configurations in multi-display scenarios - drivers: gpu: amd: Initialize amdgpu_dm_backlight_caps object to 0 in amdgpu_dm_update_backlight_caps - drm/amd/display: Revert HDCP disable sequence change - drm/amd/display: Fix passive dongle mistaken as active dongle in EDID emulation - drm/amd/display: Keep current gain when ABM disable immediately - drm/amd/display: Retry AUX write when fail occurs - drm/amd/display: Fix memleak in amdgpu_dm_mode_config_init - xen/xenbus: Fix granting of vmalloc'd memory - fsldma: fix very broken 32-bit ppc ioread64 functionality - dmaengine: of-dma: Fix of_dma_router_xlate's of_dma_xlate handling - batman-adv: Avoid uninitialized chaddr when handling DHCP - batman-adv: Fix own OGM check in aggregated OGMs - batman-adv: bla: use netif_rx_ni when not in interrupt context - dmaengine: at_hdmac: check return value of of_find_device_by_node() in at_dma_xlate() - dmaengine: at_hdmac: add missing put_device() call in at_dma_xlate() - dmaengine: at_hdmac: add missing kfree() call in at_dma_xlate() - rxrpc: Keep the ACK serial in a var in rxrpc_input_ack() - rxrpc: Fix loss of RTT samples due to interposed ACK - rxrpc: Make rxrpc_kernel_get_srtt() indicate validity - MIPS: mm: BMIPS5000 has inclusive physical caches - MIPS: BMIPS: Also call bmips_cpu_setup() for secondary cores - mmc: sdhci-acpi: Fix HS400 tuning for AMDI0040 - perf sched timehist: Fix use of CPU list with summary option - perf top: Skip side-band event setup if HAVE_LIBBPF_SUPPORT is not set - netfilter: nf_tables: add NFTA_SET_USERDATA if not null - netfilter: nf_tables: incorrect enum nft_list_attributes definition - netfilter: nf_tables: fix destination register zeroing - net: hns: Fix memleak in hns_nic_dev_probe - net: systemport: Fix memleak in bcm_sysport_probe - ravb: Fixed to be able to unload modules - net: arc_emac: Fix memleak in arc_mdio_probe - bpf: Fix a buffer out-of-bound access when filling raw_tp link_info - dmaengine: pl330: Fix burst length if burst size is smaller than bus width - dmaengine: ti: k3-udma: Fix the TR initialization for prep_slave_sg - gtp: add GTPA_LINK info to msg sent to userspace - net: ethernet: ti: cpsw: fix clean up of vlan mc entries for host port - net: ethernet: ti: cpsw_new: fix clean up of vlan mc entries for host port - bnxt_en: Don't query FW when netif_running() is false. - bnxt_en: Check for zero dir entries in NVRAM. - bnxt_en: Fix ethtool -S statitics with XDP or TCs enabled. - bnxt_en: Fix PCI AER error recovery flow - bnxt_en: Fix possible crash in bnxt_fw_reset_task(). - bnxt_en: fix HWRM error when querying VF temperature - xfs: finish dfops on every insert range shift iteration - xfs: fix boundary test in xfs_attr_shortform_verify - bnxt: don't enable NAPI until rings are ready - media: vicodec: add missing v4l2_ctrl_request_hdl_put() - media: cedrus: Add missing v4l2_ctrl_request_hdl_put() - net: ethernet: ti: cpsw_new: fix error handling in cpsw_ndo_vlan_rx_kill_vid() - media: i2c: imx214: select V4L2_FWNODE - selftests/bpf: Fix massive output from test_maps - net: dsa: mt7530: fix advertising unsupported 1000baseT_Half - netfilter: nfnetlink: nfnetlink_unicast() reports EAGAIN instead of ENOBUFS - nvmet-fc: Fix a missed _irqsave version of spin_lock in 'nvmet_fc_fod_op_done()' - nvme: fix controller instance leak - netfilter: conntrack: do not auto-delete clash entries on reply - opp: Don't drop reference for an OPP table that was never parsed - cxgb4: fix thermal zone device registration - net: ethernet: ti: am65-cpsw: fix rmii 100Mbit link mode - MIPS: perf: Fix wrong check condition of Loongson event IDs - block: fix locking in bdev_del_partition - perf top/report: Fix infinite loop in the TUI for grouped events - perf cs-etm: Fix corrupt data after perf inject from - perf intel-pt: Fix corrupt data after perf inject from - perf tools: Correct SNOOPX field offset - net: ethernet: mlx4: Fix memory allocation in mlx4_buddy_init() - fix regression in "epoll: Keep a reference on files added to the check list" - net: bcmgenet: fix mask check in bcmgenet_validate_flow() - net: gemini: Fix another missing clk_disable_unprepare() in probe - nfp: flower: fix ABI mismatch between driver and firmware - net: dp83867: Fix WoL SecureOn password - MIPS: add missing MSACSR and upper MSA initialization - MIPS: SNI: Fix SCSI interrupt - xfs: fix xfs_bmap_validate_extent_raw when checking attr fork of rt files - perf jevents: Fix suspicious code in fixregex() - perf stat: Turn off summary for interval mode by default - perf bench: The do_run_multi_threaded() function must use IS_ERR(perf_session__new()) - tg3: Fix soft lockup when tg3_reset_task() fails. - x86, fakenuma: Fix invalid starting node ID - iommu/vt-d: Serialize IOMMU GCMD register modifications - thermal: ti-soc-thermal: Fix bogus thermal shutdowns for omap4430 - thermal: qcom-spmi-temp-alarm: Don't suppress negative temp - iommu/amd: Restore IRTE.RemapEn bit after programming IRTE - iommu/amd: Use cmpxchg_double() when updating 128-bit IRTE - include/linux/log2.h: add missing () around n in roundup_pow_of_two() - iommu/vt-d: Handle 36bit addressing for x86-32 - tracing/kprobes, x86/ptrace: Fix regs argument order for i386 - x86/entry: Fix AC assertion - x86/debug: Allow a single level of #DB recursion - ext2: don't update mtime on COW faults - xfs: don't update mtime on COW faults - ARC: perf: don't bail setup if pct irq missing in device-tree - arc: fix memory initialization for systems with two memory banks - btrfs: drop path before adding new uuid tree entry - btrfs: fix potential deadlock in the search ioctl - btrfs: allocate scrub workqueues outside of locks - btrfs: set the correct lockdep class for new nodes - btrfs: set the lockdep class for log tree extent buffers - btrfs: block-group: fix free-space bitmap threshold - btrfs: tree-checker: fix the error message for transid error - Bluetooth: Return NOTIFY_DONE for hci_suspend_notifier - x86/mm/32: Bring back vmalloc faulting on x86_32 - Revert "ALSA: hda: Add support for Loongson 7A1000 controller" - ALSA: ca0106: fix error code handling - ALSA: usb-audio: Add basic capture support for Pioneer DJ DJM-250MK2 - ALSA: usb-audio: Add implicit feedback quirk for UR22C - ALSA: pcm: oss: Remove superfluous WARN_ON() for mulaw sanity check - ALSA: hda/hdmi: always check pin power status in i915 pin fixup - ALSA: firewire-digi00x: exclude Avid Adrenaline from detection - ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO - ALSA; firewire-tascam: exclude Tascam FE-8 from detection - ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion NT950XCJ-X716A - ALSA: hda/realtek - Improved routing for Thinkpad X1 7th/8th Gen - arm64: dts: mt7622: add reset node for mmc device - mmc: mediatek: add optional module reset property - mmc: dt-bindings: Add resets/reset-names for Mediatek MMC bindings - mmc: sdhci-pci: Fix SDHCI_RESET_ALL for CQHCI for Intel GLK-based controllers - media: rc: do not access device via sysfs after rc_unregister_device() - media: rc: uevent sysfs file races with rc_unregister_device() - affs: fix basic permission bits to actually work - block: allow for_each_bvec to support zero len bvec - block: ensure bdi->io_pages is always initialized - io_uring: set table->files[i] to NULL when io_sqe_file_register failed - io_uring: fix removing the wrong file in __io_sqe_files_update() - s390: fix GENERIC_LOCKBREAK dependency typo in Kconfig - libata: implement ATA_HORKAGE_MAX_TRIM_128M and apply to Sandisks - mips/oprofile: Fix fallthrough placement - blk-iocost: ioc_pd_free() shouldn't assume irq disabled - blk-stat: make q->stats->lock irqsafe - dmaengine: dw-edma: Fix scatter-gather address calculation - drm/i915: Fix sha_text population code - drm/amd/pm: avoid false alarm due to confusing softwareshutdowntemp setting - drm/amdgpu: Specify get_argument function for ci_smu_funcs - dm writecache: handle DAX to partitions on persistent memory correctly - dm mpath: fix racey management of PG initialization - dm integrity: fix error reporting in bitmap mode after creation - dm crypt: Initialize crypto wait structures - dm cache metadata: Avoid returning cmd->bm wild pointer on error - dm thin metadata: Avoid returning cmd->bm wild pointer on error - dm thin metadata: Fix use-after-free in dm_bm_set_read_only - mm: slub: fix conversion of freelist_corrupted() - mm: track page table modifications in __apply_to_page_range() - mm: madvise: fix vma user-after-free - mm/rmap: fixup copying of soft dirty and uffd ptes - io_uring: no read/write-retry on -EAGAIN error and O_NONBLOCK marked file - perf record: Correct the help info of option "--no-bpf-event" - kconfig: streamline_config.pl: check defined(ENV variable) before using it - sdhci: tegra: Add missing TMCLK for data timeout - checkpatch: fix the usage of capture group ( ... ) - mm/migrate: fixup setting UFFD_WP flag - mm/hugetlb: try preferred node first when alloc gigantic page from cma - mm/hugetlb: fix a race between hugetlb sysctl handlers - mm/khugepaged.c: fix khugepaged's request size in collapse_file - cfg80211: regulatory: reject invalid hints - net: usb: Fix uninit-was-stored issue in asix_read_phy_addr() - Linux 5.8.8 * Groovy update: v5.8.7 upstream stable release (LP: #1894959) - HID: core: Correctly handle ReportSize being zero - HID: core: Sanitize event code and type when mapping input - netfilter: nft_set_rbtree: Handle outcomes of tree rotations in overlap detection - mm: fix pin vs. gup mismatch with gate pages - selftests/x86/test_vsyscall: Improve the process_vm_readv() test - perf record/stat: Explicitly call out event modifiers in the documentation - media: media/v4l2-core: Fix kernel-infoleak in video_put_user() - KVM: arm64: Add kvm_extable for vaxorcism code - KVM: arm64: Survive synchronous exceptions caused by AT instructions - dt-bindings: mmc: tegra: Add tmclk for Tegra210 and later - arm64: tegra: Add missing timeout clock to Tegra194 SDMMC nodes - arm64: tegra: Add missing timeout clock to Tegra186 SDMMC nodes - arm64: tegra: Add missing timeout clock to Tegra210 SDMMC - sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra210 - sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra186 - nl80211: fix NL80211_ATTR_HE_6GHZ_CAPABILITY usage - scsi: target: tcmu: Optimize use of flush_dcache_page - Linux 5.8.7 * Groovy update: v5.8.6 upstream stable release (LP: #1894956) - Revert "UBUNTU: SAUCE: Revert "ARM64: vdso32: Install vdso32 from vdso_install"" - khugepaged: khugepaged_test_exit() check mmget_still_valid() - ASoC: intel/skl/hda - fix probe regression on systems without i915 - ALSA: pci: delete repeated words in comments - drm/amdgpu: fix RAS memory leak in error case - EDAC/mc: Call edac_inc_ue_error() before panic - ASoC: img: Fix a reference count leak in img_i2s_in_set_fmt - ASoC: img-parallel-out: Fix a reference count leak - ASoC: tegra: Fix reference count leaks. - mfd: intel-lpss: Add Intel Emmitsburg PCH PCI IDs - arm64: dts: qcom: msm8916: Pull down PDM GPIOs during sleep - powerpc/xive: Ignore kmemleak false positives - media: pci: ttpci: av7110: fix possible buffer overflow caused by bad DMA value in debiirq() - gcc-plugins/stackleak: Don't instrument itself - blktrace: ensure our debugfs dir exists - staging: rts5208: fix memleaks on error handling paths in probe - scsi: target: tcmu: Fix crash on ARM during cmd completion - mfd: intel-lpss: Add Intel Tiger Lake PCH-H PCI IDs - iommu/iova: Don't BUG on invalid PFNs - platform/chrome: cros_ec_sensorhub: Fix EC timestamp overflow - drm/amdkfd: Fix reference count leaks. - drm/radeon: fix multiple reference count leak - drm/amdgpu: fix ref count leak in amdgpu_driver_open_kms - drm/amd/display: fix ref count leak in amdgpu_drm_ioctl - drm/amdgpu: fix ref count leak in amdgpu_display_crtc_set_config - drm/amdgpu/display: fix ref count leak when pm_runtime_get_sync fails - drm/amdgpu/fence: fix ref count leak when pm_runtime_get_sync fails - drm/amdkfd: fix ref count leak when pm_runtime_get_sync fails - drm/amdgpu/pm: fix ref count leak when pm_runtime_get_sync fails - scsi: lpfc: Fix shost refcount mismatch when deleting vport - xfs: Don't allow logging of XFS_ISTALE inodes - scsi: target: Fix xcopy sess release leak - selftests/powerpc: Purge extra count_pmc() calls of ebb selftests - f2fs: remove write attribute of main_blkaddr sysfs node - f2fs: fix error path in do_recover_data() - MIPS: KVM: Limit Trap-and-Emulate to MIPS32R2 only - omapfb: fix multiple reference count leaks due to pm_runtime_get_sync - PCI: Fix pci_create_slot() reference count leak - ARM: dts: ls1021a: output PPS signal on FIPER2 - rtlwifi: rtl8192cu: Prevent leaking urb - mips/vdso: Fix resource leaks in genvdso.c - ALSA: hda: Add support for Loongson 7A1000 controller - gpu: host1x: Put gather's BO on pinning error - cec-api: prevent leaking memory through hole in structure - ASoC: Intel: sof_sdw_rt711: remove properties in card remove - HID: quirks: add NOGET quirk for Logitech GROUP - f2fs: fix use-after-free issue - drm/nouveau/drm/noveau: fix reference count leak in nouveau_fbcon_open - drm/nouveau: fix reference count leak in nv50_disp_atomic_commit - drm/nouveau: Fix reference count leak in nouveau_connector_detect - locking/lockdep: Fix overflow in presentation of average lock-time - btrfs: file: reserve qgroup space after the hole punch range is locked - btrfs: make btrfs_qgroup_check_reserved_leak take btrfs_inode - scsi: iscsi: Do not put host in iscsi_set_flashnode_param() - netfilter: nf_tables: report EEXIST on overlaps - ceph: fix potential mdsc use-after-free crash - ceph: do not access the kiocb after aio requests - scsi: fcoe: Memory leak fix in fcoe_sysfs_fcf_del() - i2c: i801: Add support for Intel Tiger Lake PCH-H - EDAC/ie31200: Fallback if host bridge device is already initialized - hugetlbfs: prevent filesystem stacking of hugetlbfs - media: davinci: vpif_capture: fix potential double free - media: i2c: imx290: fix reset GPIO pin handling - drm/amd/display: change global buffer to local buffer - drm/amd/display: fix compilation error on allmodconfig - KVM: arm64: Fix symbol dependency in __hyp_call_panic_nvhe - powerpc/spufs: add CONFIG_COREDUMP dependency - dmaengine: idxd: fix PCI_MSI build errors - USB: sisusbvga: Fix a potential UB casued by left shifting a negative value - mmc: sdhci-of-arasan: fix timings allocation code - brcmfmac: Set timeout value when configuring power save - pinctrl: mediatek: avoid virtual gpio trying to set reg - pinctrl: mediatek: fix build for tristate changes - efi: provide empty efi_enter_virtual_mode implementation - arm64: Fix __cpu_logical_map undefined issue - net: openvswitch: introduce common code for flushing flows - PCI: qcom: Add missing ipq806x clocks in PCIe driver - PCI: qcom: Change duplicate PCI reset to phy reset - PCI: qcom: Add missing reset for ipq806x - PM / devfreq: Fix the wrong end with semicolon - cpufreq: intel_pstate: Fix EPP setting via sysfs in active mode - ALSA: usb-audio: Add capture support for Saffire 6 (USB 1.1) - nfsd: fix oops on mixed NFSv4/NFSv3 client access - block: respect queue limit of max discard segment - block: virtio_blk: fix handling single range discard request - drm/msm/adreno: fix updating ring fence - block: Fix page_is_mergeable() for compound pages - bfq: fix blkio cgroup leakage v4 - hwmon: (nct7904) Correct divide by 0 - blk-mq: insert request not through ->queue_rq into sw/scheduler queue - blkcg: fix memleak for iolatency - nvmet: fix a memory leak - nvme-fc: Fix wrong return value in __nvme_fc_init_request() - nvme: multipath: round-robin: fix single non-optimized path case - null_blk: fix passing of REQ_FUA flag in null_handle_rq - habanalabs: Fix memory corruption in debugfs - drm/etnaviv: always start/stop scheduler in timeout processing - i2c: core: Don't fail PRP0001 enumeration when no ID table exist - i2c: rcar: in slave mode, clear NACK earlier - vdpa: ifcvf: return err when fail to request config irq - vdpa: ifcvf: free config irq in ifcvf_free_irq() - usb: gadget: f_tcm: Fix some resource leaks in some error paths - video: fbdev: controlfb: Fix build for COMPILE_TEST=y && PPC_PMAC=n - spi: stm32: clear only asserted irq flags on interrupt - jbd2: make sure jh have b_transaction set in refile/unfile_buffer - ext4: don't BUG on inconsistent journal feature - ext4: handle read only external journal device - ext4: skip non-loaded groups at cr=0/1 when scanning for good groups - drm/virtio: fix memory leak in virtio_gpu_cleanup_object() - ext4: abort the filesystem if failed to async write metadata buffer - jbd2: abort journal if free a async write error metadata buffer - ext4: handle option set by mount flags correctly - ext4: handle error of ext4_setup_system_zone() on remount - ext4: correctly restore system zone info when remount fails - fs: prevent BUG_ON in submit_bh_wbc() - spi: stm32h7: fix race condition at end of transfer - spi: stm32: fix fifo threshold level in case of short transfer - spi: stm32: fix stm32_spi_prepare_mbr in case of odd clk_rate - spi: stm32: always perform registers configuration prior to transfer - drm/amd/powerplay: correct Vega20 cached smu feature state - drm/amd/powerplay: correct UVD/VCE PG state on custom pptable uploading - drm/amd/display: Fix LFC multiplier changing erratically - drm/amd/display: Switch to immediate mode for updating infopackets - selftests/bpf: Fix segmentation fault in test_progs - netfilter: avoid ipv6 -> nf_defrag_ipv6 module dependency - libbpf: Prevent overriding errno when logging errors - tools/bpftool: Fix compilation warnings in 32-bit mode - selftest/bpf: Fix compilation warnings in 32-bit mode - selftests/bpf: Fix btf_dump test cases on 32-bit arches - selftests/bpf: Correct various core_reloc 64-bit assumptions - can: j1939: transport: j1939_xtp_rx_dat_one(): compare own packets to detect corruptions - dma-pool: fix coherent pool allocations for IOMMU mappings - dma-pool: Only allocate from CMA when in same memory zone - drivers/net/wan/hdlc_x25: Added needed_headroom and a skb->len check - ALSA: hda/realtek: Add model alc298-samsung-headphone - s390/cio: add cond_resched() in the slow_eval_known_fn() loop - ASoC: wm8994: Avoid attempts to read unreadable registers - ALSA: usb-audio: ignore broken processing/extension unit - selftests: disable rp_filter for icmp_redirect.sh - scsi: fcoe: Fix I/O path allocation - scsi: ufs: Fix possible infinite loop in ufshcd_hold - scsi: ufs: Improve interrupt handling for shared interrupts - scsi: ufs: Clean up completed request without interrupt notification - scsi: scsi_debug: Fix scp is NULL errors - scsi: qla2xxx: Flush all sessions on zone disable - scsi: qla2xxx: Flush I/O on zone disable - scsi: qla2xxx: Indicate correct supported speeds for Mezz card - scsi: qla2xxx: Fix login timeout - scsi: qla2xxx: Check if FW supports MQ before enabling - scsi: qla2xxx: Fix null pointer access during disconnect from subsystem - Revert "scsi: qla2xxx: Fix crash on qla2x00_mailbox_command" - macvlan: validate setting of multiple remote source MAC addresses - net: gianfar: Add of_node_put() before goto statement - drm/amdgpu: fix NULL pointer access issue when unloading driver - drm/amdkfd: fix the wrong sdma instance query for renoir - bpf: Fix a rcu_sched stall issue with bpf task/task_file iterator - bpf: Avoid visit same object multiple times - ext4: limit the length of per-inode prealloc list - powerpc/perf: Fix soft lockups due to missed interrupt accounting - libbpf: Fix map index used in error message - bpf: selftests: global_funcs: Check err_str before strstr - arm64: Move handling of erratum 1418040 into C code - arm64: Allow booting of late CPUs affected by erratum 1418040 - hwmon: (gsc-hwmon) Scale temperature to millidegrees - block: fix get_max_io_size() - block: loop: set discard granularity and alignment for block device backed loop - blk-mq: order adding requests to hctx->dispatch and checking SCHED_RESTART - btrfs: reset compression level for lzo on remount - btrfs: check the right error variable in btrfs_del_dir_entries_in_log - btrfs: fix space cache memory leak after transaction abort - btrfs: detect nocow for swap after snapshot delete - fbcon: prevent user font height or width change from causing potential out- of-bounds access - USB: lvtest: return proper error code in probe - vt: defer kfree() of vc_screenbuf in vc_do_resize() - vt_ioctl: change VT_RESIZEX ioctl to check for error return from vc_resize() - serial: samsung: Removes the IRQ not found warning - serial: pl011: Fix oops on -EPROBE_DEFER - serial: pl011: Don't leak amba_ports entry on driver register error - serial: stm32: avoid kernel warning on absence of optional IRQ - serial: 8250_exar: Fix number of ports for Commtech PCIe cards - serial: 8250: change lock order in serial8250_do_startup() - io_uring: clear req->result on IOPOLL re-issue - writeback: Protect inode->i_io_list with inode->i_lock - writeback: Avoid skipping inode writeback - writeback: Fix sync livelock due to b_dirty_time processing - XEN uses irqdesc::irq_data_common::handler_data to store a per interrupt XEN data pointer which contains XEN specific information. - usb: renesas-xhci: remove version check - usb: host: xhci-tegra: otg usb2/usb3 port init - usb: host: xhci-tegra: fix tegra_xusb_get_phy() - usb: host: xhci: fix ep context print mismatch in debugfs - xhci: Always restore EP_SOFT_CLEAR_TOGGLE even if ep reset failed - io-wq: fix hang after cancelling pending hashed work - KVM: arm64: Set HCR_EL2.PTW to prevent AT taking synchronous exception - arm64: vdso32: make vdso32 install conditional - PM: sleep: core: Fix the handling of pending runtime resume requests - powerpc/32s: Disable VMAP stack which CONFIG_ADB_PMU - powerpc/perf: Fix crashes with generic_compat_pmu & BHRB - device property: Fix the secondary firmware node handling in set_primary_fwnode() - crypto: af_alg - Work around empty control messages without MSG_MORE - usbip: Implement a match function to fix usbip - genirq/matrix: Deal with the sillyness of for_each_cpu() on UP - irqchip/stm32-exti: Avoid losing interrupts due to clearing pending bits by mistake - x86/irq: Unbreak interrupt affinity setting - x86/hotplug: Silence APIC only after all interrupts are migrated - drm/i915: Fix cmd parser desc matching with masks - drm/etnaviv: fix external abort seen on GC600 rev 0x19 - drm/dp_mst: Don't return error code when crtc is null - drm/modeset-lock: Take the modeset BKL for legacy drivers - drm/amdgpu: Fix buffer overflow in INFO ioctl - drm/amd/display: use correct scale for actual_brightness - drm/amdgpu/gfx10: refine mgcg setting - drm/amd/powerplay: Fix hardmins not being sent to SMU for RV - drm/amd/pm: correct Vega10 swctf limit setting - drm/amd/pm: correct Vega12 swctf limit setting - drm/amd/pm: correct Vega20 swctf limit setting - drm/amd/pm: correct the thermal alert temperature limit settings - USB: yurex: Fix bad gfp argument - usb: uas: Add quirk for PNY Pro Elite - USB: quirks: Ignore duplicate endpoint on Sound Devices MixPre-D - USB: Ignore UAS for JMicron JMS567 ATA/ATAPI Bridge - usb: host: ohci-exynos: Fix error handling in exynos_ohci_probe() - USB: gadget: u_f: add overflow checks to VLA macros - USB: gadget: f_ncm: add bounds checks to ncm_unwrap_ntb() - USB: gadget: u_f: Unbreak offset calculation in VLAs - usb: dwc3: gadget: Don't setup more than requested - usb: dwc3: gadget: Fix handling ZLP - usb: dwc3: gadget: Handle ZLP for sg requests - USB: cdc-acm: rework notification_buffer resizing - usb: storage: Add unusual_uas entry for Sony PSZ drives - USB: Also match device drivers using the ->match vfunc - USB: Fix device driver race - usb: typec: ucsi: Fix AB BA lock inversion - usb: typec: ucsi: Fix 2 unlocked ucsi_run_command calls - usb: typec: ucsi: Rework ppm_lock handling - usb: typec: ucsi: Hold con->lock for the entire duration of ucsi_register_port() - usb: typec: tcpm: Fix Fix source hard reset response for TDA 2.3.1.1 and TDA 2.3.1.2 failures - io_uring: don't recurse on tsk->sighand->siglock with signalfd - io_uring: don't use poll handler if file can't be nonblocking read/written - io_uring: make offset == -1 consistent with preadv2/pwritev2 - drm/atomic-helper: reset vblank on crtc reset - fbmem: pull fbcon_update_vcs() out of fb_set_var() - mm/page_counter: fix various data races at memsw - HID: hiddev: Fix slab-out-of-bounds write in hiddev_ioctl_usage() - drm/vmwgfx/stdu: Use drm_mode_config_reset - drm/vmwgfx/sou: Use drm_mode_config_reset - drm/vmwgfx/ldu: Use drm_mode_config_reset - dma-pool: Fix an uninitialized variable bug in atomic_pool_expand() - ALSA: usb-audio: Update documentation comment for MS2109 quirk - Linux 5.8.6 - [Config] GCC version update * DELL LATITUDE 5491 touchscreen doesn't work (LP: #1889446) // Groovy update: v5.8.6 upstream stable release (LP: #1894956) - USB: quirks: Add no-lpm quirk for another Raydium touchscreen * [NUC8CCHK][HDA-Intel - HDA Intel PCH, playback] No sound at all (LP: #1875199) // Groovy update: v5.8.6 upstream stable release (LP: #1894956) - ALSA: hda/realtek: Fix pin default on Intel NUC 8 Rugged * CVE-2020-14386 - net/packet: fix overflow in tpacket_rcv * dkms-build: downloads fail in private PPAs (LP: #1883874) - dkms-build: apt-cache policy elides username:password information * Groovy update: v5.8.5 upstream stable release (LP: #1893237) - gre6: Fix reception with IP6_TNL_F_RCV_DSCP_COPY - net: Fix potential wrong skb->protocol in skb_vlan_untag() - net: nexthop: don't allow empty NHA_GROUP - net: qrtr: fix usage of idr in port assignment to socket - net/sched: act_ct: Fix skb double-free in tcf_ct_handle_fragments() error flow - net: sctp: Fix negotiation of the number of data streams. - net/smc: Prevent kernel-infoleak in __smc_diag_dump() - tipc: call rcu_read_lock() in tipc_aead_encrypt_done() - tipc: fix uninit skb->data in tipc_nl_compat_dumpit() - net: ena: Make missed_tx stat incremental - ethtool: Fix preserving of wanted feature bits in netlink interface - ethtool: Account for hw_features in netlink interface - ethtool: Don't omit the netlink reply if no features were changed - netlink: fix state reallocation in policy export - io_uring: fix missing ->mm on exit - binfmt_flat: revert "binfmt_flat: don't offset the data start" - Linux 5.8.5 * Miscellaneous Ubuntu changes - [Config] Re-enable UEFI signing for arm64 - SAUCE: Revert "UBUNTU: SAUCE: export __get_vm_area_caller() and map_kernel_range()" [ Ubuntu: 5.8.0-18.19 ] * groovy/linux: 5.8.0-18.19 -proposed tracker (LP: #1893047) * Packaging resync (LP: #1786013) - update dkms package versions * Groovy update: v5.8.4 upstream stable release (LP: #1893048) - drm/vgem: Replace opencoded version of drm_gem_dumb_map_offset() - drm/panel-simple: Fix inverted V/H SYNC for Frida FRD350H54004 panel - drm/ast: Remove unused code paths for AST 1180 - drm/ast: Initialize DRAM type before posting GPU - khugepaged: adjust VM_BUG_ON_MM() in __khugepaged_enter() - ALSA: hda: avoid reset of sdo_limit - ALSA: hda/realtek: Add quirk for Samsung Galaxy Flex Book - ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion - can: j1939: transport: j1939_session_tx_dat(): fix use-after-free read in j1939_tp_txtimer() - can: j1939: socket: j1939_sk_bind(): make sure ml_priv is allocated - spi: Prevent adding devices below an unregistering controller - io_uring: find and cancel head link async work on files exit - mm/vunmap: add cond_resched() in vunmap_pmd_range - romfs: fix uninitialized memory leak in romfs_dev_read() - kernel/relay.c: fix memleak on destroy relay channel - uprobes: __replace_page() avoid BUG in munlock_vma_page() - squashfs: avoid bio_alloc() failure with 1Mbyte blocks - mm: include CMA pages in lowmem_reserve at boot - mm, page_alloc: fix core hung in free_pcppages_bulk() - ASoC: amd: renoir: restore two more registers during resume - RDMA/hfi1: Correct an interlock issue for TID RDMA WRITE request - opp: Enable resources again if they were disabled earlier - opp: Put opp table in dev_pm_opp_set_rate() for empty tables - opp: Put opp table in dev_pm_opp_set_rate() if _set_opp_bw() fails - ext4: do not block RWF_NOWAIT dio write on unallocated space - ext4: fix checking of directory entry validity for inline directories - jbd2: add the missing unlock_buffer() in the error path of jbd2_write_superblock() - scsi: zfcp: Fix use-after-free in request timeout handlers - selftests: kvm: Use a shorter encoding to clear RAX - s390/pci: fix zpci_bus_link_virtfn() - s390/pci: re-introduce zpci_remove_device() - s390/pci: fix PF/VF linking on hot plug - s390/pci: ignore stale configuration request event - mm/memory.c: skip spurious TLB flush for retried page fault - drm: amdgpu: Use the correct size when allocating memory - drm/amdgpu/display: use GFP_ATOMIC in dcn20_validate_bandwidth_internal - drm/amd/display: Fix incorrect backlight register offset for DCN - drm/amd/display: Fix EDID parsing after resume from suspend - drm/amd/display: Blank stream before destroying HDCP session - drm/amd/display: Fix DFPstate hang due to view port changed - drm/amd/display: fix pow() crashing when given base 0 - drm/i915/pmu: Prefer drm_WARN_ON over WARN_ON - drm/i915: Provide the perf pmu.module - scsi: ufs: Add DELAY_BEFORE_LPM quirk for Micron devices - scsi: target: tcmu: Fix crash in tcmu_flush_dcache_range on ARM - media: budget-core: Improve exception handling in budget_register() - media: coda: jpeg: add NULL check after kmalloc - f2fs: fix to check page dirty status before writeback - rtc: goldfish: Enable interrupt in set_alarm() when necessary - media: vpss: clean up resources in init - f2fs: should avoid inode eviction in synchronous path - Input: psmouse - add a newline when printing 'proto' by sysfs - MIPS: Fix unable to reserve memory for Crash kernel - m68knommu: fix overwriting of bits in ColdFire V3 cache control - svcrdma: Fix another Receive buffer leak - xfs: fix inode quota reservation checks - drm/ttm: fix offset in VMAs with a pg_offs in ttm_bo_vm_access - riscv: Fixup static_obj() fail - jffs2: fix UAF problem - ceph: fix use-after-free for fsc->mdsc - swiotlb-xen: use vmalloc_to_page on vmalloc virt addresses - cpufreq: intel_pstate: Fix cpuinfo_max_freq when MSR_TURBO_RATIO_LIMIT is 0 - scsi: libfc: Free skb in fc_disc_gpn_id_resp() for valid cases - virtio_ring: Avoid loop when vq is broken in virtqueue_poll - media: camss: fix memory leaks on error handling paths in probe - tools/testing/selftests/cgroup/cgroup_util.c: cg_read_strcmp: fix null pointer dereference - xfs: Fix UBSAN null-ptr-deref in xfs_sysfs_init - alpha: fix annotation of io{read,write}{16,32}be() - fat: fix fat_ra_init() for data clusters == 0 - fs/signalfd.c: fix inconsistent return codes for signalfd4 - ext4: fix potential negative array index in do_split() - drm/virtio: fix missing dma_fence_put() in virtio_gpu_execbuffer_ioctl() - ext4: don't allow overlapping system zones - ext4: check journal inode extents more carefully - netfilter: nf_tables: nft_exthdr: the presence return value should be little-endian - spi: stm32: fixes suspend/resume management - ASoC: q6afe-dai: mark all widgets registers as SND_SOC_NOPM - ASoC: q6routing: add dummy register read/write function - tools/bpftool: Make skeleton code C++17-friendly by dropping typeof() - bpf: sock_ops ctx access may stomp registers in corner case - bpf: sock_ops sk access may stomp registers when dst_reg = src_reg - libbpf: Fix BTF-defined map-in-map initialization on 32-bit host arches - can: j1939: fix kernel-infoleak in j1939_sk_sock2sockaddr_can() - can: j1939: transport: j1939_simple_recv(): ignore local J1939 messages send not by J1939 stack - can: j1939: transport: add j1939_session_skb_find_by_offset() function - igc: Fix PTP initialization - i40e: Set RX_ONLY mode for unicast promiscuous on VLAN - i40e: Fix crash during removing i40e driver - net: fec: correct the error path for regulator disable in probe - bonding: show saner speed for broadcast mode - can: j1939: fix support for multipacket broadcast message - can: j1939: cancel rxtimer on multipacket broadcast session complete - can: j1939: abort multipacket broadcast session when timeout occurs - can: j1939: add rxtimer for multipacket broadcast session - bonding: fix a potential double-unregister - ipvlan: fix device features - s390/runtime_instrumentation: fix storage key handling - s390/ptrace: fix storage key handling - ASoC: msm8916-wcd-analog: fix register Interrupt offset - ASoC: intel: Fix memleak in sst_media_open - watch_queue: Limit the number of watches a user can hold - vfio-pci: Avoid recursive read-lock usage - vfio/type1: Add proper error unwind for vfio_iommu_replay() - arch/ia64: Restore arch-specific pgd_offset_k implementation - kvm: x86: Toggling CR4.SMAP does not load PDPTEs in PAE mode - kvm: x86: Toggling CR4.PKE does not load PDPTEs in PAE mode - scsi: ufs: ti-j721e-ufs: Fix error return in ti_j721e_ufs_probe() - scsi: ufs: Add quirk to fix mishandling utrlclr/utmrlclr - scsi: ufs: Add quirk to disallow reset of interrupt aggregation - scsi: ufs: Add quirk to enable host controller without hce - scsi: ufs: Introduce UFSHCD_QUIRK_PRDT_BYTE_GRAN quirk - scsi: ufs: Add quirk to fix abnormal ocs fatal error - scsi: ufs-pci: Add quirk for broken auto-hibernate for Intel EHL - scsi: ufs: Fix interrupt error message for shared interrupts - Revert "scsi: qla2xxx: Disable T10-DIF feature with FC-NVMe during probe" - kconfig: qconf: do not limit the pop-up menu to the first row - kconfig: qconf: fix signal connection to invalid slots - efi: avoid error message when booting under Xen - Fix build error when CONFIG_ACPI is not set/enabled: - RDMA/bnxt_re: Do not add user qps to flushlist - Revert "RDMA/hns: Reserve one sge in order to avoid local length error" - afs: Fix key ref leak in afs_put_operation() - kconfig: qconf: remove qInfo() to get back Qt4 support - afs: Fix NULL deref in afs_dynroot_depopulate() - ARM64: vdso32: Install vdso32 from vdso_install - powerpc/fixmap: Fix the size of the early debug area - bpf: Use get_file_rcu() instead of get_file() for task_file iterator - powerpc/pseries/hotplug-cpu: wait indefinitely for vCPU death - bonding: fix active-backup failover for current ARP slave - net: ena: Prevent reset after device destruction - net: ena: Change WARN_ON expression in ena_del_napi_in_range() - net: gemini: Fix missing free_netdev() in error path of gemini_ethernet_port_probe() - selftests/bpf: Remove test_align leftovers - hv_netvsc: Fix the queue_mapping in netvsc_vf_xmit() - net: dsa: b53: check for timeout - epoll: Keep a reference on files added to the check list - powerpc: Fix P10 PVR revision in /proc/cpuinfo for SMT4 cores - powerpc/pseries: Do not initiate shutdown when system is running on UPS - EDAC/{i7core,sb,pnd2,skx}: Fix error event severity - efi/x86: Mark kernel rodata non-executable for mixed mode - efi: add missed destroy_workqueue when efisubsys_init fails - efi/libstub: Stop parsing arguments at "--" - efi/libstub: Handle NULL cmdline - efi/libstub: Handle unterminated cmdline - do_epoll_ctl(): clean the failure exits up a bit - KVM: Pass MMU notifier range flags to kvm_unmap_hva_range() - KVM: arm64: Only reschedule if MMU_NOTIFIER_RANGE_BLOCKABLE is not set - Revert "drm/amd/display: Improve DisplayPort monitor interop" - Linux 5.8.4 - [Config] Update configs following 5.8.4 stable update * Miscellaneous Ubuntu changes - SAUCE: Revert "ARM64: vdso32: Install vdso32 from vdso_install" [ Ubuntu: 5.8.0-17.18 ] * groovy/linux: 5.8.0-17.18 -proposed tracker (LP: #1892959) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - update dkms package versions * [Hyper-V] VSS and File Copy daemons intermittently fails to start (LP: #1891224) - [Packaging] Bind hv_vss_daemon startup to hv_vss device - [Packaging] bind hv_fcopy_daemon startup to hv_fcopy device * Fix non-working USB devices plugged during system sleep (LP: #1892678) - xhci: Do warm-reset when both CAS and XDEV_RESUME are set * ASPM not enabled on child devices behind VMD controller (LP: #1889384) - SAUCE: PCI/ASPM: Enable ASPM for links under VMD domain * Groovy update: v5.8.3 upstream stable release (LP: #1892774) - [Config] update config for ARMADA_AP_CPU_CLK - ALSA: hda/realtek - Fix unused variable warning - smb3: warn on confusing error scenario with sec=krb5 - SMB3: Fix mkdir when idsfromsid configured on mount - genirq/affinity: Make affinity setting if activated opt-in - genirq: Unlock irq descriptor after errors - genirq/PM: Always unlock IRQ descriptor in rearm_wake_irq() - PCI: hotplug: ACPI: Fix context refcounting in acpiphp_grab_context() - PCI/ATS: Add pci_pri_supported() to check device or associated PF - PCI: Add device even if driver attach failed - PCI: qcom: Define some PARF params needed for ipq8064 SoC - PCI: qcom: Add support for tx term offset for rev 2.1.0 - btrfs: allow use of global block reserve for balance item deletion - btrfs: free anon block device right after subvolume deletion - btrfs: don't allocate anonymous block device for user invisible roots - btrfs: preallocate anon block device at first phase of snapshot creation - btrfs: ref-verify: fix memory leak in add_block_entry - btrfs: only commit the delayed inode when doing a full fsync - btrfs: stop incremening log_batch for the log root tree when syncing log - btrfs: only commit delayed items at fsync if we are logging a directory - btrfs: remove no longer needed use of log_writers for the log root tree - btrfs: don't traverse into the seed devices in show_devname - btrfs: pass checksum type via BTRFS_IOC_FS_INFO ioctl - btrfs: open device without device_list_mutex - btrfs: move the chunk_mutex in btrfs_read_chunk_tree - btrfs: relocation: review the call sites which can be interrupted by signal - btrfs: add missing check for nocow and compression inode flags - btrfs: avoid possible signal interruption of btrfs_drop_snapshot() on relocation tree - btrfs: return EROFS for BTRFS_FS_STATE_ERROR cases - btrfs: sysfs: use NOFS for device creation - btrfs: don't WARN if we abort a transaction with EROFS - btrfs: fix race between page release and a fast fsync - btrfs: don't show full path of bind mounts in subvol= - btrfs: fix messages after changing compression level by remount - btrfs: only search for left_info if there is no right_info in try_merge_free_space - btrfs: inode: fix NULL pointer dereference if inode doesn't need compression - btrfs: fix memory leaks after failure to lookup checksums during inode logging - btrfs: trim: fix underflow in trim length to prevent access beyond device boundary - btrfs: make sure SB_I_VERSION doesn't get unset by remount - btrfs: fix return value mixup in btrfs_get_extent - btrfs: check correct variable after allocation in btrfs_backref_iter_alloc - arm64: dts: qcom: sc7180: Drop the unused non-MSA SID - arm64: perf: Correct the event index in sysfs - dt-bindings: iio: io-channel-mux: Fix compatible string in example code - iio: dac: ad5592r: fix unbalanced mutex unlocks in ad5592r_read_raw() - iio: imu: st_lsm6dsx: reset hw ts after resume - xtensa: add missing exclusive access state management - xtensa: fix xtensa_pmu_setup prototype - cifs: Fix leak when handling lease break for cached root fid - powerpc/ptdump: Fix build failure in hashpagetable.c - powerpc: Allow 4224 bytes of stack expansion for the signal frame - powerpc: Fix circular dependency between percpu.h and mmu.h - pinctrl: ingenic: Enhance support for IRQ_TYPE_EDGE_BOTH - pinctrl: ingenic: Properly detect GPIO direction when configured for IRQ - media: venus: fix multiple encoder crash - media: vsp1: dl: Fix NULL pointer dereference on unbind - net: ethernet: stmmac: Disable hardware multicast filter - net: stmmac: dwmac1000: provide multicast filter fallback - irqchip/loongson-liointc: Fix misuse of gc->mask_cache - irqchip/gic-v4.1: Ensure accessing the correct RD when writing INVALLR - pidfd: Add missing sock updates for pidfd_getfd() - net/compat: Add missing sock updates for SCM_RIGHTS - selftests/seccomp: Set NNP for TSYNC ESRCH flag test - md/raid5: Fix Force reconstruct-write io stuck in degraded raid5 - bcache: allocate meta data pages as compound pages - bcache: fix overflow in offset_to_stripe() - bcache: avoid nr_stripes overflow in bcache_device_init() - bcache: fix bio_{start,end}_io_acct with proper device - bcache: use disk_{start,end}_io_acct() to count I/O for bcache device - mac80211: fix misplaced while instead of if - appletalk: Fix atalk_proc_init() return path - driver core: Avoid binding drivers to dead devices - MIPS: CPU#0 is not hotpluggable - MIPS: qi_lb60: Fix routing to audio amplifier - MIPS: SGI-IP27: always enable NUMA in Kconfig - ext2: fix missing percpu_counter_inc - khugepaged: collapse_pte_mapped_thp() flush the right range - mm/hugetlb: fix calculation of adjust_range_if_pmd_sharing_possible - khugepaged: collapse_pte_mapped_thp() protect the pmd lock - khugepaged: retract_page_tables() remember to test exit - hugetlbfs: remove call to huge_pte_alloc without i_mmap_rwsem - mm/shuffle: don't move pages between zones and don't read garbage memmaps - mm: fix kthread_use_mm() vs TLB invalidate - ocfs2: change slot number type s16 to u16 - mm/page_counter.c: fix protection usage propagation - cma: don't quit at first error when activating reserved areas - mm/memory_hotplug: fix unpaired mem_hotplug_begin/done - ftrace: Setup correct FTRACE_FL_REGS flags for module - kprobes: Fix NULL pointer dereference at kprobe_ftrace_handler - tracing/hwlat: Honor the tracing_cpumask - tracing: Use trace_sched_process_free() instead of exit() for pid tracing - watchdog: f71808e_wdt: indicate WDIOF_CARDRESET support in watchdog_info.options - watchdog: f71808e_wdt: remove use of wrong watchdog_info option - watchdog: f71808e_wdt: clear watchdog timeout occurred flag - ceph: set sec_context xattr on symlink creation - ceph: handle zero-length feature mask in session messages - pseries: Fix 64 bit logical memory block panic - dm ebs: Fix incorrect checking for REQ_OP_FLUSH - dm: don't call report zones for more than the user requested - module: Correctly truncate sysfs sections output - bootconfig: Fix to find the initargs correctly - perf probe: Fix wrong variable warning when the probe point is not found - perf probe: Fix memory leakage when the probe point is not found - perf intel-pt: Fix FUP packet state - perf intel-pt: Fix duplicate branch after CBR - gfs2: Fix refcount leak in gfs2_glock_poke - gfs2: Never call gfs2_block_zero_range with an open transaction - remoteproc: qcom: q6v5: Update running state before requesting stop - remoteproc: qcom_q6v5_mss: Validate MBA firmware size before load - remoteproc: qcom_q6v5_mss: Validate modem blob firmware size before load - libnvdimm: Validate command family indices - drm/imx: imx-ldb: Disable both channels for split mode in enc->disable() - drm/ingenic: Fix incorrect assumption about plane->index - crypto: algif_aead - Only wake up when ctx->more is zero - mfd: arizona: Ensure 32k clock is put on driver unbind and error - octeontx2-af: change (struct qmem)->entry_sz from u8 to u16 - mtd: rawnand: fsl_upm: Remove unused mtd var - mtd: rawnand: brcmnand: ECC error handling on EDU transfers - platform/chrome: cros_ec_ishtp: Fix a double-unlock issue - drm/amdgpu/debugfs: fix memory leak when pm_runtime_get_sync failed - RDMA/ipoib: Return void from ipoib_ib_dev_stop() - RDMA/ipoib: Fix ABBA deadlock with ipoib_reap_ah() - rtc: cpcap: fix range - media: staging: rkisp1: remove macro RKISP1_DIR_SINK_SRC - media: staging: rkisp1: rename macros 'RKISP1_DIR_*' to 'RKISP1_ISP_SD_*' - media: staging: rkisp1: rsz: set default format if the given format is not RKISP1_ISP_SD_SRC - media: rockchip: rga: Introduce color fmt macros and refactor CSC mode logic - media: rockchip: rga: Only set output CSC mode for RGB input - IB/uverbs: Set IOVA on IB MR in uverbs layer - sched/uclamp: Protect uclamp fast path code with static key - selftests/bpf: Test_progs indicate to shell on non-actions - bpf: selftests: Restore netns after each test - selftests/bpf: test_progs use another shell exit on non-actions - selftests/bpf: test_progs avoid minus shell exit codes - USB: serial: ftdi_sio: make process-packet buffer unsigned - USB: serial: ftdi_sio: clean up receive processing - crypto: af_alg - Fix regression on empty requests - devres: keep both device name and resource name in pretty name - RDMA/counter: Only bind user QPs in auto mode - RDMA/counter: Allow manually bind QPs with different pids to same counter - mmc: renesas_sdhi_internal_dmac: clean up the code for dma complete - rtw88: pci: disable aspm for platform inter-op with module parameter - rtc: pl031: fix set_alarm by adding back call to alarm_irq_enable - crypto: caam - Remove broken arc4 support - gpu: ipu-v3: image-convert: Combine rotate/no-rotate irq handlers - gpu: ipu-v3: image-convert: Wait for all EOFs before completing a tile - dm rq: don't call blk_mq_queue_stopped() in dm_stop_queue() - ima: Fail rule parsing when appraise_flag=blacklist is unsupportable - f2fs: compress: fix to avoid memory leak on cc->cpages - clk: actions: Fix h_clk for Actions S500 SoC - selftests/powerpc: ptrace-pkey: Rename variables to make it easier to follow code - selftests/powerpc: ptrace-pkey: Update the test to mark an invalid pkey correctly - selftests/powerpc: ptrace-pkey: Don't update expected UAMOR value - iommu/omap: Check for failure of a call to omap_iommu_dump_ctx - clk: qcom: gcc: fix sm8150 GPU and NPU clocks - clk: qcom: clk-alpha-pll: remove unused/incorrect PLL_CAL_VAL - iommu/vt-d: Handle non-page aligned address - iommu/vt-d: Enforce PASID devTLB field mask - iommu/vt-d: Warn on out-of-range invalidation address - iommu/vt-d: Disable multiple GPASID-dev bind - i2c: rcar: slave: only send STOP event when we have been addressed - f2fs: compress: fix to update isize when overwriting compressed file - clk: qcom: gcc-sdm660: Fix up gcc_mss_mnoc_bimc_axi_clk - clk: clk-atlas6: fix return value check in atlas6_clk_init() - nvme: fix deadlock in disconnect during scan_work and/or ana_work - sched/uclamp: Fix a deadlock when enabling uclamp static key - pwm: bcm-iproc: handle clk_get_rate() return - perf tools: Fix term parsing for raw syntax - tools build feature: Use CC and CXX from parent - i2c: rcar: avoid race when unregistering slave - nfs: ensure correct writeback errors are returned on close() - ubi: fastmap: Don't produce the initial next anchor PEB when fastmap is disabled - ubi: fastmap: Free fastmap next anchor peb during detach - ubifs: Fix wrong orphan node deletion in ubifs_jnl_update|rename - [Config] update config for CLK_HSDK - clk: hsdk: Fix bad dependency on IOMEM - clk: bcm2835: Do not use prediv with bcm2711's PLLs - libnvdimm/security: fix a typo - libnvdimm/security: ensure sysfs poll thread woke up and fetch updated attr - openrisc: Fix oops caused when dumping stack - perf evsel: Don't set sample_regs_intr/sample_regs_user for dummy event - scsi: lpfc: nvmet: Avoid hang / use-after-free again when destroying targetport - nfs: nfs_file_write() should check for writeback errors - watchdog: initialize device before misc_register - watchdog: rti-wdt: balance pm runtime enable calls - md-cluster: Fix potential error pointer dereference in resize_bitmaps() - kprobes: Fix compiler warning for !CONFIG_KPROBES_ON_FTRACE - x86/tsr: Fix tsc frequency enumeration bug on Lightning Mountain SoC - x86/bugs/multihit: Fix mitigation reporting when VMX is not in use - selftests/bpf: Prevent runqslower from racing on building bpftool - Input: sentelic - fix error return when fsp_reg_write fails - perf record: Skip side-band event setup if HAVE_LIBBPF_SUPPORT is not set - selftests/bpf: Fix silent Makefile output - vdpa_sim: init iommu lock - recordmcount: Fix build failure on non arm64 - vdpa: Fix pointer math bug in vdpasim_get_config() - drm/vmwgfx: Use correct vmw_legacy_display_unit pointer - drm/vmwgfx: Fix two list_for_each loop exit tests - s390/test_unwind: fix possible memleak in test_unwind() - s390/Kconfig: add missing ZCRYPT dependency to VFIO_AP - net: qcom/emac: add missed clk_disable_unprepare in error path of emac_clks_phase1_init - nfs: Fix getxattr kernel panic and memory overflow - NFS: Fix flexfiles read failover - lib/test_lockup.c: fix return value of test_lockup_init() - fs/minix: set s_maxbytes correctly - fs/minix: fix block limit check for V1 filesystems - fs/minix: remove expected error message in block_to_path() - fs/ufs: avoid potential u32 multiplication overflow - test_kmod: avoid potential double free in trigger_config_run_type() - i2c: iproc: fix race between client unreg and isr - mfd: dln2: Run event handler loop under spinlock - crypto: algif_aead - fix uninitialized ctx->init - ALSA: echoaudio: Fix potential Oops in snd_echo_resume() - perf bench mem: Always memset source before memcpy - tools build feature: Quote CC and CXX for their arguments - perf/x86/rapl: Fix missing psys sysfs attributes - sh: landisk: Add missing initialization of sh_io_port_base - sh: fault: Fix duplicate printing of "PC:" - drm/i915/gt: Force the GT reset on shutdown - drm/panfrost: Use kvfree() to free bo->sgts - drm/dp_mst: Fix the DDC I2C device registration of an MST port - drm/dp_mst: Fix timeout handling of MST down messages - drm/dp_mst: Fix the DDC I2C device unregistration of an MST port - drm/omap: force runtime PM suspend on system suspend - drm/tidss: fix modeset init for DPI panels - drm: Added orientation quirk for ASUS tablet model T103HAF - drm: fix drm_dp_mst_port refcount leaks in drm_dp_mst_allocate_vcpi - drm/amdgpu: Fix bug where DPM is not enabled after hibernate and resume - drm/amd/display: Fix dmesg warning from setting abm level - drm/amd/display: dchubbub p-state warning during surface planes switch - Linux 5.8.3 * update ENA driver for LLQ acceleration mode, new hw support (LP: #1890845) - ena_netdev: use generic power management - net: ena: Fix using plain integer as NULL pointer in ena_init_napi_in_range - net: ena: avoid unnecessary rearming of interrupt vector when busy-polling - net: ena: add reserved PCI device ID - net: ena: cosmetic: satisfy gcc warning - net: ena: cosmetic: change ena_com_stats_admin stats to u64 - net: ena: add support for traffic mirroring - net: ena: enable support of rss hash key and function changes - net: ena: move llq configuration from ena_probe to ena_device_init() - net: ena: support new LLQ acceleration mode * DMA config issues on Synquacer ARM64 platform cause SATA configuration failures on boot (LP: #1892138) - of/address: check for invalid range.cpu_addr * [SRU] Fix acpi backlight issue on some thinkpads (LP: #1892010) - platform/x86: thinkpad_acpi: not loading brightness_init when _BCL invalid * Fix non-working Goodix touchpad after system sleep (LP: #1891998) - HID: i2c-hid: Always sleep 60ms after I2C_HID_PWR_ON commands * Groovy update: v5.8.2 upstream stable release (LP: #1892215) - tracepoint: Mark __tracepoint_string's __used - kunit: capture stderr on all make subprocess calls - io_uring: abstract out task work running - HID: input: Fix devices that return multiple bytes in battery report - ARM: dts: stm32: fix uart nodes ordering in stm32mp15-pinctrl - ARM: dts: stm32: fix uart7_pins_a comments in stm32mp15-pinctrl - x86/mce/inject: Fix a wrong assignment of i_mce.status - perf/x86/intel/uncore: Fix oops when counting IMC uncore events on some TGL - x86, sched: check for counters overflow in frequency invariant accounting - x86, sched: Bail out of frequency invariance if turbo frequency is unknown - x86, sched: Bail out of frequency invariance if turbo_freq/base_freq gives 0 - sched/fair: Fix NOHZ next idle balance - sched: correct SD_flags returned by tl->sd_flags() - arm64: dts: rockchip: fix rk3368-lion gmac reset gpio - arm64: dts: rockchip: fix rk3399-puma vcc5v0-host gpio - arm64: dts: rockchip: fix rk3399-puma gmac reset gpio - EDAC: Fix reference count leaks - crc-t10dif: Fix potential crypto notify dead-lock - arm64: dts: qcom: msm8916: Replace invalid bias-pull-none property - memory: tegra: Fix an error handling path in tegra186_emc_probe() - soc: qcom: rpmh-rsc: Don't use ktime for timeout in write_tcs_reg_sync() - crypto: ccree - fix resource leak on error path - ARM: exynos: MCPM: Restore big.LITTLE cpuidle support - rcu/tree: Repeat the monitor if any free channel is busy - firmware: arm_scmi: Fix SCMI genpd domain probing - arm64: dts: sun50i-pinephone: dldo4 must not be >= 1.8V - arm64: dts: exynos: Fix silent hang after boot on Espresso - sched/uclamp: Fix initialization of struct uclamp_rq - crypto: qat - allow xts requests not multiple of block - clk: scmi: Fix min and max rate when registering clocks with discrete rates - m68k: mac: Don't send IOP message until channel is idle - m68k: mac: Fix IOP status/control register writes - platform/x86: intel-hid: Fix return value check in check_acpi_dev() - platform/x86: intel-vbtn: Fix return value check in check_acpi_dev() - ARM: dts: gose: Fix ports node name for adv7180 - arm64: dts: renesas: Fix SD Card/eMMC interface device node names - ARM: dts: gose: Fix ports node name for adv7612 - ARM: at91: pm: add missing put_device() call in at91_pm_sram_init() - ARM: dts: exynos: Disable frequency scaling for FSYS bus on Odroid XU3 family - reset: intel: fix a compile warning about REG_OFFSET redefined - ARM: dts: at91: sama5d3_xplained: change phy-mode - ARM: dts: sunxi: bananapi-m2-plus-v1.2: Add regulator supply to all CPU cores - ARM: dts: sunxi: bananapi-m2-plus-v1.2: Fix CPU supply voltages - ARM: dts: stm32: Fix spi4 pins in stm32mp15-pinctrl - spi: dw-dma: Fix Tx DMA channel working too fast - spi: lantiq: fix: Rx overflow error in full duplex mode - crypto: x86/crc32c - fix building with clang ias - tpm: Require that all digests are present in TCG_PCR_EVENT2 structures - recordmcount: only record relocation of type R_AARCH64_CALL26 on arm64. - regulator: fix memory leak on error path of regulator_register() - io_uring: fix sq array offset calculation - arm64: dts: meson: misc fixups for w400 dtsi - arm64: dts: meson: fix mmc0 tuning error on Khadas VIM3 - soc: qcom: pdr: Reorder the PD state indication ack - spi: rockchip: Fix error in SPI slave pio read - ARM: socfpga: PM: add missing put_device() call in socfpga_setup_ocram_self_refresh() - iocost: Fix check condition of iocg abs_vdebt - scripts/selinux/mdp: fix initial SID handling - irqchip/ti-sci-inta: Fix return value about devm_ioremap_resource() - seccomp: Fix ioctl number for SECCOMP_IOCTL_NOTIF_ID_VALID - md: raid0/linear: fix dereference before null check on pointer mddev - irqchip/loongson-htvec: Fix potential resource leak - irqchip/loongson-htvec: Check return value of irq_domain_translate_onecell() - irqchip/loongson-pch-pic: Check return value of irq_domain_translate_twocell() - irqchip/loongson-liointc: Fix potential dead lock - kunit: tool: fix broken default args in unit tests - kunit: tool: fix improper treatment of file location - irqchip/irq-bcm7038-l1: Guard uses of cpu_logical_map - irqchip/gic-v4.1: Use GFP_ATOMIC flag in allocate_vpe_l1_table() - nvme-tcp: fix controller reset hang during traffic - nvme-rdma: fix controller reset hang during traffic - nvme-multipath: fix logic for non-optimized paths - nvme-multipath: do not fall back to __nvme_find_path() for non-optimized paths - irqchip/loongson-pch-pic: Fix the misused irq flow handler - block: don't do revalidate zones on invalid devices - drm/tilcdc: fix leak & null ref in panel_connector_get_modes - soc: qcom: rpmh-rsc: Set suppress_bind_attrs flag - net: mscc: ocelot: fix encoding destination ports into multicast IPv4 address - ARM: exynos: clear L310_AUX_CTRL_FULL_LINE_ZERO in default l2c_aux_val - Bluetooth: add a mutex lock to avoid UAF in do_enale_set - loop: be paranoid on exit and prevent new additions / removals - io_uring: fix req->work corruption - fs/btrfs: Add cond_resched() for try_release_extent_mapping() stalls - drm/amdgpu: avoid dereferencing a NULL pointer - drm/radeon: Fix reference count leaks caused by pm_runtime_get_sync - crypto: aesni - Fix build with LLVM_IAS=1 - video: fbdev: savage: fix memory leak on error handling path in probe - video: fbdev: neofb: fix memory leak in neo_scan_monitor() - bus: ti-sysc: Add missing quirk flags for usb_host_hs - md-cluster: fix wild pointer of unlock_all_bitmaps() - rtw88: 8822ce: add support for device ID 0xc82f - drm/nouveau/kms/nv50-: Fix disabling dithering - arm64: dts: hisilicon: hikey: fixes to comply with adi, adv7533 DT binding - drm/etnaviv: fix ref count leak via pm_runtime_get_sync - ionic: rearrange reset and bus-master control - memory: samsung: exynos5422-dmc: Do not ignore return code of regmap_read() - drm/nouveau: fix reference count leak in nouveau_debugfs_strap_peek - drm/nouveau: fix multiple instances of reference count leaks - mmc: sdhci-cadence: do not use hardware tuning for SD mode - btrfs: fix lockdep splat from btrfs_dump_space_info - usb: mtu3: clear dual mode of u3port when disable device - drm: msm: a6xx: fix gpu failure after system resume - drm/msm: Fix a null pointer access in msm_gem_shrinker_count() - drm/debugfs: fix plain echo to connector "force" attribute - drm/radeon: disable AGP by default - net: phy: mscc: restore the base page in vsc8514/8584_config_init - irqchip/irq-mtk-sysirq: Replace spinlock with raw_spinlock - mm/mmap.c: Add cond_resched() for exit_mmap() CPU stalls - drm/amd/display: Improve DisplayPort monitor interop - drm/amdgpu/debugfs: fix ref count leak when pm_runtime_get_sync fails - drm/amdgpu/display bail early in dm_pp_get_static_clocks - drm/amdgpu/display: properly guard the calls to swSMU functions - drm/amd/display: allow query ddc data over aux to be read only operation - drm/amd/powerplay: fix compile error with ARCH=arc - bpf: Fix fds_example SIGSEGV error - Bluetooth: hci_qca: Bug fixes for SSR - brcmfmac: keep SDIO watchdog running when console_interval is non-zero - brcmfmac: To fix Bss Info flag definition Bug - brcmfmac: set state of hanger slot to FREE when flushing PSQ - platform/x86: asus-nb-wmi: add support for ASUS ROG Zephyrus G14 and G15 - iwlegacy: Check the return value of pcie_capability_read_*() - gpu: host1x: debug: Fix multiple channels emitting messages simultaneously - drm/amd/powerplay: suppress compile error around BUG_ON - ionic: update eid test for overflow - x86/uaccess: Make __get_user_size() Clang compliant on 32-bit - mmc: sdhci-pci-o2micro: Bug fix for O2 host controller Seabird1 - usb: gadget: net2280: fix memory leak on probe error handling paths - bdc: Fix bug causing crash after multiple disconnects - usb: bdc: Halt controller on suspend - dyndbg: fix a BUG_ON in ddebug_describe_flags - bcache: fix super block seq numbers comparision in register_cache_set() - btrfs: allow btrfs_truncate_block() to fallback to nocow for data space reservation - btrfs: qgroup: free per-trans reserved space when a subvolume gets dropped - ACPICA: Do not increment operation_region reference counts for field units - io_uring: fix racy overflow count reporting - io_uring: fix stalled deferred requests - crypto: caam - silence .setkey in case of bad key length - drm/msm: ratelimit crtc event overflow error - drm/gem: Fix a leak in drm_gem_objects_lookup() - drm/bridge: ti-sn65dsi86: Clear old error bits before AUX transfers - drm/bridge: ti-sn65dsi86: Fix off-by-one error in clock choice - drm/amdgpu: use the unlocked drm_gem_object_put - agp/intel: Fix a memory leak on module initialisation failure - mwifiex: Fix firmware filename for sd8977 chipset - mwifiex: Fix firmware filename for sd8997 chipset - btmrvl: Fix firmware filename for sd8977 chipset - btmrvl: Fix firmware filename for sd8997 chipset - video: fbdev: sm712fb: fix an issue about iounmap for a wrong address - console: newport_con: fix an issue about leak related system resources - video: pxafb: Fix the function used to balance a 'dma_alloc_coherent()' call - Bluetooth: hci_qca: Fix an error pointer dereference - drm/mm: fix hole size comparison - Bluetooth: hci_qca: Only remove TX clock vote after TX is completed - Bluetooth: Allow suspend even when preparation has failed - ath10k: Acquire tx_lock in tx error paths - Bluetooth: hci_qca: Bug fix during SSR timeout - Bluetooth: hci_qca: Increase SoC idle timeout to 200ms - iio: improve IIO_CONCENTRATION channel type description - iio: amplifiers: ad8366: Change devm_gpiod_get() to optional and add the missed check - scsi: ufs: Fix imprecise load calculation in devfreq window - drm/etnaviv: Fix error path on failure to enable bus clk - drm/panfrost: Fix inbalance of devfreq record_busy/idle() - drm/arm: fix unintentional integer overflow on left shift - clk: bcm63xx-gate: fix last clock availability - powerpc/mm: Fix typo in IS_ENABLED() - powerpc/fixmap: Fix FIX_EARLY_DEBUG_BASE when page size is 256k - leds: lm355x: avoid enum conversion warning - ASoC: fsl_easrc: Fix uninitialized scalar variable in fsl_easrc_set_ctx_format - Bluetooth: btusb: fix up firmware download sequence - Bluetooth: btmtksdio: fix up firmware download sequence - media: cxusb-analog: fix V4L2 dependency - media: marvell-ccic: Add missed v4l2_async_notifier_cleanup() - media: omap3isp: Add missed v4l2_ctrl_handler_free() for preview_init_entities() - staging: most: avoid null pointer dereference when iface is null - dpaa2-eth: fix condition for number of buffer acquire retries - ASoC: SOF: nocodec: add missing .owner field - ASoC: Intel: cml_rt1011_rt5682: add missing .owner field - ASoC: Intel: sof_sdw: add missing .owner field - ASoC: Intel: bxt_rt298: add missing .owner field - ASoC: Intel: Boards: cml_rt1011_rt5682: use statically define codec config - net: atlantic: MACSec offload statistics checkpatch fix - scsi: cumana_2: Fix different dev_id between request_irq() and free_irq() - scsi: ufs: Disable WriteBooster capability for non-supported UFS devices - drm/mipi: use dcs write for mipi_dsi_dcs_set_tear_scanline - cxl: Fix kobject memleak - lkdtm: Avoid more compiler optimizations for bad writes - selftests/lkdtm: Reset WARN_ONCE to avoid false negatives - lkdtm: Make arch-specific tests always available - net: ethernet: ti: am65-cpsw-nuss: restore vlan configuration while down/up - tracing: Move pipe reference to trace array instead of current_tracer - scsi: qla2xxx: Make __qla2x00_alloc_iocbs() initialize 32 bits of request_t.handle - drm/amdgpu/debugfs: fix memory leak when amdgpu_virt_enable_access_debugfs failed - drm/amdgpu: ensure 0 is returned for success in jpeg_v2_5_wait_for_idle - drm/radeon: fix array out-of-bounds read and write issues - staging: vchiq_arm: Add a matching unregister call - iavf: fix error return code in iavf_init_get_resources() - iavf: Fix updating statistics - dma-buf: fix dma-fence-chain out of order test - RDMA/core: Fix bogus WARN_ON during ib_unregister_device_queued() - scsi: powertec: Fix different dev_id between request_irq() and free_irq() - scsi: eesox: Fix different dev_id between request_irq() and free_irq() - ipvs: allow connection reuse for unconfirmed conntrack - media: firewire: Using uninitialized values in node_probe() - media: allegro: Fix some NULL vs IS_ERR() checks in probe - media: staging: rkisp1: rsz: supported formats are the isp's src formats, not sink formats - media: staging: rkisp1: rsz: fix resolution limitation on sink pad - media: tvp5150: Add missed media_entity_cleanup() - media: exynos4-is: Add missed check for pinctrl_lookup_state() - media: cros-ec-cec: do not bail on device_init_wakeup failure - xfs: preserve rmapbt swapext block reservation from freed blocks - xfs: don't eat an EIO/ENOSPC writeback error when scrubbing data fork - xfs: fix reflink quota reservation accounting error - RDMA/rxe: Skip dgid check in loopback mode - PCI: Fix pci_cfg_wait queue locking problem - samples: bpf: Fix bpf programs with kprobe/sys_connect event - drm/stm: repair runtime power management - kobject: Avoid premature parent object freeing in kobject_cleanup() - leds: core: Flush scheduled work for system suspend - drm: panel: simple: Fix bpc for LG LB070WV8 panel - phy: cadence: salvo: fix wrong bit definition - dt-bindings: phy: uniphier: Fix incorrect clocks and clock-names for PXs3 usb3-hsphy - phy: exynos5-usbdrd: Calibrating makes sense only for USB2.0 PHY - mmc: sdhci-of-arasan: Add missed checks for devm_clk_register() - drm/bridge: sil_sii8620: initialize return of sii8620_readb - scsi: scsi_debug: Add check for sdebug_max_queue during module init - bpfilter: Initialize pos variable - mwifiex: Prevent memory corruption handling keys - kernfs: do not call fsnotify() with name without a parent - powerpc/pseries: remove cede offline state for CPUs - powerpc/rtas: don't online CPUs for partition suspend - powerpc/vdso: Fix vdso cpu truncation - Bluetooth: Fix update of connection state in `hci_encrypt_cfm` - RDMA/qedr: SRQ's bug fixes - RDMA/qedr: Add EDPM mode type for user-fw compatibility - RDMA/qedr: Add EDPM max size to alloc ucontext response - RDMA/rxe: Prevent access to wr->next ptr afrer wr is posted to send queue - ima: Have the LSM free its audit rule - ima: Free the entire rule when deleting a list of rules - ima: Free the entire rule if it fails to parse - ima: Fail rule parsing when buffer hook functions have an invalid action - ima: Fail rule parsing when the KEXEC_CMDLINE hook is combined with an invalid cond - ima: Fail rule parsing when the KEY_CHECK hook is combined with an invalid cond - staging: rtl8192u: fix a dubious looking mask before a shift - ASoC: meson: fixes the missed kfree() for axg_card_add_tdm_loopback - PCI/ASPM: Add missing newline in sysfs 'policy' - go7007: add sanity checking for endpoints - media: s5p-g2d: Fix a memory leak in an error handling path in 'g2d_probe()' - phy: renesas: rcar-gen3-usb2: move irq registration to init - powerpc/mm/radix: Free PUD table when freeing pagetable - powerpc/book3s64/pkeys: Use PVR check instead of cpu feature - drm/imx: fix use after free - drm/imx: tve: fix regulator_disable error path - gpu: ipu-v3: Restore RGB32, BGR32 - spi: lantiq-ssc: Fix warning by using WQ_MEM_RECLAIM - PCI: loongson: Use DECLARE_PCI_FIXUP_EARLY for bridge_class_quirk() - USB: serial: iuu_phoenix: fix led-activity helpers - clk: qcom: gcc: Make disp gpll0 branch aon for sc7180/sdm845 - usb: core: fix quirks_param_set() writing to a const pointer - thermal: ti-soc-thermal: Fix reversed condition in ti_thermal_expose_sensor() - coresight: etmv4: Fix resource selector constant - coresight: etmv4: Counter values not saved on disable - coresight: tmc: Fix TMC mode read in tmc_read_unprepare_etb() - coresight: etm4x: Fix save/restore during cpu idle - powerpc/perf: Fix missing is_sier_aviable() during build - mt76: mt7663u: fix memory leak in set key - mt76: mt7663u: fix potential memory leak in mcu message handler - mt76: mt7615: fix potential memory leak in mcu message handler - mt76: mt7915: potential array overflow in mt7915_mcu_tx_rate_report() - mt76: mt7915: add missing CONFIG_MAC80211_DEBUGFS - mt76: mt7615: fix possible memory leak in mt7615_mcu_wtbl_sta_add - phy: armada-38x: fix NETA lockup when repeatedly switching speeds - s390/bpf: Use brcl for jumping to exit_ip if necessary - s390/bpf: Tolerate not converging code shrinking - tools/bpftool: Fix error handing in do_skeleton() - ASoC: tas2770: Fix reset gpio property name - qed: Fix ILT and XRCD bitmap memory leaks - ASoC: hdac_hda: fix deadlock after PCM open error - powerpc/spufs: Fix the type of ret in spufs_arch_write_note - PCI: rcar: Fix runtime PM imbalance on error - MIPS: OCTEON: add missing put_device() call in dwc3_octeon_device_init() - thermal: int340x: processor_thermal: fix: update Jasper Lake PCI id - usb: dwc3: meson-g12a: fix shared reset control use - usb: dwc2: Fix error path in gadget registration - usb: gadget: f_uac2: fix AC Interface Header Descriptor wTotalLength - scsi: megaraid_sas: Clear affinity hint - scsi: mesh: Fix panic after host or bus reset - scsi: core: Add missing scsi_device_put() in scsi_host_block() - net: dsa: mv88e6xxx: MV88E6097 does not support jumbo configuration - bpf: Fix pos computation for bpf_iter seq_ops->start() - powerpc/watchpoint: Fix 512 byte boundary limit - powerpc/watchpoint: Fix DAWR exception constraint - powerpc/watchpoint: Fix DAWR exception for CACHEOP - macintosh/via-macii: Access autopoll_devs when inside lock - gpio: regmap: fix type clash - PCI: cadence: Fix cdns_pcie_{host|ep}_setup() error path - PCI: cadence: Fix updating Vendor ID and Subsystem Vendor ID register - RDMA/core: Fix return error value in _ib_modify_qp() to negative - Smack: fix another vsscanf out of bounds - Smack: prevent underflow in smk_set_cipso() - power: supply: check if calc_soc succeeded in pm860x_init_battery - Bluetooth: btusb: Fix and detect most of the Chinese Bluetooth controllers - Bluetooth: hci_h5: Set HCI_UART_RESET_ON_INIT to correct flags - Bluetooth: hci_serdev: Only unregister device if it was registered - bpf: Fix bpf_ringbuf_output() signature to return long - Bluetooth: Fix suspend notifier race - Bluetooth: hci_qca: Stop collecting memdump again for command timeout during SSR - net: dsa: rtl8366: Fix VLAN semantics - net: dsa: rtl8366: Fix VLAN set-up - xfs: fix inode allocation block res calculation precedence - xfs: clear XFS_DQ_FREEING if we can't lock the dquot buffer to flush - selftests/powerpc: Squash spurious errors due to device removal - powerpc/32s: Fix CONFIG_BOOK3S_601 uses - powerpc/boot: Fix CONFIG_PPC_MPC52XX references - selftests/powerpc: Fix CPU affinity for child process - nvmem: sprd: Fix return value of sprd_efuse_probe() - RDMA/rtrs-clt: add an additional random 8 seconds before reconnecting - RDMA/rtrs: remove WQ_MEM_RECLAIM for rtrs_wq - RDMA/netlink: Remove CAP_NET_RAW check when dump a raw QP - PCI: Release IVRS table in AMD ACS quirk - cpufreq: ap806: fix cpufreq driver needs ap cpu clk - powerpc/pseries/hotplug-cpu: Remove double free in error path - selftests/powerpc: Fix online CPU selection - RDMA/hns: Fix error during modify qp RTS2RTS - RDMA/hns: Fix the unneeded process when getting a general type of CQE error - ASoC: meson: axg-tdm-interface: fix link fmt setup - ASoC: meson: axg-tdmin: fix g12a skew - ASoC: meson: axg-tdm-formatters: fix sclk inversion - ASoC: soc-core: Fix regression causing sysfs entries to disappear - net: ll_temac: Use devm_platform_ioremap_resource_byname() - drm/msm/dpu: don't use INTF_INPUT_CTRL feature on sdm845 - libbpf: Fix register in PT_REGS MIPS macros - MIPS: only register FTLBPar exception handler for supported models - ASoC: core: use less strict tests for dailink capabilities - ASoC: meson: cards: deal dpcm flag change - ASoC: fsl_sai: Fix value of FSL_SAI_CR1_RFW_MASK - s390/qeth: tolerate pre-filled RX buffer - s390/qeth: don't process empty bridge port events - ice: Clear and free XLT entries on reset - ice: Graceful error handling in HW table calloc failure - netfilter: nft_meta: fix iifgroup matching - rtw88: fix LDPC field for RA info - rtw88: fix short GI capability based on current bandwidth - rtw88: coex: only skip coex triggered by BT info - qtnfmac: Missing platform_device_unregister() on error in qtnf_core_mac_alloc() - wl1251: fix always return 0 error - tools, build: Propagate build failures from tools/build/Makefile.build - tools, bpftool: Fix wrong return value in do_dump() - net/mlx5: DR, Change push vlan action sequence - net/mlx5: Delete extra dump stack that gives nothing - net: mvpp2: fix memory leak in mvpp2_rx - net: ethernet: aquantia: Fix wrong return value - liquidio: Fix wrong return value in cn23xx_get_pf_num() - net: sgi: ioc3-eth: Fix the size used in some 'dma_free_coherent()' calls - net: spider_net: Fix the size used in a 'dma_free_coherent()' call - fsl/fman: use 32-bit unsigned integer - fsl/fman: fix dereference null return value - fsl/fman: fix unreachable code - fsl/fman: check dereferencing null pointer - fsl/fman: fix eth hash table allocation - gpio: don't use same lockdep class for all devm_gpiochip_add_data users - net: thunderx: use spin_lock_bh in nicvf_set_rx_mode_task() - net: macb: Properly handle phylink on at91sam9x - dpaa2-eth: Fix passing zero to 'PTR_ERR' warning - hv_netvsc: do not use VF device if link is down - Revert "vxlan: fix tos value before xmit" - net: thunderx: initialize VF's mailbox mutex before first usage - media: mtk-mdp: Fix a refcounting bug on error in init - dlm: Fix kobject memleak - ocfs2: fix unbalanced locking - pinctrl-single: fix pcs_parse_pinconf() return value - mtd: rawnand: brcmnand: Don't default to edu transfer - svcrdma: Fix page leak in svc_rdma_recv_read_chunk() - nfsd: avoid a NULL dereference in __cld_pipe_upcall() - x86/fsgsbase/64: Fix NULL deref in 86_fsgsbase_read_task - crypto: aesni - add compatibility with IAS - af_packet: TPACKET_V3: fix fill status rwlock imbalance - drivers/net/wan/lapbether: Added needed_headroom and a skb->len check - net: Fix potential memory leak in proto_register() - net/nfc/rawsock.c: add CAP_NET_RAW check. - net: phy: fix memory leak in device-create error path - net: Set fput_needed iff FDPUT_FPUT is set - net/tls: Fix kmap usage - vmxnet3: use correct tcp hdr length when packet is encapsulated - net: refactor bind_bucket fastreuse into helper - net: initialize fastreuse on inet_inherit_port - vsock: fix potential null pointer dereference in vsock_poll() - net: phy: marvell10g: fix null pointer dereference - r8152: Use MAC address from correct device tree node - USB: serial: cp210x: re-enable auto-RTS on open - USB: serial: cp210x: enable usb generic throttle/unthrottle - usb: cdns3: gadget: always zeroed TRB buffer when enable endpoint - iommu/vt-d: Skip TE disabling on quirky gfx dedicated iommu - vdpasim: protect concurrent access to iommu iotlb - ALSA: hda - fix the micmute led status for Lenovo ThinkCentre AIO - ALSA: hda - reverse the setting value in the micmute_led_set - ALSA: usb-audio: Creative USB X-Fi Pro SB1095 volume knob support - ALSA: usb-audio: fix overeager device match for MacroSilicon MS2109 - ALSA: usb-audio: work around streaming quirk for MacroSilicon MS2109 - ALSA: usb-audio: add quirk for Pioneer DDJ-RB - tpm: Unify the mismatching TPM space buffer sizes - pstore: Fix linking when crypto API disabled - crypto: hisilicon - don't sleep of CRYPTO_TFM_REQ_MAY_SLEEP was not specified - crypto: qat - fix double free in qat_uclo_create_batch_init_list - crypto: ccp - Fix use of merged scatterlists - crypto: cpt - don't sleep of CRYPTO_TFM_REQ_MAY_SLEEP was not specified - tick/nohz: Narrow down noise while setting current task's tick dependency - bitfield.h: don't compile-time validate _val in FIELD_FIT - fs/minix: check return value of sb_getblk() - fs/minix: don't allow getting deleted inodes - fs/minix: reject too-large maximum file size - kvm: x86: replace kvm_spec_ctrl_test_value with runtime test on the host - 9p: Fix memory leak in v9fs_mount - driver core: Fix probe_count imbalance in really_probe() - media: media-request: Fix crash if memory allocation fails - drm/ttm/nouveau: don't call tt destroy callback on alloc failure. - io_uring: set ctx sq/cq entry count earlier - io_uring: use TWA_SIGNAL for task_work uncondtionally - io_uring: fail poll arm on queue proc failure - io_uring: sanitize double poll handling - NFS: Don't move layouts to plh_return_segs list while in use - NFS: Don't return layout segments that are in use - cpufreq: Fix locking issues with governors - cpufreq: dt: fix oops on armada37xx - MIPS: VZ: Only include loongson_regs.h for CPU_LOONGSON64 - include/asm-generic/vmlinux.lds.h: align ro_after_init - PM / devfreq: rk3399_dmc: Fix kernel oops when rockchip,pmu is absent - PM / devfreq: Fix indentaion of devfreq_summary debugfs node - spi: spidev: Align buffers for DMA - mtd: rawnand: qcom: avoid write to unavailable register - mtd: spi-nor: intel-spi: Simulate WRDI command - erofs: fix extended inode could cross boundary - Revert "mm/vmstat.c: do not show lowmem reserve protection information of empty zone" - Revert "parisc: Improve interrupt handling in arch_spin_lock_flags()" - Revert "parisc: Drop LDCW barrier in CAS code when running UP" - Revert "parisc: Use ldcw instruction for SMP spinlock release barrier" - Revert "parisc: Revert "Release spinlocks using ordered store"" - parisc: Do not use an ordered store in pa_tlb_lock() - parisc: Implement __smp_store_release and __smp_load_acquire barriers - parisc: mask out enable and reserved bits from sba imask - ARM: dts: exynos: Extend all Exynos5800 A15's OPPs with max voltage data - ARM: 8992/1: Fix unwind_frame for clang-built kernels - firmware: qcom_scm: Fix legacy convention SCM accessors - irqdomain/treewide: Free firmware node after domain removal - firmware_loader: EFI firmware loader must handle pre-allocated buffer - xen/balloon: fix accounting in alloc_xenballooned_pages error path - xen/balloon: make the balloon wait interruptible - xen/gntdev: Fix dmabuf import with non-zero sgt offset - drm/xen-front: Fix misused IS_ERR_OR_NULL checks - s390/dasd: fix inability to use DASD with DIAG driver - s390/numa: set node distance to LOCAL_DISTANCE - s390/gmap: improve THP splitting - io_uring: Fix NULL pointer dereference in loop_rw_iter() - io_uring: hold 'ctx' reference around task_work queue + execute - io_uring: add missing REQ_F_COMP_LOCKED for nested requests - io_uring: enable lookup of links holding inflight files - task_work: only grab task signal lock when needed - Linux 5.8.2 * Regression on NFS: unable to handle page fault in mempool_alloc_slab (LP: #1886277) // Groovy update: v5.8.2 upstream stable release (LP: #1892215) - SUNRPC: Fix ("SUNRPC: Add "@len" parameter to gss_unwrap()") * Groovy update: v5.8.2 upstream stable release (LP: #1892215) // CVE-2019-19770 which shows this issue is not a core debugfs issue, but - blktrace: fix debugfs use after free * Fix missing HDMI Audio on another HP Desktop (LP: #1891617) - ALSA: hda/hdmi: Use force connectivity quirk on another HP desktop * alsa/sof: support 1 and 3 dmics (LP: #1891585) - SAUCE: ASoC: SOF: intel: hda: support also devices with 1 and 3 dmics * fix ftrace pid filtering on linux 5.8 (LP: #1891528) - ftrace: Fix ftrace_trace_task return value * Fix false-negative return value for rtnetlink.sh in kselftests/net (LP: #1890136) - selftests: rtnetlink: correct the final return value for the test - selftests: rtnetlink: make kci_test_encap() return sub-test result * Disable Lenovo P620 Rear line-in volume control (LP: #1891281) - ALSA: usb-audio: Disable Lenovo P620 Rear line-in volume control * tcp_fastopen_backup_key.sh from net in ubuntu_kernel_selftests failed on Eoan LPAR (LP: #1869134) - tcp: correct read of TFO keys on big endian systems * Groovy update: v5.8.1 upstream stable release (LP: #1891647) - scsi: ufs: Fix and simplify setup_xfer_req variant operation - USB: serial: qcserial: add EM7305 QDL product ID - USB: iowarrior: fix up report size handling for some devices - usb: xhci: define IDs for various ASMedia host controllers - usb: xhci: Fix ASMedia ASM1142 DMA addressing - Revert "ALSA: hda: call runtime_allow() for all hda controllers" - ALSA: hda/realtek: Add alc269/alc662 pin-tables for Loongson-3 laptops - ALSA: hda/ca0132 - Add new quirk ID for Recon3D. - ALSA: hda/ca0132 - Fix ZxR Headphone gain control get value. - ALSA: hda/ca0132 - Fix AE-5 microphone selection commands. - ALSA: seq: oss: Serialize ioctls - staging: android: ashmem: Fix lockdep warning for write operation - staging: rtl8712: handle firmware load failure - Staging: rtl8188eu: rtw_mlme: Fix uninitialized variable authmode - Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt() - Bluetooth: Prevent out-of-bounds read in hci_inquiry_result_evt() - Bluetooth: Prevent out-of-bounds read in hci_inquiry_result_with_rssi_evt() - omapfb: dss: Fix max fclk divider for omap36xx - binder: Prevent context manager from incrementing ref 0 - Smack: fix use-after-free in smk_write_relabel_self() - scripts: add dummy report mode to add_namespace.cocci - lkdtm/heap: Avoid edge and middle of slabs - vgacon: Fix for missing check in scrollback handling - mtd: properly check all write ioctls for permissions - leds: wm831x-status: fix use-after-free on unbind - leds: lm36274: fix use-after-free on unbind - leds: da903x: fix use-after-free on unbind - leds: lm3533: fix use-after-free on unbind - leds: 88pm860x: fix use-after-free on unbind - gpio: max77620: Fix missing release of interrupt - xattr: break delegations in {set,remove}xattr - Revert "powerpc/kasan: Fix shadow pages allocation failure" - powerpc/kasan: Fix shadow pages allocation failure - PCI: tegra: Revert tegra124 raw_violation_fixup - ima: move APPRAISE_BOOTPARAM dependency on ARCH_POLICY to runtime - random32: move the pseudo-random 32-bit definitions to prandom.h - random: random.h should include archrandom.h, not the other way around - arm64: kaslr: Use standard early random function - Linux 5.8.1 - [Config] Update annotations for changes in v5.8.1 * bcache by-uuid links disappear after mounting bcache0 (LP: #1861941) - SAUCE: Revert "UBUNTU: SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent" * Miscellaneous upstream changes - Revert "ALSA: hda - Disable audio component for legacy Nvidia HDMI codecs" [ Ubuntu: 5.8.0-16.17 ] * groovy/linux: 5.8.0-16.17 -proposed tracker (LP: #1891233) * Miscellaneous Ubuntu changes - hio -- Update to use bio_{start,end}_io_acct with 5.8+ - Enable hio driver - [Packaging] Temporarily disable building doc package contents [ Ubuntu: 5.8.0-15.16 ] * groovy/linux: 5.8.0-15.16 -proposed tracker (LP: #1891177) * Miscellaneous Ubuntu changes - SAUCE: Documentation: import error c_funcptr_sig_re, c_sig_re (sphinx- doc/sphinx@0f49e30c) [ Ubuntu: 5.8.0-14.15 ] * groovy/linux: 5.8.0-14.15 -proposed tracker (LP: #1891085) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * msg_zerocopy.sh in net from ubuntu_kernel_selftests failed (LP: #1812620) - selftests/net: relax cpu affinity requirement in msg_zerocopy test * Fix missing HDMI/DP Audio on an HP Desktop (LP: #1890441) - ALSA: hda/hdmi: Add quirk to force connectivity * Add initial audio support for Lenovo ThinkStation P620 (LP: #1890317) - ALSA: usb-audio: Add support for Lenovo ThinkStation P620 * Fix IOMMU error on AMD Radeon Pro W5700 (LP: #1890306) - PCI: Mark AMD Navi10 GPU rev 0x00 ATS as broken * Enlarge hisi_sec2 capability (LP: #1890222) - crypto: hisilicon - update SEC driver module parameter * Miscellaneous Ubuntu changes - [Config] Re-enable signing for ppc64el [ Ubuntu: 5.8.0-13.14 ] * Miscellaneous Ubuntu changes - [Config] Remove i386 configs - SAUCE: apply a workaround to re-enable CONFIG_CRYPTO_AEGIS128_SIMD - SAUCE: export __get_vm_area_caller() and map_kernel_range() - [Config] drop CONFIG_BINFMT_AOUT enforcement * Miscellaneous upstream changes - Revert "UBUNTU: [Config] disable CONFIG_CRYPTO_AEGIS128_SIMD" * Rebase to v5.8 [ Ubuntu: 5.8.0-12.13 ] * groovy/linux: 5.8.0-12.13 -proposed tracker (LP: #1889481) * Fix right speaker of HP laptop (LP: #1889375) - SAUCE: hda/realtek: Fix right speaker of HP laptop * blk_update_request error when mount nvme partition (LP: #1872383) - SAUCE: nvme-pci: prevent SK hynix PC400 from using Write Zeroes command * Add support for Atlantic NIC firmware v4 (LP: #1886908) - Revert "UBUNTU: SAUCE: net: atlantic: Add support for firmware v4" - net: atlantic: align return value of ver_match function with function name - net: atlantic: add support for FW 4.x * Miscellaneous Ubuntu changes - [Debian] Fix debian/tests for linux-5.8 -> linux rename - SAUCE: selftests/powerpc: return skip code for spectre_v2 [ Ubuntu: 5.8.0-11.12 ] * groovy/linux: 5.8.0-11.12 -proposed tracker (LP: #1889336) * Miscellaneous Ubuntu changes - [Packaging] dwarves is not required for linux-libc-dev or stage1 [ Ubuntu: 5.8.0-10.11 ] * groovy/linux: 5.8.0-10.11 -proposed tracker (LP: #1889316) * Miscellaneous Ubuntu changes - [Packaging] Add more packages to Build-Depends-Indep for docs - [Debian] Specify python executable in kmake - [Debian] Don't treat warnings as errors during perf builds - [Config] Disable signing for ppc64el [ Ubuntu: 5.8.0-9.10 ] * groovy/linux: 5.8.0-9.10 -proposed tracker (LP: #1889140) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * Miscellaneous Ubuntu changes - SAUCE: Fix s390x compile error on F32 utils/stat-display.c - [Packaging] Add python3-venv to Build-Depends-Indep [ Ubuntu: 5.8.0-8.9 ] * groovy/linux: 5.8.0-8.9 -proposed tracker (LP: #1889104) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - update dkms package versions - [Packaging] update variants * Introduce the new NVIDIA 450-server and the 450 UDA series (LP: #1887674) - [Packaging] NVIDIA -- Add signed modules for 450 450-server * Introduce the new NVIDIA 418-server and 440-server series, and update the current NVIDIA drivers (LP: #1881137) - [packaging] add signed modules for the 418-server and the 440-server flavours * Miscellaneous Ubuntu changes - SAUCE: Revert "radix-tree: Use local_lock for protection" - [Config] CONFIG_DEBUG_INFO_COMPRESSED=n - [Config] disable CONFIG_CRYPTO_AEGIS128_SIMD - [Config] Enable nvidia dkms build * Miscellaneous upstream changes - usbip: tools: fix build error for multiple definition * Rebase to v5.8-rc7 [ Ubuntu: 5.8.0-7.8 ] * Empty entry [ Ubuntu: 5.8.0-7.8 ] * soc/amd/renoir: detect dmic from acpi table (LP: #1887734) - ASoC: amd: add logic to check dmic hardware runtime - ASoC: amd: add ACPI dependency check - ASoC: amd: fixed kernel warnings * linux 4.15.0-109-generic network DoS regression vs -108 (LP: #1886668) - SAUCE: Revert "netprio_cgroup: Fix unlimited memory leak of v2 cgroups" * Add support for Atlantic NIC firmware v4 (LP: #1886908) - SAUCE: net: atlantic: Add support for firmware v4 * MGA G200e doesn't work under GDM Wayland (LP: #1886140) - drm/mgag200: Remove HW cursor - drm/mgag200: Clean up mga_set_start_address() - drm/mgag200: Clean up mga_crtc_do_set_base() - drm/mgag200: Move mode-setting code into separate helper function - drm/mgag200: Split MISC register update into PLL selection, SYNC and I/O - drm/mgag200: Update mode registers after plane registers - drm/mgag200: Set pitch in a separate helper function - drm/mgag200: Set primary plane's format in separate helper function - drm/mgag200: Move TAGFIFO reset into separate function - drm/mgag200: Move hiprilvl setting into separate functions - drm/mgag200: Move register initialization into separate function - drm/mgag200: Remove out-commented suspend/resume helpers - drm/mgag200: Use simple-display data structures - drm/mgag200: Convert to simple KMS helper - drm/mgag200: Replace VRAM helpers with SHMEM helpers * Miscellaneous Ubuntu changes - SAUCE: s390/bpf: fix sign extension in branch_ku - SAUCE: selftests: net: ip_defrag: modprobe missing nf_defrag_ipv6 support - SAUCE: selftests: fib_nexthop_multiprefix: fix cleanup() netns deletion - [packaging] debhelper-compat (= 10) (and retire debian/compat) - [Config] Update configs after rebase to 5.8-rc6 * Rebase to v5.8-rc6 [ Ubuntu: 5.8.0-6.7 ] * Packaging resync (LP: #1786013) - update dkms package versions * perf build broken after updating to bintuils 2.34.90.20200706-1ubuntu1 (LP: #1887397) - SAUCE: libtraceevent: Strip symbol version from nm output [ Ubuntu: 5.8.0-5.6 ] * linux-libc-dev broken for crossbuilding, Multi-Arch:same violation (LP: #1886188) - [Packaging] Produce linux-libc-deb package for riscv64 - [Debian] Disallow building linux-libc-dev from linux-riscv * Miscellaneous Ubuntu changes - SAUCE: Revert "UBUNTU: SAUCE: test_bpf: remove expected fail for Ctx heavy transformations test on s390" - SAUCE: Revert "test_bpf: flag tests that cannot be jited on s390" - [Config] Update configs (gcc update) * Rebase to v5.8-rc5 [ Ubuntu: 5.8.0-4.5 ] * Add generic LED class support for audio LED (LP: #1885896) - ALSA: hda: generic: Always call led-trigger for mic mute LED - ALSA: hda: generic: Add a helper for mic-mute LED with LED classdev - ALSA: hda/realtek: Convert to cdev-variant of mic-mute LED controls - ALSA: hda/conexant: Convert to cdev-variant of mic-mute LED controls - ALSA: hda/sigmatel: Convert to cdev-variant of mic-mute LED controls - ALSA: hda: generic: Drop unused snd_hda_gen_fixup_micmute_led() - ALSA: hda: generic: Drop the old mic-mute LED hook - ALSA: hda: generic: Add vmaster mute LED helper - ALSA: hda/realtek: Use the new vmaster mute LED helper - ALSA: hda/conexant: Use the new vmaster mute LED helper - ALSA: hda/sigmatel: Use the new vmaster mute LED helper - ALSA: hda/realtek: Unify LED helper code - ALSA: hda: Let LED cdev handling suspend/resume * seccomp_bpf fails on powerpc (LP: #1885757) - SAUCE: selftests/seccomp: fix ptrace tests on powerpc * CVE-2020-11935 - SAUCE: aufs: do not call i_readcount_inc() * Miscellaneous Ubuntu changes - SAUCE: Update aufs to 5.x-rcN 20200622 - [Config] Update configs to set CONFIG_SND_HDA_GENERIC_LEDS value - [Config] CONFIG_SECURITY_DMESG_RESTRICT=y * Rebase to v5.8-rc4 [ Ubuntu: 5.8.0-3.4 ] * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - update dkms package versions * lxc 1:4.0.2-0ubuntu1 ADT test failure with linux-5.8 5.8.0-1.2 (LP: #1884635) - SAUCE: overlayfs: fix faulty rebase * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757) - SAUCE: shiftfs: prevent ESTALE for LOOKUP_JUMP lookups * shiftfs: fix btrfs regression (LP: #1884767) - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: fix dentry revalidation" * Miscellaneous Ubuntu changes - [Config] CONFIG_DEBUG_INFO_COMPRESSED=y - SAUCE: regulator: rename da903x to da903x-regulator - [Config] Add da903x to modules.ignore - [Config] Update configs for rebase to 5.8-rc3 * Rebase to v5.8-rc3 [ Ubuntu: 5.8.0-2.3 ] * Support Audio Mute LED for two new HP laptops (LP: #1884251) - ALSA: hda/realtek: Add mute LED and micmute LED support for HP systems * CVE-2019-16089 - SAUCE: nbd_genl_status: null check for nla_nest_start * tpm: fix TIS locality timeout problems (LP: #1881710) - SAUCE: tpm: fix TIS locality timeout problems * Packaging resync (LP: #1786013) - update dkms package versions * Miscellaneous Ubuntu changes - SAUCE: security,perf: Allow further restriction of perf_event_open - [Config] CONFIG_SECURITY_PERF_EVENTS_RESTRICT=y - [Config] Update configs and annotations for 5.8-rc2 - [Config] Enable zfs - [Config] Enable CONFIG_DEBUG_INFO_BTF * Rebase to v5.8-rc2 [ Ubuntu: 5.8.0-1.2 ] * Miscellaneous Ubuntu changes - [Debian] Support linux-x.y in udeb package names - [Packaging] Use SRCPKGNAME for udeb packages [ Ubuntu: 5.8.0-0.1 ] * Docker registry doesn't stay up and keeps restarting (LP: #1879690) - Revert "UBUNTU: SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay" * Packaging resync (LP: #1786013) - [Packaging] update variants * Miscellaneous Ubuntu changes - [Packaging] Update source package name to linux-5.8 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot - SAUCE: (lockdown) security: lockdown: Make CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode - SAUCE: Import aufs driver - [Config] Update configs for v5.8-rc1 - [Config] Update annotations for v5.8-rc1 config changes - SAUCE: shiftfs -- Fix build errors from missing fiemap definitions - Disable hio driver * Miscellaneous upstream changes - acpi: disallow loading configfs acpi tables when locked down * Rebase to v5.8-rc1 [ Ubuntu: 5.8.0-0.0 ] * Empty entry [ Ubuntu: 5.7.0-8.9 ] * Packaging resync (LP: #1786013) - update dkms package versions * Enforce all config annotations (LP: #1879327) - [Config]: do not enforce CONFIG_VERSION_SIGNATURE - [Config]: prepare to enforce all - [Config]: enforce all config options * Miscellaneous Ubuntu changes - [Config]: annotations review after 5.7 rebase - [Config] annotations: IXP4XX* depends on ARCH_IXP4XX - [Config] THERMAL_GOV_POWER_ALLOCATOR=y - [Config] annotations: SOC_CAMERA is marked as BROKEN - [Config] annotations: NFSD_V4_2_INTER_SSC depends on NFS_FS=y - [Config] annotations: CRYPTO_DEV_CHELSIO_TLS depends on legacy (and largely unmantained) TLS_TOE - [Config] annotations: SERIO_OLPC_APSP depends on ARCH_MMP - [Config] RTW88_DEBUG=y - [Config] annotations: ISDN_CAPI is a bool, and BT_CMTP depends on it - [Config] annotations SND_SOC_SOF_DEVELOPER_SUPPORT depends on SND_SOC_SOF_DEVELOPER_SUPPORT - [Config] annotations: SND_SOC_SOF_BAYTRAIL_SUPPORT is mutually exclusive with SND_SST_ATOM_HIFI2_PLATFORM_ACPI - [Config] annotations: DEBUG_IMX_UART_PORT is defined only any DEBUG_IMX*_UART is enabled - [Config] annotations: HW_RANDOM_IMX_RNGC depends on SOC_IMX25 - [Config] annotations: armhf: VIRTUALIZATION support was removed for arm32 - [Config] annotations: arm64: remove DEBUG_ALIGN_RODATA - [Config] annotations: ppc64: DATA_SHIFT defaults to PPC_PAGE_SHIFT - [Config] arm64: enforce ARM64_USE_LSE_ATOMICS - [Config] s390x: MOST is not set - [Config] s390x: BCM84881_PHY is not set - [Config] s390x: XILINX_LL_TEMAC is not set - [Config] s390x: PHY_INTEL_EMMC requires GENERIC_PHY (off by default on s390x) - [Config] s390x: CHECK_STACK conflicts with VMAP_STACK - [Config] annotations: s390x: NODES_SHIFT=1 - [Config] annotations: import new symbols - [Config] annotations: remove unmatched menu and options [ Ubuntu: 5.7.0-7.8 ] * Packaging resync (LP: #1786013) - update dkms package versions - [Packaging] update helper scripts * [UBUNTU 20.04] s390x/pci: fix linking between PF and VF for multifunction devices (LP: #1879704) - PCI/IOV: Introduce pci_iov_sysfs_link() function - s390/pci: create links between PFs and VFs * Miscellaneous Ubuntu changes - [Config] Disable UEFI signing for arm64 - Rebase to v5.7.1 * Rebase to v5.7.1 [ Ubuntu: 5.7.0-6.7 ] * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - update dkms package versions * shiftfs: fix btrfs snapshot deletion (LP: #1879688) - SAUCE: shiftfs: let userns root destroy subvolumes from other users * seccomp_benchmark times out on eoan (LP: #1881576) - SAUCE: selftests/seccomp: use 90s as timeout * Realtek 8723DE [10ec:d723] subsystem [10ec:d738] disconnects unsolicitedly when Bluetooth is paired: Reason: 23=IEEE8021X_FAILED (LP: #1878147) - SAUCE: Revert "UBUNTU: SAUCE: rtw88: Move driver IQK to set channel before association for 11N chip" - SAUCE: Revert "UBUNTU: SAUCE: rtw88: fix rate for a while after being connected" - SAUCE: Revert "UBUNTU: SAUCE: rtw88: No retry and report for auth and assoc" - SAUCE: Revert "UBUNTU: SAUCE: rtw88: 8723d: Add coex support" - rtw88: 8723d: Add coex support - SAUCE: rtw88: coex: 8723d: set antanna control owner - SAUCE: rtw88: coex: 8723d: handle BT inquiry cases - SAUCE: rtw88: fix EAPOL 4-way failure by finish IQK earlier * ASoC/amd: add audio driver for amd renoir (LP: #1881046) - ASoC: amd: add Renoir ACP3x IP register header - ASoC: amd: add Renoir ACP PCI driver - ASoC: amd: add acp init/de-init functions - ASoC: amd: create acp3x pdm platform device - ASoC: amd: add ACP3x PDM platform driver - ASoC: amd: irq handler changes for ACP3x PDM dma driver - ASoC: amd: add acp3x pdm driver dma ops - ASoC: amd: add ACP PDM DMA driver dai ops - ASoC: amd: add Renoir ACP PCI driver PM ops - ASoC: amd: add ACP PDM DMA driver pm ops - ASoC: amd: enable Renoir acp3x drivers build - ASoC: amd: create platform devices for Renoir - ASoC: amd: RN machine driver using dmic - ASoC: amd: enable build for RN machine driver - ASoC: amd: fix kernel warning - ASoC: amd: refactoring dai_hw_params() callback - ASoC: amd: return error when acp de-init fails - [Config]: enable amd renoir ASoC audio * Slow send speed with Intel I219-V on Ubuntu 18.04.1 (LP: #1802691) - e1000e: Disable TSO for buffer overrun workaround * Fix incorrect speed/duplex when I210 device is runtime suspended (LP: #1880656) - igb: Report speed and duplex as unknown when device is runtime suspended * Fix Pericom USB controller OHCI/EHCI PME# defect (LP: #1879321) - serial: 8250_pci: Move Pericom IDs to pci_ids.h - PCI: Avoid Pericom USB controller OHCI/EHCI PME# defect * [UBUNTU 20.04] s390x/pci: enumerate pci functions per physical adapter (LP: #1874056) - s390/pci: Expose new port attribute for PCIe functions - s390/pci: adaptation of iommu to multifunction - s390/pci: define kernel parameters for PCI multifunction - s390/pci: define RID and RID available - s390/pci: create zPCI bus - s390/pci: adapt events for zbus - s390/pci: Handling multifunctions - s390/pci: Do not disable PF when VFs exist - s390/pci: Documentation for zPCI - s390/pci: removes wrong PCI multifunction assignment * add 16-bit width registers support for EEPROM at24 device (LP: #1876699) - regmap-i2c: add 16-bit width registers support * Miscellaneous Ubuntu changes - [Config] Enable virtualbox guest and shared-folder modules * Rebase to v5.7 [ Ubuntu: 5.7.0-5.6 ] * Packaging resync (LP: #1786013) - update dkms package versions * [UBUNTU 20.04] PSI generates overhead on s390x (LP: #1876044) - Ubuntu: [Config] CONFIG_PSI is enabled by default, but creates additional overhead on s390x, hence should be disabled by default on s390x only. * Miscellaneous Ubuntu changes - Rebase to v5.7-rc7 - [Config] ppc64el: disable STRICT_KERNEL_RWX * Rebase to v5.7-rc7 [ Ubuntu: 5.7.0-4.5 ] * Packaging resync (LP: #1786013) - update dkms package versions * update-initramfs complains of missing amdgpu firmware files (LP: #1873325) - SAUCE: drm/amdgpu: Remove unreleased arcturus and navi12 firmware from modinfo * Support DMIC micmute LED on HP platforms (LP: #1876859) - ALSA: hda/realtek - Introduce polarity for micmute LED GPIO - ALSA: hda/realtek - Enable micmute LED on and HP system - ALSA: hda/realtek - Add LED class support for micmute LED - ALSA: hda/realtek - Fix unused variable warning w/o CONFIG_LEDS_TRIGGER_AUDIO - ASoC: SOF: Update correct LED status at the first time usage of update_mute_led() * Killer(R) Wi-Fi 6 AX1650i 160MHz Wireless Network Adapter (201NGW), REV=0x354 [8086:a0f0] subsystem id [1a56:1651] wireless adapter not found due to firmware crash (LP: #1874685) - SAUCE: iwlwifi: pcie: handle QuZ configs with killer NICs as well * rtkit-daemon[*]: Failed to make ourselves RT: Operation not permitted after upgrade to 20.04 (LP: #1875665) - [Config] Turn off CONFIG_RT_GROUP_SCHED everywhere * Unable to handle kernel pointer dereference in virtual kernel address space on Eoan (LP: #1876645) - SAUCE: overlayfs: fix shitfs special-casing * Miscellaneous Ubuntu changes - SAUCE: skip building selftest 'runqslower' if kernel not built - Rebase to v5.7-rc6 - [Config] updateconfigs after 5.7-rc6 rebase * Rebase to v5.7-rc6 [ Ubuntu: 5.7.0-3.4 ] * Rebase to v5.7-rc5 * Packaging resync (LP: #1786013) - update dkms package versions * getitimer returns it_value=0 erroneously (LP: #1349028) - [Config] CONTEXT_TRACKING_FORCE policy should be unset * lockdown on power (LP: #1855668) // Ubuntu Kernel Support for OpenPOWER NV Secure & Trusted Boot (LP: #1866909) - [Config] Enable configs for OpenPOWER NV Secure & Trusted Boot * Miscellaneous Ubuntu changes - SAUCE: Import aufs driver - [Config] Enable aufs - [Config] annotations: remove SND_SOC_SOF_HDA_COMMON_HDMI_CODEC - [Config] Remove CONFIG_SND_HDA_INTEL_DETECT_DMIC from annotations - [Debian] final-checks -- Do not remove ~* from abi - [Config] Enable 5-level page table support for x86 - [Config] updateconfigs after 5.7-rc5 rebase [ Ubuntu: 5.7.0-2.3 ] * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - update dkms package versions - [Packaging] update helper scripts * ASUS T100HAN boots to a blank screen with a cursor [i965: Failed to submit batchbuffer: Input/output error] (LP: #1860754) - [Config] CONFIG_PMIC_OPREGION=y and CONFIG_GPIO_CRYSTAL_COVE=y for amd64 * ubuntu/focal64 fails to mount Vagrant shared folders (LP: #1873506) - [Packaging] Move virtualbox modules to linux-modules - [Packaging] Remove vbox and zfs modules from generic.inclusion-list * built-using constraints preventing uploads (LP: #1875601) - temporarily drop Built-Using data * dkms artifacts may expire from the pool (LP: #1850958) - [Packaging] autoreconstruct -- manage executable debian files - [packaging] handle downloads from the librarian better * Add signed modules for the 435 NVIDIA driver (LP: #1875888) - [Packaging] NVIDIA -- add signed modules for the 435 NVIDIA driver * [Selftests] Apply various fixes and improvements (LP: #1870543) - SAUCE: selftests/seccomp -- Disable timeout for seccomp tests * [17.04 FEAT] Integrate kernel message catalogue for s390x into Ubuntu distribution (LP: #1628889) - SAUCE: s390: kernel message catalog * Overlayfs in user namespace leaks directory content of inaccessible directories (LP: #1793458) // CVE-2018-6559 - SAUCE: overlayfs: ensure mounter privileges when reading directories * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570) - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th * [ICL] TC port in legacy/static mode can't be detected due TCCOLD (LP: #1868936) - drm/i915/display: Move out code to return the digital_port of the aux ch - drm/i915/display: Add intel_legacy_aux_to_power_domain() - drm/i915/display: Split hsw_power_well_enable() into two - drm/i915/tc/icl: Implement TC cold sequences - drm/i915/tc: Skip ref held check for TC legacy aux power wells - drm/i915/tc/tgl: Implement TC cold sequences - drm/i915/tc: Catch TC users accessing FIA registers without enable aux - drm/i915/tc: Do not warn when aux power well of static TC ports timeout * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901) - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1" * 'Elan touchpad' not detected on 'Lenovo ThinkBook 15 IIL' (LP: #1861610) - SAUCE: Input: elan_i2c - add more hardware ID for Lenovo laptop * linux-image-5.0.0-35-generic breaks checkpointing of container (LP: #1857257) - SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay * alsa/sof: kernel oops on the machine without Intel hdmi audio codec (a regression in the asoc machine driver) (LP: #1874359) - ASoC: intel/skl/hda - fix oops on systems without i915 audio codec * Add debian/rules targets to compile/run kernel selftests (LP: #1874286) - [Packaging] add support to compile/run selftests * 5.4.0-24.28 does not seem to apply rtprio, whereas -21 does. (LP: #1873315) - [Config] lowlatency: turn off RT_GROUP_SCHED * alsa/sof: external mic can't be deteced on Lenovo and HP laptops (LP: #1872569) - SAUCE: ASoC: intel/skl/hda - set autosuspend timeout for hda codecs * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757) - SAUCE: shiftfs: fix dentry revalidation * shiftfs: broken shiftfs nesting (LP: #1872094) - SAUCE: shiftfs: record correct creator credentials * lockdown on power (LP: #1855668) - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode * Add support for Realtek 8723DE wireless adapter (LP: #1780590) - SAUCE: rtw88: add adaptivity support for EU/JP regulatory - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets - SAUCE: rtw88: sar: dump sar information via debugfs - SAUCE: rtw88: 8723d: add IQ calibration - SAUCE: rtw88: 8723d: Add power tracking - SAUCE: rtw88: 8723d: implement flush queue - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info - SAUCE: rtw88: 8723d: Add coex support - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend * Fix authentication fail on Realtek WiFi 8723de (LP: #1871300) - SAUCE: rtw88: No retry and report for auth and assoc - SAUCE: rtw88: fix rate for a while after being connected - SAUCE: rtw88: Move driver IQK to set channel before association for 11N chip * Miscellaneous Ubuntu changes - SAUCE: rtw88: fix 'const' mismatch in power suequence hooks - SAUCE: rtw88: fix 'const' mismatch in __priority_queue_cfg_legacy()/__priority_queue_cfg() - [Config] RTW88=m - SAUCE: (lockdown) Revert carried-forward lockdown patches - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot - SAUCE: (lockdown) security: lockdown: Make CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic - [Config] Add back CONFIG_LOCK_DOWN_IN_SECURE_BOOT annotation for ppc64el - [Config] CONFIG_RT_GROUP_SCHED=y - [Packaging] Include modules.builtin.modinfo in linux-modules - SAUCE: LSM: Infrastructure management of the sock security - SAUCE: Fix-up af_unix mediation for sock infrastructure management - SAUCE: Revert "apparmor: Allow filtering based on secmark policy" - SAUCE: Revert "apparmor: Parse secmark policy" - SAUCE: Revert "apparmor: Add a wildcard secid" - SAUCE: Revert "apparmor: fixup secid map conversion to using IDR" - SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids" - SAUCE: Revert "apparmor: add support for mapping secids and using secctxes" - Update dropped.txt for restored apparmor patches - Remove lockdown patches from dropped.txt - SAUCE: powerpc/ima: require IMA module signatures only if MODULE_SIG is not enabled - SAUCE: selftests/ftrace: Use printf instead of echo in kprobe syntax error tests - SAUCE: selftests/net -- disable l2tp.sh test - SAUCE: selftests/net -- disable timeout - SAUCE: tools: hv: Update shebang to use python3 instead of python - Remove dropped.txt - [Packaging] move linux-doc and linux-libc-dev stubs to debian.master - [Debian] Support generating configs for riscv64 - [Config] CONFIG_KMSG_IDS=y for s390x - [Packaging] add libcap-dev dependency - [Config] CONFIG_AD5770R=m - [Config] CONFIG_AL3010=m - [Config] CONFIG_APPLE_MFI_FASTCHARGE=m - [Config] CONFIG_BAREUDP=m - [Config] CONFIG_CRYPTO_DEV_OCTEONTX_CPT=m - [Config] CONFIG_CRYPTO_DEV_ZYNQMP_AES=m - [Config] CONFIG_DRM_DISPLAY_CONNECTOR=m - [Config] CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m - [Config] CONFIG_DRM_PANEL_ELIDA_KD35T133=m - [Config] CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m - [Config] CONFIG_DRM_PANEL_NOVATEK_NT35510=m - [Config] CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01=m - [Config] CONFIG_DRM_PARADE_PS8640=m - [Config] CONFIG_DRM_SIMPLE_BRIDGE=m - [Config] CONFIG_DRM_TIDSS=m - [Config] CONFIG_DRM_TI_TPD12S015=m - [Config] CONFIG_DRM_TOSHIBA_TC358768=m - [Config] CONFIG_EDAC_DMC520=m - [Config] CONFIG_EXFAT_FS=m - [Config] CONFIG_GP2AP002=m - [Config] CONFIG_GPIO_MLXBF2=m - [Config] CONFIG_HID_GLORIOUS=m - [Config] CONFIG_HID_MCP2221=m - [Config] CONFIG_HMC425=m - [Config] CONFIG_ICP10100=m - [Config] CONFIG_IMX8MM_THERMAL=m - [Config] CONFIG_IMX_SC_THERMAL=m - [Config] CONFIG_INTERCONNECT_QCOM_OSM_L3=m - [Config] CONFIG_INTERCONNECT_QCOM_SC7180=m - [Config] CONFIG_K3_RTI_WATCHDOG=m - [Config] CONFIG_MDIO_IPQ8064=m - [Config] CONFIG_MDIO_MVUSB=m - [Config] CONFIG_MHI_BUS=m - [Config] CONFIG_OCTEONTX2_VF=m - [Config] CONFIG_PHY_CADENCE_TORRENT=m - [Config] CONFIG_PHY_QCOM_USB_HS_28NM=m - [Config] CONFIG_PHY_QCOM_USB_SS=m - [Config] CONFIG_PINCTRL_DA9062=m - [Config] CONFIG_PINCTRL_IPQ6018=m - [Config] CONFIG_PTP_1588_CLOCK_IDT82P33=m - [Config] CONFIG_PTP_1588_CLOCK_VMW=m - [Config] CONFIG_QCOM_IPA=m - [Config] CONFIG_REGULATOR_MP5416=m - [Config] CONFIG_REGULATOR_MP886X=m - [Config] CONFIG_RN5T618_ADC=m - [Config] CONFIG_RTC_DRV_MT2712=m - [Config] CONFIG_RTC_DRV_RC5T619=m - [Config] CONFIG_SC_MSS_7180=m - [Config] CONFIG_SENSORS_AXI_FAN_CONTROL=m - [Config] CONFIG_SM_GCC_8250=m - [Config] CONFIG_SND_BCM63XX_I2S_WHISTLER=m - [Config] CONFIG_SND_MESON_AIU=m - [Config] CONFIG_SND_MESON_G12A_TOACODEC=m - [Config] CONFIG_SND_MESON_GX_SOUND_CARD=m - [Config] CONFIG_SND_SOC_AMD_RV_RT5682_MACH=m - [Config] CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m - [Config] CONFIG_SND_SOC_MESON_T9015=m - [Config] CONFIG_SND_SOC_RT5682_SDW=m - [Config] CONFIG_SND_SOC_TLV320ADCX140=m - [Config] CONFIG_SPI_FSI=m - [Config] CONFIG_SPI_MTK_NOR=m - [Config] CONFIG_SPI_MUX=m - [Config] CONFIG_SPRD_THERMAL=m - [Config] CONFIG_SURFACE_3_POWER_OPREGION=m - [Config] CONFIG_TINYDRM_ILI9486=m - [Config] CONFIG_TI_K3_AM65_CPSW_NUSS=m - [Config] CONFIG_TYPEC_MUX_INTEL_PMC=m - [Config] CONFIG_UACCE=m - [Config] CONFIG_UNIPHIER_XDMAC=m - [Config] CONFIG_USB_MAX3420_UDC=m - [Config] CONFIG_USB_RAW_GADGET=m - [Config] CONFIG_VHOST_VDPA=m - [Config] CONFIG_VIDEO_IMX219=m - [Config] CONFIG_VIDEO_SUN8I_ROTATE=m - [Config] CONFIG_VIRTIO_VDPA=m - [Config] CONFIG_MOST_COMPONENTS=m - [Config] CONFIG_MFD_IQS62X=m - packaging: getabis: switch to ckt-ppa:bootstrap/linux-5.7 * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask" - Revert "UBUNTU: SAUCE: drm/i915/fbc: disable framebuffer compression on IceLake" - Revert "UBUNTU: SAUCE: platform/x86: dell-uart-backlight: move retry block" [ Ubuntu: 5.7.0-1.2 ] * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * Miscellaneous Ubuntu changes - SAUCE: hio: pass make_request ptr directly to blk_alloc_queue() - SAUCE: hio: locally define disk_map_sector_rcu() - SAUCE: hio: Revert "block: unexport disk_map_sector_rcu" - SAUCE: hio: include - [Config] amd64: i386: HIO=m - [Config] updateconfigs after 5.7-rc3 rebase [ Ubuntu: 5.7.0-0.1 ] * Miscellaneous Ubuntu changes - [Config] updateconfigs after rebase to 5.7-rc1 * Rebase to v5.7-rc1 * Rebase to v5.7-rc2 [ Ubuntu: 5.7.0-0.0 ] * Dummy entry [ Ubuntu: 5.6.0-7.7 ] * Packaging resync (LP: #1786013) - update dkms package versions * Kernel Oops - general protection fault: 0000 [#1] SMP PTI after disconnecting thunderbolt docking station (LP: #1864754) - SAUCE: ptp: free ptp clock properly * swap storms kills interactive use (LP: #1861359) - SAUCE: mm/page_alloc.c: disable memory reclaim watermark boosting by default * sysfs: incorrect network device permissions on network namespace change (LP: #1865359) - sysfs: add sysfs_file_change_owner() - sysfs: add sysfs_link_change_owner() - sysfs: add sysfs_group{s}_change_owner() - sysfs: add sysfs_change_owner() - device: add device_change_owner() - drivers/base/power: add dpm_sysfs_change_owner() - net-sysfs: add netdev_change_owner() - net-sysfs: add queue_change_owner() - net: fix sysfs permssions when device changes network namespace - sysfs: fix static inline declaration of sysfs_groups_change_owner() * Miscellaneous Ubuntu changes - [Config] updateconfigs after rebase to 5.6 * Rebase to v5.6 [ Ubuntu: 5.6.0-6.6 ] * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570) - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th * Make Dell WD19 dock more reliable after suspend (LP: #1868217) - xhci: Ensure link state is U3 after setting USB_SS_PORT_LS_U3 - xhci: Wait until link state trainsits to U0 after setting USB_SS_PORT_LS_U0 - xhci: Finetune host initiated USB3 rootport link suspend and resume * update-version-dkms doesn't add a BugLink (LP: #1867790) - [Packaging] Add BugLink to update-version-dkms commit * Add support for Realtek 8723DE wireless adapter (LP: #1780590) - SAUCE: rtw88: add regulatory process strategy for different chipset - SAUCE: rtw88: support dynamic user regulatory setting - SAUCE: rtw88: Use secondary channel offset enumeration - SAUCE: rtw88: 8822c: modify rf protection setting - SAUCE: rtw88: disable TX-AMSDU on 2.4G band - SAUCE: Revert "rtw88: disable TX-AMSDU on 2.4G band" - SAUCE: rtw88: disable TX-AMSDU on 2.4G band - SAUCE: rtw88: remove unused parameter vif in rtw_lps_pg_info_get() - SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask - SAUCE: rtw88: pci: 8822c should set clock delay to zero - SAUCE: rtw88: move rtw_enter_ips() to the last when config - SAUCE: rtw88: avoid holding mutex for cancel_delayed_work_sync() - SAUCE: rtw88: add ciphers to suppress error message - SAUCE: rtw88: 8822c: update power sequence to v16 - SAUCE: rtw88: Fix incorrect beamformee role setting - SAUCE: rtw88: don't hold all IRQs disabled for PS operations - SAUCE: rtw88: extract alloc rsvd_page and h2c skb routines - SAUCE: rtw88: associate reserved pages with each vif - SAUCE: rtw88: add adaptivity support for EU/JP regulatory - SAUCE: rtw88: 8723d: Add basic chip capabilities - SAUCE: rtw88: 8723d: add beamform wrapper functions - SAUCE: rtw88: 8723d: Add power sequence - SAUCE: rtw88: 8723d: Add RF read/write ops - SAUCE: rtw88: 8723d: Add mac/bb/rf/agc/power_limit tables - SAUCE: rtw88: 8723d: Add cfg_ldo25 to control LDO25 - SAUCE: rtw88: 8723d: Add new chip op efuse_grant() to control efuse access - SAUCE: rtw88: 8723d: Add read_efuse to recognize efuse info from map - SAUCE: rtw88: add legacy firmware download for 8723D devices - SAUCE: rtw88: no need to send additional information to legacy firmware - SAUCE: rtw88: 8723d: Add mac power-on/-off function - SAUCE: rtw88: decompose while(1) loop of power sequence polling command - SAUCE: rtw88: 8723d: 11N chips don't support H2C queue - SAUCE: rtw88: 8723d: implement set_tx_power_index ops - SAUCE: rtw88: 8723d: Organize chip TX/RX FIFO - SAUCE: rtw88: 8723d: initialize mac/bb/rf basic functions - SAUCE: rtw88: 8723d: Add DIG parameter - SAUCE: rtw88: 8723d: Add query_rx_desc - SAUCE: rtw88: 8723d: Add set_channel - SAUCE: rtw88: handle C2H_CCX_TX_RPT to know if packet TX'ed successfully - SAUCE: rtw88: 8723d: 11N chips don't support LDPC - SAUCE: rtw88: set default port to firmware - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets - SAUCE: rtw88: sar: add SAR of TX power limit - SAUCE: rtw88: sar: Load static SAR table from ACPI WRDS method - SAUCE: rtw88: sar: Load dynamic SAR table from ACPI methods - SAUCE: rtw88: sar: apply dynamic SAR table to tx power limit - SAUCE: rtw88: sar: add sar_work to poll if dynamic SAR table is changed - SAUCE: rtw88: sar: dump sar information via debugfs - SAUCE: rtw88: 8723d: Add chip_ops::false_alarm_statistics - SAUCE: rtw88: 8723d: Set IG register for CCK rate - SAUCE: rtw88: 8723d: add interface configurations table - SAUCE: rtw88: 8723d: Add LC calibration - SAUCE: rtw88: 8723d: add IQ calibration - SAUCE: rtw88: 8723d: Add power tracking - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend - SAUCE: rtw88: 8723d: implement flush queue - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info - SAUCE: rtw88: 8723d: Add coex support - SAUCE: rtw88: fill zeros to words 0x06 and 0x07 of security cam entry - SAUCE: rtw88: 8723d: Add 8723DE to Kconfig and Makefile - [Config] CONFIG_RTW88_8723DE=y * [Ubuntu 20.04] Unset HIBERNATION and PM kernel config options for focal (LP: #1867753) - [Config] CONFIG_HIBERNATION=n and CONFIG_PM=n for s390x * [20.04 FEAT] Base KVM setup for secure guests - kernel part (LP: #1835531) - s390/protvirt: introduce host side setup - s390/protvirt: add ultravisor initialization - s390/mm: provide memory management functions for protected KVM guests - s390/mm: add (non)secure page access exceptions handlers - s390/protvirt: Add sysfs firmware interface for Ultravisor information - KVM: s390/interrupt: do not pin adapter interrupt pages - KVM: s390: protvirt: Add UV debug trace - KVM: s390: add new variants of UV CALL - KVM: s390: protvirt: Add initial vm and cpu lifecycle handling - KVM: s390: protvirt: Secure memory is not mergeable - KVM: s390/mm: Make pages accessible before destroying the guest - KVM: s390: protvirt: Handle SE notification interceptions - KVM: s390: protvirt: Instruction emulation - KVM: s390: protvirt: Implement interrupt injection - KVM: s390: protvirt: Add SCLP interrupt handling - KVM: s390: protvirt: Handle spec exception loops - KVM: s390: protvirt: Add new gprs location handling - KVM: S390: protvirt: Introduce instruction data area bounce buffer - KVM: s390: protvirt: handle secure guest prefix pages - KVM: s390/mm: handle guest unpin events - KVM: s390: protvirt: Write sthyi data to instruction data area - KVM: s390: protvirt: STSI handling - KVM: s390: protvirt: disallow one_reg - KVM: s390: protvirt: Do only reset registers that are accessible - KVM: s390: protvirt: Only sync fmt4 registers - KVM: s390: protvirt: Add program exception injection - KVM: s390: protvirt: UV calls in support of diag308 0, 1 - KVM: s390: protvirt: Report CPU state to Ultravisor - KVM: s390: protvirt: Support cmd 5 operation state - KVM: s390: protvirt: Mask PSW interrupt bits for interception 104 and 112 - KVM: s390: protvirt: do not inject interrupts after start - KVM: s390: protvirt: Add UV cpu reset calls - DOCUMENTATION: Protected virtual machine introduction and IPL - KVM: s390: protvirt: introduce and enable KVM_CAP_S390_PROTECTED - KVM: s390: protvirt: Add KVM api documentation - mm/gup/writeback: add callbacks for inaccessible pages * All PS/2 ports on PS/2 Serial add-in bracket are not working after S3 (LP: #1866734) - SAUCE: Input: i8042 - fix the selftest retry logic * Sys oopsed with sysfs test in ubuntu_stress_smoke_test on X-hwe ARM64 (LP: #1866772) - ACPI: sysfs: copy ACPI data using io memory copying * Miscellaneous Ubuntu changes - hio -- remove duplicated MODULE_DEVICE_TABLE declaration - SAUCE: r8169: disable ASPM L1.1 - [Config] update annotations from configs - [Config] update configs after annotation file review - SAUCE: Revert "tools/power turbostat: Fix 32-bit capabilities warning" * Miscellaneous upstream changes - drm/i915: Fix eDP DPCD aux max backlight calculations - drm/dp: Introduce EDID-based quirks - drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED panel - drm/i915: Force DPCD backlight mode for some Dell CML 2020 panels * Rebase to v5.6-rc7 [ Ubuntu: 5.6.0-5.5 ] * please help enable CONFIG_EROFS_FS_ZIP (LP: #1867099) - [Config] CONFIG_EROFS_FS_ZIP=y - [Config] CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1 * Miscellaneous Ubuntu changes - Config: Fix SND_HDA_PREALLOC_SIZE annotations - Config: Fix DATA_SHIFT annotations - Config: remove ANDROID_VSOC from annotations - Config: remove arm arch from annotations - Config: Update SOC_R8A7796X annotations - Config: Update CLK_R8A7796X annotations - update dkms package versions - [Config] updateconfigs after rebase to 5.6-rc6 * Rebase to v5.6-rc6 [ Ubuntu: 5.6.0-4.4 ] * Packaging resync (LP: #1786013) - [Packaging] resync getabis - [Packaging] update helper scripts * Add sysfs attribute to show remapped NVMe (LP: #1863621) - SAUCE: ata: ahci: Add sysfs attribute to show remapped NVMe device count * [20.04 FEAT] Compression improvements in Linux kernel (LP: #1830208) - [Config] Introducing s390x specific kernel config option CONFIG_ZLIB_DFLTCC * [UBUNTU 20.04] s390x/pci: increase CONFIG_PCI_NR_FUNCTIONS to 512 in kernel config (LP: #1866056) - [Config] Increase CONFIG_PCI_NR_FUNCTIONS from 64 to 512 starting with focal on s390x * CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set (LP: #1865332) - [Config] CONFIG_IP_MROUTE_MULTIPLE_TABLES=y * [UBUNTU 20.04] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x starting with focal (LP: #1865452) - [Config] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x starting with focal * Miscellaneous Ubuntu changes - SAUCE: Revert "UBUNTU: SAUCE: blk/core: Gracefully handle unset make_request_fn" - [Packaging] prevent duplicated entries in modules.ignore - update dkms package versions - [Config] updateconfigs after rebase to 5.6-rc5 * Rebase to v5.6-rc5 [ Ubuntu: 5.6.0-3.3 ] * nsleep-lat / set-timer-lat / inconsistency-check / raw_skew from timer in ubuntu_kernel_selftests timeout on 5.3 / 5.4 (LP: #1864626) - selftests/timers: Turn off timeout setting * Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU for focal (LP: #1864198) - Ubuntu: [Config] Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU * alsa/hda/realtek: fix a mute led regression on Lenovo X1 Carbon (LP: #1864576) - SAUCE: ALSA: hda/realtek - Fix a regression for mute led on Lenovo Carbon X1 * r8152 init may take up to 40 seconds at initialization with Dell WD19/WD19DC during hotplug (LP: #1864284) - UBUNTU SAUCE: r8151: check disconnect status after long sleep * Another Dell AIO backlight issue (LP: #1863880) - SAUCE: platform/x86: dell-uart-backlight: move retry block * Backport GetFB2 ioctl (LP: #1863874) - SAUCE: drm: Add getfb2 ioctl * Focal Fossa (20.04) feature request - Enable CONFIG_X86_UV (LP: #1863810) - [Config] CONFIG_X86_UV=y * Miscellaneous Ubuntu changes - debian: remove snapdragon config, rules and flavour - remove snapdragon abi files - update dkms package versions - [Config] updateconfigs after rebase to 5.6-rc4 * Miscellaneous upstream changes - updateconfigs following snapdragon removal * Rebase to v5.6-rc4 [ Ubuntu: 5.6.0-2.2 ] * Sometimes can't adjust brightness on Dell AIO (LP: #1862885) - SAUCE: platform/x86: dell-uart-backlight: increase retry times * Dell XPS 13 (7390) Display Flickering - 19.10 (LP: #1849947) - SAUCE: drm/i915: Disable PSR by default on all platforms * Miscellaneous Ubuntu changes - [debian] ignore missing wireguard module - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot - SAUCE: (lockdown) security: lockdown: Make CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic - [Config] CONFIG_LOCK_DOWN_IN_SECURE_BOOT=y - update dkms package versions - [Config] updateconfigs after rebase to 5.6-rc3 * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure" - Revert "UBUNTU: SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify" - Revert "UBUNTU: SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown" - Revert "UBUNTU: SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down" - Revert "UBUNTU: SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err()." [ Ubuntu: 5.6.0-1.1 ] * Integrate Intel SGX driver into linux-azure (LP: #1844245) - [Packaging] Add systemd service to load intel_sgx * QAT drivers for C3XXX and C62X not included as modules (LP: #1845959) - [Config] CRYPTO_DEV_QAT_C3XXX=m, CRYPTO_DEV_QAT_C62X=m and CRYPTO_DEV_QAT_DH895xCC=m * 5.4.0-11 crash on cryptsetup open (LP: #1860231) - SAUCE: blk/core: Gracefully handle unset make_request_fn * multi-zone raid0 corruption (LP: #1850540) - SAUCE: md/raid0: Use kernel specific layout * Miscellaneous Ubuntu changes - update dkms package versions - update dropped.txt after rebase to v5.6-rc1 - [Config] updateconfigs after rebase to 5.6-rc1 - hio -- proc_create() requires a "struct proc_ops" in 5.6 - SAUCE: arm: fix build error in kvm tracepoint * Miscellaneous upstream changes - Revert "UBUNTU: [Config] Disable the uselib system call" - Revert "UBUNTU: [Config] Disable legacy PTY naming" - Revert "UBUNTU: [Config] Enforce filtered access to iomem" - Revert "UBUNTU: [Config] Enable notifier call chain validations" - Revert "UBUNTU: [Config] Enable scatterlist validation" - Revert "UBUNTU: [Config] Enable cred sanity checks" - Revert "UBUNTU: [Config] Enable linked list manipulation checks" * Rebase to v5.6-rc1 [ Ubuntu: 5.6.0-0.0 ] * Dummy entry [ Ubuntu: 5.5.0-7.8 ] * CONFIG_USELIB should be disabled (LP: #1855341) - [Config] Disable the uselib system call * CONFIG_LEGACY_PTYS should be disabled (LP: #1855339) - [Config] Disable legacy PTY naming * CONFIG_IO_STRICT_DEVMEM should be enabled (LP: #1855338) - [Config] Enforce filtered access to iomem * CONFIG_DEBUG_NOTIFIERS should be enabled (LP: #1855337) - [Config] Enable notifier call chain validations * CONFIG_DEBUG_SG should be enabled (LP: #1855336) - [Config] Enable scatterlist validation * CONFIG_DEBUG_CREDENTIALS should be enabled (LP: #1855335) - [Config] Enable cred sanity checks * CONFIG_DEBUG_LIST should be enabled (LP: #1855334) - [Config] Enable linked list manipulation checks * shiftfs: prevent lower dentries from going negative during unlink (LP: #1860041) - SAUCE: shiftfs: prevent lower dentries from going negative during unlink * [SRU][B/OEM-B/OEM-OSP1/D/E/Unstable] UBUNTU: SAUCE: Use native backlight on Lenovo E41-25/45 (LP: #1859561) - SAUCE: ACPI: video: Use native backlight on Lenovo E41-25/45 * USB key cannot be detected by hotplug on Sunix USB Type-A 3.1 Gen 2 card [1b21:2142] (LP: #1858988) - SAUCE: PCI: Avoid ASMedia XHCI USB PME# from D0 defect * Dell AIO can't adjust brightness (LP: #1858761) - SAUCE: platform/x86: dell-uart-backlight: add retry for get scalar status * Miscellaneous Ubuntu changes - [Config] Fix typo in annotations file - update dkms package versions * Rebase to v5.5 [ Ubuntu: 5.5.0-6.7 ] * Miscellaneous Ubuntu changes - [Packaging] Update ubuntu-regression-suite dependency to python2 - [Packaging] Fix ubuntu-regression-suite python dependency for hwe kernel - update dkms package versions * Rebase to v5.5-rc7 [ Ubuntu: 5.5.0-5.6 ] * Miscellaneous Ubuntu changes - update dkms package versions * Rebase to v5.5-rc6 [ Ubuntu: 5.5.0-4.5 ] * linux build and autopkg tests need to use python2 instead of python (LP: #1858487) - [Packaging] Remove python-dev build dependency [ Ubuntu: 5.5.0-3.4 ] * [SRU][B/OEM-B/OEM-OSP1/D/E/F] Add LG I2C touchscreen multitouch support (LP: #1857541) - SAUCE: HID: multitouch: Add LG MELF0410 I2C touchscreen support * Make vfio-pci built-in or xhci_hcd optional (LP: #1770845) - [Config]: built-in VFIO_PCI for amd64 * multi-zone raid0 corruption (LP: #1850540) - SAUCE: md/raid0: Link to wiki with guidance on multi-zone RAID0 layout migration * Packaging resync (LP: #1786013) - [Packaging] update variants * Miscellaneous Ubuntu changes - [Packaging] Change source package to linux-5.5 - [Packaging] Don't use SRCPKGNAME for linux-libc-dev - [Packaging] Remove linux-source-3 Provides: from linux-source - [Packaging] Fix linux-doc in linux-image Suggests: - [Debian] Read variants list into a variable - [Packaging] Generate linux-libc-dev package only for primary variant - [Packaging] Generate linux-doc for only the primary variant - [Debian] Update linux source package name in debian/tests/* - update dkms package versions - [Config] updateconfigs after rebase to 5.5-rc3 - [Config] disable PCI_MESON - [Config] Add pinctrl-equilibrium to modules.ignore * Rebase to v5.5-rc5 [ Ubuntu: 5.5.0-2.3 ] * Empty entry. [ Ubuntu: 5.5.0-2.3 ] * Support DPCD aux brightness control (LP: #1856134) - SAUCE: drm/i915: Fix eDP DPCD aux max backlight calculations - SAUCE: drm/i915: Assume 100% brightness when not in DPCD control mode - SAUCE: drm/i915: Fix DPCD register order in intel_dp_aux_enable_backlight() - SAUCE: drm/i915: Auto detect DPCD backlight support by default - SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED panel - USUNTU: SAUCE: drm/i915: Force DPCD backlight mode on Dell Precision 4K sku * change kconfig of the soundwire bus driver from y to m (LP: #1855685) - [Config]: SOUNDWIRE=m * Fix unusable USB hub on Dell TB16 after S3 (LP: #1855312) - SAUCE: USB: core: Make port power cycle a seperate helper function - SAUCE: USB: core: Attempt power cycle port when it's in eSS.Disabled state * Miscellaneous Ubuntu changes - [Debian] add python depends to ubuntu-regression-suite - SAUCE: selftests: net: tls: remove recv_rcvbuf test - update dkms package versions * Miscellaneous upstream changes - [Config] updateconfigs after rebase to 5.5-rc2 [ Ubuntu: 5.5.0-1.2 ] * Miscellaneous Ubuntu changes - [Config] disable nvidia dkms build - [Config] disable virtualbox dkms build - [Config] disable zfs dkms build - update dropped.txt after rebase to v5.5-rc1 - SAUCE: (lockdown) Make get_cert_list() not complain about cert lists that aren't present. - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot - SAUCE: (lockdown) security: lockdown: Make CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure - [Config] Enable lockdown under secure boot - update dkms package versions [ Ubuntu: 5.5.0-0.1 ] * Miscellaneous Ubuntu changes - [Config] updateconfigs after rebase to 5.5-rc1 [ Upstream Kernel Changes ] * Rebase to v5.5-rc1 [ Ubuntu: 5.5.0-0.0 ] * Dummy entry. -- Paolo Pisati Mon, 14 Sep 2020 11:02:44 +0200 linux-gcp (5.8.0-1002.2) groovy; urgency=medium * groovy/linux-gcp: 5.8.0-1002.2 -proposed tracker (LP: #1893242) * Miscellaneous Ubuntu changes - [Config] Update toolchain versions in configs - [Packaging] Add wireguard to linux-modules - [Packaging] Add virtualbox guest drivers to linux-modules -- Seth Forshee Thu, 27 Aug 2020 12:45:58 -0500 linux-gcp (5.8.0-1001.1) groovy; urgency=medium * groovy/linux-gcp: 5.8.0-1.1 -proposed tracker (LP: #1892955) * Packaging resync (LP: #1786013) - [Packaging] update update.conf * Rebase to Ubuntu-5.8.0-18.19 * Miscellaneous Ubuntu changes - [Packaging] Update for debhelper compat 10 - [Config] Update configs for rebase to 5.8.0-18.19 - [Config] CONFIG_DEBUG_INFO_BTF=y - [Config] Enable virtualbox guest drivers - [Config] Remove variables for vbox/wireguard dkms builds - [Config] Enable nvidia server dkms build - [Config] CONFIG_X86_5LEVEL=y - [Config] CONFIG_NET_ACT_CTINFO=m - [Config] CONFIG_NETWORK_PHY_TIMESTAMPING=n -- Seth Forshee Wed, 26 Aug 2020 17:01:05 -0500 linux-gcp (5.8.0-1000.0) groovy; urgency=medium * Empty entry. -- Seth Forshee Wed, 26 Aug 2020 12:48:52 -0500 linux-gcp (5.4.0-1022.22) focal; urgency=medium * focal/linux-gcp: 5.4.0-1022.22 -proposed tracker (LP: #1890739) * Packaging resync (LP: #1786013) - [Packaging] update variants - [Packaging] update update.conf * Focal update: v5.4.52 upstream stable release (LP: #1887853) - [packaging] Rename module intel-rapl-perf -> rapl * Focal update: v5.4.51 upstream stable release (LP: #1886995) - [config] updateconfigs for EFI_CUSTOM_SSDT_OVERLAYS [ Ubuntu: 5.4.0-44.48 ] * focal/linux: 5.4.0-44.48 -proposed tracker (LP: #1891049) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * ipsec: policy priority management is broken (LP: #1890796) - xfrm: policy: match with both mark and mask on user interfaces [ Ubuntu: 5.4.0-43.47 ] * focal/linux: 5.4.0-43.47 -proposed tracker (LP: #1890746) * Packaging resync (LP: #1786013) - update dkms package versions * Devlink - add RoCE disable kernel support (LP: #1877270) - devlink: Add new "enable_roce" generic device param - net/mlx5: Document flow_steering_mode devlink param - net/mlx5: Handle "enable_roce" devlink param - IB/mlx5: Rename profile and init methods - IB/mlx5: Load profile according to RoCE enablement state - net/mlx5: Remove unneeded variable in mlx5_unload_one - net/mlx5: Add devlink reload - IB/mlx5: Do reverse sequence during device removal * msg_zerocopy.sh in net from ubuntu_kernel_selftests failed (LP: #1812620) - selftests/net: relax cpu affinity requirement in msg_zerocopy test * Enlarge hisi_sec2 capability (LP: #1890222) - Revert "UBUNTU: [Config] Disable hisi_sec2 temporarily" - crypto: hisilicon - update SEC driver module parameter * Fix missing HDMI/DP Audio on an HP Desktop (LP: #1890441) - ALSA: hda/hdmi: Add quirk to force connectivity * Fix IOMMU error on AMD Radeon Pro W5700 (LP: #1890306) - PCI: Mark AMD Navi10 GPU rev 0x00 ATS as broken * ASoC:amd:renoir: the dmic can't record sound after suspend and resume (LP: #1890220) - SAUCE: ASoC: amd: renoir: restore two more registers during resume * No sound, Dummy output on Acer Swift 3 SF314-57G with Ice Lake core-i7 CPU (LP: #1877757) - ASoC: SOF: Intel: hda: fix generic hda codec support * Fix right speaker of HP laptop (LP: #1889375) - SAUCE: hda/realtek: Fix right speaker of HP laptop * blk_update_request error when mount nvme partition (LP: #1872383) - SAUCE: nvme-pci: prevent SK hynix PC400 from using Write Zeroes command * soc/amd/renoir: detect dmic from acpi table (LP: #1887734) - ASoC: amd: add logic to check dmic hardware runtime - ASoC: amd: add ACPI dependency check - ASoC: amd: fixed kernel warnings * soc/amd/renoir: change the module name to make it work with ucm3 (LP: #1888166) - AsoC: amd: add missing snd- module prefix to the acp3x-rn driver kernel module - SAUCE: remove a kernel module since its name is changed * Focal update: v5.4.55 upstream stable release (LP: #1890343) - AX.25: Fix out-of-bounds read in ax25_connect() - AX.25: Prevent out-of-bounds read in ax25_sendmsg() - dev: Defer free of skbs in flush_backlog - drivers/net/wan/x25_asy: Fix to make it work - ip6_gre: fix null-ptr-deref in ip6gre_init_net() - net-sysfs: add a newline when printing 'tx_timeout' by sysfs - net: udp: Fix wrong clean up for IS_UDPLITE macro - qrtr: orphan socket in qrtr_release() - rtnetlink: Fix memory(net_device) leak when ->newlink fails - rxrpc: Fix sendmsg() returning EPIPE due to recvmsg() returning ENODATA - tcp: allow at most one TLP probe per flight - AX.25: Prevent integer overflows in connect and sendmsg - sctp: shrink stream outq only when new outcnt < old outcnt - sctp: shrink stream outq when fails to do addstream reconf - udp: Copy has_conns in reuseport_grow(). - udp: Improve load balancing for SO_REUSEPORT. - regmap: debugfs: check count when read regmap file - PM: wakeup: Show statistics for deleted wakeup sources again - Revert "dpaa_eth: fix usage as DSA master, try 3" - Linux 5.4.55 * Add support for Atlantic NIC firmware v4 (LP: #1886908) - net: atlantic: simplify hw_get_fw_version() usage - net: atlantic: align return value of ver_match function with function name - net: atlantic: add support for FW 4.x * perf vendor events s390: Add new deflate counters for IBM z15 (LP: #1888551) - perf vendor events s390: Add new deflate counters for IBM z15 * Focal update: v5.4.54 upstream stable release (LP: #1889669) - soc: qcom: rpmh: Dirt can only make you dirtier, not cleaner - gpio: arizona: handle pm_runtime_get_sync failure case - gpio: arizona: put pm_runtime in case of failure - pinctrl: amd: fix npins for uart0 in kerncz_groups - mac80211: allow rx of mesh eapol frames with default rx key - scsi: scsi_transport_spi: Fix function pointer check - xtensa: fix __sync_fetch_and_{and,or}_4 declarations - xtensa: update *pos in cpuinfo_op.next - scsi: mpt3sas: Fix unlock imbalance - drivers/net/wan/lapbether: Fixed the value of hard_header_len - ALSA: hda/hdmi: fix failures at PCM open on Intel ICL and later - net: sky2: initialize return of gm_phy_read - drm/nouveau/i2c/g94-: increase NV_PMGR_DP_AUXCTL_TRANSACTREQ timeout - scsi: mpt3sas: Fix error returns in BRM_status_show - scsi: dh: Add Fujitsu device to devinfo and dh lists - dm: use bio_uninit instead of bio_disassociate_blkg - drivers/firmware/psci: Fix memory leakage in alloc_init_cpu_groups() - fuse: fix weird page warning - irqdomain/treewide: Keep firmware node unconditionally allocated - ARM: dts: imx6qdl-gw551x: Do not use 'simple-audio-card,dai-link' - ARM: dts: imx6qdl-gw551x: fix audio SSI - dmabuf: use spinlock to access dmabuf->name - drm/amd/display: Check DMCU Exists Before Loading - SUNRPC reverting d03727b248d0 ("NFSv4 fix CLOSE not waiting for direct IO compeletion") - btrfs: reloc: fix reloc root leak and NULL pointer dereference - btrfs: reloc: clear DEAD_RELOC_TREE bit for orphan roots to prevent runaway balance - uprobes: Change handle_swbp() to send SIGTRAP with si_code=SI_KERNEL, to fix GDB regression - ALSA: hda/realtek: Fixed ALC298 sound bug by adding quirk for Samsung Notebook Pen S - ALSA: info: Drop WARN_ON() from buffer NULL sanity check - ASoC: rt5670: Correct RT5670_LDO_SEL_MASK - btrfs: fix double free on ulist after backref resolution failure - btrfs: fix mount failure caused by race with umount - btrfs: fix page leaks after failure to lock page for delalloc - bnxt_en: Fix race when modifying pause settings. - bnxt_en: Fix completion ring sizing with TPA enabled. - fpga: dfl: pci: reduce the scope of variable 'ret' - fpga: dfl: fix bug in port reset handshake - hippi: Fix a size used in a 'pci_free_consistent()' in an error handling path - vsock/virtio: annotate 'the_virtio_vsock' RCU pointer - ax88172a: fix ax88172a_unbind() failures - RDMA/mlx5: Use xa_lock_irq when access to SRQ table - ASoC: Intel: bytcht_es8316: Add missed put_device() - net: dp83640: fix SIOCSHWTSTAMP to update the struct with actual configuration - ieee802154: fix one possible memleak in adf7242_probe - drm: sun4i: hdmi: Fix inverted HPD result - net: smc91x: Fix possible memory leak in smc_drv_probe() - bonding: check error value of register_netdevice() immediately - mlxsw: destroy workqueue when trap_register in mlxsw_emad_init - ionic: use offset for ethtool regs data - ionic: fix up filter locks and debug msgs - net: ag71xx: add missed clk_disable_unprepare in error path of probe - net: hns3: fix error handling for desc filling - net: dsa: microchip: call phy_remove_link_mode during probe - netdevsim: fix unbalaced locking in nsim_create() - qed: suppress "don't support RoCE & iWARP" flooding on HW init - qed: suppress false-positives interrupt error messages on HW init - ipvs: fix the connection sync failed in some cases - net: ethernet: ave: Fix error returns in ave_init - Revert "PCI/PM: Assume ports without DLL Link Active train links in 100 ms" - nfsd4: fix NULL dereference in nfsd/clients display code - enetc: Remove the mdio bus on PF probe bailout - i2c: rcar: always clear ICSAR to avoid side effects - i2c: i2c-qcom-geni: Fix DMA transfer race - bonding: check return value of register_netdevice() in bond_newlink() - geneve: fix an uninitialized value in geneve_changelink() - serial: exar: Fix GPIO configuration for Sealevel cards based on XR17V35X - scripts/decode_stacktrace: strip basepath from all paths - scripts/gdb: fix lx-symbols 'gdb.error' while loading modules - HID: i2c-hid: add Mediacom FlexBook edge13 to descriptor override - HID: alps: support devices with report id 2 - HID: steam: fixes race in handling device list. - HID: apple: Disable Fn-key key-re-mapping on clone keyboards - dmaengine: tegra210-adma: Fix runtime PM imbalance on error - Input: add `SW_MACHINE_COVER` - ARM: dts: n900: remove mmc1 card detect gpio - spi: mediatek: use correct SPI_CFG2_REG MACRO - regmap: dev_get_regmap_match(): fix string comparison - hwmon: (aspeed-pwm-tacho) Avoid possible buffer overflow - dmaengine: fsl-edma: fix wrong tcd endianness for big-endian cpu - dmaengine: ioat setting ioat timeout as module parameter - Input: synaptics - enable InterTouch for ThinkPad X1E 1st gen - Input: elan_i2c - only increment wakeup count on touch - usb: dwc3: pci: add support for the Intel Tiger Lake PCH -H variant - usb: dwc3: pci: add support for the Intel Jasper Lake - usb: gadget: udc: gr_udc: fix memleak on error handling path in gr_ep_init() - usb: cdns3: ep0: fix some endian issues - usb: cdns3: trace: fix some endian issues - hwmon: (adm1275) Make sure we are reading enough data for different chips - drm/amdgpu/gfx10: fix race condition for kiq - drm/amdgpu: fix preemption unit test - hwmon: (nct6775) Accept PECI Calibration as temperature source for NCT6798D - platform/x86: ISST: Add new PCI device ids - platform/x86: asus-wmi: allow BAT1 battery name - hwmon: (scmi) Fix potential buffer overflow in scmi_hwmon_probe() - ALSA: hda/realtek - fixup for yet another Intel reference board - drivers/perf: Fix kernel panic when rmmod PMU modules during perf sampling - arm64: Use test_tsk_thread_flag() for checking TIF_SINGLESTEP - x86: math-emu: Fix up 'cmp' insn for clang ias - asm-generic/mmiowb: Allow mmiowb_set_pending() when preemptible() - drivers/perf: Prevent forced unbinding of PMU drivers - RISC-V: Upgrade smp_mb__after_spinlock() to iorw,iorw - binder: Don't use mmput() from shrinker function. - usb: xhci-mtk: fix the failure of bandwidth allocation - usb: xhci: Fix ASM2142/ASM3142 DMA addressing - Revert "cifs: Fix the target file was deleted when rename failed." - iwlwifi: mvm: don't call iwl_mvm_free_inactive_queue() under RCU - tty: xilinx_uartps: Really fix id assignment - staging: wlan-ng: properly check endpoint types - staging: comedi: addi_apci_1032: check INSN_CONFIG_DIGITAL_TRIG shift - staging: comedi: ni_6527: fix INSN_CONFIG_DIGITAL_TRIG support - staging: comedi: addi_apci_1500: check INSN_CONFIG_DIGITAL_TRIG shift - staging: comedi: addi_apci_1564: check INSN_CONFIG_DIGITAL_TRIG shift - serial: tegra: fix CREAD handling for PIO - serial: 8250: fix null-ptr-deref in serial8250_start_tx() - serial: 8250_mtk: Fix high-speed baud rates clamping - /dev/mem: Add missing memory barriers for devmem_inode - fbdev: Detect integer underflow at "struct fbcon_ops"->clear_margins. - vt: Reject zero-sized screen buffer size. - Makefile: Fix GCC_TOOLCHAIN_DIR prefix for Clang cross compilation - mm/mmap.c: close race between munmap() and expand_upwards()/downwards() - mm/memcg: fix refcount error while moving and swapping - mm: memcg/slab: fix memory leak at non-root kmem_cache destroy - khugepaged: fix null-pointer dereference due to race - io-mapping: indicate mapping failure - mmc: sdhci-of-aspeed: Fix clock divider calculation - drm/amdgpu: Fix NULL dereference in dpm sysfs handlers - drm/amd/powerplay: fix a crash when overclocking Vega M - parisc: Add atomic64_set_release() define to avoid CPU soft lockups - x86, vmlinux.lds: Page-align end of ..page_aligned sections - ASoC: rt5670: Add new gpio1_is_ext_spk_en quirk and enable it on the Lenovo Miix 2 10 - ASoC: qcom: Drop HAS_DMA dependency to fix link failure - ASoC: topology: fix kernel oops on route addition error - ASoC: topology: fix tlvs in error handling for widget_dmixer - dm integrity: fix integrity recalculation that is improperly skipped - ath9k: Fix regression with Atheros 9271 - Linux 5.4.54 * Focal update: v5.4.53 upstream stable release (LP: #1888560) - crypto: atmel - Fix selection of CRYPTO_AUTHENC - crypto: atmel - Fix build error of CRYPTO_AUTHENC - net: atlantic: fix ip dst and ipv6 address filters - net: rmnet: fix lower interface leak - bridge: mcast: Fix MLD2 Report IPv6 payload length check - genetlink: remove genl_bind - ipv4: fill fl4_icmp_{type,code} in ping_v4_sendmsg - ipv6: fib6_select_path can not use out path for nexthop objects - ipv6: Fix use of anycast address with loopback - l2tp: remove skb_dst_set() from l2tp_xmit_skb() - llc: make sure applications use ARPHRD_ETHER - net: Added pointer check for dst->ops->neigh_lookup in dst_neigh_lookup_skb - net_sched: fix a memory leak in atm_tc_init() - sched: consistently handle layer3 header accesses in the presence of VLANs - tcp: fix SO_RCVLOWAT possible hangs under high mem pressure - tcp: make sure listeners don't initialize congestion-control state - tcp: md5: add missing memory barriers in tcp_md5_do_add()/tcp_md5_hash_key() - tcp: md5: do not send silly options in SYNCOOKIES - vlan: consolidate VLAN parsing code and limit max parsing depth - tcp: md5: refine tcp_md5_do_add()/tcp_md5_hash_key() barriers - tcp: md5: allow changing MD5 keys in all socket states - cgroup: fix cgroup_sk_alloc() for sk_clone_lock() - cgroup: Fix sock_cgroup_data on big-endian. - ip: Fix SO_MARK in RST, ACK and ICMP packets - arm64: Introduce a way to disable the 32bit vdso - arm64: arch_timer: Allow an workaround descriptor to disable compat vdso - arm64: arch_timer: Disable the compat vdso for cores affected by ARM64_WORKAROUND_1418040 - drm/msm: fix potential memleak in error branch - drm/msm/dpu: allow initialization of encoder locks during encoder init - drm/exynos: Properly propagate return value in drm_iommu_attach_device() - drm/exynos: fix ref count leak in mic_pre_enable - x86/fpu: Reset MXCSR to default in kernel_fpu_begin() - thermal/drivers: imx: Fix missing of_node_put() at probe time - blk-mq-debugfs: update blk_queue_flag_name[] accordingly for new flags - m68k: nommu: register start of the memory with memblock - m68k: mm: fix node memblock init - dt-bindings: mailbox: zynqmp_ipi: fix unit address - cifs: prevent truncation from long to int in wait_for_free_credits - arm64/alternatives: use subsections for replacement sequences - tpm_tis: extra chip->ops check on error path in tpm_tis_core_init - gfs2: read-only mounts should grab the sd_freeze_gl glock - i2c: eg20t: Load module automatically if ID matches - arm64/alternatives: don't patch up internal branches - iio:magnetometer:ak8974: Fix alignment and data leak issues - iio:humidity:hdc100x Fix alignment and data leak issues - iio: magnetometer: ak8974: Fix runtime PM imbalance on error - iio: core: add missing IIO_MOD_H2/ETHANOL string identifiers - iio: mma8452: Add missed iio_device_unregister() call in mma8452_probe() - iio: pressure: zpa2326: handle pm_runtime_get_sync failure - iio:humidity:hts221 Fix alignment and data leak issues - iio:pressure:ms5611 Fix buffer element alignment - iio:health:afe4403 Fix timestamp alignment and prevent data leak. - spi: spi-fsl-dspi: Fix lockup if device is shutdown during SPI transfer - net: dsa: bcm_sf2: Fix node reference count - of: of_mdio: Correct loop scanning logic - net: macb: call pm_runtime_put_sync on failure path - net: ethernet: mvneta: Do not error out in non serdes modes - net: ethernet: mvneta: Add back interface mode validation - Revert "usb/ohci-platform: Fix a warning when hibernating" - Revert "usb/ehci-platform: Set PM runtime as active on resume" - Revert "usb/xhci-plat: Set PM runtime as active on resume" - net: sfp: add support for module quirks - net: sfp: add some quirks for GPON modules - ARM: OMAP4+: remove pdata quirks for omap4+ iommus - ARM: OMAP2+: Add workaround for DRA7 DSP MStandby errata i879 - ARM: OMAP2+: use separate IOMMU pdata to fix DRA7 IPU1 boot - mmc: mmci: Support any block sizes for ux500v2 and qcom variant - HID: quirks: Remove ITE 8595 entry from hid_have_special_driver - ARM: at91: pm: add quirk for sam9x60's ulp1 - drm/sun4i: tcon: Separate quirks for tcon0 and tcon1 on A20 - scsi: sr: remove references to BLK_DEV_SR_VENDOR, leave it enabled - [Config] updateconfigs for BLK_DEV_SR_VENDOR - bus: ti-sysc: Rename clk related quirks to pre_reset and post_reset quirks - bus: ti-sysc: Consider non-existing registers too when matching quirks - bus: ti-sysc: Handle module unlock quirk needed for some RTC - bus: ti-sysc: Detect display subsystem related devices - arm64: dts: g12-common: add parkmode_disable_ss_quirk on DWC3 controller - bus: ti-sysc: Detect EDMA and set quirk flags for tptc - ALSA: usb-audio: Add support for MOTU MicroBook IIc - Input: goodix - fix touch coordinates on Cube I15-TC - ALSA: usb-audio: Create a registration quirk for Kingston HyperX Amp (0951:16d8) - doc: dt: bindings: usb: dwc3: Update entries for disabling SS instances in park mode - mmc: sdhci: do not enable card detect interrupt for gpio cd type - ALSA: usb-audio: Rewrite registration quirk handling - ACPI: video: Use native backlight on Acer Aspire 5783z - ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Alpha S - ALSA: usb-audio: Add quirk for Focusrite Scarlett 2i2 - Input: mms114 - add extra compatible for mms345l - ACPI: video: Use native backlight on Acer TravelMate 5735Z - bus: ti-sysc: Use optional clocks on for enable and wait for softreset bit - ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Flight S - iio:health:afe4404 Fix timestamp alignment and prevent data leak. - soundwire: intel: fix memory leak with devm_kasprintf - dmaengine: sh: usb-dmac: set tx_result parameters - phy: sun4i-usb: fix dereference of pointer phy0 before it is null checked - arm64: dts: meson: add missing gxl rng clock - arm64: dts: meson-gxl-s805x: reduce initial Mali450 core frequency - bus: ti-sysc: Fix wakeirq sleeping function called from invalid context - bus: ti-sysc: Fix sleeping function called from invalid context for RTC quirk - bus: ti-sysc: Do not disable on suspend for no-idle - iio: adc: ad7780: Fix a resource handling path in 'ad7780_probe()' - dmaengine: dw: Initialize channel before each transfer - dmaengine: dmatest: stop completed threads when running without set channel - spi: spi-sun6i: sun6i_spi_transfer_one(): fix setting of clock rate - usb: gadget: udc: atmel: fix uninitialized read in debug printk - staging: comedi: verify array index is correct before using it - clk: mvebu: ARMADA_AP_CPU_CLK needs to select ARMADA_AP_CP_HELPER - clk: AST2600: Add mux for EMMC clock - NFS: Fix interrupted slots by sending a solo SEQUENCE operation - fuse: don't ignore errors from fuse_writepages_fill() - ARM: dts: Fix dcan driver probe failed on am437x platform - Revert "thermal: mediatek: fix register index error" - xprtrdma: fix incorrect header size calculations - ARM: dts: socfpga: Align L2 cache-controller nodename with dtschema - arm64: dts: spcfpga: Align GIC, NAND and UART nodenames with dtschema - keys: asymmetric: fix error return code in software_key_query() - regmap: debugfs: Don't sleep while atomic for fast_io regmaps - copy_xstate_to_kernel: Fix typo which caused GDB regression - arm: dts: mt7623: add phy-mode property for gmac2 - soc: qcom: socinfo: add missing soc_id sysfs entry - habanalabs: Align protection bits configuration of all TPCs - PCI/PM: Call .bridge_d3() hook only if non-NULL - perf stat: Zero all the 'ena' and 'run' array slot stats for interval mode - soc: qcom: rpmh: Update dirty flag only when data changes - soc: qcom: rpmh: Invalidate SLEEP and WAKE TCSes before flushing new data - soc: qcom: rpmh-rsc: Clear active mode configuration for wake TCS - soc: qcom: rpmh-rsc: Allow using free WAKE TCS for active request - RDMA/mlx5: Verify that QP is created with RQ or SQ - mtd: rawnand: marvell: Fix the condition on a return code - mtd: rawnand: marvell: Use nand_cleanup() when the device is not yet registered - mtd: rawnand: marvell: Fix probe error path - mtd: rawnand: timings: Fix default tR_max and tCCS_min timings - mtd: rawnand: brcmnand: correctly verify erased pages - mtd: rawnand: brcmnand: fix CS0 layout - mtd: rawnand: oxnas: Keep track of registered devices - mtd: rawnand: oxnas: Unregister all devices on error - mtd: rawnand: oxnas: Release all devices in the _remove() path - clk: qcom: gcc: Add GPU and NPU clocks for SM8150 - clk: qcom: gcc: Add missing UFS clocks for SM8150 - slimbus: core: Fix mismatch in of_node_get/put - HID: logitech-hidpp: avoid repeated "multiplier = " log messages - HID: magicmouse: do not set up autorepeat - HID: quirks: Always poll Obins Anne Pro 2 keyboard - HID: quirks: Ignore Simply Automated UPB PIM - ALSA: line6: Perform sanity check for each URB creation - ALSA: line6: Sync the pending work cancel at disconnection - ALSA: usb-audio: Fix race against the error recovery URB submission - ALSA: hda/realtek - change to suitable link model for ASUS platform - ALSA: hda/realtek: enable headset mic of ASUS ROG Zephyrus G14(G401) series with ALC289 - ALSA: hda/realtek: Enable headset mic of Acer TravelMate B311R-31 with ALC256 - ALSA: hda/realtek - Enable Speaker for ASUS UX533 and UX534 - ALSA: hda/realtek - Enable Speaker for ASUS UX563 - USB: c67x00: fix use after free in c67x00_giveback_urb - usb: dwc2: Fix shutdown callback in platform - usb: chipidea: core: add wakeup support for extcon - usb: gadget: function: fix missing spinlock in f_uac1_legacy - USB: serial: iuu_phoenix: fix memory corruption - USB: serial: cypress_m8: enable Simply Automated UPB PIM - USB: serial: ch341: add new Product ID for CH340 - USB: serial: option: add GosunCn GM500 series - virt: vbox: Fix VBGL_IOCTL_VMMDEV_REQUEST_BIG and _LOG req numbers to match upstream - virt: vbox: Fix guest capabilities mask check - Revert "tty: xilinx_uartps: Fix missing id assignment to the console" - virtio: virtio_console: add missing MODULE_DEVICE_TABLE() for rproc serial - serial: mxs-auart: add missed iounmap() in probe failure and remove - ovl: fix regression with re-formatted lower squashfs - ovl: inode reference leak in ovl_is_inuse true case. - ovl: relax WARN_ON() when decoding lower directory file handle - ovl: fix unneeded call to ovl_change_flags() - fuse: ignore 'data' argument of mount(..., MS_REMOUNT) - fuse: use ->reconfigure() instead of ->remount_fs() - fuse: Fix parameter for FS_IOC_{GET,SET}FLAGS - Revert "zram: convert remaining CLASS_ATTR() to CLASS_ATTR_RO()" - mei: bus: don't clean driver pointer - Input: i8042 - add Lenovo XiaoXin Air 12 to i8042 nomux list - uio_pdrv_genirq: Remove warning when irq is not specified - uio_pdrv_genirq: fix use without device tree and no interrupt - scsi: megaraid_sas: Remove undefined ENABLE_IRQ_POLL macro - timer: Prevent base->clk from moving backward - timer: Fix wheel index calculation on last level - riscv: use 16KB kernel stack on 64-bit - hwmon: (emc2103) fix unable to change fan pwm1_enable attribute - powerpc/book3s64/pkeys: Fix pkey_access_permitted() for execute disable pkey - powerpc/pseries/svm: Fix incorrect check for shared_lppaca_size - intel_th: pci: Add Jasper Lake CPU support - intel_th: pci: Add Tiger Lake PCH-H support - intel_th: pci: Add Emmitsburg PCH support - intel_th: Fix a NULL dereference when hub driver is not loaded - dmaengine: fsl-edma: Fix NULL pointer exception in fsl_edma_tx_handler - dmaengine: mcf-edma: Fix NULL pointer exception in mcf_edma_tx_handler - dmaengine: fsl-edma-common: correct DSIZE_32BYTE - misc: atmel-ssc: lock with mutex instead of spinlock - thermal: int3403_thermal: Downgrade error message - thermal/drivers/cpufreq_cooling: Fix wrong frequency converted from power - arm64: ptrace: Override SPSR.SS when single-stepping is enabled - arm64: ptrace: Consistently use pseudo-singlestep exceptions - arm64: compat: Ensure upper 32 bits of x0 are zero on syscall return - sched: Fix unreliable rseq cpu_id for new tasks - sched/fair: handle case of task_h_load() returning 0 - genirq/affinity: Handle affinity setting on inactive interrupts correctly - drm/amdgpu/sdma5: fix wptr overwritten in ->get_wptr() - drm/i915/gt: Ignore irq enabling on the virtual engines - block: fix splitting segments on boundary masks - block: fix get_max_segment_size() overflow on 32bit arch - libceph: don't omit recovery_deletes in target_copy() - rxrpc: Fix trace string - spi: sprd: switch the sequence of setting WDG_LOAD_LOW and _HIGH - ionic: export features for vlans to use - iommu/vt-d: Make Intel SVM code 64-bit only - drm/i915/gvt: Fix two CFL MMIO handling caused by regression. - gpio: pca953x: disable regmap locking for automatic address incrementing - Linux 5.4.53 * linux-libc-dev broken for crossbuilding, Multi-Arch:same violation (LP: #1886188) - [Packaging] Produce linux-libc-dev package for riscv64 - [Debian] Disallow building linux-libc-dev from linux-riscv * [UBUNTU 20.04] DIF and DIX support in zfcp (s390x) is broken and the kernel crashes unconditionally (LP: #1887124) - scsi: zfcp: signal incomplete or error for sync exchange config/port data - scsi: zfcp: diagnostics buffer caching and use for exchange port data - scsi: zfcp: add diagnostics buffer for exchange config data - scsi: zfcp: support retrieval of SFP Data via Exchange Port Data - scsi: zfcp: introduce sysfs interface for diagnostics of local SFP transceiver - scsi: zfcp: implicitly refresh port-data diagnostics when reading sysfs - scsi: zfcp: introduce sysfs interface to read the local B2B-Credit - scsi: zfcp: implicitly refresh config-data diagnostics when reading sysfs - scsi: zfcp: move maximum age of diagnostic buffers into a per-adapter variable - scsi: zfcp: proper indentation to reduce confusion in zfcp_erp_required_act - scsi: zfcp: fix wrong data and display format of SFP+ temperature - scsi: zfcp: expose fabric name as common fc_host sysfs attribute - scsi: zfcp: wire previously driver-specific sysfs attributes also to fc_host - scsi: zfcp: fix fc_host attributes that should be unknown on local link down - scsi: zfcp: auto variables for dereferenced structs in open port handler - scsi: zfcp: report FC Endpoint Security in sysfs - scsi: zfcp: log FC Endpoint Security of connections - scsi: zfcp: trace FC Endpoint Security of FCP devices and connections - scsi: zfcp: enhance handling of FC Endpoint Security errors - scsi: zfcp: log FC Endpoint Security errors - scsi: zfcp: use fallthrough; - scsi: zfcp: Move shost modification after QDIO (re-)open into fenced function - scsi: zfcp: Move shost updates during xconfig data handling into fenced function - scsi: zfcp: Move fc_host updates during xport data handling into fenced function - scsi: zfcp: Fence fc_host updates during link-down handling - scsi: zfcp: Move p-t-p port allocation to after xport data - scsi: zfcp: Fence adapter status propagation for common statuses - scsi: zfcp: Fence early sysfs interfaces for accesses of shost objects - scsi: zfcp: Move allocation of the shost object to after xconf- and xport- data * Enable Quectel EG95 LTE modem [2c7c:0195] (LP: #1886744) - net: usb: qmi_wwan: add support for Quectel EG95 LTE modem - USB: serial: option: add Quectel EG95 LTE modem * Kernel Regression between 5.4.0-26 and 5.4.0-40 causes laptop internal audio devices to fail to load w/o unacceptable workaround (Lenovo IdeaPad 5 15IIL05) (LP: #1886341) - ASoC: SOF: intel: hda: Modify signature for hda_codec_probe_bus() - ASoC: SOF: Intel: drop HDA codec upon probe failure - ASoC: SOF: Intel: hda: move i915 init earlier * [UBUNTU 20.04] smc: SMC connections hang with later-level implementations (LP: #1882088) - net/smc: tolerate future SMCD versions * zfs: backport AES-GCM performance accelleration (LP: #1881107) - debian/dkms-versions: update ZFS dkms package version (LP: #1881107) * Regression in kernel 4.15.0-91 causes kernel panic with Bcache (LP: #1867916) - bcache: check and adjust logical block size for backing devices * [SRU][OEM-5.6/U] Fix r8117 firmware base issue (LP: #1885072) - r8169: add helper r8168g_phy_param - r8169: add support for RTL8117 - r8169: load firmware for RTL8168fp/RTL8117 - r8169: fix OCP access on RTL8117 - r8169: fix firmware not resetting tp->ocp_base * [UBUNTU 20.04] Deflate counters reported by lscpumf are not valid or available with perf (LP: #1881096) - s390/cpum_cf: Add new extended counters for IBM z15 * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757) - SAUCE: shiftfs: prevent ESTALE for LOOKUP_JUMP lookups * shiftfs: fix btrfs regression (LP: #1884767) - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: fix dentry revalidation" * Focal update: v5.4.52 upstream stable release (LP: #1887853) - KVM: s390: reduce number of IO pins to 1 - spi: spi-fsl-dspi: Adding shutdown hook - spi: spi-fsl-dspi: Fix lockup if device is removed during SPI transfer - regmap: fix alignment issue - perf/x86/rapl: Move RAPL support to common x86 code - perf/x86/rapl: Fix RAPL config variable bug - [Packaging] module intel-rapl-perf rename - ARM: dts: omap4-droid4: Fix spi configuration and increase rate - drm/ttm: Fix dma_fence refcnt leak when adding move fence - drm/tegra: hub: Do not enable orphaned window group - gpu: host1x: Detach driver on unregister - drm: mcde: Fix display initialization problem - ASoC: SOF: Intel: add PCI ID for CometLake-S - ALSA: hda: Intel: add missing PCI IDs for ICL-H, TGL-H and EKL - spi: spidev: fix a race between spidev_release and spidev_remove - spi: spidev: fix a potential use-after-free in spidev_release() - net: ethernet: mvneta: Fix Serdes configuration for SoCs without comphy - net: ethernet: mvneta: Add 2500BaseX support for SoCs without comphy - ixgbe: protect ring accesses with READ- and WRITE_ONCE - i40e: protect ring accesses with READ- and WRITE_ONCE - ibmvnic: continue to init in CRQ reset returns H_CLOSED - powerpc/kvm/book3s64: Fix kernel crash with nested kvm & DEBUG_VIRTUAL - iommu/vt-d: Don't apply gfx quirks to untrusted devices - drm: panel-orientation-quirks: Add quirk for Asus T101HA panel - drm: panel-orientation-quirks: Use generic orientation-data for Acer S1003 - s390/kasan: fix early pgm check handler execution - cifs: update ctime and mtime during truncate - ARM: imx6: add missing put_device() call in imx6q_suspend_init() - scsi: mptscsih: Fix read sense data size - usb: dwc3: pci: Fix reference count leak in dwc3_pci_resume_work - block: release bip in a right way in error path - nvme-rdma: assign completion vector correctly - x86/entry: Increase entry_stack size to a full page - sched/core: Check cpus_mask, not cpus_ptr in __set_cpus_allowed_ptr(), to fix mask corruption - net: qrtr: Fix an out of bounds read qrtr_endpoint_post() - gpio: pca953x: Override IRQ for one of the expanders on Galileo Gen 2 - gpio: pca953x: Fix GPIO resource leak on Intel Galileo Gen 2 - nl80211: don't return err unconditionally in nl80211_start_ap() - drm/mediatek: Check plane visibility in atomic_update - bpf, sockmap: RCU splat with redirect and strparser error or TLS - bpf, sockmap: RCU dereferenced psock may be used outside RCU block - netfilter: ipset: call ip_set_free() instead of kfree() - net: mvneta: fix use of state->speed - net: cxgb4: fix return error value in t4_prep_fw - IB/sa: Resolv use-after-free in ib_nl_make_request() - net: dsa: microchip: set the correct number of ports - netfilter: conntrack: refetch conntrack after nf_conntrack_update() - perf report TUI: Fix segmentation fault in perf_evsel__hists_browse() - perf intel-pt: Fix recording PEBS-via-PT with registers - perf intel-pt: Fix PEBS sample for XMM registers - smsc95xx: check return value of smsc95xx_reset - smsc95xx: avoid memory leak in smsc95xx_bind - net: hns3: add a missing uninit debugfs when unload driver - net: hns3: fix use-after-free when doing self test - ALSA: compress: fix partial_drain completion state - RDMA/siw: Fix reporting vendor_part_id - arm64: kgdb: Fix single-step exception handling oops - nbd: Fix memory leak in nbd_add_socket - cxgb4: fix all-mask IP address comparison - IB/mlx5: Fix 50G per lane indication - qed: Populate nvm-file attributes while reading nvm config partition. - net/mlx5: Fix eeprom support for SFP module - net/mlx5e: Fix 50G per lane indication - bnxt_en: fix NULL dereference in case SR-IOV configuration fails - net: macb: fix wakeup test in runtime suspend/resume routines - net: macb: mark device wake capable when "magic-packet" property present - net: macb: fix call to pm_runtime in the suspend/resume functions - mlxsw: spectrum_router: Remove inappropriate usage of WARN_ON() - mlxsw: pci: Fix use-after-free in case of failed devlink reload - IB/hfi1: Do not destroy hfi1_wq when the device is shut down - IB/hfi1: Do not destroy link_wq when the device is shut down - ALSA: opl3: fix infoleak in opl3 - ALSA: hda - let hs_mic be picked ahead of hp_mic - ALSA: usb-audio: add quirk for MacroSilicon MS2109 - ALSA: usb-audio: Add implicit feedback quirk for RTX6001 - ALSA: hda/realtek - Fix Lenovo Thinkpad X1 Carbon 7th quirk subdevice id - ALSA: hda/realtek - Enable audio jacks of Acer vCopperbox with ALC269VC - ALSA: hda/realtek: Enable headset mic of Acer C20-820 with ALC269VC - ALSA: hda/realtek: Enable headset mic of Acer Veriton N4660G with ALC269VC - KVM: arm64: Fix definition of PAGE_HYP_DEVICE - KVM: arm64: Stop clobbering x0 for HVC_SOFT_RESTART - KVM: arm64: Annotate hyp NMI-related functions as __always_inline - KVM: x86: bit 8 of non-leaf PDPEs is not reserved - KVM: x86: Inject #GP if guest attempts to toggle CR4.LA57 in 64-bit mode - KVM: x86: Mark CR4.TSD as being possibly owned by the guest - KVM: arm64: Fix kvm_reset_vcpu() return code being incorrect with SVE - kallsyms: Refactor kallsyms_show_value() to take cred - module: Refactor section attr into bin attribute - module: Do not expose section addresses to non-CAP_SYSLOG - kprobes: Do not expose probe addresses to non-CAP_SYSLOG - bpf: Check correct cred for CAP_SYSLOG in bpf_dump_raw_ok() - btrfs: fix fatal extent_buffer readahead vs releasepage race - btrfs: fix double put of block group with nocow - drm/radeon: fix double free - drm/amdgpu: don't do soft recovery if gpu_recovery=0 - dm: use noio when sending kobject event - mmc: meson-gx: limit segments to 1 when dram-access-quirk is needed - ARC: entry: fix potential EFA clobber when TIF_SYSCALL_TRACE - ARC: elf: use right ELF_ARCH - s390/setup: init jump labels before command line parsing - s390/mm: fix huge pte soft dirty copying - blk-mq: consider non-idle request as "inflight" in blk_mq_rq_inflight() - dm writecache: reject asynchronous pmem devices - perf scripts python: export-to-postgresql.py: Fix struct.pack() int argument - perf scripts python: exported-sql-viewer.py: Fix zero id in call graph 'Find' result - perf scripts python: exported-sql-viewer.py: Fix zero id in call tree 'Find' result - perf scripts python: exported-sql-viewer.py: Fix unexpanded 'Find' result - pwm: jz4740: Fix build failure - s390: Change s390_kernel_write() return type to match memcpy() - s390/maccess: add no DAT mode to kernel_write - Linux 5.4.52 * Focal update: v5.4.45 upstream stable release (LP: #1882802) // Focal update: v5.4.52 upstream stable release (LP: #1887853) - Revert "cgroup: Add memory barriers to plug cgroup_rstat_updated() race window" * Focal update: v5.4.51 upstream stable release (LP: #1886995) - io_uring: make sure async workqueue is canceled on exit - mm: fix swap cache node allocation mask - EDAC/amd64: Read back the scrub rate PCI register on F15h - usbnet: smsc95xx: Fix use-after-free after removal - sched/debug: Make sd->flags sysctl read-only - mm/slub.c: fix corrupted freechain in deactivate_slab() - mm/slub: fix stack overruns with SLUB_STATS - rxrpc: Fix race between incoming ACK parser and retransmitter - usb: usbtest: fix missing kfree(dev->buf) in usbtest_disconnect - tools lib traceevent: Add append() function helper for appending strings - tools lib traceevent: Handle __attribute__((user)) in field names - s390/debug: avoid kernel warning on too large number of pages - nvme-multipath: set bdi capabilities once - nvme-multipath: fix deadlock between ana_work and scan_work - nvme-multipath: fix deadlock due to head->lock - nvme-multipath: fix bogus request queue reference put - kgdb: Avoid suspicious RCU usage warning - selftests: tpm: Use /bin/sh instead of /bin/bash - crypto: af_alg - fix use-after-free in af_alg_accept() due to bh_lock_sock() - drm/msm/dpu: fix error return code in dpu_encoder_init - rxrpc: Fix afs large storage transmission performance drop - RDMA/counter: Query a counter before release - cxgb4: use unaligned conversion for fetching timestamp - cxgb4: parse TC-U32 key values and masks natively - cxgb4: fix endian conversions for L4 ports in filters - cxgb4: use correct type for all-mask IP address comparison - cxgb4: fix SGE queue dump destination buffer context - hwmon: (max6697) Make sure the OVERT mask is set correctly - hwmon: (acpi_power_meter) Fix potential memory leak in acpi_power_meter_add() - thermal/drivers/mediatek: Fix bank number settings on mt8183 - thermal/drivers/rcar_gen3: Fix undefined temperature if negative - nfsd4: fix nfsdfs reference count loop - nfsd: fix nfsdfs inode reference count leak - drm: sun4i: hdmi: Remove extra HPD polling - virtio-blk: free vblk-vqs in error path of virtblk_probe() - SMB3: Honor 'posix' flag for multiuser mounts - nvme: fix identify error status silent ignore - nvme: fix a crash in nvme_mpath_add_disk - samples/vfs: avoid warning in statx override - i2c: algo-pca: Add 0x78 as SCL stuck low status for PCA9665 - i2c: mlxcpld: check correct size of maximum RECV_LEN packet - spi: spi-fsl-dspi: Fix external abort on interrupt in resume or exit paths - nfsd: apply umask on fs without ACL support - Revert "ALSA: usb-audio: Improve frames size computation" - SMB3: Honor 'seal' flag for multiuser mounts - SMB3: Honor persistent/resilient handle flags for multiuser mounts - SMB3: Honor lease disabling for multiuser mounts - SMB3: Honor 'handletimeout' flag for multiuser mounts - cifs: Fix the target file was deleted when rename failed. - MIPS: lantiq: xway: sysctrl: fix the GPHY clock alias names - MIPS: Add missing EHB in mtc0 -> mfc0 sequence for DSPen - drm/amd/display: Only revalidate bandwidth on medium and fast updates - drm/amdgpu: use %u rather than %d for sclk/mclk - drm/amdgpu/atomfirmware: fix vram_info fetching for renoir - dma-buf: Move dma_buf_release() from fops to dentry_ops - irqchip/gic: Atomically update affinity - mm, compaction: fully assume capture is not NULL in compact_zone_order() - mm, compaction: make capture control handling safe wrt interrupts - x86/resctrl: Fix memory bandwidth counter width for AMD - dm zoned: assign max_io_len correctly - [Config] updateconfigs for EFI_CUSTOM_SSDT_OVERLAYS - efi: Make it possible to disable efivar_ssdt entirely - Linux 5.4.51 * Focal update: v5.4.50 upstream stable release (LP: #1885942) - block/bio-integrity: don't free 'buf' if bio_integrity_add_page() failed - enetc: Fix tx rings bitmap iteration range, irq handling - geneve: allow changing DF behavior after creation - ibmveth: Fix max MTU limit - mld: fix memory leak in ipv6_mc_destroy_dev() - mvpp2: ethtool rxtx stats fix - net: bridge: enfore alignment for ethernet address - net: core: reduce recursion limit value - net: Do not clear the sock TX queue in sk_set_socket() - net: fix memleak in register_netdevice() - net: Fix the arp error in some cases - net: increment xmit_recursion level in dev_direct_xmit() - net: usb: ax88179_178a: fix packet alignment padding - openvswitch: take into account de-fragmentation/gso_size in execute_check_pkt_len - rocker: fix incorrect error handling in dma_rings_init - rxrpc: Fix notification call on completion of discarded calls - sctp: Don't advertise IPv4 addresses if ipv6only is set on the socket - tcp: don't ignore ECN CWR on pure ACK - tcp: grow window for OOO packets only for SACK flows - tg3: driver sleeps indefinitely when EEH errors exceed eeh_max_freezes - ip6_gre: fix use-after-free in ip6gre_tunnel_lookup() - net: phy: Check harder for errors in get_phy_id() - ip_tunnel: fix use-after-free in ip_tunnel_lookup() - sch_cake: don't try to reallocate or unshare skb unconditionally - sch_cake: don't call diffserv parsing code when it is not needed - sch_cake: fix a few style nits - tcp_cubic: fix spurious HYSTART_DELAY exit upon drop in min RTT - Revert "i2c: tegra: Fix suspending in active runtime PM state" - btrfs: fix a block group ref counter leak after failure to remove block group - net: sched: export __netdev_watchdog_up() - fix a braino in "sparc32: fix register window handling in genregs32_[gs]et()" - ALSA: usb-audio: Fix potential use-after-free of streams - binder: fix null deref of proc->context - USB: ohci-sm501: Add missed iounmap() in remove - usb: dwc2: Postponed gadget registration to the udc class driver - usb: add USB_QUIRK_DELAY_INIT for Logitech C922 - USB: ehci: reopen solution for Synopsys HC bug - usb: host: xhci-mtk: avoid runtime suspend when removing hcd - xhci: Poll for U0 after disabling USB2 LPM - usb: host: ehci-exynos: Fix error check in exynos_ehci_probe() - usb: typec: tcpci_rt1711h: avoid screaming irq causing boot hangs - ALSA: usb-audio: Add implicit feedback quirk for SSL2+. - ALSA: usb-audio: add quirk for Denon DCD-1500RE - ALSA: usb-audio: add quirk for Samsung USBC Headset (AKG) - ALSA: usb-audio: Fix OOB access of mixer element list - usb: cdns3: trace: using correct dir value - usb: cdns3: ep0: fix the test mode set incorrectly - usb: cdns3: ep0: add spinlock for cdns3_check_new_setup - scsi: qla2xxx: Keep initiator ports after RSCN - scsi: zfcp: Fix panic on ERP timeout for previously dismissed ERP action - cifs: Fix cached_fid refcnt leak in open_shroot - cifs/smb3: Fix data inconsistent when punch hole - cifs/smb3: Fix data inconsistent when zero file range - xhci: Fix incorrect EP_STATE_MASK - xhci: Fix enumeration issue when setting max packet size for FS devices. - xhci: Return if xHCI doesn't support LPM - cdc-acm: Add DISABLE_ECHO quirk for Microchip/SMSC chip - loop: replace kill_bdev with invalidate_bdev - IB/mad: Fix use after free when destroying MAD agent - IB/hfi1: Fix module use count flaw due to leftover module put calls - bus: ti-sysc: Flush posted write on enable and disable - bus: ti-sysc: Ignore clockactivity unless specified as a quirk - ARM: OMAP2+: Fix legacy mode dss_reset - xfrm: Fix double ESP trailer insertion in IPsec crypto offload. - ASoC: q6asm: handle EOS correctly - efi/tpm: Verify event log header before parsing - efi/esrt: Fix reference count leak in esre_create_sysfs_entry. - ASoc: q6afe: add support to get port direction - ASoC: qcom: common: set correct directions for dailinks - regualtor: pfuze100: correct sw1a/sw2 on pfuze3000 - RDMA/siw: Fix pointer-to-int-cast warning in siw_rx_pbl() - ASoC: fsl_ssi: Fix bclk calculation for mono channel - samples/bpf: xdp_redirect_cpu: Set MAX_CPUS according to NR_CPUS - bpf, xdp, samples: Fix null pointer dereference in *_user code - ARM: dts: am335x-pocketbeagle: Fix mmc0 Write Protect - ARM: dts: Fix duovero smsc interrupt for suspend - x86/resctrl: Fix a NULL vs IS_ERR() static checker warning in rdt_cdp_peer_get() - regmap: Fix memory leak from regmap_register_patch - devmap: Use bpf_map_area_alloc() for allocating hash buckets - bpf: Don't return EINVAL from {get,set}sockopt when optlen > PAGE_SIZE - ARM: dts: NSP: Correct FA2 mailbox node - rxrpc: Fix handling of rwind from an ACK packet - RDMA/rvt: Fix potential memory leak caused by rvt_alloc_rq - RDMA/qedr: Fix KASAN: use-after-free in ucma_event_handler+0x532 - RDMA/cma: Protect bind_list and listen_list while finding matching cm id - ASoC: rockchip: Fix a reference count leak. - s390/qeth: fix error handling for isolation mode cmds - RDMA/mad: Fix possible memory leak in ib_mad_post_receive_mads() - selftests/net: report etf errors correctly - iommu/vt-d: Enable PCI ACS for platform opt in hint - iommu/vt-d: Update scalable mode paging structure coherency - net: qed: fix left elements count calculation - net: qed: fix async event callbacks unregistering - net: qede: stop adding events on an already destroyed workqueue - net: qed: fix NVMe login fails over VFs - net: qed: fix excessive QM ILT lines consumption - net: qede: fix PTP initialization on recovery - net: qede: fix use-after-free on recovery and AER handling - cxgb4: move handling L2T ARP failures to caller - ARM: imx5: add missing put_device() call in imx_suspend_alloc_ocram() - scsi: lpfc: Avoid another null dereference in lpfc_sli4_hba_unset() - usb: gadget: udc: Potential Oops in error handling code - usb: renesas_usbhs: getting residue from callback_result - nvme: don't protect ns mutation with ns->head->lock - netfilter: ipset: fix unaligned atomic access - net: bcmgenet: use hardware padding of runt frames - clk: sifive: allocate sufficient memory for struct __prci_data - i2c: fsi: Fix the port number field in status register - i2c: core: check returned size of emulated smbus block read - afs: Fix storage of cell names - sched/deadline: Initialize ->dl_boosted - sched/core: Fix PI boosting between RT and DEADLINE tasks - sata_rcar: handle pm_runtime_get_sync failure cases - ata/libata: Fix usage of page address by page_address in ata_scsi_mode_select_xlat function - drm/amd/display: Use kfree() to free rgb_user in calculate_user_regamma_ramp() - riscv/atomic: Fix sign extension for RV64I - hwrng: ks-sa - Fix runtime PM imbalance on error - ibmvnic: Harden device login requests - net: alx: fix race condition in alx_remove - test_objagg: Fix potential memory leak in error handling - pinctrl: qcom: spmi-gpio: fix warning about irq chip reusage - pinctrl: tegra: Use noirq suspend/resume callbacks - s390/ptrace: pass invalid syscall numbers to tracing - s390/ptrace: fix setting syscall number - s390/vdso: Use $(LD) instead of $(CC) to link vDSO - s390/vdso: fix vDSO clock_getres() - arm64: sve: Fix build failure when ARM64_SVE=y and SYSCTL=n - kbuild: improve cc-option to clean up all temporary files - recordmcount: support >64k sections - kprobes: Suppress the suspicious RCU warning on kprobes - blktrace: break out of blktrace setup on concurrent calls - block: update hctx map when use multiple maps - RISC-V: Don't allow write+exec only page mapping request in mmap - ALSA: hda: Add NVIDIA codec IDs 9a & 9d through a0 to patch table - ALSA: hda/realtek - Add quirk for MSI GE63 laptop - ACPI: sysfs: Fix pm_profile_attr type - erofs: fix partially uninitialized misuse in z_erofs_onlinepage_fixup - KVM: X86: Fix MSR range of APIC registers in X2APIC mode - KVM: nVMX: Plumb L2 GPA through to PML emulation - KVM: VMX: Stop context switching MSR_IA32_UMWAIT_CONTROL - x86/cpu: Use pinning mask for CR4 bits needing to be 0 - x86/asm/64: Align start of __clear_user() loop to 16-bytes - btrfs: fix bytes_may_use underflow when running balance and scrub in parallel - btrfs: fix data block group relocation failure due to concurrent scrub - btrfs: check if a log root exists before locking the log_mutex on unlink - btrfs: fix failure of RWF_NOWAIT write into prealloc extent beyond eof - mm/slab: use memzero_explicit() in kzfree() - ocfs2: avoid inode removal while nfsd is accessing it - ocfs2: load global_inode_alloc - ocfs2: fix value of OCFS2_INVALID_SLOT - ocfs2: fix panic on nfs server over ocfs2 - mm/memcontrol.c: add missed css_put() - arm64: perf: Report the PC value in REGS_ABI_32 mode - arm64: dts: imx8mm-evk: correct ldo1/ldo2 voltage range - arm64: dts: imx8mn-ddr4-evk: correct ldo1/ldo2 voltage range - tracing: Fix event trigger to accept redundant spaces - ring-buffer: Zero out time extend if it is nested and not absolute - drm/amd: fix potential memleak in err branch - drm: rcar-du: Fix build error - drm/radeon: fix fb_div check in ni_init_smc_spll_table() - drm/amdgpu: add fw release for sdma v5_0 - Staging: rtl8723bs: prevent buffer overflow in update_sta_support_rate() - sunrpc: fixed rollback in rpc_gssd_dummy_populate() - SUNRPC: Properly set the @subbuf parameter of xdr_buf_subsegment() - pNFS/flexfiles: Fix list corruption if the mirror count changes - NFSv4 fix CLOSE not waiting for direct IO compeletion - xprtrdma: Fix handling of RDMA_ERROR replies - dm writecache: correct uncommitted_block when discarding uncommitted entry - dm writecache: add cond_resched to loop in persistent_memory_claim() - xfs: add agf freeblocks verify in xfs_agf_verify - Revert "tty: hvc: Fix data abort due to race in hvc_open" - Linux 5.4.50 * Focal update: v5.4.49 upstream stable release (LP: #1885322) - power: supply: bq24257_charger: Replace depends on REGMAP_I2C with select - clk: sunxi: Fix incorrect usage of round_down() - ASoC: tegra: tegra_wm8903: Support nvidia, headset property - i2c: piix4: Detect secondary SMBus controller on AMD AM4 chipsets - ASoC: SOF: imx8: Fix randbuild error - iio: pressure: bmp280: Tolerate IRQ before registering - remoteproc: Fix IDR initialisation in rproc_alloc() - clk: qcom: msm8916: Fix the address location of pll->config_reg - ASoC: fsl_esai: Disable exception interrupt before scheduling tasklet - backlight: lp855x: Ensure regulators are disabled on probe failure - ARM: dts: renesas: Fix IOMMU device node names - ASoC: davinci-mcasp: Fix dma_chan refcnt leak when getting dma type - ARM: integrator: Add some Kconfig selections - ARM: dts: stm32: Add missing ethernet PHY reset on AV96 - scsi: core: free sgtables in case command setup fails - scsi: qedi: Check for buffer overflow in qedi_set_path() - arm64: dts: meson: fixup SCP sram nodes - ALSA: isa/wavefront: prevent out of bounds write in ioctl - PCI: Allow pci_resize_resource() for devices on root bus - scsi: qla2xxx: Fix issue with adapter's stopping state - Input: edt-ft5x06 - fix get_default register write access - powerpc/kasan: Fix stack overflow by increasing THREAD_SHIFT - rtc: mc13xxx: fix a double-unlock issue - iio: bmp280: fix compensation of humidity - f2fs: report delalloc reserve as non-free in statfs for project quota - i2c: pxa: clear all master action bits in i2c_pxa_stop_message() - remoteproc: qcom_q6v5_mss: map/unmap mpss segments before/after use - clk: samsung: Mark top ISP and CAM clocks on Exynos542x as critical - usblp: poison URBs upon disconnect - serial: 8250: Fix max baud limit in generic 8250 port - misc: fastrpc: Fix an incomplete memory release in fastrpc_rpmsg_probe() - misc: fastrpc: fix potential fastrpc_invoke_ctx leak - dm mpath: switch paths in dm_blk_ioctl() code path - arm64: dts: armada-3720-turris-mox: forbid SDR104 on SDIO for FCC purposes - arm64: dts: armada-3720-turris-mox: fix SFP binding - arm64: dts: juno: Fix GIC child nodes - pinctrl: ocelot: Fix GPIO interrupt decoding on Jaguar2 - clk: renesas: cpg-mssr: Fix STBCR suspend/resume handling - ASoC: SOF: Do nothing when DSP PM callbacks are not set - arm64: dts: fvp: Fix GIC child nodes - PCI: aardvark: Don't blindly enable ASPM L0s and don't write to read-only register - ps3disk: use the default segment boundary - arm64: dts: fvp/juno: Fix node address fields - vfio/pci: fix memory leaks in alloc_perm_bits() - coresight: tmc: Fix TMC mode read in tmc_read_prepare_etb() - RDMA/mlx5: Add init2init as a modify command - scsi: hisi_sas: Do not reset phy timer to wait for stray phy up - PCI: pci-bridge-emul: Fix PCIe bit conflicts - m68k/PCI: Fix a memory leak in an error handling path - gpio: dwapb: Call acpi_gpiochip_free_interrupts() on GPIO chip de- registration - usb: gadget: core: sync interrupt before unbind the udc - powerpc/ptdump: Add _PAGE_COHERENT flag - mfd: wm8994: Fix driver operation if loaded as modules - scsi: cxgb3i: Fix some leaks in init_act_open() - clk: zynqmp: fix memory leak in zynqmp_register_clocks - scsi: lpfc: Fix lpfc_nodelist leak when processing unsolicited event - scsi: vhost: Notify TCM about the maximum sg entries supported per command - clk: clk-flexgen: fix clock-critical handling - IB/mlx5: Fix DEVX support for MLX5_CMD_OP_INIT2INIT_QP command - powerpc/perf/hv-24x7: Fix inconsistent output values incase multiple hv-24x7 events run - nfsd: Fix svc_xprt refcnt leak when setup callback client failed - PCI: vmd: Filter resource type bits from shadow register - RDMA/core: Fix several reference count leaks. - cifs: set up next DFS target before generic_ip_connect() - ASoC: qcom: q6asm-dai: kCFI fix - powerpc/crashkernel: Take "mem=" option into account - pwm: img: Call pm_runtime_put() in pm_runtime_get_sync() failed case - sparc32: mm: Don't try to free page-table pages if ctor() fails - yam: fix possible memory leak in yam_init_driver - NTB: ntb_pingpong: Choose doorbells based on port number - NTB: Fix the default port and peer numbers for legacy drivers - mksysmap: Fix the mismatch of '.L' symbols in System.map - apparmor: fix introspection of of task mode for unconfined tasks - net: dsa: lantiq_gswip: fix and improve the unsupported interface error - f2fs: handle readonly filesystem in f2fs_ioc_shutdown() - ASoC: meson: add missing free_irq() in error path - bpf, sockhash: Fix memory leak when unlinking sockets in sock_hash_free - scsi: sr: Fix sr_probe() missing deallocate of device minor - scsi: ibmvscsi: Don't send host info in adapter info MAD after LPM - x86/purgatory: Disable various profiling and sanitizing options - staging: greybus: fix a missing-check bug in gb_lights_light_config() - arm64: dts: mt8173: fix unit name warnings - scsi: qedi: Do not flush offload work if ARP not resolved - arm64: dts: qcom: msm8916: remove unit name for thermal trip points - ARM: dts: sun8i-h2-plus-bananapi-m2-zero: Fix led polarity - RDMA/mlx5: Fix udata response upon SRQ creation - gpio: dwapb: Append MODULE_ALIAS for platform driver - scsi: qedf: Fix crash when MFW calls for protocol stats while function is still probing - pinctrl: rza1: Fix wrong array assignment of rza1l_swio_entries - virtiofs: schedule blocking async replies in separate worker - arm64: dts: qcom: fix pm8150 gpio interrupts - firmware: qcom_scm: fix bogous abuse of dma-direct internals - staging: gasket: Fix mapping refcnt leak when put attribute fails - staging: gasket: Fix mapping refcnt leak when register/store fails - ALSA: usb-audio: Improve frames size computation - ALSA: usb-audio: Fix racy list management in output queue - s390/qdio: put thinint indicator after early error - tty: hvc: Fix data abort due to race in hvc_open - slimbus: ngd: get drvdata from correct device - clk: meson: meson8b: Fix the first parent of vid_pll_in_sel - clk: meson: meson8b: Fix the polarity of the RESET_N lines - clk: meson: meson8b: Fix the vclk_div{1, 2, 4, 6, 12}_en gate bits - gpio: pca953x: fix handling of automatic address incrementing - thermal/drivers/ti-soc-thermal: Avoid dereferencing ERR_PTR - clk: meson: meson8b: Don't rely on u-boot to init all GP_PLL registers - ASoC: max98373: reorder max98373_reset() in resume - soundwire: slave: don't init debugfs on device registration error - HID: intel-ish-hid: avoid bogus uninitialized-variable warning - usb: dwc3: gadget: Properly handle ClearFeature(halt) - usb: dwc3: gadget: Properly handle failed kick_transfer - staging: wilc1000: Increase the size of wid_list array - staging: sm750fb: add missing case while setting FB_VISUAL - PCI: v3-semi: Fix a memory leak in v3_pci_probe() error handling paths - i2c: pxa: fix i2c_pxa_scream_blue_murder() debug output - serial: amba-pl011: Make sure we initialize the port.lock spinlock - drivers: base: Fix NULL pointer exception in __platform_driver_probe() if a driver developer is foolish - PCI: rcar: Fix incorrect programming of OB windows - PCI/ASPM: Allow ASPM on links to PCIe-to-PCI/PCI-X Bridges - scsi: qla2xxx: Fix warning after FC target reset - ALSA: firewire-lib: fix invalid assignment to union data for directional parameter - power: supply: lp8788: Fix an error handling path in 'lp8788_charger_probe()' - power: supply: smb347-charger: IRQSTAT_D is volatile - ASoC: SOF: core: fix error return code in sof_probe_continue() - arm64: dts: msm8996: Fix CSI IRQ types - scsi: target: loopback: Fix READ with data and sensebytes - scsi: mpt3sas: Fix double free warnings - SoC: rsnd: add interrupt support for SSI BUSIF buffer - ASoC: ux500: mop500: Fix some refcounted resources issues - ASoC: ti: omap-mcbsp: Fix an error handling path in 'asoc_mcbsp_probe()' - pinctrl: rockchip: fix memleak in rockchip_dt_node_to_map - dlm: remove BUG() before panic() - USB: ohci-sm501: fix error return code in ohci_hcd_sm501_drv_probe() - clk: ti: composite: fix memory leak - PCI: Fix pci_register_host_bridge() device_register() error handling - powerpc/64: Don't initialise init_task->thread.regs - tty: n_gsm: Fix SOF skipping - tty: n_gsm: Fix waking up upper tty layer when room available - ALSA: usb-audio: Add duplex sound support for USB devices using implicit feedback - HID: Add quirks for Trust Panora Graphic Tablet - PCI/PM: Assume ports without DLL Link Active train links in 100 ms - habanalabs: increase timeout during reset - ipmi: use vzalloc instead of kmalloc for user creation - powerpc/64s/exception: Fix machine check no-loss idle wakeup - powerpc/pseries/ras: Fix FWNMI_VALID off by one - drivers: phy: sr-usb: do not use internal fsm for USB2 phy init - powerpc/ps3: Fix kexec shutdown hang - vfio-pci: Mask cap zero - usb/ohci-platform: Fix a warning when hibernating - drm/msm/mdp5: Fix mdp5_init error path for failed mdp5_kms allocation - ASoC: Intel: bytcr_rt5640: Add quirk for Toshiba Encore WT8-A tablet - USB: host: ehci-mxc: Add error handling in ehci_mxc_drv_probe() - tty: n_gsm: Fix bogus i++ in gsm_data_kick - fpga: dfl: afu: Corrected error handling levels - clk: samsung: exynos5433: Add IGNORE_UNUSED flag to sclk_i2s1 - RDMA/hns: Bugfix for querying qkey - RDMA/hns: Fix cmdq parameter of querying pf timer resource - scsi: target: tcmu: Userspace must not complete queued commands - firmware: imx: scu: Fix possible memory leak in imx_scu_probe() - fuse: fix copy_file_range cache issues - fuse: copy_file_range should truncate cache - arm64: tegra: Fix ethernet phy-mode for Jetson Xavier - arm64: tegra: Fix flag for 64-bit resources in 'ranges' property - powerpc/64s/pgtable: fix an undefined behaviour - dm zoned: return NULL if dmz_get_zone_for_reclaim() fails to find a zone - PCI/PTM: Inherit Switch Downstream Port PTM settings from Upstream Port - PCI: dwc: Fix inner MSI IRQ domain registration - PCI: amlogic: meson: Don't use FAST_LINK_MODE to set up link - IB/cma: Fix ports memory leak in cma_configfs - watchdog: da9062: No need to ping manually before setting timeout - usb: dwc2: gadget: move gadget resume after the core is in L0 state - USB: gadget: udc: s3c2410_udc: Remove pointless NULL check in s3c2410_udc_nuke - usb: gadget: lpc32xx_udc: don't dereference ep pointer before null check - usb: gadget: fix potential double-free in m66592_probe. - usb: gadget: Fix issue with config_ep_by_speed function - scripts: headers_install: Exit with error on config leak - RDMA/iw_cxgb4: cleanup device debugfs entries on ULD remove - x86/apic: Make TSC deadline timer detection message visible - mfd: stmfx: Reset chip on resume as supply was disabled - mfd: stmfx: Fix stmfx_irq_init error path - mfd: stmfx: Disable IRQ in suspend to avoid spurious interrupt - powerpc/32s: Don't warn when mapping RO data ROX. - ASoC: fix incomplete error-handling in img_i2s_in_probe. - scsi: target: tcmu: Fix a use after free in tcmu_check_expired_queue_cmd() - clk: bcm2835: Fix return type of bcm2835_register_gate - scsi: ufs-qcom: Fix scheduling while atomic issue - KVM: PPC: Book3S HV: Ignore kmemleak false positives - KVM: PPC: Book3S: Fix some RCU-list locks - clk: sprd: return correct type of value for _sprd_pll_recalc_rate - clk: ast2600: Fix AHB clock divider for A1 - misc: xilinx-sdfec: improve get_user_pages_fast() error handling - /dev/mem: Revoke mappings when a driver claims the region - net: sunrpc: Fix off-by-one issues in 'rpc_ntop6' - NFSv4.1 fix rpc_call_done assignment for BIND_CONN_TO_SESSION - of: Fix a refcounting bug in __of_attach_node_sysfs() - input: i8042 - Remove special PowerPC handling - powerpc/4xx: Don't unmap NULL mbase - extcon: adc-jack: Fix an error handling path in 'adc_jack_probe()' - ASoC: fsl_asrc_dma: Fix dma_chan leak when config DMA channel failed - vfio/mdev: Fix reference count leak in add_mdev_supported_type - rtc: rv3028: Add missed check for devm_regmap_init_i2c() - mailbox: zynqmp-ipi: Fix NULL vs IS_ERR() check in zynqmp_ipi_mbox_probe() - rxrpc: Adjust /proc/net/rxrpc/calls to display call->debug_id not user_ID - openrisc: Fix issue with argument clobbering for clone/fork - drm/nouveau/disp/gm200-: fix NV_PDISP_SOR_HDMI2_CTRL(n) selection - ceph: don't return -ESTALE if there's still an open file - nfsd4: make drc_slab global, not per-net - gfs2: Allow lock_nolock mount to specify jid=X - scsi: iscsi: Fix reference count leak in iscsi_boot_create_kobj - scsi: ufs: Don't update urgent bkops level when toggling auto bkops - pinctrl: imxl: Fix an error handling path in 'imx1_pinctrl_core_probe()' - pinctrl: freescale: imx: Fix an error handling path in 'imx_pinctrl_probe()' - nfsd: safer handling of corrupted c_type - drm/amd/display: Revalidate bandwidth before commiting DC updates - crypto: omap-sham - add proper load balancing support for multicore - geneve: change from tx_error to tx_dropped on missing metadata - lib/zlib: remove outdated and incorrect pre-increment optimization - include/linux/bitops.h: avoid clang shift-count-overflow warnings - selftests/vm/pkeys: fix alloc_random_pkey() to make it really random - blktrace: use errno instead of bi_status - blktrace: fix endianness in get_pdu_int() - blktrace: fix endianness for blk_log_remap() - gfs2: fix use-after-free on transaction ail lists - net: marvell: Fix OF_MDIO config check - ntb_perf: pass correct struct device to dma_alloc_coherent - ntb_tool: pass correct struct device to dma_alloc_coherent - NTB: ntb_tool: reading the link file should not end in a NULL byte - NTB: Revert the change to use the NTB device dev for DMA allocations - NTB: perf: Don't require one more memory window than number of peers - NTB: perf: Fix support for hardware that doesn't have port numbers - NTB: perf: Fix race condition when run with ntb_test - NTB: ntb_test: Fix bug when counting remote files - i2c: icy: Fix build with CONFIG_AMIGA_PCMCIA=n - drivers/perf: hisi: Fix wrong value for all counters enable - selftests/net: in timestamping, strncpy needs to preserve null byte - f2fs: don't return vmalloc() memory from f2fs_kmalloc() - afs: Fix memory leak in afs_put_sysnames() - ASoC: core: only convert non DPCM link to DPCM link - ASoC: SOF: nocodec: conditionally set dpcm_capture/dpcm_playback flags - ASoC: Intel: bytcr_rt5640: Add quirk for Toshiba Encore WT10-A tablet - ASoC: rt5645: Add platform-data for Asus T101HA - bpf/sockmap: Fix kernel panic at __tcp_bpf_recvmsg - bpf, sockhash: Synchronize delete from bucket list on map free - tracing/probe: Fix bpf_task_fd_query() for kprobes and uprobes - drm/sun4i: hdmi ddc clk: Fix size of m divider - libbpf: Handle GCC noreturn-turned-volatile quirk - scsi: acornscsi: Fix an error handling path in acornscsi_probe() - x86/idt: Keep spurious entries unset in system_vectors - net/filter: Permit reading NET in load_bytes_relative when MAC not set - nvme-pci: use simple suspend when a HMB is enabled - nfs: set invalid blocks after NFSv4 writes - xdp: Fix xsk_generic_xmit errno - iavf: fix speed reporting over virtchnl - bpf: Fix memlock accounting for sock_hash - usb/xhci-plat: Set PM runtime as active on resume - usb: host: ehci-platform: add a quirk to avoid stuck - usb/ehci-platform: Set PM runtime as active on resume - perf report: Fix NULL pointer dereference in hists__fprintf_nr_sample_events() - perf stat: Fix NULL pointer dereference - ext4: stop overwrite the errcode in ext4_setup_super - bcache: fix potential deadlock problem in btree_gc_coalesce - powerpc: Fix kernel crash in show_instructions() w/DEBUG_VIRTUAL - afs: Fix non-setting of mtime when writing into mmap - afs: afs_write_end() should change i_size under the right lock - afs: Fix EOF corruption - afs: Always include dir in bulk status fetch from afs_do_lookup() - afs: Set error flag rather than return error from file status decode - afs: Fix the mapping of the UAEOVERFLOW abort code - bnxt_en: Return from timer if interface is not in open state. - scsi: ufs-bsg: Fix runtime PM imbalance on error - block: Fix use-after-free in blkdev_get() - mvpp2: remove module bugfix - arm64: hw_breakpoint: Don't invoke overflow handler on uaccess watchpoints - drm: encoder_slave: fix refcouting error for modules - ext4: fix partial cluster initialization when splitting extent - ext4: avoid utf8_strncasecmp() with unstable name - drm/dp_mst: Reformat drm_dp_check_act_status() a bit - drm/qxl: Use correct notify port address when creating cursor ring - drm/amdgpu: Replace invalid device ID with a valid device ID - selinux: fix double free - jbd2: clean __jbd2_journal_abort_hard() and __journal_abort_soft() - ext4: avoid race conditions when remounting with options that change dax - drm/dp_mst: Increase ACT retry timeout to 3s - drm/amd/display: Use swap() where appropriate - x86/boot/compressed: Relax sed symbol type regex for LLVM ld.lld - block: nr_sects_write(): Disable preemption on seqcount write - net/mlx5: DR, Fix freeing in dr_create_rc_qp() - f2fs: split f2fs_d_compare() from f2fs_match_name() - f2fs: avoid utf8_strncasecmp() with unstable name - s390: fix syscall_get_error for compat processes - drm/i915: Fix AUX power domain toggling across TypeC mode resets - drm/msm: Check for powered down HW in the devfreq callbacks - drm/i915/gem: Avoid iterating an empty list - drm/i915: Whitelist context-local timestamp in the gen9 cmdparser - drm/connector: notify userspace on hotplug after register complete - drm/amd/display: Use kvfree() to free coeff in build_regamma() - drm/i915/icl+: Fix hotplug interrupt disabling after storm detection - Revert "drm/amd/display: disable dcn20 abm feature for bring up" - crypto: algif_skcipher - Cap recv SG list at ctx->used - crypto: algboss - don't wait during notifier callback - tracing/probe: Fix memleak in fetch_op_data operations - kprobes: Fix to protect kick_kprobe_optimizer() by kprobe_mutex - kretprobe: Prevent triggering kretprobe from within kprobe_flush_task - e1000e: Do not wake up the system via WOL if device wakeup is disabled - net: octeon: mgmt: Repair filling of RX ring - pwm: jz4740: Enhance precision in calculation of duty cycle - sched/rt, net: Use CONFIG_PREEMPTION.patch - net: core: device_rename: Use rwsem instead of a seqcount - Linux 5.4.49 * Computer is frozen after suspend (LP: #1867983) // Focal update: v5.4.49 upstream stable release (LP: #1885322) - libata: Use per port sync for detach * Focal update: v5.4.48 upstream stable release (LP: #1885023) - ACPI: GED: use correct trigger type field in _Exx / _Lxx handling - drm/amdgpu: fix and cleanup amdgpu_gem_object_close v4 - ath10k: Fix the race condition in firmware dump work queue - drm: bridge: adv7511: Extend list of audio sample rates - media: staging: imgu: do not hold spinlock during freeing mmu page table - media: imx: imx7-mipi-csis: Cleanup and fix subdev pad format handling - crypto: ccp -- don't "select" CONFIG_DMADEVICES - media: vicodec: Fix error codes in probe function - media: si2157: Better check for running tuner in init - objtool: Ignore empty alternatives - spi: spi-mem: Fix Dual/Quad modes on Octal-capable devices - drm/amdgpu: Init data to avoid oops while reading pp_num_states. - arm64/kernel: Fix range on invalidating dcache for boot page tables - libbpf: Fix memory leak and possible double-free in hashmap__clear - spi: pxa2xx: Apply CS clk quirk to BXT - x86,smap: Fix smap_{save,restore}() alternatives - sched/fair: Refill bandwidth before scaling - net: atlantic: make hw_get_regs optional - net: ena: fix error returning in ena_com_get_hash_function() - efi/libstub/x86: Work around LLVM ELF quirk build regression - ath10k: remove the max_sched_scan_reqs value - arm64: cacheflush: Fix KGDB trap detection - media: staging: ipu3: Fix stale list entries on parameter queue failure - rtw88: fix an issue about leak system resources - spi: dw: Zero DMA Tx and Rx configurations on stack - ACPICA: Dispatcher: add status checks - block: alloc map and request for new hardware queue - arm64: insn: Fix two bugs in encoding 32-bit logical immediates - block: reset mapping if failed to update hardware queue count - drm: rcar-du: Set primary plane zpos immutably at initializing - lockdown: Allow unprivileged users to see lockdown status - ixgbe: Fix XDP redirect on archs with PAGE_SIZE above 4K - platform/x86: dell-laptop: don't register micmute LED if there is no token - MIPS: Loongson: Build ATI Radeon GPU driver as module - Bluetooth: Add SCO fallback for invalid LMP parameters error - kgdb: Disable WARN_CONSOLE_UNLOCKED for all kgdb - kgdb: Prevent infinite recursive entries to the debugger - pmu/smmuv3: Clear IRQ affinity hint on device removal - ACPI/IORT: Fix PMCG node single ID mapping handling - mips: Fix cpu_has_mips64r1/2 activation for MIPS32 CPUs - spi: dw: Enable interrupts in accordance with DMA xfer mode - clocksource: dw_apb_timer: Make CPU-affiliation being optional - clocksource: dw_apb_timer_of: Fix missing clockevent timers - media: dvbdev: Fix tuner->demod media controller link - btrfs: account for trans_block_rsv in may_commit_transaction - btrfs: do not ignore error from btrfs_next_leaf() when inserting checksums - ARM: 8978/1: mm: make act_mm() respect THREAD_SIZE - batman-adv: Revert "disable ethtool link speed detection when auto negotiation off" - ice: Fix memory leak - ice: Fix for memory leaks and modify ICE_FREE_CQ_BUFS - mmc: meson-mx-sdio: trigger a soft reset after a timeout or CRC error - Bluetooth: btmtkuart: Improve exception handling in btmtuart_probe() - spi: dw: Fix Rx-only DMA transfers - x86/kvm/hyper-v: Explicitly align hcall param for kvm_hyperv_exit - net: vmxnet3: fix possible buffer overflow caused by bad DMA value in vmxnet3_get_rss() - x86: fix vmap arguments in map_irq_stack - staging: android: ion: use vmap instead of vm_map_ram - ath10k: fix kernel null pointer dereference - media: staging/intel-ipu3: Implement lock for stream on/off operations - spi: Respect DataBitLength field of SpiSerialBusV2() ACPI resource - brcmfmac: fix wrong location to get firmware feature - regulator: qcom-rpmh: Fix typos in pm8150 and pm8150l - tools api fs: Make xxx__mountpoint() more scalable - e1000: Distribute switch variables for initialization - dt-bindings: display: mediatek: control dpi pins mode to avoid leakage - drm/mediatek: set dpi pin mode to gpio low to avoid leakage current - audit: fix a net reference leak in audit_send_reply() - media: dvb: return -EREMOTEIO on i2c transfer failure. - media: platform: fcp: Set appropriate DMA parameters - MIPS: Make sparse_init() using top-down allocation - ath10k: add flush tx packets for SDIO chip - Bluetooth: btbcm: Add 2 missing models to subver tables - audit: fix a net reference leak in audit_list_rules_send() - Drivers: hv: vmbus: Always handle the VMBus messages on CPU0 - dpaa2-eth: fix return codes used in ndo_setup_tc - netfilter: nft_nat: return EOPNOTSUPP if type or flags are not supported - selftests/bpf: Fix memory leak in extract_build_id() - net: bcmgenet: set Rx mode before starting netif - net: bcmgenet: Fix WoL with password after deep sleep - lib/mpi: Fix 64-bit MIPS build with Clang - exit: Move preemption fixup up, move blocking operations down - sched/core: Fix illegal RCU from offline CPUs - drivers/perf: hisi: Fix typo in events attribute array - iocost_monitor: drop string wrap around numbers when outputting json - net: lpc-enet: fix error return code in lpc_mii_init() - selinux: fix error return code in policydb_read() - drivers: net: davinci_mdio: fix potential NULL dereference in davinci_mdio_probe() - media: cec: silence shift wrapping warning in __cec_s_log_addrs() - net: allwinner: Fix use correct return type for ndo_start_xmit() - powerpc/spufs: fix copy_to_user while atomic - libertas_tf: avoid a null dereference in pointer priv - xfs: clean up the error handling in xfs_swap_extents - Crypto/chcr: fix for ccm(aes) failed test - MIPS: Truncate link address into 32bit for 32bit kernel - mips: cm: Fix an invalid error code of INTVN_*_ERR - kgdb: Fix spurious true from in_dbg_master() - xfs: reset buffer write failure state on successful completion - xfs: fix duplicate verification from xfs_qm_dqflush() - platform/x86: intel-vbtn: Use acpi_evaluate_integer() - platform/x86: intel-vbtn: Split keymap into buttons and switches parts - platform/x86: intel-vbtn: Do not advertise switches to userspace if they are not there - platform/x86: intel-vbtn: Also handle tablet-mode switch on "Detachable" and "Portable" chassis-types - iwlwifi: avoid debug max amsdu config overwriting itself - nvme: refine the Qemu Identify CNS quirk - nvme-pci: align io queue count with allocted nvme_queue in nvme_probe - nvme-tcp: use bh_lock in data_ready - ath10k: Remove msdu from idr when management pkt send fails - wcn36xx: Fix error handling path in 'wcn36xx_probe()' - net: qed*: Reduce RX and TX default ring count when running inside kdump kernel - drm/mcde: dsi: Fix return value check in mcde_dsi_bind() - mt76: avoid rx reorder buffer overflow - md: don't flush workqueue unconditionally in md_open - raid5: remove gfp flags from scribble_alloc() - iocost: don't let vrate run wild while there's no saturation signal - veth: Adjust hard_start offset on redirect XDP frames - net/mlx5e: IPoIB, Drop multicast packets that this interface sent - rtlwifi: Fix a double free in _rtl_usb_tx_urb_setup() - mwifiex: Fix memory corruption in dump_station - kgdboc: Use a platform device to handle tty drivers showing up late - x86/boot: Correct relocation destination on old linkers - sched: Defend cfs and rt bandwidth quota against overflow - mips: MAAR: Use more precise address mask - mips: Add udelay lpj numbers adjustment - crypto: stm32/crc32 - fix ext4 chksum BUG_ON() - crypto: stm32/crc32 - fix run-time self test issue. - crypto: stm32/crc32 - fix multi-instance - drm/amd/powerpay: Disable gfxoff when setting manual mode on picasso and raven - drm/amdgpu: Sync with VM root BO when switching VM to CPU update mode - selftests/bpf: CONFIG_IPV6_SEG6_BPF required for test_seg6_loop.o - x86/mm: Stop printing BRK addresses - MIPS: tools: Fix resource leak in elf-entry.c - m68k: mac: Don't call via_flush_cache() on Mac IIfx - btrfs: improve global reserve stealing logic - btrfs: qgroup: mark qgroup inconsistent if we're inherting snapshot to a new qgroup - macvlan: Skip loopback packets in RX handler - PCI: Don't disable decoding when mmio_always_on is set - MIPS: Fix IRQ tracing when call handle_fpe() and handle_msa_fpe() - bcache: fix refcount underflow in bcache_device_free() - mmc: sdhci-msm: Set SDHCI_QUIRK_MULTIBLOCK_READ_ACMD12 quirk - staging: greybus: sdio: Respect the cmd->busy_timeout from the mmc core - mmc: via-sdmmc: Respect the cmd->busy_timeout from the mmc core - ice: fix potential double free in probe unrolling - ixgbe: fix signed-integer-overflow warning - iwlwifi: mvm: fix aux station leak - mmc: sdhci-esdhc-imx: fix the mask for tuning start point - spi: dw: Return any value retrieved from the dma_transfer callback - cpuidle: Fix three reference count leaks - platform/x86: hp-wmi: Convert simple_strtoul() to kstrtou32() - platform/x86: intel-hid: Add a quirk to support HP Spectre X2 (2015) - platform/x86: intel-vbtn: Only blacklist SW_TABLET_MODE on the 9 / "Laptop" chasis-type - platform/x86: asus_wmi: Reserve more space for struct bias_args - libbpf: Fix perf_buffer__free() API for sparse allocs - bpf: Fix map permissions check - bpf: Refactor sockmap redirect code so its easy to reuse - bpf: Fix running sk_skb program types with ktls - selftests/bpf, flow_dissector: Close TAP device FD after the test - kasan: stop tests being eliminated as dead code with FORTIFY_SOURCE - string.h: fix incompatibility between FORTIFY_SOURCE and KASAN - btrfs: free alien device after device add - btrfs: include non-missing as a qualifier for the latest_bdev - btrfs: send: emit file capabilities after chown - btrfs: force chunk allocation if our global rsv is larger than metadata - btrfs: fix error handling when submitting direct I/O bio - btrfs: fix wrong file range cleanup after an error filling dealloc range - btrfs: fix space_info bytes_may_use underflow after nocow buffered write - btrfs: fix space_info bytes_may_use underflow during space cache writeout - powerpc/mm: Fix conditions to perform MMU specific management by blocks on PPC32. - mm: thp: make the THP mapcount atomic against __split_huge_pmd_locked() - mm: initialize deferred pages with interrupts enabled - mm/pagealloc.c: call touch_nmi_watchdog() on max order boundaries in deferred init - mm: call cond_resched() from deferred_init_memmap() - ima: Fix ima digest hash table key calculation - ima: Switch to ima_hash_algo for boot aggregate - ima: Evaluate error in init_ima() - ima: Directly assign the ima_default_policy pointer to ima_rules - ima: Call ima_calc_boot_aggregate() in ima_eventdigest_init() - ima: Remove __init annotation from ima_pcrread() - evm: Fix possible memory leak in evm_calc_hmac_or_hash() - ext4: fix EXT_MAX_EXTENT/INDEX to check for zeroed eh_max - ext4: fix error pointer dereference - ext4: fix race between ext4_sync_parent() and rename() - PCI: Add ACS quirk for Intel Root Complex Integrated Endpoints - PCI: Add Loongson vendor ID - x86/amd_nb: Add AMD family 17h model 60h PCI IDs - ima: Remove redundant policy rule set in add_rules() - ima: Set again build_ima_appraise variable - PCI: Program MPS for RCiEP devices - e1000e: Relax condition to trigger reset for ME workaround - carl9170: remove P2P_GO support - media: go7007: fix a miss of snd_card_free - media: cedrus: Program output format during each run - serial: 8250: Avoid error message on reprobe - Bluetooth: hci_bcm: fix freeing not-requested IRQ - b43legacy: Fix case where channel status is corrupted - b43: Fix connection problem with WPA3 - b43_legacy: Fix connection problem with WPA3 - media: ov5640: fix use of destroyed mutex - clk: mediatek: assign the initial value to clk_init_data of mtk_mux - hwmon: (k10temp) Add AMD family 17h model 60h PCI match - EDAC/amd64: Add AMD family 17h model 60h PCI IDs - power: vexpress: add suppress_bind_attrs to true - power: supply: core: fix HWMON temperature labels - power: supply: core: fix memory leak in HWMON error path - pinctrl: samsung: Correct setting of eint wakeup mask on s5pv210 - pinctrl: samsung: Save/restore eint_mask over suspend for EINT_TYPE GPIOs - gnss: sirf: fix error return code in sirf_probe() - sparc32: fix register window handling in genregs32_[gs]et() - sparc64: fix misuses of access_process_vm() in genregs32_[sg]et() - dm crypt: avoid truncating the logical block size - alpha: fix memory barriers so that they conform to the specification - powerpc/fadump: use static allocation for reserved memory ranges - powerpc/fadump: consider reserved ranges while reserving memory - powerpc/fadump: Account for memory_limit while reserving memory - kernel/cpu_pm: Fix uninitted local in cpu_pm - ARM: tegra: Correct PL310 Auxiliary Control Register initialization - soc/tegra: pmc: Select GENERIC_PINCONF - ARM: dts: exynos: Fix GPIO polarity for thr GalaxyS3 CM36651 sensor's bus - ARM: dts: at91: sama5d2_ptc_ek: fix vbus pin - ARM: dts: s5pv210: Set keep-power-in-suspend for SDHCI1 on Aries - drivers/macintosh: Fix memleak in windfarm_pm112 driver - powerpc/32s: Fix another build failure with CONFIG_PPC_KUAP_DEBUG - powerpc/kasan: Fix issues by lowering KASAN_SHADOW_END - powerpc/kasan: Fix shadow pages allocation failure - powerpc/32: Disable KASAN with pages bigger than 16k - powerpc/64s: Don't let DT CPU features set FSCR_DSCR - powerpc/64s: Save FSCR to init_task.thread.fscr after feature init - kbuild: force to build vmlinux if CONFIG_MODVERSION=y - sunrpc: svcauth_gss_register_pseudoflavor must reject duplicate registrations. - sunrpc: clean up properly in gss_mech_unregister() - mtd: rawnand: Fix nand_gpio_waitrdy() - mtd: rawnand: onfi: Fix redundancy detection check - mtd: rawnand: brcmnand: fix hamming oob layout - mtd: rawnand: diskonchip: Fix the probe error path - mtd: rawnand: sharpsl: Fix the probe error path - mtd: rawnand: ingenic: Fix the probe error path - mtd: rawnand: xway: Fix the probe error path - mtd: rawnand: orion: Fix the probe error path - mtd: rawnand: socrates: Fix the probe error path - mtd: rawnand: oxnas: Fix the probe error path - mtd: rawnand: sunxi: Fix the probe error path - mtd: rawnand: plat_nand: Fix the probe error path - mtd: rawnand: pasemi: Fix the probe error path - mtd: rawnand: mtk: Fix the probe error path - mtd: rawnand: tmio: Fix the probe error path - w1: omap-hdq: cleanup to add missing newline for some dev_dbg - f2fs: fix checkpoint=disable:%u%% - perf probe: Do not show the skipped events - perf probe: Fix to check blacklist address correctly - perf probe: Check address correctness by map instead of _etext - perf symbols: Fix debuginfo search for Ubuntu - perf symbols: Fix kernel maps for kcore and eBPF - Linux 5.4.48 * The thread level parallelism would be a bottleneck when searching for the shared pmd by using hugetlbfs (LP: #1882039) - hugetlbfs: take read_lock on i_mmap for PMD sharing * Support Audio Mute LED for two new HP laptops (LP: #1884251) - ALSA: hda/realtek: Add mute LED and micmute LED support for HP systems * Focal update: v5.4.47 upstream stable release (LP: #1884089) - ipv6: fix IPV6_ADDRFORM operation logic - mlxsw: core: Use different get_trend() callbacks for different thermal zones - net_failover: fixed rollback in net_failover_open() - tun: correct header offsets in napi frags mode - bridge: Avoid infinite loop when suppressing NS messages with invalid options - vxlan: Avoid infinite loop when suppressing NS messages with invalid options - bpf: Support llvm-objcopy for vmlinux BTF - elfnote: mark all .note sections SHF_ALLOC - Input: mms114 - fix handling of mms345l - ARM: 8977/1: ptrace: Fix mask for thumb breakpoint hook - sched/fair: Don't NUMA balance for kthreads - Input: synaptics - add a second working PNP_ID for Lenovo T470s - csky: Fixup abiv2 syscall_trace break a4 & a5 - gfs2: Even more gfs2_find_jhead fixes - drivers/net/ibmvnic: Update VNIC protocol version reporting - powerpc/xive: Clear the page tables for the ESB IO mapping - spi: dw: Fix native CS being unset - ath9k_htc: Silence undersized packet warnings - smack: avoid unused 'sip' variable warning - RDMA/uverbs: Make the event_queue fds return POLLERR when disassociated - padata: add separate cpuhp node for CPUHP_PADATA_DEAD - s390/pci: Log new handle in clp_disable_fh() - x86/cpu/amd: Make erratum #1054 a legacy erratum - KVM: x86: only do L1TF workaround on affected processors - PCI/PM: Adjust pcie_wait_for_link_delay() for caller delay - perf probe: Accept the instance number of kretprobe event - mm: add kvfree_sensitive() for freeing sensitive data objects - selftests: fix flower parent qdisc - fanotify: fix ignore mask logic for events on child and on dir - aio: fix async fsync creds - ipv4: fix a RCU-list lock in fib_triestat_seq_show - iwlwifi: mvm: fix NVM check for 3168 devices - sctp: fix possibly using a bad saddr with a given dst - sctp: fix refcount bug in sctp_wfree - x86_64: Fix jiffies ODR violation - x86/PCI: Mark Intel C620 MROMs as having non-compliant BARs - x86/speculation: Prevent rogue cross-process SSBD shutdown - x86/speculation: Avoid force-disabling IBPB based on STIBP and enhanced IBRS. - x86/speculation: PR_SPEC_FORCE_DISABLE enforcement for indirect branches. - x86/reboot/quirks: Add MacBook6,1 reboot quirk - perf/x86/intel: Add more available bits for OFFCORE_RESPONSE of Intel Tremont - KVM: x86/mmu: Set mmio_value to '0' if reserved #PF can't be generated - KVM: x86: respect singlestep when emulating instruction - KVM: x86: Fix APIC page invalidation race - powerpc/ptdump: Properly handle non standard page size - ASoC: max9867: fix volume controls - io_uring: use kvfree() in io_sqe_buffer_register() - efi/efivars: Add missing kobject_put() in sysfs entry creation error path - smb3: fix incorrect number of credits when ioctl MaxOutputResponse > 64K - smb3: add indatalen that can be a non-zero value to calculation of credit charge in smb2 ioctl - watchdog: imx_sc_wdt: Fix reboot on crash - ALSA: es1688: Add the missed snd_card_free() - ALSA: fireface: fix configuration error for nominal sampling transfer frequency - ALSA: hda/realtek - add a pintbl quirk for several Lenovo machines - ALSA: pcm: disallow linking stream to itself - ALSA: pcm: fix snd_pcm_link() lockdep splat - ALSA: usb-audio: Fix inconsistent card PM state after resume - ALSA: usb-audio: Add vendor, product and profile name for HP Thunderbolt Dock - ACPI: sysfs: Fix reference count leak in acpi_sysfs_add_hotplug_profile() - ACPI: CPPC: Fix reference count leak in acpi_cppc_processor_probe() - ACPI: GED: add support for _Exx / _Lxx handler methods - ACPI: PM: Avoid using power resources if there are none for D0 - arm64: acpi: fix UBSAN warning - lib/lzo: fix ambiguous encoding bug in lzo-rle - nilfs2: fix null pointer dereference at nilfs_segctor_do_construct() - spi: dw: Fix controller unregister order - spi: Fix controller unregister order - spi: pxa2xx: Fix controller unregister order - spi: pxa2xx: Fix runtime PM ref imbalance on probe error - spi: bcm2835: Fix controller unregister order - spi: bcm2835aux: Fix controller unregister order - spi: bcm-qspi: Handle clock probe deferral - spi: bcm-qspi: when tx/rx buffer is NULL set to 0 - PM: runtime: clk: Fix clk_pm_runtime_get() error path - gup: document and work around "COW can break either way" issue - crypto: cavium/nitrox - Fix 'nitrox_get_first_device()' when ndevlist is fully iterated - crypto: algapi - Avoid spurious modprobe on LOADED - crypto: drbg - fix error return code in drbg_alloc_state() - x86/{mce,mm}: Unmap the entire page if the whole page is affected and poisoned - firmware: imx: warn on unexpected RX - firmware: imx-scu: Support one TX and one RX - firmware: imx: scu: Fix corruption of header - crypto: virtio: Fix use-after-free in virtio_crypto_skcipher_finalize_req() - crypto: virtio: Fix src/dst scatterlist calculation in __virtio_crypto_skcipher_do_req() - crypto: virtio: Fix dest length calculation in __virtio_crypto_skcipher_do_req() - dccp: Fix possible memleak in dccp_init and dccp_fini - selftests/net: in rxtimestamp getopt_long needs terminating null entry - net/mlx5: drain health workqueue in case of driver load error - net/mlx5: Fix fatal error handling during device load - net/mlx5e: Fix repeated XSK usage on one channel - ovl: initialize error in ovl_copy_xattr - proc: Use new_inode not new_inode_pseudo - remoteproc: Fall back to using parent memory pool if no dedicated available - remoteproc: Fix and restore the parenting hierarchy for vdev - cpufreq: Fix up cpufreq_boost_set_sw() - EDAC/skx: Use the mcmtr register to retrieve close_pg/bank_xor_enable - video: vt8500lcdfb: fix fallthrough warning - video: fbdev: w100fb: Fix a potential double free. - KVM: nVMX: Skip IBPB when switching between vmcs01 and vmcs02 - KVM: nSVM: fix condition for filtering async PF - KVM: nSVM: leave ASID aside in copy_vmcb_control_area - KVM: nVMX: Consult only the "basic" exit reason when routing nested exit - KVM: MIPS: Define KVM_ENTRYHI_ASID to cpu_asid_mask(&boot_cpu_data) - KVM: MIPS: Fix VPN2_MASK definition for variable cpu_vmbits - KVM: arm64: Stop writing aarch32's CSSELR into ACTLR - KVM: arm64: Make vcpu_cp1x() work on Big Endian hosts - scsi: megaraid_sas: TM command refire leads to controller firmware crash - scsi: lpfc: Fix negation of else clause in lpfc_prep_node_fc4type - selftests/ftrace: Return unsupported if no error_log file - ath9k: Fix use-after-free Read in htc_connect_service - ath9k: Fix use-after-free Read in ath9k_wmi_ctrl_rx - ath9k: Fix use-after-free Write in ath9k_htc_rx_msg - ath9x: Fix stack-out-of-bounds Write in ath9k_hif_usb_rx_cb - ath9k: Fix general protection fault in ath9k_hif_usb_rx_cb - Smack: slab-out-of-bounds in vsscanf - drm/vkms: Hold gem object while still in-use - mm/slub: fix a memory leak in sysfs_slab_add() - fat: don't allow to mount if the FAT length == 0 - perf: Add cond_resched() to task_function_call() - agp/intel: Reinforce the barrier after GTT updates - mmc: sdhci-msm: Clear tuning done flag while hs400 tuning - mmc: mmci_sdmmc: fix DMA API warning overlapping mappings - mmc: tmio: Further fixup runtime PM management at remove - mmc: uniphier-sd: call devm_request_irq() after tmio_mmc_host_probe() - ARM: dts: at91: sama5d2_ptc_ek: fix sdmmc0 node description - mmc: sdio: Fix potential NULL pointer error in mmc_sdio_init_card() - mmc: sdio: Fix several potential memory leaks in mmc_sdio_init_card() - block/floppy: fix contended case in floppy_queue_rq() - xen/pvcalls-back: test for errors when calling backend_connect() - KVM: arm64: Synchronize sysreg state on injecting an AArch32 exception - KVM: arm64: Save the host's PtrAuth keys in non-preemptible context - Linux 5.4.47 * apparmor reference leak causes refcount_t overflow with af_alg_accept() (LP: #1883962) - apparmor: check/put label on apparmor_sk_clone_security() * Focal update: v5.4.46 upstream stable release (LP: #1883184) - devinet: fix memleak in inetdev_init() - l2tp: add sk_family checks to l2tp_validate_socket - l2tp: do not use inet_hash()/inet_unhash() - net/mlx5: Fix crash upon suspend/resume - net: stmmac: enable timestamp snapshot for required PTP packets in dwmac v5.10a - net: usb: qmi_wwan: add Telit LE910C1-EUX composition - NFC: st21nfca: add missed kfree_skb() in an error path - nfp: flower: fix used time of merge flow statistics - vsock: fix timeout in vsock_accept() - net: check untrusted gso_size at kernel entry - net: be more gentle about silly gso requests coming from user - USB: serial: qcserial: add DW5816e QDL support - USB: serial: usb_wwan: do not resubmit rx urb on fatal errors - USB: serial: option: add Telit LE910C1-EUX compositions - USB: serial: ch341: add basis for quirk detection - iio:chemical:sps30: Fix timestamp alignment - iio: vcnl4000: Fix i2c swapped word reading. - iio:chemical:pms7003: Fix timestamp alignment and prevent data leak. - iio: adc: stm32-adc: fix a wrong error message when probing interrupts - usb: musb: start session in resume for host port - usb: musb: Fix runtime PM imbalance on error - vt: keyboard: avoid signed integer overflow in k_ascii - tty: hvc_console, fix crashes on parallel open/close - staging: rtl8712: Fix IEEE80211_ADDBA_PARAM_BUF_SIZE_MASK - CDC-ACM: heed quirk also in error handling - nvmem: qfprom: remove incorrect write support - uprobes: ensure that uprobe->offset and ->ref_ctr_offset are properly aligned - Revert "net/mlx5: Annotate mutex destroy for root ns" - Linux 5.4.46 * Focal update: v5.4.45 upstream stable release (LP: #1882802) - mm: Fix mremap not considering huge pmd devmap - HID: sony: Fix for broken buttons on DS3 USB dongles - HID: multitouch: enable multi-input as a quirk for some devices - HID: i2c-hid: add Schneider SCL142ALM to descriptor override - p54usb: add AirVasT USB stick device-id - mt76: mt76x02u: Add support for newer versions of the XBox One wifi adapter - mmc: fix compilation of user API - media: Revert "staging: imgu: Address a compiler warning on alignment" - media: staging: ipu3-imgu: Move alignment attribute to field - scsi: ufs: Release clock if DMA map fails - net: dsa: mt7530: set CPU port to fallback mode - airo: Fix read overflows sending packets - RDMA/qedr: Fix qpids xarray api used - RDMA/qedr: Fix synchronization methods and memory leaks in qedr - ARC: Fix ICCM & DCCM runtime size checks - ARC: [plat-eznps]: Restrict to CONFIG_ISA_ARCOMPACT - evm: Fix RCU list related warnings - scsi: pm: Balance pm_only counter of request queue during system resume - i2c: altera: Fix race between xfer_msg and isr thread - io_uring: initialize ctx->sqo_wait earlier - x86/mmiotrace: Use cpumask_available() for cpumask_var_t variables - net: bmac: Fix read of MAC address from ROM - drm/edid: Add Oculus Rift S to non-desktop list - s390/mm: fix set_huge_pte_at() for empty ptes - null_blk: return error for invalid zone size - net/ethernet/freescale: rework quiesce/activate for ucc_geth - net: ethernet: stmmac: Enable interface clocks on probe for IPQ806x - selftests: mlxsw: qos_mc_aware: Specify arping timeout as an integer - net: smsc911x: Fix runtime PM imbalance on error - Linux 5.4.45 -- Khalid Elmously Wed, 12 Aug 2020 01:10:20 -0400 linux-gcp (5.4.0-1021.21) focal; urgency=medium * focal/linux-gcp: 5.4.0-1021.21 -proposed tracker (LP: #1887062) [ Ubuntu: 5.4.0-42.46 ] * focal/linux: 5.4.0-42.46 -proposed tracker (LP: #1887069) * linux 4.15.0-109-generic network DoS regression vs -108 (LP: #1886668) - SAUCE: Revert "netprio_cgroup: Fix unlimited memory leak of v2 cgroups" -- Khalid Elmously Fri, 10 Jul 2020 02:31:42 -0400 linux-gcp (5.4.0-1020.20) focal; urgency=medium * focal/linux-gcp: 5.4.0-1020.20 -proposed tracker (LP: #1885847) [ Ubuntu: 5.4.0-41.45 ] * focal/linux: 5.4.0-41.45 -proposed tracker (LP: #1885855) * Packaging resync (LP: #1786013) - update dkms package versions * CVE-2019-19642 - kernel/relay.c: handle alloc_percpu returning NULL in relay_open * CVE-2019-16089 - SAUCE: nbd_genl_status: null check for nla_nest_start * CVE-2020-11935 - aufs: do not call i_readcount_inc() * ip_defrag.sh in net from ubuntu_kernel_selftests failed with 5.0 / 5.3 / 5.4 kernel (LP: #1826848) - selftests: net: ip_defrag: ignore EPERM * Update lockdown patches (LP: #1884159) - SAUCE: acpi: disallow loading configfs acpi tables when locked down * seccomp_bpf fails on powerpc (LP: #1885757) - SAUCE: selftests/seccomp: fix ptrace tests on powerpc * Introduce the new NVIDIA 418-server and 440-server series, and update the current NVIDIA drivers (LP: #1881137) - [packaging] add signed modules for the 418-server and the 440-server flavours -- Ian May Mon, 06 Jul 2020 13:33:19 -0500 linux-gcp (5.4.0-1019.19) focal; urgency=medium * Startup-Manager does not "show text" during boot Usplash theme alternates with alternating unsuccesful bootsplash occurences until login (LP: #187975) - [Config] gcp: updateconfigs for CC_HAS_WARN_MAYBE_UNINITIALIZED [ Ubuntu: 5.4.0-40.44 ] * linux-oem-5.6-tools-common and -tools-host should be dropped (LP: #1881120) - [Packaging] Add Conflicts/Replaces to remove linux-oem-5.6-tools-common and -tools-host * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * Slow send speed with Intel I219-V on Ubuntu 18.04.1 (LP: #1802691) - e1000e: Disable TSO for buffer overrun workaround * CVE-2020-0543 - UBUNTU/SAUCE: x86/speculation/srbds: do not try to turn mitigation off when not supported * Realtek 8723DE [10ec:d723] subsystem [10ec:d738] disconnects unsolicitedly when Bluetooth is paired: Reason: 23=IEEE8021X_FAILED (LP: #1878147) - SAUCE: Revert "UBUNTU: SAUCE: rtw88: Move driver IQK to set channel before association for 11N chip" - SAUCE: Revert "UBUNTU: SAUCE: rtw88: fix rate for a while after being connected" - SAUCE: Revert "UBUNTU: SAUCE: rtw88: No retry and report for auth and assoc" - SAUCE: Revert "UBUNTU: SAUCE: rtw88: 8723d: Add coex support" - rtw88: add a debugfs entry to dump coex's info - rtw88: add a debugfs entry to enable/disable coex mechanism - rtw88: 8723d: Add coex support - SAUCE: rtw88: coex: 8723d: set antanna control owner - SAUCE: rtw88: coex: 8723d: handle BT inquiry cases - SAUCE: rtw88: fix EAPOL 4-way failure by finish IQK earlier * CPU stress test fails with focal kernel (LP: #1867900) - [Config] Disable hisi_sec2 temporarily * Enforce all config annotations (LP: #1879327) - [Config]: do not enforce CONFIG_VERSION_SIGNATURE - [Config]: prepare to enforce all - [Config]: enforce all config options * Focal update: v5.4.44 upstream stable release (LP: #1881927) - ax25: fix setsockopt(SO_BINDTODEVICE) - dpaa_eth: fix usage as DSA master, try 3 - net: don't return invalid table id error when we fall back to PF_UNSPEC - net: dsa: mt7530: fix roaming from DSA user ports - net: ethernet: ti: cpsw: fix ASSERT_RTNL() warning during suspend - __netif_receive_skb_core: pass skb by reference - net: inet_csk: Fix so_reuseport bind-address cache in tb->fast* - net: ipip: fix wrong address family in init error path - net/mlx5: Add command entry handling completion - net: mvpp2: fix RX hashing for non-10G ports - net: nlmsg_cancel() if put fails for nhmsg - net: qrtr: Fix passing invalid reference to qrtr_local_enqueue() - net: revert "net: get rid of an signed integer overflow in ip_idents_reserve()" - net sched: fix reporting the first-time use timestamp - net/tls: fix race condition causing kernel panic - nexthop: Fix attribute checking for groups - r8152: support additional Microsoft Surface Ethernet Adapter variant - sctp: Don't add the shutdown timer if its already been added - sctp: Start shutdown on association restart if in SHUTDOWN-SENT state and socket is closed - tipc: block BH before using dst_cache - net/mlx5e: kTLS, Destroy key object after destroying the TIS - net/mlx5e: Fix inner tirs handling - net/mlx5: Fix memory leak in mlx5_events_init - net/mlx5e: Update netdev txq on completions during closure - net/mlx5: Fix error flow in case of function_setup failure - net/mlx5: Annotate mutex destroy for root ns - net/tls: fix encryption error checking - net/tls: free record only on encryption error - net: sun: fix missing release regions in cas_init_one(). - net/mlx4_core: fix a memory leak bug. - mlxsw: spectrum: Fix use-after-free of split/unsplit/type_set in case reload fails - ARM: dts: rockchip: fix phy nodename for rk3228-evb - ARM: dts: rockchip: fix phy nodename for rk3229-xms6 - arm64: dts: rockchip: fix status for &gmac2phy in rk3328-evb.dts - arm64: dts: rockchip: swap interrupts interrupt-names rk3399 gpu node - ARM: dts: rockchip: swap clock-names of gpu nodes - ARM: dts: rockchip: fix pinctrl sub nodename for spi in rk322x.dtsi - gpio: tegra: mask GPIO IRQs during IRQ shutdown - ALSA: usb-audio: add mapping for ASRock TRX40 Creator - net: microchip: encx24j600: add missed kthread_stop - gfs2: move privileged user check to gfs2_quota_lock_check - gfs2: Grab glock reference sooner in gfs2_add_revoke - drm/amdgpu: drop unnecessary cancel_delayed_work_sync on PG ungate - drm/amd/powerplay: perform PG ungate prior to CG ungate - drm/amdgpu: Use GEM obj reference for KFD BOs - cachefiles: Fix race between read_waiter and read_copier involving op->to_do - usb: dwc3: pci: Enable extcon driver for Intel Merrifield - usb: phy: twl6030-usb: Fix a resource leak in an error handling path in 'twl6030_usb_probe()' - usb: gadget: legacy: fix redundant initialization warnings - net: freescale: select CONFIG_FIXED_PHY where needed - IB/i40iw: Remove bogus call to netdev_master_upper_dev_get() - riscv: stacktrace: Fix undefined reference to `walk_stackframe' - clk: ti: am33xx: fix RTC clock parent - csky: Fixup msa highest 3 bits mask - csky: Fixup perf callchain unwind - csky: Fixup remove duplicate irq_disable - hwmon: (nct7904) Fix incorrect range of temperature limit registers - cifs: Fix null pointer check in cifs_read - csky: Fixup raw_copy_from_user() - samples: bpf: Fix build error - drivers: net: hamradio: Fix suspicious RCU usage warning in bpqether.c - Input: usbtouchscreen - add support for BonXeon TP - Input: evdev - call input_flush_device() on release(), not flush() - Input: xpad - add custom init packet for Xbox One S controllers - Input: dlink-dir685-touchkeys - fix a typo in driver name - Input: i8042 - add ThinkPad S230u to i8042 reset list - Input: synaptics-rmi4 - really fix attn_data use-after-free - Input: synaptics-rmi4 - fix error return code in rmi_driver_probe() - ARM: 8970/1: decompressor: increase tag size - ARM: uaccess: consolidate uaccess asm to asm/uaccess-asm.h - ARM: uaccess: integrate uaccess_save and uaccess_restore - ARM: uaccess: fix DACR mismatch with nested exceptions - gpio: exar: Fix bad handling for ida_simple_get error path - arm64: dts: mt8173: fix vcodec-enc clock - soc: mediatek: cmdq: return send msg error code - gpu/drm: Ingenic: Fix opaque pointer casted to wrong type - IB/qib: Call kobject_put() when kobject_init_and_add() fails - ARM: dts/imx6q-bx50v3: Set display interface clock parents - ARM: dts: bcm2835-rpi-zero-w: Fix led polarity - ARM: dts: bcm: HR2: Fix PPI interrupt types - mmc: block: Fix use-after-free issue for rpmb - gpio: pxa: Fix return value of pxa_gpio_probe() - gpio: bcm-kona: Fix return value of bcm_kona_gpio_probe() - RDMA/pvrdma: Fix missing pci disable in pvrdma_pci_probe() - ALSA: hwdep: fix a left shifting 1 by 31 UB bug - ALSA: hda/realtek - Add a model for Thinkpad T570 without DAC workaround - ALSA: usb-audio: mixer: volume quirk for ESS Technology Asus USB DAC - exec: Always set cap_ambient in cap_bprm_set_creds - clk: qcom: gcc: Fix parent for gpll0_out_even - ALSA: usb-audio: Quirks for Gigabyte TRX40 Aorus Master onboard audio - ALSA: hda/realtek - Add new codec supported for ALC287 - libceph: ignore pool overlay and cache logic on redirects - ceph: flush release queue when handling caps for unknown inode - RDMA/core: Fix double destruction of uobject - drm/amd/display: drop cursor position check in atomic test - IB/ipoib: Fix double free of skb in case of multicast traffic in CM mode - mm,thp: stop leaking unreleased file pages - mm: remove VM_BUG_ON(PageSlab()) from page_mapcount() - fs/binfmt_elf.c: allocate initialized memory in fill_thread_core_info() - include/asm-generic/topology.h: guard cpumask_of_node() macro argument - Revert "block: end bio with BLK_STS_AGAIN in case of non-mq devs and REQ_NOWAIT" - gpio: fix locking open drain IRQ lines - iommu: Fix reference count leak in iommu_group_alloc. - parisc: Fix kernel panic in mem_init() - cfg80211: fix debugfs rename crash - x86/syscalls: Revert "x86/syscalls: Make __X32_SYSCALL_BIT be unsigned long" - mac80211: mesh: fix discovery timer re-arming issue / crash - x86/dma: Fix max PFN arithmetic overflow on 32 bit systems - copy_xstate_to_kernel(): don't leave parts of destination uninitialized - xfrm: allow to accept packets with ipv6 NEXTHDR_HOP in xfrm_input - xfrm: do pskb_pull properly in __xfrm_transport_prep - xfrm: remove the xfrm_state_put call becofe going to out_reset - xfrm: call xfrm_output_gso when inner_protocol is set in xfrm_output - xfrm interface: fix oops when deleting a x-netns interface - xfrm: fix a warning in xfrm_policy_insert_list - xfrm: fix a NULL-ptr deref in xfrm_local_error - xfrm: fix error in comment - ip_vti: receive ipip packet by calling ip_tunnel_rcv - netfilter: nft_reject_bridge: enable reject with bridge vlan - netfilter: ipset: Fix subcounter update skip - netfilter: conntrack: make conntrack userspace helpers work again - netfilter: nfnetlink_cthelper: unbreak userspace helper support - netfilter: nf_conntrack_pptp: prevent buffer overflows in debug code - esp6: get the right proto for transport mode in esp6_gso_encap - bnxt_en: Fix accumulation of bp->net_stats_prev. - ieee80211: Fix incorrect mask for default PE duration - xsk: Add overflow check for u64 division, stored into u32 - qlcnic: fix missing release in qlcnic_83xx_interrupt_test. - crypto: chelsio/chtls: properly set tp->lsndtime - nexthops: Move code from remove_nexthop_from_groups to remove_nh_grp_entry - nexthops: don't modify published nexthop groups - nexthop: Expand nexthop_is_multipath in a few places - ipv4: nexthop version of fib_info_nh_uses_dev - net: dsa: declare lockless TX feature for slave ports - bonding: Fix reference count leak in bond_sysfs_slave_add. - netfilter: conntrack: comparison of unsigned in cthelper confirmation - netfilter: conntrack: Pass value of ctinfo to __nf_conntrack_update - netfilter: nf_conntrack_pptp: fix compilation warning with W=1 build - perf: Make perf able to build with latest libbfd - Linux 5.4.44 * Focal update: v5.4.43 upstream stable release (LP: #1881178) - i2c: dev: Fix the race between the release of i2c_dev and cdev - KVM: SVM: Fix potential memory leak in svm_cpu_init() - ima: Set file->f_mode instead of file->f_flags in ima_calc_file_hash() - evm: Check also if *tfm is an error pointer in init_desc() - ima: Fix return value of ima_write_policy() - ubifs: fix wrong use of crypto_shash_descsize() - ACPI: EC: PM: Avoid flushing EC work when EC GPE is inactive - mtd: spinand: Propagate ECC information to the MTD structure - fix multiplication overflow in copy_fdtable() - ubifs: remove broken lazytime support - i2c: fix missing pm_runtime_put_sync in i2c_device_probe - iommu/amd: Fix over-read of ACPI UID from IVRS table - evm: Fix a small race in init_desc() - i2c: mux: demux-pinctrl: Fix an error handling path in 'i2c_demux_pinctrl_probe()' - ubi: Fix seq_file usage in detailed_erase_block_info debugfs file - afs: Don't unlock fetched data pages until the op completes successfully - mtd: Fix mtd not registered due to nvmem name collision - kbuild: avoid concurrency issue in parallel building dtbs and dtbs_check - net: drop_monitor: use IS_REACHABLE() to guard net_dm_hw_report() - gcc-common.h: Update for GCC 10 - HID: multitouch: add eGalaxTouch P80H84 support - HID: alps: Add AUI1657 device ID - HID: alps: ALPS_1657 is too specific; use U1_UNICORN_LEGACY instead - scsi: qla2xxx: Fix hang when issuing nvme disconnect-all in NPIV - scsi: qla2xxx: Delete all sessions before unregister local nvme port - configfs: fix config_item refcnt leak in configfs_rmdir() - vhost/vsock: fix packet delivery order to monitoring devices - aquantia: Fix the media type of AQC100 ethernet controller in the driver - component: Silence bind error on -EPROBE_DEFER - net/ena: Fix build warning in ena_xdp_set() - scsi: ibmvscsi: Fix WARN_ON during event pool release - HID: i2c-hid: reset Synaptics SYNA2393 on resume - x86/mm/cpa: Flush direct map alias during cpa - ibmvnic: Skip fatal error reset after passive init - x86/apic: Move TSC deadline timer debug printk - gtp: set NLM_F_MULTI flag in gtp_genl_dump_pdp() - HID: quirks: Add HID_QUIRK_NO_INIT_REPORTS quirk for Dell K12A keyboard-dock - ceph: fix double unlock in handle_cap_export() - stmmac: fix pointer check after utilization in stmmac_interrupt - USB: core: Fix misleading driver bug report - platform/x86: asus-nb-wmi: Do not load on Asus T100TA and T200TA - iommu/amd: Call domain_flush_complete() in update_domain() - drm/amd/display: Prevent dpcd reads with passive dongles - KVM: selftests: Fix build for evmcs.h - ARM: futex: Address build warning - scripts/gdb: repair rb_first() and rb_last() - ALSA: hda - constify and cleanup static NodeID tables - ALSA: hda: patch_realtek: fix empty macro usage in if block - ALSA: hda: Manage concurrent reg access more properly - ALSA: hda/realtek - Add supported new mute Led for HP - ALSA: hda/realtek - Add HP new mute led supported for ALC236 - ALSA: hda/realtek: Add quirk for Samsung Notebook - ALSA: hda/realtek - Enable headset mic of ASUS GL503VM with ALC295 - ALSA: hda/realtek - Enable headset mic of ASUS UX550GE with ALC295 - ALSA: hda/realtek: Enable headset mic of ASUS UX581LV with ALC295 - KVM: x86: Fix pkru save/restore when guest CR4.PKE=0, move it to x86.c - ALSA: iec1712: Initialize STDSP24 properly when using the model=staudio option - ALSA: pcm: fix incorrect hw_base increase - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Xtreme - ALSA: hda/realtek - Add more fixup entries for Clevo machines - scsi: qla2xxx: Do not log message when reading port speed via sysfs - scsi: target: Put lun_ref at end of tmr processing - arm64: Fix PTRACE_SYSEMU semantics - drm/etnaviv: fix perfmon domain interation - apparmor: Fix aa_label refcnt leak in policy_update - dmaengine: tegra210-adma: Fix an error handling path in 'tegra_adma_probe()' - drm/etnaviv: Fix a leak in submit_pin_objects() - dmaengine: dmatest: Restore default for channel - dmaengine: owl: Use correct lock in owl_dma_get_pchan() - vsprintf: don't obfuscate NULL and error pointers - drm/i915/gvt: Init DPLL/DDI vreg for virtual display instead of inheritance. - drm/i915: Propagate error from completed fences - powerpc: Remove STRICT_KERNEL_RWX incompatibility with RELOCATABLE - powerpc/64s: Disable STRICT_KERNEL_RWX - bpf: Avoid setting bpf insns pages read-only when prog is jited - kbuild: Remove debug info from kallsyms linking - Revert "gfs2: Don't demote a glock until its revokes are written" - media: fdp1: Fix R-Car M3-N naming in debug message - staging: iio: ad2s1210: Fix SPI reading - staging: kpc2000: fix error return code in kp2000_pcie_probe() - staging: greybus: Fix uninitialized scalar variable - iio: sca3000: Remove an erroneous 'get_device()' - iio: dac: vf610: Fix an error handling path in 'vf610_dac_probe()' - iio: adc: ti-ads8344: Fix channel selection - misc: rtsx: Add short delay after exit from ASPM - tty: serial: add missing spin_lock_init for SiFive serial console - mei: release me_cl object reference - ipack: tpci200: fix error return code in tpci200_register() - s390/kaslr: add support for R_390_JMP_SLOT relocation type - device-dax: don't leak kernel memory to user space after unloading kmem - rapidio: fix an error in get_user_pages_fast() error handling - kasan: disable branch tracing for core runtime - rxrpc: Fix the excessive initial retransmission timeout - rxrpc: Fix a memory leak in rxkad_verify_response() - s390/kexec_file: fix initrd location for kdump kernel - flow_dissector: Drop BPF flow dissector prog ref on netns cleanup - x86/unwind/orc: Fix unwind_get_return_address_ptr() for inactive tasks - iio: adc: stm32-adc: Use dma_request_chan() instead dma_request_slave_channel() - iio: adc: stm32-adc: fix device used to request dma - iio: adc: stm32-dfsdm: Use dma_request_chan() instead dma_request_slave_channel() - iio: adc: stm32-dfsdm: fix device used to request dma - rxrpc: Trace discarded ACKs - rxrpc: Fix ack discard - tpm: check event log version before reading final events - sched/fair: Reorder enqueue/dequeue_task_fair path - sched/fair: Fix reordering of enqueue/dequeue_task_fair() - sched/fair: Fix enqueue_task_fair() warning some more - Linux 5.4.43 * Focal update: v5.4.42 upstream stable release (LP: #1879759) - net: dsa: Do not make user port errors fatal - shmem: fix possible deadlocks on shmlock_user_lock - net: phy: microchip_t1: add lan87xx_phy_init to initialize the lan87xx phy. - KVM: arm: vgic: Synchronize the whole guest on GIC{D,R}_I{S,C}ACTIVER read - gpio: pca953x: Fix pca953x_gpio_set_config - SUNRPC: Add "@len" parameter to gss_unwrap() - SUNRPC: Fix GSS privacy computation of auth->au_ralign - net/sonic: Fix a resource leak in an error handling path in 'jazz_sonic_probe()' - net: moxa: Fix a potential double 'free_irq()' - ftrace/selftests: workaround cgroup RT scheduling issues - drop_monitor: work around gcc-10 stringop-overflow warning - virtio-blk: handle block_device_operations callbacks after hot unplug - sun6i: dsi: fix gcc-4.8 - net_sched: fix tcm_parent in tc filter dump - scsi: sg: add sg_remove_request in sg_write - mmc: sdhci-acpi: Add SDHCI_QUIRK2_BROKEN_64_BIT_DMA for AMDI0040 - dpaa2-eth: properly handle buffer size restrictions - net: fix a potential recursive NETDEV_FEAT_CHANGE - netlabel: cope with NULL catmap - net: phy: fix aneg restart in phy_ethtool_set_eee - net: stmmac: fix num_por initialization - pppoe: only process PADT targeted at local interfaces - Revert "ipv6: add mtu lock check in __ip6_rt_update_pmtu" - tcp: fix error recovery in tcp_zerocopy_receive() - tcp: fix SO_RCVLOWAT hangs with fat skbs - virtio_net: fix lockdep warning on 32 bit - dpaa2-eth: prevent array underflow in update_cls_rule() - hinic: fix a bug of ndo_stop - net: dsa: loop: Add module soft dependency - net: ipv4: really enforce backoff for redirects - netprio_cgroup: Fix unlimited memory leak of v2 cgroups - net: tcp: fix rx timestamp behavior for tcp_recvmsg - nfp: abm: fix error return code in nfp_abm_vnic_alloc() - r8169: re-establish support for RTL8401 chip version - umh: fix memory leak on execve failure - riscv: fix vdso build with lld - dmaengine: pch_dma.c: Avoid data race between probe and irq handler - dmaengine: mmp_tdma: Do not ignore slave config validation errors - dmaengine: mmp_tdma: Reset channel error on release - selftests/ftrace: Check the first record for kprobe_args_type.tc - cpufreq: intel_pstate: Only mention the BIOS disabling turbo mode once - ALSA: hda/hdmi: fix race in monitor detection during probe - drm/amd/powerplay: avoid using pm_en before it is initialized revised - drm/amd/display: check if REFCLK_CNTL register is present - drm/amd/display: Update downspread percent to match spreadsheet for DCN2.1 - drm/qxl: lost qxl_bo_kunmap_atomic_page in qxl_image_init_helper() - drm/amdgpu: simplify padding calculations (v2) - drm/amdgpu: invalidate L2 before SDMA IBs (v2) - ipc/util.c: sysvipc_find_ipc() incorrectly updates position index - gfs2: Another gfs2_walk_metadata fix - mmc: sdhci-pci-gli: Fix no irq handler from suspend - IB/hfi1: Fix another case where pq is left on waitlist - ACPI: EC: PM: Avoid premature returns from acpi_s2idle_wake() - pinctrl: sunrisepoint: Fix PAD lock register offset for SPT-H - pinctrl: baytrail: Enable pin configuration setting for GPIO chip - pinctrl: qcom: fix wrong write in update_dual_edge - pinctrl: cherryview: Add missing spinlock usage in chv_gpio_irq_handler - bpf: Fix error return code in map_lookup_and_delete_elem() - ALSA: firewire-lib: fix 'function sizeof not defined' error of tracepoints format - i40iw: Fix error handling in i40iw_manage_arp_cache() - drm/i915: Don't enable WaIncreaseLatencyIPCEnabled when IPC is disabled - bpf, sockmap: msg_pop_data can incorrecty set an sge length - bpf, sockmap: bpf_tcp_ingress needs to subtract bytes from sg.size - mmc: alcor: Fix a resource leak in the error path for ->probe() - mmc: sdhci-pci-gli: Fix can not access GL9750 after reboot from Windows 10 - mmc: core: Check request type before completing the request - mmc: core: Fix recursive locking issue in CQE recovery path - mmc: block: Fix request completion in the CQE timeout path - gfs2: More gfs2_find_jhead fixes - fork: prevent accidental access to clone3 features - drm/amdgpu: force fbdev into vram - NFS: Fix fscache super_cookie index_key from changing after umount - nfs: fscache: use timespec64 in inode auxdata - NFSv4: Fix fscache cookie aux_data to ensure change_attr is included - netfilter: conntrack: avoid gcc-10 zero-length-bounds warning - drm/i915/gvt: Fix kernel oops for 3-level ppgtt guest - arm64: fix the flush_icache_range arguments in machine_kexec - nfs: fix NULL deference in nfs4_get_valid_delegation - SUNRPC: Signalled ASYNC tasks need to exit - netfilter: nft_set_rbtree: Introduce and use nft_rbtree_interval_start() - netfilter: nft_set_rbtree: Add missing expired checks - RDMA/rxe: Always return ERR_PTR from rxe_create_mmap_info() - IB/mlx4: Test return value of calls to ib_get_cached_pkey - IB/core: Fix potential NULL pointer dereference in pkey cache - RDMA/core: Fix double put of resource - RDMA/iw_cxgb4: Fix incorrect function parameters - hwmon: (da9052) Synchronize access with mfd - s390/ism: fix error return code in ism_probe() - mm, memcg: fix inconsistent oom event behavior - NFSv3: fix rpc receive buffer size for MOUNT call - pnp: Use list_for_each_entry() instead of open coding - net/rds: Use ERR_PTR for rds_message_alloc_sgs() - Stop the ad-hoc games with -Wno-maybe-initialized - [Config] updateconfigs for CC_HAS_WARN_MAYBE_UNINITIALIZED - gcc-10: disable 'zero-length-bounds' warning for now - gcc-10: disable 'array-bounds' warning for now - gcc-10: disable 'stringop-overflow' warning for now - gcc-10: disable 'restrict' warning for now - gcc-10 warnings: fix low-hanging fruit - gcc-10: mark more functions __init to avoid section mismatch warnings - gcc-10: avoid shadowing standard library 'free()' in crypto - usb: usbfs: correct kernel->user page attribute mismatch - USB: usbfs: fix mmap dma mismatch - ALSA: hda/realtek - Limit int mic boost for Thinkpad T530 - ALSA: hda/realtek - Add COEF workaround for ASUS ZenBook UX431DA - ALSA: rawmidi: Fix racy buffer resize under concurrent accesses - ALSA: usb-audio: Add control message quirk delay for Kingston HyperX headset - usb: core: hub: limit HUB_QUIRK_DISABLE_AUTOSUSPEND to USB5534B - usb: host: xhci-plat: keep runtime active when removing host - usb: cdns3: gadget: prev_req->trb is NULL for ep0 - usb: xhci: Fix NULL pointer dereference when enqueuing trbs from urb sg list - Make the "Reducing compressed framebufer size" message be DRM_INFO_ONCE() - ARM: dts: dra7: Fix bus_dma_limit for PCIe - ARM: dts: imx27-phytec-phycard-s-rdk: Fix the I2C1 pinctrl entries - ARM: dts: imx6dl-yapp4: Fix Ursa board Ethernet connection - drm/amd/display: add basic atomic check for cursor plane - powerpc/32s: Fix build failure with CONFIG_PPC_KUAP_DEBUG - cifs: fix leaked reference on requeued write - x86: Fix early boot crash on gcc-10, third try - x86/unwind/orc: Fix error handling in __unwind_start() - exec: Move would_dump into flush_old_exec - clk: rockchip: fix incorrect configuration of rk3228 aclk_gpu* clocks - dwc3: Remove check for HWO flag in dwc3_gadget_ep_reclaim_trb_sg() - fanotify: fix merging marks masks with FAN_ONDIR - usb: gadget: net2272: Fix a memory leak in an error handling path in 'net2272_plat_probe()' - usb: gadget: audio: Fix a missing error return value in audio_bind() - usb: gadget: legacy: fix error return code in gncm_bind() - usb: gadget: legacy: fix error return code in cdc_bind() - clk: Unlink clock if failed to prepare or enable - arm64: dts: meson-g12b-khadas-vim3: add missing frddr_a status property - arm64: dts: meson-g12-common: fix dwc2 clock names - arm64: dts: rockchip: Replace RK805 PMIC node name with "pmic" on rk3328 boards - arm64: dts: rockchip: Rename dwc3 device nodes on rk3399 to make dtc happy - arm64: dts: imx8mn: Change SDMA1 ahb clock for imx8mn - ARM: dts: r8a73a4: Add missing CMT1 interrupts - arm64: dts: renesas: r8a77980: Fix IPMMU VIP[01] nodes - ARM: dts: r8a7740: Add missing extal2 to CPG node - SUNRPC: Revert 241b1f419f0e ("SUNRPC: Remove xdr_buf_trim()") - bpf: Fix sk_psock refcnt leak when receiving message - KVM: x86: Fix off-by-one error in kvm_vcpu_ioctl_x86_setup_mce - Makefile: disallow data races on gcc-10 as well - Linux 5.4.42 * upgrading to 4.15.0-99-generic breaks the sound and the trackpad (LP: #1875916) // Focal update: v5.4.42 upstream stable release (LP: #1879759) - Revert "ALSA: hda/realtek: Fix pop noise on ALC225" * Pop sound from build-in speaker during cold boot and resume from S3 (LP: #1866357) // Focal update: v5.4.42 upstream stable release (LP: #1879759) - ALSA: hda/realtek - Fix S3 pop noise on Dell Wyse * tpm: fix TIS locality timeout problems (LP: #1881710) - SAUCE: tpm: fix TIS locality timeout problems * [UBUNTU 20.04] s390x/pci: fix linking between PF and VF for multifunction devices (LP: #1879704) - PCI/IOV: Introduce pci_iov_sysfs_link() function - s390/pci: create links between PFs and VFs * Performing function level reset of AMD onboard USB and audio devices causes system lockup (LP: #1865988) - SAUCE: PCI: Avoid FLR for AMD Matisse HD Audio & USB 3.0 - SAUCE: PCI: Avoid FLR for AMD Starship USB 3.0 * seccomp_benchmark times out on eoan (LP: #1881576) - SAUCE: selftests/seccomp: use 90s as timeout * ASoC/amd: add audio driver for amd renoir (LP: #1881046) - ASoC: amd: add Renoir ACP3x IP register header - ASoC: amd: add Renoir ACP PCI driver - ASoC: amd: add acp init/de-init functions - ASoC: amd: create acp3x pdm platform device - ASoC: amd: add ACP3x PDM platform driver - ASoC: amd: irq handler changes for ACP3x PDM dma driver - ASoC: amd: add acp3x pdm driver dma ops - ASoC: amd: add ACP PDM DMA driver dai ops - ASoC: amd: add Renoir ACP PCI driver PM ops - ASoC: amd: add ACP PDM DMA driver pm ops - ASoC: amd: enable Renoir acp3x drivers build - ASoC: amd: create platform devices for Renoir - ASoC: amd: RN machine driver using dmic - ASoC: amd: enable build for RN machine driver - ASoC: amd: fix kernel warning - ASoC: amd: refactoring dai_hw_params() callback - ASoC: amd: return error when acp de-init fails - [Config]: enable amd renoir ASoC audio * Fix for secure boot rules in IMA arch policy on powerpc (LP: #1877955) - powerpc/ima: Fix secure boot rules in ima arch policy * [UBUNTU 20.04] s390x/pci: s390_pci_mmio_write/read fail when MIO instructions are available (LP: #1874055) - s390/pci: Fix s390_mmio_read/write with MIO * security: lockdown: remove trailing semicolon before function body (LP: #1880660) - SAUCE: (lockdown) security: lockdown: remove trailing semicolon before function body * Fix incorrect speed/duplex when I210 device is runtime suspended (LP: #1880656) - igb: Report speed and duplex as unknown when device is runtime suspended * [OMEN by HP Laptop 15-dh0xxx, Realtek ALC285, Black Mic, Left] Recording problem (LP: #1874698) - ASoC: SOF: Intel: hda: allow operation without i915 gfx - ASoC: intel/skl/hda - add no-HDMI cases to generic HDA driver * CVE-2020-13143 - USB: gadget: fix illegal array access in binding with UDC * rtl8723bu wifi issue after being turned off (LP: #1878296) - rtl8xxxu: Improve TX performance of RTL8723BU on rtl8xxxu driver - rtl8xxxu: add bluetooth co-existence support for single antenna - rtl8xxxu: remove set but not used variable 'rate_mask' - rtl8xxxu: Remove set but not used variable 'vif', 'dev', 'len' * Fix Pericom USB controller OHCI/EHCI PME# defect (LP: #1879321) - serial: 8250_pci: Move Pericom IDs to pci_ids.h - PCI: Avoid Pericom USB controller OHCI/EHCI PME# defect * shiftfs: fix btrfs snapshot deletion (LP: #1879688) - SAUCE: shiftfs: let userns root destroy subvolumes from other users * [UBUNTU 20.04] s390x/pci: enumerate pci functions per physical adapter (LP: #1874056) - s390/pci: Improve handling of unset UID - s390/pci: embedding hotplug_slot in zdev - s390/pci: Expose new port attribute for PCIe functions - s390/pci: adaptation of iommu to multifunction - s390/pci: define kernel parameters for PCI multifunction - s390/pci: define RID and RID available - s390/pci: create zPCI bus - s390/pci: adapt events for zbus - s390/pci: Handling multifunctions - s390/pci: Do not disable PF when VFs exist - s390/pci: Documentation for zPCI - s390/pci: removes wrong PCI multifunction assignment * update-initramfs complains of missing amdgpu firmware files (LP: #1873325) - SAUCE: drm/amdgpu: Remove unreleased arcturus and navi12 firmware from modinfo -- Kleber Sacilotto de Souza Tue, 23 Jun 2020 17:08:18 +0200 linux-gcp (5.4.0-1018.18) focal; urgency=medium [ Ubuntu: 5.4.0-39.43 ] * dkms-build: downloads fail in private PPAs (LP: #1883874) - dkms-build: apt-cache policy elides username:password information * Packaging resync (LP: #1786013) - update dkms package versions -- Marcelo Henrique Cerri Fri, 19 Jun 2020 15:29:57 -0300 linux-gcp (5.4.0-1015.15) focal; urgency=medium [ Ubuntu: 5.4.0-37.41 ] * CVE-2020-0543 - SAUCE: x86/speculation/spectre_v2: Exclude Zhaoxin CPUs from SPECTRE_V2 - SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id - SAUCE: x86/cpu: Add 'table' argument to cpu_matches() - SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS) mitigation - SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation documentation - SAUCE: x86/speculation: Add Ivy Bridge to affected list -- Thadeu Lima de Souza Cascardo Thu, 04 Jun 2020 19:54:18 -0300 linux-gcp (5.4.0-1012.12) focal; urgency=medium * focal/linux-gcp: 5.4.0-1012.12 -proposed tracker (LP: #1878794) * rtkit-daemon[*]: Failed to make ourselves RT: Operation not permitted after upgrade to 20.04 (LP: #1875665) - [Config] Turn off CONFIG_RT_GROUP_SCHED [ Ubuntu: 5.4.0-34.38 ] * focal/linux: 5.4.0-34.38 -proposed tracker (LP: #1880118) * debian/scripts/file-downloader does not handle positive failures correctly (LP: #1878897) - [Packaging] file-downloader not handling positive failures correctly * Focal update: v5.4.41 upstream stable release (LP: #1878649) - USB: serial: qcserial: Add DW5816e support - nvme: refactor nvme_identify_ns_descs error handling - nvme: fix possible hang when ns scanning fails during error recovery - tracing/kprobes: Fix a double initialization typo - net: macb: Fix runtime PM refcounting - drm/amdgpu: move kfd suspend after ip_suspend_phase1 - drm/amdgpu: drop redundant cg/pg ungate on runpm enter - vt: fix unicode console freeing with a common interface - tty: xilinx_uartps: Fix missing id assignment to the console - devlink: fix return value after hitting end in region read - dp83640: reverse arguments to list_add_tail - fq_codel: fix TCA_FQ_CODEL_DROP_BATCH_SIZE sanity checks - ipv6: Use global sernum for dst validation with nexthop objects - mlxsw: spectrum_acl_tcam: Position vchunk in a vregion list properly - neigh: send protocol value in neighbor create notification - net: dsa: Do not leave DSA master with NULL netdev_ops - net: macb: fix an issue about leak related system resources - net: macsec: preserve ingress frame ordering - net/mlx4_core: Fix use of ENOSPC around mlx4_counter_alloc() - net_sched: sch_skbprio: add message validation to skbprio_change() - net: stricter validation of untrusted gso packets - net: tc35815: Fix phydev supported/advertising mask - net/tls: Fix sk_psock refcnt leak in bpf_exec_tx_verdict() - net/tls: Fix sk_psock refcnt leak when in tls_data_ready() - net: usb: qmi_wwan: add support for DW5816e - nfp: abm: fix a memory leak bug - sch_choke: avoid potential panic in choke_reset() - sch_sfq: validate silly quantum values - tipc: fix partial topology connection closure - tunnel: Propagate ECT(1) when decapsulating as recommended by RFC6040 - bnxt_en: Fix VF anti-spoof filter setup. - bnxt_en: Reduce BNXT_MSIX_VEC_MAX value to supported CQs per PF. - bnxt_en: Improve AER slot reset. - bnxt_en: Return error when allocating zero size context memory. - bnxt_en: Fix VLAN acceleration handling in bnxt_fix_features(). - net/mlx5: DR, On creation set CQ's arm_db member to right value - net/mlx5: Fix forced completion access non initialized command entry - net/mlx5: Fix command entry leak in Internal Error State - net: mvpp2: prevent buffer overflow in mvpp22_rss_ctx() - net: mvpp2: cls: Prevent buffer overflow in mvpp2_ethtool_cls_rule_del() - HID: wacom: Read HID_DG_CONTACTMAX directly for non-generic devices - sctp: Fix bundling of SHUTDOWN with COOKIE-ACK - Revert "HID: wacom: generic: read the number of expected touches on a per collection basis" - HID: usbhid: Fix race between usbhid_close() and usbhid_stop() - HID: wacom: Report 2nd-gen Intuos Pro S center button status over BT - USB: uas: add quirk for LaCie 2Big Quadra - usb: chipidea: msm: Ensure proper controller reset using role switch API - USB: serial: garmin_gps: add sanity checking for data length - tracing: Add a vmalloc_sync_mappings() for safe measure - crypto: arch/nhpoly1305 - process in explicit 4k chunks - KVM: s390: Remove false WARN_ON_ONCE for the PQAP instruction - KVM: VMX: Explicitly clear RFLAGS.CF and RFLAGS.ZF in VM-Exit RSB path - KVM: arm: vgic: Fix limit condition when writing to GICD_I[CS]ACTIVER - KVM: arm64: Fix 32bit PC wrap-around - arm64: hugetlb: avoid potential NULL dereference - drm: ingenic-drm: add MODULE_DEVICE_TABLE - ipc/mqueue.c: change __do_notify() to bypass check_kill_permission() - epoll: atomically remove wait entry on wake up - eventpoll: fix missing wakeup for ovflist in ep_poll_callback - mm/page_alloc: fix watchdog soft lockups during set_zone_contiguous() - mm: limit boost_watermark on small zones - ceph: demote quotarealm lookup warning to a debug message - staging: gasket: Check the return value of gasket_get_bar_index() - coredump: fix crash when umh is disabled - iocost: protect iocg->abs_vdebt with iocg->waitq.lock - batman-adv: fix batadv_nc_random_weight_tq - batman-adv: Fix refcnt leak in batadv_show_throughput_override - batman-adv: Fix refcnt leak in batadv_store_throughput_override - batman-adv: Fix refcnt leak in batadv_v_ogm_process - x86/entry/64: Fix unwind hints in register clearing code - x86/entry/64: Fix unwind hints in kernel exit path - x86/entry/64: Fix unwind hints in rewind_stack_do_exit() - x86/unwind/orc: Don't skip the first frame for inactive tasks - x86/unwind/orc: Prevent unwinding before ORC initialization - x86/unwind/orc: Fix error path for bad ORC entry type - x86/unwind/orc: Fix premature unwind stoppage due to IRET frames - KVM: x86: Fixes posted interrupt check for IRQs delivery modes - arch/x86/kvm/svm/sev.c: change flag passed to GUP fast in sev_pin_memory() - netfilter: nat: never update the UDP checksum when it's 0 - netfilter: nf_osf: avoid passing pointer to local var - objtool: Fix stack offset tracking for indirect CFAs - iommu/virtio: Reverse arguments to list_add - scripts/decodecode: fix trapping instruction formatting - mm, memcg: fix error return value of mem_cgroup_css_alloc() - bdi: move bdi_dev_name out of line - bdi: add a ->dev_name field to struct backing_dev_info - fsnotify: replace inode pointer with an object id - fanotify: merge duplicate events on parent and child - Linux 5.4.41 * Intel GPU Hangs : random screen freezing w/ Ubuntu 20.04 (Linux 5.4) i915_active_acquire (LP: #1868551) - drm/i915: Hold reference to intel_frontbuffer as we track activity - drm/i915: fix uninitialized pointer reads on pointers to and from * Kernel panic due to NULL ringbuffer vaddr dereference in i915 (LP: #1877394) - Revert "UBUNTU: SAUCE: drm/i915: Synchronize active and retire callbacks" - drm/i915/gt: Make intel_ring_unpin() safe for concurrent pint * add 16-bit width registers support for EEPROM at24 device (LP: #1876699) - regmap-i2c: add 16-bit width registers support * [UBUNTU 20.04] PSI generates overhead on s390x (LP: #1876044) - Ubuntu: [Config] Set CONFIG_PSI_DEFAULT_DISABLED=y on s390x * Focal update: v5.4.40 upstream stable release (LP: #1878040) - vhost: vsock: kick send_pkt worker once device is started - drm/bridge: analogix_dp: Split bind() into probe() and real bind() - ASoC: topology: Check return value of soc_tplg_create_tlv - ASoC: topology: Check return value of soc_tplg_*_create - ASoC: topology: Check soc_tplg_add_route return value - ASoC: topology: Check return value of pcm_new_ver - ASoC: topology: Check return value of soc_tplg_dai_config - selftests/ipc: Fix test failure seen after initial test run - ASoC: sgtl5000: Fix VAG power-on handling - ASoC: topology: Fix endianness issue - usb: dwc3: gadget: Properly set maxpacket limit - ASoC: rsnd: Fix parent SSI start/stop in multi-SSI mode - ASoC: rsnd: Fix HDMI channel mapping for multi-SSI mode - ASoC: codecs: hdac_hdmi: Fix incorrect use of list_for_each_entry - remoteproc: qcom_q6v5_mss: fix a bug in q6v5_probe() - drm/amdgpu: Correctly initialize thermal controller for GPUs with Powerplay table v0 (e.g Hawaii) - wimax/i2400m: Fix potential urb refcnt leak - net: stmmac: fix enabling socfpga's ptp_ref_clock - net: stmmac: Fix sub-second increment - ASoC: rsnd: Don't treat master SSI in multi SSI setup as parent - ASoC: rsnd: Fix "status check failed" spam for multi-SSI - cifs: protect updating server->dstaddr with a spinlock - scripts/config: allow colons in option strings for sed - cifs: do not share tcons with DFS - tracing: Fix memory leaks in trace_events_hist.c - lib/mpi: Fix building for powerpc with clang - mac80211: sta_info: Add lockdep condition for RCU list usage - net: bcmgenet: suppress warnings on failed Rx SKB allocations - net: systemport: suppress warnings on failed Rx SKB allocations - drm/i915: Extend WaDisableDARBFClkGating to icl,ehl,tgl - sctp: Fix SHUTDOWN CTSN Ack in the peer restart case - Revert "software node: Simplify software_node_release() function" - hexagon: clean up ioremap - hexagon: define ioremap_uc - ALSA: hda: Match both PCI ID and SSID for driver blacklist - x86/kvm: fix a missing-prototypes "vmread_error" - platform/x86: GPD pocket fan: Fix error message when temp-limits are out of range - ACPI: PM: s2idle: Fix comment in acpi_s2idle_prepare_late() - mac80211: add ieee80211_is_any_nullfunc() - cgroup, netclassid: remove double cond_resched - libbpf: Fix readelf output parsing for Fedora - mm/mremap: Add comment explaining the untagging behaviour of mremap() - Revert "drm/amd/display: setting the DIG_MODE to the correct value." - tools headers UAPI: Sync copy of arm64's asm/unistd.h with the kernel sources - udp: document udp_rcv_segment special case for looped packets - PM / devfreq: Add missing locking while setting suspend_freq - Linux 5.4.40 * Focal update: v5.4.39 upstream stable release (LP: #1877592) - dma-buf: Fix SET_NAME ioctl uapi - drm/edid: Fix off-by-one in DispID DTD pixel clock - drm/amd/display: Fix green screen issue after suspend - drm/qxl: qxl_release leak in qxl_draw_dirty_fb() - drm/qxl: qxl_release leak in qxl_hw_surface_alloc() - drm/qxl: qxl_release use after free - NFSv4.1: fix handling of backchannel binding in BIND_CONN_TO_SESSION - btrfs: fix transaction leak in btrfs_recover_relocation - btrfs: fix block group leak when removing fails - btrfs: fix partial loss of prealloc extent past i_size after fsync - btrfs: transaction: Avoid deadlock due to bad initialization timing of fs_info::journal_info - mmc: cqhci: Avoid false "cqhci: CQE stuck on" by not open-coding timeout loop - mmc: sdhci-xenon: fix annoying 1.8V regulator warning - mmc: sdhci-pci: Fix eMMC driver strength for BYT-based controllers - mmc: sdhci-msm: Enable host capabilities pertains to R1b response - mmc: meson-mx-sdio: Set MMC_CAP_WAIT_WHILE_BUSY - mmc: meson-mx-sdio: remove the broken ->card_busy() op - crypto: caam - fix the address of the last entry of S/G - ALSA: hda/realtek - Two front mics on a Lenovo ThinkCenter - ALSA: usb-audio: Correct a typo of NuPrime DAC-10 USB ID - ALSA: hda/hdmi: fix without unlocked before return - ALSA: line6: Fix POD HD500 audio playback - ALSA: pcm: oss: Place the plugin buffer overflow checks correctly - i2c: amd-mp2-pci: Fix Oops in amd_mp2_pci_init() error handling - Drivers: hv: vmbus: Fix Suspend-to-Idle for Generation-2 VM - dlmfs_file_write(): fix the bogosity in handling non-zero *ppos - IB/rdmavt: Always return ERR_PTR from rvt_create_mmap_info() - PM: ACPI: Output correct message on target power state - PM: hibernate: Freeze kernel threads in software_resume() - dm verity fec: fix hash block number in verity_fec_decode - dm writecache: fix data corruption when reloading the target - dm multipath: use updated MPATHF_QUEUE_IO on mapping for bio-based mpath - ARM: dts: imx6qdl-sr-som-ti: indicate powering off wifi is safe - scsi: qla2xxx: set UNLOADING before waiting for session deletion - scsi: qla2xxx: check UNLOADING before posting async work - RDMA/mlx5: Set GRH fields in query QP on RoCE - RDMA/mlx4: Initialize ib_spec on the stack - RDMA/siw: Fix potential siw_mem refcnt leak in siw_fastreg_mr() - RDMA/core: Prevent mixed use of FDs between shared ufiles - RDMA/core: Fix race between destroy and release FD object - RDMA/cm: Fix ordering of xa_alloc_cyclic() in ib_create_cm_id() - RDMA/cm: Fix an error check in cm_alloc_id_priv() - i2c: iproc: generate stop event for slave writes - vfio: avoid possible overflow in vfio_iommu_type1_pin_pages - vfio/type1: Fix VA->PA translation for PFNMAP VMAs in vaddr_get_pfn() - iommu/qcom: Fix local_base status check - scsi: target/iblock: fix WRITE SAME zeroing - iommu/amd: Fix legacy interrupt remapping for x2APIC-enabled system - i2c: aspeed: Avoid i2c interrupt status clear race condition. - ALSA: opti9xx: shut up gcc-10 range warning - Fix use after free in get_tree_bdev() - nvme: prevent double free in nvme_alloc_ns() error handling - nfs: Fix potential posix_acl refcnt leak in nfs3_set_acl - dmaengine: dmatest: Fix iteration non-stop logic - dmaengine: dmatest: Fix process hang when reading 'wait' parameter - arm64: vdso: Add -fasynchronous-unwind-tables to cflags - selinux: properly handle multiple messages in selinux_netlink_send() - Linux 5.4.39 * Focal update: v5.4.38 upstream stable release (LP: #1876767) - Linux 5.4.38 * Focal update: v5.4.37 upstream stable release (LP: #1876765) - remoteproc: Fix wrong rvring index computation - ubifs: Fix ubifs_tnc_lookup() usage in do_kill_orphans() - printk: queue wake_up_klogd irq_work only if per-CPU areas are ready - ASoC: stm32: sai: fix sai probe - usb: dwc3: gadget: Do link recovery for SS and SSP - kbuild: fix DT binding schema rule again to avoid needless rebuilds - usb: gadget: udc: bdc: Remove unnecessary NULL checks in bdc_req_complete - usb: gadget: udc: atmel: Fix vbus disconnect handling - afs: Make record checking use TASK_UNINTERRUPTIBLE when appropriate - afs: Fix to actually set AFS_SERVER_FL_HAVE_EPOCH - iio:ad7797: Use correct attribute_group - propagate_one(): mnt_set_mountpoint() needs mount_lock - counter: 104-quad-8: Add lock guards - generic interface - s390/ftrace: fix potential crashes when switching tracers - ASoC: q6dsp6: q6afe-dai: add missing channels to MI2S DAIs - ASoC: tas571x: disable regulators on failed probe - ASoC: wm8960: Fix wrong clock after suspend & resume - drivers: soc: xilinx: fix firmware driver Kconfig dependency - nfsd: memory corruption in nfsd4_lock() - bpf: Forbid XADD on spilled pointers for unprivileged users - i2c: altera: use proper variable to hold errno - rxrpc: Fix DATA Tx to disable nofrag for UDP on AF_INET6 socket - net/cxgb4: Check the return from t4_query_params properly - xfs: acquire superblock freeze protection on eofblocks scans - svcrdma: Fix trace point use-after-free race - svcrdma: Fix leak of svc_rdma_recv_ctxt objects - net/mlx5e: Don't trigger IRQ multiple times on XSK wakeup to avoid WQ overruns - net/mlx5e: Get the latest values from counters in switchdev mode - PCI: Add ACS quirk for Zhaoxin multi-function devices - PCI: Make ACS quirk implementations more uniform - PCI: Unify ACS quirk desired vs provided checking - PCI: Add Zhaoxin Vendor ID - PCI: Add ACS quirk for Zhaoxin Root/Downstream Ports - PCI: Move Apex Edge TPU class quirk to fix BAR assignment - ARM: dts: bcm283x: Disable dsi0 node - cpumap: Avoid warning when CONFIG_DEBUG_PER_CPU_MAPS is enabled - s390/pci: do not set affinity for floating irqs - net/mlx5: Fix failing fw tracer allocation on s390 - sched/core: Fix reset-on-fork from RT with uclamp - perf/core: fix parent pid/tid in task exit events - netfilter: nat: fix error handling upon registering inet hook - PM: sleep: core: Switch back to async_schedule_dev() - blk-iocost: Fix error on iocost_ioc_vrate_adj - um: ensure `make ARCH=um mrproper` removes arch/$(SUBARCH)/include/generated/ - bpf, x86_32: Fix incorrect encoding in BPF_LDX zero-extension - bpf, x86_32: Fix clobbering of dst for BPF_JSET - bpf, x86_32: Fix logic error in BPF_LDX zero-extension - mm: shmem: disable interrupt when acquiring info->lock in userfaultfd_copy path - xfs: clear PF_MEMALLOC before exiting xfsaild thread - bpf, x86: Fix encoding for lower 8-bit registers in BPF_STX BPF_B - libbpf: Initialize *nl_pid so gcc 10 is happy - net: fec: set GPR bit on suspend by DT configuration. - x86: hyperv: report value of misc_features - signal: check sig before setting info in kill_pid_usb_asyncio - afs: Fix length of dump of bad YFSFetchStatus record - xfs: fix partially uninitialized structure in xfs_reflink_remap_extent - ALSA: hda: Release resources at error in delayed probe - ALSA: hda: Keep the controller initialization even if no codecs found - ALSA: hda: Explicitly permit using autosuspend if runtime PM is supported - scsi: target: fix PR IN / READ FULL STATUS for FC - scsi: target: tcmu: reset_ring should reset TCMU_DEV_BIT_BROKEN - objtool: Fix CONFIG_UBSAN_TRAP unreachable warnings - objtool: Support Clang non-section symbols in ORC dump - xen/xenbus: ensure xenbus_map_ring_valloc() returns proper grant status - ALSA: hda: call runtime_allow() for all hda controllers - net: stmmac: socfpga: Allow all RGMII modes - mac80211: fix channel switch trigger from unknown mesh peer - arm64: Delete the space separator in __emit_inst - ext4: use matching invalidatepage in ext4_writepage - ext4: increase wait time needed before reuse of deleted inode numbers - ext4: convert BUG_ON's to WARN_ON's in mballoc.c - blk-mq: Put driver tag in blk_mq_dispatch_rq_list() when no budget - hwmon: (jc42) Fix name to have no illegal characters - taprio: do not use BIT() in TCA_TAPRIO_ATTR_FLAG_* definitions - qed: Fix race condition between scheduling and destroying the slowpath workqueue - Crypto: chelsio - Fixes a hang issue during driver registration - net: use indirect call wrappers for skb_copy_datagram_iter() - qed: Fix use after free in qed_chain_free - ext4: check for non-zero journal inum in ext4_calculate_overhead - ASoC: soc-core: disable route checks for legacy devices - ASoC: stm32: spdifrx: fix regmap status check - Linux 5.4.37 * Focal update: v5.4.36 upstream stable release (LP: #1876361) - ext4: fix extent_status fragmentation for plain files - f2fs: fix to avoid memory leakage in f2fs_listxattr - net, ip_tunnel: fix interface lookup with no key - [Config] updateconfigs for ARM64_ERRATUM_1542419 - arm64: errata: Hide CTR_EL0.DIC on systems affected by Neoverse-N1 #1542419 - arm64: Fake the IminLine size on systems affected by Neoverse-N1 #1542419 - arm64: compat: Workaround Neoverse-N1 #1542419 for compat user-space - arm64: Silence clang warning on mismatched value/register sizes - tools/testing/nvdimm: Fix compilation failure without CONFIG_DEV_DAX_PMEM_COMPAT - watchdog: reset last_hw_keepalive time at start - scsi: lpfc: Fix kasan slab-out-of-bounds error in lpfc_unreg_login - scsi: lpfc: Fix crash after handling a pci error - scsi: lpfc: Fix crash in target side cable pulls hitting WAIT_FOR_UNREG - scsi: libfc: If PRLI rejected, move rport to PLOGI state - ceph: return ceph_mdsc_do_request() errors from __get_parent() - ceph: don't skip updating wanted caps when cap is stale - pwm: rcar: Fix late Runtime PM enablement - nvme-tcp: fix possible crash in write_zeroes processing - scsi: iscsi: Report unbind session event when the target has been removed - tools/test/nvdimm: Fix out of tree build - ASoC: Intel: atom: Take the drv->lock mutex before calling sst_send_slot_map() - nvme: fix deadlock caused by ANA update wrong locking - drm/amd/display: Update stream adjust in dc_stream_adjust_vmin_vmax - dma-direct: fix data truncation in dma_direct_get_required_mask() - kernel/gcov/fs.c: gcov_seq_next() should increase position index - selftests: kmod: fix handling test numbers above 9 - ipc/util.c: sysvipc_find_ipc() should increase position index - kconfig: qconf: Fix a few alignment issues - lib/raid6/test: fix build on distros whose /bin/sh is not bash - s390/cio: generate delayed uevent for vfio-ccw subchannels - s390/cio: avoid duplicated 'ADD' uevents - loop: Better discard support for block devices - Revert "powerpc/64: irq_work avoid interrupt when called with hardware irqs enabled" - powerpc/pseries: Fix MCE handling on pseries - nvme: fix compat address handling in several ioctls - pwm: renesas-tpu: Fix late Runtime PM enablement - pwm: bcm2835: Dynamically allocate base - perf/core: Disable page faults when getting phys address - drm/amd/display: Calculate scaling ratios on every medium/full update - ASoC: Intel: bytcr_rt5640: Add quirk for MPMAN MPWIN895CL tablet - ALSA: usb-audio: Add Pioneer DJ DJM-250MK2 quirk - drm/amd/display: Not doing optimize bandwidth if flip pending. - cxgb4: fix adapter crash due to wrong MC size - cxgb4: fix large delays in PTP synchronization - ipv4: Update fib_select_default to handle nexthop objects - ipv6: fix restrict IPV6_ADDRFORM operation - macsec: avoid to set wrong mtu - macvlan: fix null dereference in macvlan_device_event() - mlxsw: Fix some IS_ERR() vs NULL bugs - net: bcmgenet: correct per TX/RX ring statistics - net/mlx4_en: avoid indirect call in TX completion - net: netrom: Fix potential nr_neigh refcnt leak in nr_add_node - net: openvswitch: ovs_ct_exit to be done under ovs_lock - net: stmmac: dwmac-meson8b: Add missing boundary to RGMII TX clock array - net/x25: Fix x25_neigh refcnt leak when receiving frame - sched: etf: do not assume all sockets are full blown - selftests: Fix suppress test in fib_tests.sh - tcp: cache line align MAX_TCP_HEADER - team: fix hang in team_mode_get() - vrf: Fix IPv6 with qdisc and xfrm - net: dsa: b53: Lookup VID in ARL searches when VLAN is enabled - net: dsa: b53: Fix valid setting for MDB entries - net: dsa: b53: Fix ARL register definitions - net: dsa: b53: Rework ARL bin logic - net: dsa: b53: b53_arl_rw_op() needs to select IVL or SVL - vxlan: use the correct nlattr array in NL_SET_ERR_MSG_ATTR - geneve: use the correct nlattr array in NL_SET_ERR_MSG_ATTR - xfrm: Always set XFRM_TRANSFORMED in xfrm{4,6}_output_finish - vrf: Check skb for XFRM_TRANSFORMED flag - KEYS: Avoid false positive ENOMEM error on key read - ALSA: hda: Remove ASUS ROG Zenith from the blacklist - ALSA: usb-audio: Add static mapping table for ALC1220-VB-based mobos - ALSA: usb-audio: Add connector notifier delegation - iio: core: remove extra semi-colon from devm_iio_device_register() macro - iio: st_sensors: rely on odr mask to know if odr can be set - iio: adc: stm32-adc: fix sleep in atomic context - iio: adc: ti-ads8344: properly byte swap value - iio: xilinx-xadc: Fix ADC-B powerdown - iio: xilinx-xadc: Fix clearing interrupt when enabling trigger - iio: xilinx-xadc: Fix sequencer configuration for aux channels in simultaneous mode - iio: xilinx-xadc: Make sure not exceed maximum samplerate - USB: sisusbvga: Change port variable from signed to unsigned - USB: Add USB_QUIRK_DELAY_CTRL_MSG and USB_QUIRK_DELAY_INIT for Corsair K70 RGB RAPIDFIRE - USB: early: Handle AMD's spec-compliant identifiers, too - USB: core: Fix free-while-in-use bug in the USB S-Glibrary - USB: hub: Fix handling of connect changes during sleep - USB: hub: Revert commit bd0e6c9614b9 ("usb: hub: try old enumeration scheme first for high speed devices") - tty: serial: owl: add "much needed" clk_prepare_enable() - vmalloc: fix remap_vmalloc_range() bounds checks - staging: gasket: Fix incongruency in handling of sysfs entries creation - coredump: fix null pointer dereference on coredump - mm/hugetlb: fix a addressing exception caused by huge_pte_offset - mm/ksm: fix NULL pointer dereference when KSM zero page is enabled - tools/vm: fix cross-compile build - ALSA: usx2y: Fix potential NULL dereference - ALSA: hda/realtek - Fix unexpected init_amp override - ALSA: hda/realtek - Add new codec supported for ALC245 - ALSA: hda/hdmi: Add module option to disable audio component binding - ALSA: usb-audio: Fix usb audio refcnt leak when getting spdif - ALSA: usb-audio: Filter out unsupported sample rates on Focusrite devices - tpm/tpm_tis: Free IRQ if probing fails - tpm: fix wrong return value in tpm_pcr_extend - tpm: ibmvtpm: retry on H_CLOSED in tpm_ibmvtpm_send() - KVM: s390: Return last valid slot if approx index is out-of-bounds - KVM: Check validity of resolved slot when searching memslots - KVM: VMX: Enable machine check support for 32bit targets - tty: hvc: fix buffer overflow during hvc_alloc(). - tty: rocket, avoid OOB access - usb-storage: Add unusual_devs entry for JMicron JMS566 - signal: Avoid corrupting si_pid and si_uid in do_notify_parent - audit: check the length of userspace generated audit records - ASoC: dapm: fixup dapm kcontrol widget - mac80211: populate debugfs only after cfg80211 init - SUNRPC: Fix backchannel RPC soft lockups - iwlwifi: pcie: actually release queue memory in TVQM - iwlwifi: mvm: beacon statistics shouldn't go backwards - iwlwifi: mvm: limit maximum queue appropriately - iwlwifi: mvm: Do not declare support for ACK Enabled Aggregation - iwlwifi: mvm: fix inactive TID removal return value usage - cifs: fix uninitialised lease_key in open_shroot() - ARM: imx: provide v7_cpu_resume() only on ARM_CPU_SUSPEND=y - powerpc/setup_64: Set cache-line-size based on cache-block-size - staging: comedi: dt2815: fix writing hi byte of analog output - staging: comedi: Fix comedi_device refcnt leak in comedi_open - vt: don't hardcode the mem allocation upper bound - vt: don't use kmalloc() for the unicode screen buffer - staging: vt6656: Don't set RCR_MULTICAST or RCR_BROADCAST by default. - staging: vt6656: Fix calling conditions of vnt_set_bss_mode - staging: vt6656: Fix drivers TBTT timing counter. - staging: vt6656: Fix pairwise key entry save. - staging: vt6656: Power save stop wake_up_count wrap around. - cdc-acm: close race betrween suspend() and acm_softint - cdc-acm: introduce a cool down - UAS: no use logging any details in case of ENODEV - UAS: fix deadlock in error handling and PM flushing work - fpga: dfl: pci: fix return value of cci_pci_sriov_configure - usb: dwc3: gadget: Fix request completion check - usb: f_fs: Clear OS Extended descriptor counts to zero in ffs_data_reset() - usb: typec: tcpm: Ignore CC and vbus changes in PORT_RESET change - usb: typec: altmode: Fix typec_altmode_get_partner sometimes returning an invalid pointer - xhci: Fix handling halted endpoint even if endpoint ring appears empty - xhci: prevent bus suspend if a roothub port detected a over-current condition - xhci: Don't clear hub TT buffer on ep0 protocol stall - serial: sh-sci: Make sure status register SCxSR is read in correct sequence - Revert "serial: uartps: Fix uartps_major handling" - Revert "serial: uartps: Use the same dynamic major number for all ports" - Revert "serial: uartps: Fix error path when alloc failed" - Revert "serial: uartps: Do not allow use aliases >= MAX_UART_INSTANCES" - Revert "serial: uartps: Change uart ID port allocation" - Revert "serial: uartps: Move Port ID to device data structure" - Revert "serial: uartps: Register own uart console and driver structures" - powerpc/kuap: PPC_KUAP_DEBUG should depend on PPC_KUAP - powerpc/mm: Fix CONFIG_PPC_KUAP_DEBUG on PPC32 - compat: ARM64: always include asm-generic/compat.h - Linux 5.4.36 * Focal update: v5.4.35 upstream stable release (LP: #1875660) - ext4: use non-movable memory for superblock readahead - watchdog: sp805: fix restart handler - xsk: Fix out of boundary write in __xsk_rcv_memcpy - arm, bpf: Fix bugs with ALU64 {RSH, ARSH} BPF_K shift by 0 - arm, bpf: Fix offset overflow for BPF_MEM BPF_DW - objtool: Fix switch table detection in .text.unlikely - scsi: sg: add sg_remove_request in sg_common_write - ALSA: hda: Honor PM disablement in PM freeze and thaw_noirq ops - ARM: dts: imx6: Use gpc for FEC interrupt controller to fix wake on LAN. - kbuild, btf: Fix dependencies for DEBUG_INFO_BTF - netfilter: nf_tables: report EOPNOTSUPP on unsupported flags/object type - irqchip/mbigen: Free msi_desc on device teardown - ALSA: hda: Don't release card at firmware loading error - xsk: Add missing check on user supplied headroom size - of: unittest: kmemleak on changeset destroy - of: unittest: kmemleak in of_unittest_platform_populate() - of: unittest: kmemleak in of_unittest_overlay_high_level() - of: overlay: kmemleak in dup_and_fixup_symbol_prop() - x86/Hyper-V: Unload vmbus channel in hv panic callback - x86/Hyper-V: Trigger crash enlightenment only once during system crash. - x86/Hyper-V: Report crash register data or kmsg before running crash kernel - x86/Hyper-V: Report crash register data when sysctl_record_panic_msg is not set - x86/Hyper-V: Report crash data in die() when panic_on_oops is set - afs: Fix missing XDR advance in xdr_decode_{AFS,YFS}FSFetchStatus() - afs: Fix decoding of inline abort codes from version 1 status records - afs: Fix rename operation status delivery - afs: Fix afs_d_validate() to set the right directory version - afs: Fix race between post-modification dir edit and readdir/d_revalidate - block, bfq: turn put_queue into release_process_ref in __bfq_bic_change_cgroup - block, bfq: make reparent_leaf_entity actually work only on leaf entities - block, bfq: invoke flush_idle_tree after reparent_active_queues in pd_offline - rbd: avoid a deadlock on header_rwsem when flushing notifies - rbd: call rbd_dev_unprobe() after unwatching and flushing notifies - x86/Hyper-V: Free hv_panic_page when fail to register kmsg dump - drm/ttm: flush the fence on the bo after we individualize the reservation object - clk: Don't cache errors from clk_ops::get_phase() - clk: at91: usb: continue if clk_hw_round_rate() return zero - net/mlx5e: Enforce setting of a single FEC mode - f2fs: fix the panic in do_checkpoint() - ARM: dts: rockchip: fix vqmmc-supply property name for rk3188-bqedison2qc - arm64: dts: allwinner: a64: Fix display clock register range - power: supply: bq27xxx_battery: Silence deferred-probe error - clk: tegra: Fix Tegra PMC clock out parents - arm64: tegra: Add PCIe endpoint controllers nodes for Tegra194 - arm64: tegra: Fix Tegra194 PCIe compatible string - arm64: dts: clearfog-gt-8k: set gigabit PHY reset deassert delay - soc: imx: gpc: fix power up sequencing - dma-coherent: fix integer overflow in the reserved-memory dma allocation - rtc: 88pm860x: fix possible race condition - NFS: alloc_nfs_open_context() must use the file cred when available - NFSv4/pnfs: Return valid stateids in nfs_layout_find_inode_by_stateid() - NFSv4.2: error out when relink swapfile - ARM: dts: rockchip: fix lvds-encoder ports subnode for rk3188-bqedison2qc - KVM: PPC: Book3S HV: Fix H_CEDE return code for nested guests - f2fs: fix to show norecovery mount option - phy: uniphier-usb3ss: Add Pro5 support - NFS: direct.c: Fix memory leak of dreq when nfs_get_lock_context fails - f2fs: Fix mount failure due to SPO after a successful online resize FS - f2fs: Add a new CP flag to help fsck fix resize SPO issues - s390/cpuinfo: fix wrong output when CPU0 is offline - hibernate: Allow uswsusp to write to swap - btrfs: add RCU locks around block group initialization - powerpc/prom_init: Pass the "os-term" message to hypervisor - powerpc/maple: Fix declaration made after definition - s390/cpum_sf: Fix wrong page count in error message - ext4: do not commit super on read-only bdev - um: ubd: Prevent buffer overrun on command completion - cifs: Allocate encryption header through kmalloc - mm/hugetlb: fix build failure with HUGETLB_PAGE but not HUGEBTLBFS - drm/nouveau/svm: check for SVM initialized before migrating - drm/nouveau/svm: fix vma range check for migration - include/linux/swapops.h: correct guards for non_swap_entry() - percpu_counter: fix a data race at vm_committed_as - compiler.h: fix error in BUILD_BUG_ON() reporting - KVM: s390: vsie: Fix possible race when shadowing region 3 tables - drm/nouveau: workaround runpm fail by disabling PCI power management on certain intel bridges - leds: core: Fix warning message when init_data - x86: ACPI: fix CPU hotplug deadlock - csky: Fixup cpu speculative execution to IO area - drm/amdkfd: kfree the wrong pointer - NFS: Fix memory leaks in nfs_pageio_stop_mirroring() - csky: Fixup get wrong psr value from phyical reg - f2fs: fix NULL pointer dereference in f2fs_write_begin() - ACPICA: Fixes for acpiExec namespace init file - um: falloc.h needs to be directly included for older libc - drm/vc4: Fix HDMI mode validation - iommu/virtio: Fix freeing of incomplete domains - iommu/vt-d: Fix mm reference leak - ext2: fix empty body warnings when -Wextra is used - iommu/vt-d: Silence RCU-list debugging warning in dmar_find_atsr() - iommu/vt-d: Fix page request descriptor size - ext2: fix debug reference to ext2_xattr_cache - sunrpc: Fix gss_unwrap_resp_integ() again - csky: Fixup init_fpu compile warning with __init - power: supply: axp288_fuel_gauge: Broaden vendor check for Intel Compute Sticks. - libnvdimm: Out of bounds read in __nd_ioctl() - iommu/amd: Fix the configuration of GCR3 table root pointer - f2fs: fix to wait all node page writeback - drm/nouveau/gr/gp107,gp108: implement workaround for HW hanging during init - net: dsa: bcm_sf2: Fix overflow checks - dma-debug: fix displaying of dma allocation type - fbdev: potential information leak in do_fb_ioctl() - ARM: dts: sunxi: Fix DE2 clocks register range - iio: si1133: read 24-bit signed integer for measurement - fbmem: Adjust indentation in fb_prepare_logo and fb_blank - tty: evh_bytechan: Fix out of bounds accesses - locktorture: Print ratio of acquisitions, not failures - mtd: rawnand: free the nand_device object - mtd: spinand: Explicitly use MTD_OPS_RAW to write the bad block marker to OOB - docs: Fix path to MTD command line partition parser - mtd: lpddr: Fix a double free in probe() - mtd: phram: fix a double free issue in error path - KEYS: Don't write out to userspace while holding key semaphore - bpf: fix buggy r0 retval refinement for tracing helpers - bpf: Test_verifier, bpf_get_stack return value add <0 - bpf: Test_progs, add test to catch retval refine error handling - SAUCE: bpf: Test_progs, fix test_get_stack_rawtp_err.c build - bpf, test_verifier: switch bpf_get_stack's 0 s> r8 test - Linux 5.4.35 * Killer(R) Wi-Fi 6 AX1650i 160MHz Wireless Network Adapter (201NGW), REV=0x354 [8086:a0f0] subsystem id [1a56:1651] wireless adapter not found due to firmware crash (LP: #1874685) - iwlwifi: pcie: handle QuZ configs with killer NICs as well * Support DMIC micmute LED on HP platforms (LP: #1876859) - ALSA: hda/realtek - Introduce polarity for micmute LED GPIO - ALSA: hda/realtek - Enable micmute LED on and HP system - ALSA: hda/realtek - Add LED class support for micmute LED - ALSA: hda/realtek - Fix unused variable warning w/o CONFIG_LEDS_TRIGGER_AUDIO - ASoC: SOF: Update correct LED status at the first time usage of update_mute_led() * linux: riscv: set max_pfn to the PFN of the last page (LP: #1876885) - riscv: set max_pfn to the PFN of the last page * Dell XPS 13 9300 mirror mode doesn't work sometimes with WD19TB (LP: #1877013) - drm/i915/perf: Do not clear pollin for small user read buffers * [UBUNTU 20.04] s390x/pci: do not allow to create more pci functions than configured via CONFIG_PCI_NR_FUNCTIONS (LP: #1874057) - s390/pci: Fix zpci_alloc_domain() over allocation * [Ubuntu 20.04] net/mlx5e: Fix endianness handling in pedit mask (LP: #1872726) - net/mlx5e: Fix endianness handling in pedit mask * rtkit-daemon[*]: Failed to make ourselves RT: Operation not permitted after upgrade to 20.04 (LP: #1875665) - [Config] Turn off CONFIG_RT_GROUP_SCHED everywhere * ceph -- Unable to mount ceph volume on s390x (LP: #1875863) - ceph: fix endianness bug when handling MDS session feature bits * Do not treat unresolved test case in ftrace from ubuntu_kernel_selftests as failure (LP: #1877958) - ftrace/selftest: make unresolved cases cause failure if --fail-unresolved set * Add support for Ambiq micro AM1805 RTC chip (LP: #1876667) - SAUCE: rtc: add am-1805 RTC driver * alsa/sof: kernel oops on the machine without Intel hdmi audio codec (a regression in the asoc machine driver) (LP: #1874359) - SAUCE: ASoC: intel/skl/hda - fix oops on systems without i915 audio codec * 'Elan touchpad' not detected on 'Lenovo ThinkBook 15 IIL' (LP: #1861610) - SAUCE: Input: elan_i2c - add more hardware ID for Lenovo laptop [ Ubuntu: 5.4.0-33.37 ] * focal/linux: 5.4.0-33.37 -proposed tracker (LP: #1879926) * Docker registry doesn't stay up and keeps restarting (LP: #1879690) - Revert "UBUNTU: SAUCE: overlayfs: fix shitfs special-casing" - Revert "UBUNTU: SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay" -- Kleber Sacilotto de Souza Tue, 26 May 2020 14:31:45 +0200 linux-gcp (5.4.0-1011.11) focal; urgency=medium * focal/linux-gcp: 5.4.0-1011.11 -proposed tracker (LP: #1877999) [ Ubuntu: 5.4.0-31.35 ] * focal/linux: 5.4.0-31.35 -proposed tracker (LP: #1877253) * Intermittent display blackouts on event (LP: #1875254) - drm/i915: Limit audio CDCLK>=2*BCLK constraint back to GLK only * Unable to handle kernel pointer dereference in virtual kernel address space on Eoan (LP: #1876645) - SAUCE: overlayfs: fix shitfs special-casing -- Stefan Bader Mon, 11 May 2020 16:07:01 +0200 linux-gcp (5.4.0-1010.10) focal; urgency=medium * focal/linux-gcp: 5.4.0-1010.10 -proposed tracker (LP: #1875381) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - [Packaging] add libcap-dev dependency [ Ubuntu: 5.4.0-30.34 ] * focal/linux: 5.4.0-30.34 -proposed tracker (LP: #1875385) * ubuntu/focal64 fails to mount Vagrant shared folders (LP: #1873506) - [Packaging] Move virtualbox modules to linux-modules - [Packaging] Remove vbox and zfs modules from generic.inclusion-list * linux-image-5.0.0-35-generic breaks checkpointing of container (LP: #1857257) - SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay * shiftfs: broken shiftfs nesting (LP: #1872094) - SAUCE: shiftfs: record correct creator credentials * Add debian/rules targets to compile/run kernel selftests (LP: #1874286) - [Packaging] add support to compile/run selftests * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757) - SAUCE: shiftfs: fix dentry revalidation * LIO hanging in iscsit_free_session and iscsit_stop_session (LP: #1871688) - scsi: target: iscsi: calling iscsit_stop_session() inside iscsit_close_session() has no effect * [ICL] TC port in legacy/static mode can't be detected due TCCOLD (LP: #1868936) - SAUCE: drm/i915: Align power domain names with port names - SAUCE: drm/i915/display: Move out code to return the digital_port of the aux ch - SAUCE: drm/i915/display: Add intel_legacy_aux_to_power_domain() - SAUCE: drm/i915/display: Split hsw_power_well_enable() into two - SAUCE: drm/i915/tc/icl: Implement TC cold sequences - SAUCE: drm/i915/tc: Skip ref held check for TC legacy aux power wells - SAUCE: drm/i915/tc/tgl: Implement TC cold sequences - SAUCE: drm/i915/tc: Catch TC users accessing FIA registers without enable aux - SAUCE: drm/i915/tc: Do not warn when aux power well of static TC ports timeout * alsa/sof: external mic can't be deteced on Lenovo and HP laptops (LP: #1872569) - SAUCE: ASoC: intel/skl/hda - set autosuspend timeout for hda codecs * amdgpu kernel errors in Linux 5.4 (LP: #1871248) - drm/amd/display: Stop if retimer is not available * Focal update: v5.4.34 upstream stable release (LP: #1874111) - amd-xgbe: Use __napi_schedule() in BH context - hsr: check protocol version in hsr_newlink() - l2tp: Allow management of tunnels and session in user namespace - net: dsa: mt7530: fix tagged frames pass-through in VLAN-unaware mode - net: ipv4: devinet: Fix crash when add/del multicast IP with autojoin - net: ipv6: do not consider routes via gateways for anycast address check - net: phy: micrel: use genphy_read_status for KSZ9131 - net: qrtr: send msgs from local of same id as broadcast - net: revert default NAPI poll timeout to 2 jiffies - net: tun: record RX queue in skb before do_xdp_generic() - net: dsa: mt7530: move mt7623 settings out off the mt7530 - net: ethernet: mediatek: move mt7623 settings out off the mt7530 - net/mlx5: Fix frequent ioread PCI access during recovery - net/mlx5e: Add missing release firmware call - net/mlx5e: Fix nest_level for vlan pop action - net/mlx5e: Fix pfnum in devlink port attribute - net: stmmac: dwmac-sunxi: Provide TX and RX fifo sizes - ovl: fix value of i_ino for lower hardlink corner case - scsi: ufs: Fix ufshcd_hold() caused scheduling while atomic - platform/chrome: cros_ec_rpmsg: Fix race with host event - jbd2: improve comments about freeing data buffers whose page mapping is NULL - acpi/nfit: improve bounds checking for 'func' - perf report: Fix no branch type statistics report issue - pwm: pca9685: Fix PWM/GPIO inter-operation - ext4: fix incorrect group count in ext4_fill_super error message - ext4: fix incorrect inodes per group in error message - clk: at91: sam9x60: fix usb clock parents - clk: at91: usb: use proper usbs_mask - ARM: dts: imx7-colibri: fix muxing of usbc_det pin - arm64: dts: librem5-devkit: add a vbus supply to usb0 - usb: dwc3: gadget: Don't clear flags before transfer ended - ASoC: Intel: mrfld: fix incorrect check on p->sink - ASoC: Intel: mrfld: return error codes when an error occurs - ALSA: hda/realtek - Enable the headset mic on Asus FX505DT - ALSA: usb-audio: Filter error from connector kctl ops, too - ALSA: usb-audio: Don't override ignore_ctl_error value from the map - ALSA: usb-audio: Don't create jack controls for PCM terminals - ALSA: usb-audio: Check mapping at creating connector controls, too - arm64: vdso: don't free unallocated pages - keys: Fix proc_keys_next to increase position index - tracing: Fix the race between registering 'snapshot' event trigger and triggering 'snapshot' operation - btrfs: check commit root generation in should_ignore_root - nl80211: fix NL80211_ATTR_FTM_RESPONDER policy - mac80211: fix race in ieee80211_register_hw() - mac80211_hwsim: Use kstrndup() in place of kasprintf() - net/mlx5e: Encapsulate updating netdev queues into a function - net/mlx5e: Rename hw_modify to preactivate - net/mlx5e: Use preactivate hook to set the indirection table - drm/amd/powerplay: force the trim of the mclk dpm_levels if OD is enabled - drm/amdgpu: fix the hw hang during perform system reboot and reset - i2c: designware: platdrv: Remove DPM_FLAG_SMART_SUSPEND flag on BYT and CHT - ext4: do not zeroout extents beyond i_disksize - irqchip/ti-sci-inta: Fix processing of masked irqs - x86/resctrl: Preserve CDP enable over CPU hotplug - x86/resctrl: Fix invalid attempt at removing the default resource group - scsi: target: remove boilerplate code - scsi: target: fix hang when multiple threads try to destroy the same iscsi session - x86/microcode/AMD: Increase microcode PATCH_MAX_SIZE - Linux 5.4.34 * Focal update: v5.4.33 upstream stable release (LP: #1873481) - ARM: dts: sun8i-a83t-tbs-a711: HM5065 doesn't like such a high voltage - bus: sunxi-rsb: Return correct data when mixing 16-bit and 8-bit reads - ARM: dts: Fix dm814x Ethernet by changing to use rgmii-id mode - bpf: Fix deadlock with rq_lock in bpf_send_signal() - iwlwifi: mvm: Fix rate scale NSS configuration - Input: tm2-touchkey - add support for Coreriver TC360 variant - soc: fsl: dpio: register dpio irq handlers after dpio create - rxrpc: Abstract out the calculation of whether there's Tx space - rxrpc: Fix call interruptibility handling - net: stmmac: platform: Fix misleading interrupt error msg - net: vxge: fix wrong __VA_ARGS__ usage - hinic: fix a bug of waitting for IO stopped - hinic: fix the bug of clearing event queue - hinic: fix out-of-order excution in arm cpu - hinic: fix wrong para of wait_for_completion_timeout - hinic: fix wrong value of MIN_SKB_LEN - selftests/net: add definition for SOL_DCCP to fix compilation errors for old libc - cxgb4/ptp: pass the sign of offset delta in FW CMD - drm/scheduler: fix rare NULL ptr race - cfg80211: Do not warn on same channel at the end of CSA - qlcnic: Fix bad kzalloc null test - i2c: st: fix missing struct parameter description - i2c: pca-platform: Use platform_irq_get_optional - media: rc: add keymap for Videostrong KII Pro - cpufreq: imx6q: Fixes unwanted cpu overclocking on i.MX6ULL - staging: wilc1000: avoid double unlocking of 'wilc->hif_cs' mutex - media: venus: hfi_parser: Ignore HEVC encoding for V1 - firmware: arm_sdei: fix double-lock on hibernate with shared events - null_blk: Fix the null_add_dev() error path - null_blk: Handle null_add_dev() failures properly - null_blk: fix spurious IO errors after failed past-wp access - media: imx: imx7_mipi_csis: Power off the source when stopping streaming - media: imx: imx7-media-csi: Fix video field handling - xhci: bail out early if driver can't accress host in resume - x86: Don't let pgprot_modify() change the page encryption bit - dma-mapping: Fix dma_pgprot() for unencrypted coherent pages - block: keep bdi->io_pages in sync with max_sectors_kb for stacked devices - debugfs: Check module state before warning in {full/open}_proxy_open() - irqchip/versatile-fpga: Handle chained IRQs properly - time/sched_clock: Expire timer in hardirq context - media: allegro: fix type of gop_length in channel_create message - sched: Avoid scale real weight down to zero - selftests/x86/ptrace_syscall_32: Fix no-vDSO segfault - PCI/switchtec: Fix init_completion race condition with poll_wait() - block, bfq: move forward the getting of an extra ref in bfq_bfqq_move - media: i2c: video-i2c: fix build errors due to 'imply hwmon' - libata: Remove extra scsi_host_put() in ata_scsi_add_hosts() - pstore/platform: fix potential mem leak if pstore_init_fs failed - gfs2: Do log_flush in gfs2_ail_empty_gl even if ail list is empty - gfs2: Don't demote a glock until its revokes are written - cpufreq: imx6q: fix error handling - x86/boot: Use unsigned comparison for addresses - efi/x86: Ignore the memory attributes table on i386 - genirq/irqdomain: Check pointer in irq_domain_alloc_irqs_hierarchy() - block: Fix use-after-free issue accessing struct io_cq - media: i2c: ov5695: Fix power on and off sequences - usb: dwc3: core: add support for disabling SS instances in park mode - irqchip/gic-v4: Provide irq_retrigger to avoid circular locking dependency - md: check arrays is suspended in mddev_detach before call quiesce operations - firmware: fix a double abort case with fw_load_sysfs_fallback - spi: spi-fsl-dspi: Replace interruptible wait queue with a simple completion - locking/lockdep: Avoid recursion in lockdep_count_{for,back}ward_deps() - block, bfq: fix use-after-free in bfq_idle_slice_timer_body - btrfs: qgroup: ensure qgroup_rescan_running is only set when the worker is at least queued - btrfs: remove a BUG_ON() from merge_reloc_roots() - btrfs: restart relocate_tree_blocks properly - btrfs: track reloc roots based on their commit root bytenr - ASoC: fix regwmask - ASoC: dapm: connect virtual mux with default value - ASoC: dpcm: allow start or stop during pause for backend - ASoC: topology: use name_prefix for new kcontrol - usb: gadget: f_fs: Fix use after free issue as part of queue failure - usb: gadget: composite: Inform controller driver of self-powered - ALSA: usb-audio: Add mixer workaround for TRX40 and co - ALSA: hda: Add driver blacklist - ALSA: hda: Fix potential access overflow in beep helper - ALSA: ice1724: Fix invalid access for enumerated ctl items - ALSA: pcm: oss: Fix regression by buffer overflow fix - ALSA: hda/realtek - a fake key event is triggered by running shutup - ALSA: doc: Document PC Beep Hidden Register on Realtek ALC256 - ALSA: hda/realtek - Set principled PC Beep configuration for ALC256 - ALSA: hda/realtek - Remove now-unnecessary XPS 13 headphone noise fixups - ALSA: hda/realtek - Add quirk for Lenovo Carbon X1 8th gen - ALSA: hda/realtek - Add quirk for MSI GL63 - media: venus: firmware: Ignore secure call error on first resume - media: hantro: Read be32 words starting at every fourth byte - media: ti-vpe: cal: fix disable_irqs to only the intended target - media: ti-vpe: cal: fix a kernel oops when unloading module - seccomp: Add missing compat_ioctl for notify - acpi/x86: ignore unspecified bit positions in the ACPI global lock field - ACPICA: Allow acpi_any_gpe_status_set() to skip one GPE - ACPI: PM: s2idle: Refine active GPEs check - thermal: devfreq_cooling: inline all stubs for CONFIG_DEVFREQ_THERMAL=n - nvmet-tcp: fix maxh2cdata icresp parameter - efi/x86: Add TPM related EFI tables to unencrypted mapping checks - PCI: pciehp: Fix indefinite wait on sysfs requests - PCI/ASPM: Clear the correct bits when enabling L1 substates - PCI: Add boot interrupt quirk mechanism for Xeon chipsets - PCI: qcom: Fix the fixup of PCI_VENDOR_ID_QCOM - PCI: endpoint: Fix for concurrent memory allocation in OB address region - sched/fair: Fix enqueue_task_fair warning - tpm: Don't make log failures fatal - tpm: tpm1_bios_measurements_next should increase position index - tpm: tpm2_bios_measurements_next should increase position index - cpu/hotplug: Ignore pm_wakeup_pending() for disable_nonboot_cpus() - genirq/debugfs: Add missing sanity checks to interrupt injection - irqchip/versatile-fpga: Apply clear-mask earlier - io_uring: remove bogus RLIMIT_NOFILE check in file registration - pstore: pstore_ftrace_seq_next should increase position index - MIPS/tlbex: Fix LDDIR usage in setup_pw() for Loongson-3 - MIPS: OCTEON: irq: Fix potential NULL pointer dereference - PM / Domains: Allow no domain-idle-states DT property in genpd when parsing - PM: sleep: wakeup: Skip wakeup_source_sysfs_remove() if device is not there - ath9k: Handle txpower changes even when TPC is disabled - signal: Extend exec_id to 64bits - x86/tsc_msr: Use named struct initializers - x86/tsc_msr: Fix MSR_FSB_FREQ mask for Cherry Trail devices - x86/tsc_msr: Make MSR derived TSC frequency more accurate - x86/entry/32: Add missing ASM_CLAC to general_protection entry - platform/x86: asus-wmi: Support laptops where the first battery is named BATT - KVM: nVMX: Properly handle userspace interrupt window request - KVM: s390: vsie: Fix region 1 ASCE sanity shadow address checks - KVM: s390: vsie: Fix delivery of addressing exceptions - KVM: x86: Allocate new rmap and large page tracking when moving memslot - KVM: VMX: Always VMCLEAR in-use VMCSes during crash with kexec support - KVM: x86: Gracefully handle __vmalloc() failure during VM allocation - KVM: VMX: Add a trampoline to fix VMREAD error handling - KVM: VMX: fix crash cleanup when KVM wasn't used - smb3: fix performance regression with setting mtime - CIFS: Fix bug which the return value by asynchronous read is error - mtd: spinand: Stop using spinand->oobbuf for buffering bad block markers - mtd: spinand: Do not erase the block before writing a bad block marker - btrfs: Don't submit any btree write bio if the fs has errors - Btrfs: fix crash during unmount due to race with delayed inode workers - btrfs: reloc: clean dirty subvols if we fail to start a transaction - btrfs: set update the uuid generation as soon as possible - btrfs: drop block from cache on error in relocation - btrfs: fix missing file extent item for hole after ranged fsync - btrfs: unset reloc control if we fail to recover - btrfs: fix missing semaphore unlock in btrfs_sync_file - btrfs: use nofs allocations for running delayed items - remoteproc: qcom_q6v5_mss: Don't reassign mpss region on shutdown - remoteproc: qcom_q6v5_mss: Reload the mba region on coredump - remoteproc: Fix NULL pointer dereference in rproc_virtio_notify - crypto: rng - Fix a refcounting bug in crypto_rng_reset() - crypto: mxs-dcp - fix scatterlist linearization for hash - erofs: correct the remaining shrink objects - io_uring: honor original task RLIMIT_FSIZE - mmc: sdhci-of-esdhc: fix esdhc_reset() for different controller versions - powerpc/pseries: Drop pointless static qualifier in vpa_debugfs_init() - tools: gpio: Fix out-of-tree build regression - net: qualcomm: rmnet: Allow configuration updates to existing devices - arm64: dts: allwinner: h6: Fix PMU compatible - sched/core: Remove duplicate assignment in sched_tick_remote() - arm64: dts: allwinner: h5: Fix PMU compatible - mm, memcg: do not high throttle allocators based on wraparound - dm writecache: add cond_resched to avoid CPU hangs - dm integrity: fix a crash with unusually large tag size - dm verity fec: fix memory leak in verity_fec_dtr - dm clone: Add overflow check for number of regions - dm clone metadata: Fix return type of dm_clone_nr_of_hydrated_regions() - XArray: Fix xas_pause for large multi-index entries - xarray: Fix early termination of xas_for_each_marked - crypto: caam/qi2 - fix chacha20 data size error - crypto: caam - update xts sector size for large input length - crypto: ccree - protect against empty or NULL scatterlists - crypto: ccree - only try to map auth tag if needed - crypto: ccree - dec auth tag size from cryptlen map - scsi: zfcp: fix missing erp_lock in port recovery trigger for point-to-point - scsi: ufs: fix Auto-Hibern8 error detection - ARM: dts: exynos: Fix polarity of the LCD SPI bus on UniversalC210 board - arm64: dts: ti: k3-am65: Add clocks to dwc3 nodes - arm64: armv8_deprecated: Fix undef_hook mask for thumb setend - selftests: vm: drop dependencies on page flags from mlock2 tests - selftests/vm: fix map_hugetlb length used for testing read and write - selftests/powerpc: Add tlbie_test in .gitignore - vfio: platform: Switch to platform_get_irq_optional() - drm/i915/gem: Flush all the reloc_gpu batch - drm/etnaviv: rework perfmon query infrastructure - drm: Remove PageReserved manipulation from drm_pci_alloc - drm/amdgpu/powerplay: using the FCLK DPM table to set the MCLK - drm/amdgpu: unify fw_write_wait for new gfx9 asics - powerpc/pseries: Avoid NULL pointer dereference when drmem is unavailable - nfsd: fsnotify on rmdir under nfsd/clients/ - NFS: Fix use-after-free issues in nfs_pageio_add_request() - NFS: Fix a page leak in nfs_destroy_unlinked_subrequests() - ext4: fix a data race at inode->i_blocks - fs/filesystems.c: downgrade user-reachable WARN_ONCE() to pr_warn_once() - ocfs2: no need try to truncate file beyond i_size - perf tools: Support Python 3.8+ in Makefile - s390/diag: fix display of diagnose call statistics - Input: i8042 - add Acer Aspire 5738z to nomux list - ftrace/kprobe: Show the maxactive number on kprobe_events - clk: ingenic/jz4770: Exit with error if CGU init failed - clk: ingenic/TCU: Fix round_rate returning error - kmod: make request_module() return an error when autoloading is disabled - cpufreq: powernv: Fix use-after-free - hfsplus: fix crash and filesystem corruption when deleting files - ipmi: fix hung processes in __get_guid() - xen/blkfront: fix memory allocation flags in blkfront_setup_indirect() - powerpc/64/tm: Don't let userspace set regs->trap via sigreturn - powerpc/fsl_booke: Avoid creating duplicate tlb1 entry - powerpc/hash64/devmap: Use H_PAGE_THP_HUGE when setting up huge devmap PTE entries - powerpc/xive: Use XIVE_BAD_IRQ instead of zero to catch non configured IPIs - powerpc/64: Setup a paca before parsing device tree etc. - powerpc/xive: Fix xmon support on the PowerNV platform - powerpc/kprobes: Ignore traps that happened in real mode - powerpc/64: Prevent stack protection in early boot - scsi: mpt3sas: Fix kernel panic observed on soft HBA unplug - powerpc: Make setjmp/longjmp signature standard - arm64: Always force a branch protection mode when the compiler has one - dm zoned: remove duplicate nr_rnd_zones increase in dmz_init_zone() - dm clone: replace spin_lock_irqsave with spin_lock_irq - dm clone: Fix handling of partial region discards - dm clone: Add missing casts to prevent overflows and data corruption - Revert "drm/dp_mst: Remove VCPI while disabling topology mgr" - drm/dp_mst: Fix clearing payload state on topology disable - drm/amdgpu: fix gfx hang during suspend with video playback (v2) - drm/i915/icl+: Don't enable DDI IO power on a TypeC port in TBT mode - powerpc/kasan: Fix kasan_remap_early_shadow_ro() - mmc: sdhci: Convert sdhci_set_timeout_irq() to non-static - mmc: sdhci: Refactor sdhci_set_timeout() - bpf: Fix tnum constraints for 32-bit comparisons - mfd: dln2: Fix sanity checking for endpoints - efi/x86: Fix the deletion of variables in mixed mode - ASoC: stm32: sai: Add missing cleanup - Linux 5.4.33 - SUNRPC: fix krb5p mount to provide large enough buffer in rq_rcvsize * Panic on suspend/resume Kernel panic - not syncing: stack-protector: Kernel stack is corrupted in: sata_pmp_eh_recover+0xa2b/0xa40 (LP: #1821434) // Focal update: v5.4.33 upstream stable release (LP: #1873481) - libata: Return correct status in sata_pmp_eh_recover_pm() when ATA_DFLAG_DETACH is set * Focal update: v5.4.32 upstream stable release (LP: #1873292) - cxgb4: fix MPS index overwrite when setting MAC address - ipv6: don't auto-add link-local address to lag ports - net: dsa: bcm_sf2: Do not register slave MDIO bus with OF - net: dsa: bcm_sf2: Ensure correct sub-node is parsed - net: dsa: mt7530: fix null pointer dereferencing in port5 setup - net: phy: micrel: kszphy_resume(): add delay after genphy_resume() before accessing PHY registers - net_sched: add a temporary refcnt for struct tcindex_data - net_sched: fix a missing refcnt in tcindex_init() - net: stmmac: dwmac1000: fix out-of-bounds mac address reg setting - tun: Don't put_page() for all negative return values from XDP program - mlxsw: spectrum_flower: Do not stop at FLOW_ACTION_VLAN_MANGLE - r8169: change back SG and TSO to be disabled by default - s390: prevent leaking kernel address in BEAR - random: always use batched entropy for get_random_u{32,64} - usb: dwc3: gadget: Wrap around when skip TRBs - uapi: rename ext2_swab() to swab() and share globally in swab.h - slub: improve bit diffusion for freelist ptr obfuscation - tools/accounting/getdelays.c: fix netlink attribute length - hwrng: imx-rngc - fix an error path - ACPI: PM: Add acpi_[un]register_wakeup_handler() - platform/x86: intel_int0002_vgpio: Use acpi_register_wakeup_handler() - ASoC: jz4740-i2s: Fix divider written at incorrect offset in register - IB/hfi1: Call kobject_put() when kobject_init_and_add() fails - IB/hfi1: Fix memory leaks in sysfs registration and unregistration - IB/mlx5: Replace tunnel mpls capability bits for tunnel_offloads - ARM: imx: Enable ARM_ERRATA_814220 for i.MX6UL and i.MX7D - ARM: imx: only select ARM_ERRATA_814220 for ARMv7-A - ceph: remove the extra slashes in the server path - ceph: canonicalize server path in place - include/uapi/linux/swab.h: fix userspace breakage, use __BITS_PER_LONG for swap - RDMA/ucma: Put a lock around every call to the rdma_cm layer - RDMA/cma: Teach lockdep about the order of rtnl and lock - RDMA/siw: Fix passive connection establishment - Bluetooth: RFCOMM: fix ODEBUG bug in rfcomm_dev_ioctl - RDMA/cm: Update num_paths in cma_resolve_iboe_route error flow - blk-mq: Keep set->nr_hw_queues and set->map[].nr_queues in sync - fbcon: fix null-ptr-deref in fbcon_switch - iommu/vt-d: Allow devices with RMRRs to use identity domain - Linux 5.4.32 * Focal update: v5.4.31 upstream stable release (LP: #1871651) - nvme-rdma: Avoid double freeing of async event data - kconfig: introduce m32-flag and m64-flag - drm/amd/display: Add link_rate quirk for Apple 15" MBP 2017 - drm/bochs: downgrade pci_request_region failure from error to warning - initramfs: restore default compression behavior - drm/amdgpu: fix typo for vcn1 idle check - [Packaging] add libcap-dev dependency - tools/power turbostat: Fix gcc build warnings - tools/power turbostat: Fix missing SYS_LPI counter on some Chromebooks - tools/power turbostat: Fix 32-bit capabilities warning - net/mlx5e: kTLS, Fix TCP seq off-by-1 issue in TX resync flow - XArray: Fix xa_find_next for large multi-index entries - padata: fix uninitialized return value in padata_replace() - brcmfmac: abort and release host after error - misc: rtsx: set correct pcr_ops for rts522A - misc: pci_endpoint_test: Fix to support > 10 pci-endpoint-test devices - misc: pci_endpoint_test: Avoid using module parameter to determine irqtype - PCI: sysfs: Revert "rescan" file renames - coresight: do not use the BIT() macro in the UAPI header - mei: me: add cedar fork device ids - nvmem: check for NULL reg_read and reg_write before dereferencing - extcon: axp288: Add wakeup support - power: supply: axp288_charger: Add special handling for HP Pavilion x2 10 - Revert "dm: always call blk_queue_split() in dm_process_bio()" - ALSA: hda/ca0132 - Add Recon3Di quirk to handle integrated sound on EVGA X99 Classified motherboard - soc: mediatek: knows_txdone needs to be set in Mediatek CMDQ helper - net/mlx5e: kTLS, Fix wrong value in record tracker enum - iwlwifi: consider HE capability when setting LDPC - iwlwifi: yoyo: don't add TLV offset when reading FIFOs - iwlwifi: dbg: don't abort if sending DBGC_SUSPEND_RESUME fails - rxrpc: Fix sendmsg(MSG_WAITALL) handling - IB/hfi1: Ensure pq is not left on waitlist - tcp: fix TFO SYNACK undo to avoid double-timestamp-undo - watchdog: iTCO_wdt: Export vendorsupport - watchdog: iTCO_wdt: Make ICH_RES_IO_SMI optional - i2c: i801: Do not add ICH_RES_IO_SMI for the iTCO_wdt device - net: Fix Tx hash bound checking - padata: always acquire cpu_hotplug_lock before pinst->lock - mm: mempolicy: require at least one nodeid for MPOL_PREFERRED - Linux 5.4.31 * Add hw timestamps to received skbs in peak_canfd (LP: #1874124) - can: peak_canfd: provide hw timestamps in rx skbs * kselftest: seccomp kill_after_ptrace() timeout (LP: #1872047) - SAUCE: kselftest/runner: allow to properly deliver signals to tests [ Ubuntu: 5.4.0-29.33 ] * focal/linux: 5.4.0-29.33 -proposed tracker (LP: #1875858) * Packaging resync (LP: #1786013) - update dkms package versions * Add signed modules for the 435 NVIDIA driver (LP: #1875888) - [Packaging] NVIDIA -- add signed modules for the 435 NVIDIA driver * built-using constraints preventing uploads (LP: #1875601) - temporarily drop Built-Using data [ Ubuntu: 5.4.0-28.32 ] * CVE-2020-11884 - SAUCE: s390/mm: fix page table upgrade vs 2ndary address mode accesses [ Ubuntu: 5.4.0-26.30 ] * focal/linux: 5.4.0-26.30 -proposed tracker (LP: #1873882) * Packaging resync (LP: #1786013) - update dkms package versions * swap storms kills interactive use (LP: #1861359) - SAUCE: drm/i915: prevent direct writeback from the shrinker * 5.4.0-24.28 does not seem to apply rtprio, whereas -21 does. (LP: #1873315) - [Config] lowlatency: turn off RT_GROUP_SCHED * [RTL810xE] No ethernet connection (LP: #1871182) - net: phy: realtek: fix handling of RTL8105e-integrated PHY [ Ubuntu: 5.4.0-25.29 ] * focal/linux: 5.4.0-25.29 -proposed tracker (LP: #1873459) * [TGL] VMD support in TGL (LP: #1855954) - PCI: vmd: Add bus 224-255 restriction decode - PCI: vmd: Add device id for VMD device 8086:9A0B * Can not see the storage with Intel RAID On mode enabled on Intel Comet Lake (LP: #1871812) - ahci: Add Intel Comet Lake PCH RAID PCI ID -- Stefan Bader Tue, 05 May 2020 16:24:22 +0200 linux-gcp (5.4.0-1009.9) focal; urgency=medium * focal/linux-gcp: 5.4.0-1009.9 -proposed tracker (LP: #1871935) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * Miscellaneous Ubuntu changes - [Config] updateconfigs for rebase to 5.4.0-24.28 - [Config] CONFIG_RT_GROUP_SCHED=y [ Ubuntu: 5.4.0-24.28 ] * focal/linux: 5.4.0-24.28 -proposed tracker (LP: #1871939) * getitimer returns it_value=0 erroneously (LP: #1349028) - [Config] CONTEXT_TRACKING_FORCE policy should be unset * 12d1:1038 Dual-Role OTG device on non-HNP port - unable to enumerate USB device on port 1 (LP: #1047527) - [Config] USB_OTG_FSM policy not needed * Add DCPD backlight support for HP CML system (LP: #1871589) - SAUCE: drm/i915: Force DPCD backlight mode for HP CML 2020 system * Backlight brightness cannot be adjusted using keys (LP: #1860303) - SAUCE drm/i915: Force DPCD backlight mode for HP Spectre x360 Convertible 13t-aw100 * CVE-2020-11494 - slcan: Don't transmit uninitialized stack data in padding * Ubuntu Kernel Support for OpenPOWER NV Secure & Trusted Boot (LP: #1866909) - powerpc: Detect the secure boot mode of the system - powerpc/ima: Add support to initialize ima policy rules - powerpc: Detect the trusted boot state of the system - powerpc/ima: Define trusted boot policy - ima: Make process_buffer_measurement() generic - certs: Add wrapper function to check blacklisted binary hash - ima: Check against blacklisted hashes for files with modsig - powerpc/ima: Update ima arch policy to check for blacklist - powerpc/ima: Indicate kernel modules appended signatures are enforced - powerpc/powernv: Add OPAL API interface to access secure variable - powerpc: expose secure variables to userspace via sysfs - x86/efi: move common keyring handler functions to new file - powerpc: Load firmware trusted keys/hashes into kernel keyring - x86/efi: remove unused variables * [roce-0227]sync mainline kernel 5.6rc3 roce patchset into ubuntu HWE kernel branch (LP: #1864950) - RDMA/hns: Cleanups of magic numbers - RDMA/hns: Optimize eqe buffer allocation flow - RDMA/hns: Add the workqueue framework for flush cqe handler - RDMA/hns: Delayed flush cqe process with workqueue - RDMA/hns: fix spelling mistake: "attatch" -> "attach" - RDMA/hns: Initialize all fields of doorbells to zero - RDMA/hns: Treat revision HIP08_A as a special case - RDMA/hns: Use flush framework for the case in aeq - RDMA/hns: Stop doorbell update while qp state error - RDMA/hns: Optimize qp destroy flow - RDMA/hns: Optimize qp context create and destroy flow - RDMA/hns: Optimize qp number assign flow - RDMA/hns: Optimize qp buffer allocation flow - RDMA/hns: Optimize qp param setup flow - RDMA/hns: Optimize kernel qp wrid allocation flow - RDMA/hns: Optimize qp doorbell allocation flow - RDMA/hns: Check if depth of qp is 0 before configure * [hns3-0316]sync mainline kernel 5.6rc4 hns3 patchset into ubuntu HWE kernel branch (LP: #1867586) - net: hns3: modify an unsuitable print when setting unknown duplex to fibre - net: hns3: add enabled TC numbers and DWRR weight info in debugfs - net: hns3: add support for dump MAC ID and loopback status in debugfs - net: hns3: add missing help info for QS shaper in debugfs - net: hns3: fix some mixed type assignment - net: hns3: rename macro HCLGE_MAX_NCL_CONFIG_LENGTH - net: hns3: remove an unnecessary resetting check in hclge_handle_hw_ras_error() - net: hns3: delete some reduandant code - net: hns3: add a check before PF inform VF to reset - net: hns3: print out status register when VF receives unknown source interrupt - net: hns3: print out command code when dump fails in debugfs - net: hns3: synchronize some print relating to reset issue - net: hns3: delete unnecessary logs after kzalloc fails * [SRU][F/U/OEM-5.6] UBUNTU: SAUCE: Fix amdgpu hang during acpi event (LP: #1871316) - SAUCE: drm/amdgpu: Fix oops when pp_funcs is unset in ACPI event * alsa: make the dmic detection align to the mainline kernel-5.6 (LP: #1871284) - ALSA: hda: add Intel DSP configuration / probe code - ALSA: hda: fix intel DSP config - ALSA: hda: Allow non-Intel device probe gracefully - ALSA: hda: More constifications - ALSA: hda: Rename back to dmic_detect option - [Config] SND_INTEL_DSP_CONFIG=m * add_key05 from ubuntu_ltp_syscalls failed (LP: #1869644) - KEYS: reaching the keys quotas correctly * Fix authentication fail on Realtek WiFi 8723de (LP: #1871300) - SAUCE: rtw88: No retry and report for auth and assoc - SAUCE: rtw88: fix rate for a while after being connected - SAUCE: rtw88: Move driver IQK to set channel before association for 11N chip * Add Mute LED support for an HP laptop (LP: #1871090) - ALSA: hda/realtek: Enable mute LED on an HP system * dscr_sysfs_test / futex_bench / tm-unavailable in powerpc from ubuntu_kernel_selftests timeout on PowerPC nodes with B-5.3 (LP: #1864642) - Revert "UBUNTU: SAUCE: selftests/powerpc -- Disable timeout for benchmark and tm tests" - selftests/powerpc: Turn off timeout setting for benchmarks, dscr, signal, tm * Update 20.0.4 NVMe Core, NVMe FC Transport and nvme-cli for Broadcom Emulex lpfc driver 12.6.0.x dependencies (LP: #1856340) - nvme-fc: Sync nvme-fc header to FC-NVME-2 - nvme-fc and nvmet-fc: sync with FC-NVME-2 header changes - nvme-fc: Set new cmd set indicator in nvme-fc cmnd iu - nvme-fc: clarify error messages - nvme-fc: ensure association_id is cleared regardless of a Disconnect LS - nvme: resync include/linux/nvme.h with nvmecli - nvme: Fix parsing of ANA log page * Update Broadcom Emulex lpfc driver in 5.4 to 12.6.0.x from 5.5 (LP: #1855303) - scsi: lpfc: Fix pt2pt discovery on SLI3 HBAs - scsi: lpfc: Fix premature re-enabling of interrupts in lpfc_sli_host_down - scsi: lpfc: Fix miss of register read failure check - scsi: lpfc: Fix NVME io abort failures causing hangs - scsi: lpfc: Fix device recovery errors after PLOGI failures - scsi: lpfc: Fix GPF on scsi command completion - scsi: lpfc: Fix NVMe ABTS in response to receiving an ABTS - scsi: lpfc: Fix coverity errors on NULL pointer checks - scsi: lpfc: Fix host hang at boot or slow boot - scsi: lpfc: Update async event logging - scsi: lpfc: Complete removal of FCoE T10 PI support on SLI-4 adapters - scsi: lpfc: cleanup: remove unused fcp_txcmlpq_cnt - scsi: lpfc: Update lpfc version to 12.4.0.1 - scsi: lpfc: Make function lpfc_defer_pt2pt_acc static - scsi: lpfc: fix lpfc_nvmet_mrq to be bound by hdw queue count - scsi: lpfc: Fix reporting of read-only fw error errors - scsi: lpfc: Fix lockdep errors in sli_ringtx_put - scsi: lpfc: fix coverity error of dereference after null check - scsi: lpfc: Slight fast-path performance optimizations - scsi: lpfc: Remove lock contention target write path - scsi: lpfc: Revise interrupt coalescing for missing scenarios - scsi: lpfc: Make FW logging dynamically configurable - scsi: lpfc: Add log macros to allow print by serverity or verbosity setting - scsi: lpfc: Add FA-WWN Async Event reporting - scsi: lpfc: Add FC-AL support to lpe32000 models - scsi: lpfc: Add additional discovery log messages - scsi: lpfc: Update lpfc version to 12.6.0.0 - scsi: lpfc: lpfc_attr: Fix Use plain integer as NULL pointer - scsi: lpfc: lpfc_nvmet: Fix Use plain integer as NULL pointer - scsi: lpfc: fix build error of lpfc_debugfs.c for vfree/vmalloc - scsi: lpfc: fix spelling error in MAGIC_NUMER_xxx - scsi: lpfc: Fix NULL check before mempool_destroy is not needed - scsi: lpfc: Make lpfc_debugfs_ras_log_data static - scsi: lpfc: Fix configuration of BB credit recovery in service parameters - scsi: lpfc: Fix kernel crash at lpfc_nvme_info_show during remote port bounce - scsi: lpfc: Fix dynamic fw log enablement check - scsi: lpfc: Sync with FC-NVMe-2 SLER change to require Conf with SLER - scsi: lpfc: Clarify FAWNN error message - scsi: lpfc: Add registration for CPU Offline/Online events - scsi: lpfc: Change default IRQ model on AMD architectures - scsi: lpfc: Add enablement of multiple adapter dumps - scsi: lpfc: Update lpfc version to 12.6.0.1 - scsi: lpfc: Fix a kernel warning triggered by lpfc_sli4_enable_intr() - scsi: lpfc: Fix lpfc_cpumask_of_node_init() - scsi: lpfc: fix inlining of lpfc_sli4_cleanup_poll_list() - scsi: lpfc: Initialize cpu_map for not present cpus - scsi: lpfc: revise nvme max queues to be hdwq count - scsi: lpfc: Update lpfc version to 12.6.0.2 - scsi: lpfc: size cpu map by last cpu id set - scsi: lpfc: Fix incomplete NVME discovery when target - scsi: lpfc: Fix missing check for CSF in Write Object Mbox Rsp - scsi: lpfc: Fix Fabric hostname registration if system hostname changes - scsi: lpfc: Fix ras_log via debugfs - scsi: lpfc: Fix disablement of FC-AL on lpe35000 models - scsi: lpfc: Fix unmap of dpp bars affecting next driver load - scsi: lpfc: Fix MDS Latency Diagnostics Err-drop rates - scsi: lpfc: Fix improper flag check for IO type - scsi: lpfc: Update lpfc version to 12.6.0.3 - scsi: lpfc: Fix RQ buffer leakage when no IOCBs available - scsi: lpfc: Fix lpfc_io_buf resource leak in lpfc_get_scsi_buf_s4 error path - scsi: lpfc: Fix broken Credit Recovery after driver load - scsi: lpfc: Fix registration of ELS type support in fdmi - scsi: lpfc: Fix release of hwq to clear the eq relationship - scsi: lpfc: Fix compiler warning on frame size - scsi: lpfc: Fix coverity errors in fmdi attribute handling - scsi: lpfc: Remove handler for obsolete ELS - Read Port Status (RPS) - scsi: lpfc: Clean up hba max_lun_queue_depth checks - scsi: lpfc: Update lpfc version to 12.6.0.4 - scsi: lpfc: Copyright updates for 12.6.0.4 patches - scsi: fc: Update Descriptor definition and add RDF and Link Integrity FPINs - scsi: lpfc: add RDF registration and Link Integrity FPIN logging * lockdown on power (LP: #1855668) // Ubuntu Kernel Support for OpenPOWER NV Secure & Trusted Boot (LP: #1866909) - [Config] Enable configs for OpenPOWER NV Secure & Trusted Boot * lockdown on power (LP: #1855668) - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode * Focal update: v5.4.30 upstream stable release (LP: #1870571) - mac80211: Check port authorization in the ieee80211_tx_dequeue() case - mac80211: fix authentication with iwlwifi/mvm - serial: sprd: Fix a dereference warning - vt: selection, introduce vc_is_sel - vt: ioctl, switch VT_IS_IN_USE and VT_BUSY to inlines - vt: switch vt_dont_switch to bool - vt: vt_ioctl: remove unnecessary console allocation checks - vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console - vt: vt_ioctl: fix use-after-free in vt_in_use() - platform/x86: pmc_atom: Add Lex 2I385SW to critclk_systems DMI table - bpf: Explicitly memset the bpf_attr structure - bpf: Explicitly memset some bpf info structures declared on the stack - gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 CHT + AXP288 model - net: ks8851-ml: Fix IO operations, again - clk: imx: Align imx sc clock msg structs to 4 - clk: imx: Align imx sc clock parent msg structs to 4 - clk: ti: am43xx: Fix clock parent for RTC clock - libceph: fix alloc_msg_with_page_vector() memory leaks - arm64: alternative: fix build with clang integrated assembler - perf map: Fix off by one in strncpy() size argument - ARM: dts: oxnas: Fix clear-mask property - ARM: bcm2835-rpi-zero-w: Add missing pinctrl name - ARM: dts: imx6: phycore-som: fix arm and soc minimum voltage - ARM: dts: N900: fix onenand timings - ARM: dts: sun8i: r40: Move AHCI device node based on address order - arm64: dts: ls1043a-rdb: correct RGMII delay mode to rgmii-id - arm64: dts: ls1046ardb: set RGMII interfaces to RGMII_ID mode - Linux 5.4.30 * Miscellaneous Ubuntu changes - [Config] CONFIG_RT_GROUP_SCHED=y - SAUCE: powerpc/ima: require IMA module signatures only if MODULE_SIG is not enabled - SAUCE: Update aufs to 5.4.3 20200302 - SAUCE: drm/amdgpu: Remove missing firmware files from modinfo - SAUCE: drm/i915: Fix ref->mutex deadlock in i915_active_wait() - SAUCE: drm/i915: Synchronize active and retire callbacks - SAUCE: apparmor: add a valid state flags check - SAUCE: aapparmor: add consistency check between state and dfa diff encode flags - SAUCE: aapparmor: remove useless aafs_create_symlink - SAUCE: aapparmor: fail unpack if profile mode is unknown - SAUCE: apparmor: ensure that dfa state tables have entries - SAUCE: apparmor: fix potential label refcnt leak in aa_change_profile - SAUCE: security/apparmor/label.c: Clean code by removing redundant instructions - [Config] Remove PCIEASPM_DEBUG from annotations - [Config] Remove HEADER_TEST from annotations - SAUCE: selftests/seccomp: allow clock_nanosleep instead of nanosleep - [Debian] Allow building linux-libc-dev from linux-riscv - [Packaging] Remove riscv64 packaging from master kernel - [Config] Remove CONFIG_SND_HDA_INTEL_DETECT_DMIC from annotations * Miscellaneous upstream changes - net/bpfilter: remove superfluous testing message - apparmor: increase left match history buffer size [ Ubuntu: 5.4.0-23.27 ] * Miscellaneous Ubuntu changes - [Packaging] Enable riscv64 build -- Seth Forshee Fri, 10 Apr 2020 13:35:47 -0500 linux-gcp (5.4.0-1008.8) focal; urgency=medium * focal/linux-gcp: 5.4.0-1008.8 -proposed tracker (LP: #1870499) * Move gvnic driver from -modules-extras to -modules (LP: #1869453) - [packaging] Move the GVE driver to main modules * Miscellaneous Ubuntu changes - [Config] updateconfigs for rebase to 5.4.0-22.26 [ Ubuntu: 5.4.0-22.26 ] * focal/linux: 5.4.0-22.26 -proposed tracker (LP: #1870502) * Packaging resync (LP: #1786013) - [Packaging] update variants - [Packaging] update helper scripts - update dkms package versions * [SFC-0316]sync mainline kernel 5.7rc1 SFC patchset into ubuntu HWE kernel branch (LP: #1867588) - spi: Allow SPI controller override device buswidth - spi: HiSilicon v3xx: Properly set CMD_CONFIG for Dual/Quad modes - spi: HiSilicon v3xx: Use DMI quirk to set controller buswidth override bits * [hns3-0316]sync mainline kernel 5.6rc4 hns3 patchset into ubuntu HWE kernel branch (LP: #1867586) - net: hns3: fix VF VLAN table entries inconsistent issue - net: hns3: fix RMW issue for VLAN filter switch - net: hns3: clear port base VLAN when unload PF * [sas-0316]sync mainline kernel 5.6rc1 roce patchset into ubuntu HWE kernel branch (LP: #1867587) - scsi: hisi_sas: use threaded irq to process CQ interrupts - scsi: hisi_sas: replace spin_lock_irqsave/spin_unlock_restore with spin_lock/spin_unlock - scsi: hisi_sas: Replace magic number when handle channel interrupt - scsi: hisi_sas: Modify the file permissions of trigger_dump to write only - scsi: hisi_sas: Add prints for v3 hw interrupt converge and automatic affinity - scsi: hisi_sas: Rename hisi_sas_cq.pci_irq_mask * Revert "nvme_fc: add module to ops template to allow module references" (LP: #1869947) - SAUCE: Revert "nvme_fc: add module to ops template to allow module references" * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570) - Revert "UBUNTU: SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th" - SAUCE: e1000e: bump up timeout to wait when ME un-configure ULP mode * Focal update: v5.4.29 upstream stable release (LP: #1870142) - mmc: core: Allow host controllers to require R1B for CMD6 - mmc: core: Respect MMC_CAP_NEED_RSP_BUSY for erase/trim/discard - mmc: core: Respect MMC_CAP_NEED_RSP_BUSY for eMMC sleep command - mmc: sdhci-omap: Fix busy detection by enabling MMC_CAP_NEED_RSP_BUSY - mmc: sdhci-tegra: Fix busy detection by enabling MMC_CAP_NEED_RSP_BUSY - ACPI: PM: s2idle: Rework ACPI events synchronization - cxgb4: fix throughput drop during Tx backpressure - cxgb4: fix Txq restart check during backpressure - geneve: move debug check after netdev unregister - hsr: fix general protection fault in hsr_addr_is_self() - ipv4: fix a RCU-list lock in inet_dump_fib() - macsec: restrict to ethernet devices - mlxsw: pci: Only issue reset when system is ready - mlxsw: spectrum_mr: Fix list iteration in error path - net/bpfilter: fix dprintf usage for /dev/kmsg - net: cbs: Fix software cbs to consider packet sending time - net: dsa: Fix duplicate frames flooded by learning - net: dsa: mt7530: Change the LINK bit to reflect the link status - net: dsa: tag_8021q: replace dsa_8021q_remove_header with __skb_vlan_pop - net: ena: Add PCI shutdown handler to allow safe kexec - net: mvneta: Fix the case where the last poll did not process all rx - net/packet: tpacket_rcv: avoid a producer race condition - net: phy: dp83867: w/a for fld detect threshold bootstrapping issue - net: phy: mdio-bcm-unimac: Fix clock handling - net: phy: mdio-mux-bcm-iproc: check clk_prepare_enable() return value - net: qmi_wwan: add support for ASKEY WWHC050 - net/sched: act_ct: Fix leak of ct zone template on replace - net_sched: cls_route: remove the right filter from hashtable - net_sched: hold rtnl lock in tcindex_partial_destroy_work() - net_sched: keep alloc_hash updated after hash allocation - net: stmmac: dwmac-rk: fix error path in rk_gmac_probe - NFC: fdp: Fix a signedness bug in fdp_nci_send_patch() - r8169: re-enable MSI on RTL8168c - slcan: not call free_netdev before rtnl_unlock in slcan_open - tcp: also NULL skb->dev when copy was needed - tcp: ensure skb->dev is NULL before leaving TCP stack - tcp: repair: fix TCP_QUEUE_SEQ implementation - vxlan: check return value of gro_cells_init() - bnxt_en: Fix Priority Bytes and Packets counters in ethtool -S. - bnxt_en: fix memory leaks in bnxt_dcbnl_ieee_getets() - bnxt_en: Return error if bnxt_alloc_ctx_mem() fails. - bnxt_en: Free context memory after disabling PCI in probe error path. - bnxt_en: Reset rings if ring reservation fails during open() - net: ip_gre: Separate ERSPAN newlink / changelink callbacks - net: ip_gre: Accept IFLA_INFO_DATA-less configuration - hsr: use rcu_read_lock() in hsr_get_node_{list/status}() - hsr: add restart routine into hsr_get_node_list() - hsr: set .netnsok flag - net/mlx5: DR, Fix postsend actions write length - net/mlx5e: Enhance ICOSQ WQE info fields - net/mlx5e: Fix missing reset of SW metadata in Striding RQ reset - net/mlx5e: Fix ICOSQ recovery flow with Striding RQ - net/mlx5e: Do not recover from a non-fatal syndrome - cgroup-v1: cgroup_pidlist_next should update position index - nfs: add minor version to nfs_server_key for fscache - cpupower: avoid multiple definition with gcc -fno-common - drivers/of/of_mdio.c:fix of_mdiobus_register() - cgroup1: don't call release_agent when it is "" - [Config] updateconfigs for DPAA_ERRATUM_A050385 - dt-bindings: net: FMan erratum A050385 - arm64: dts: ls1043a: FMan erratum A050385 - fsl/fman: detect FMan erratum A050385 - drm/amd/display: update soc bb for nv14 - drm/amdgpu: correct ROM_INDEX/DATA offset for VEGA20 - drm/exynos: Fix cleanup of IOMMU related objects - iommu/vt-d: Silence RCU-list debugging warnings - s390/qeth: don't reset default_out_queue - s390/qeth: handle error when backing RX buffer - scsi: ipr: Fix softlockup when rescanning devices in petitboot - mac80211: Do not send mesh HWMP PREQ if HWMP is disabled - dpaa_eth: Remove unnecessary boolean expression in dpaa_get_headroom - sxgbe: Fix off by one in samsung driver strncpy size arg - net: hns3: fix "tc qdisc del" failed issue - iommu/vt-d: Fix debugfs register reads - iommu/vt-d: Populate debugfs if IOMMUs are detected - iwlwifi: mvm: fix non-ACPI function - i2c: hix5hd2: add missed clk_disable_unprepare in remove - Input: raydium_i2c_ts - fix error codes in raydium_i2c_boot_trigger() - Input: fix stale timestamp on key autorepeat events - Input: synaptics - enable RMI on HP Envy 13-ad105ng - Input: avoid BIT() macro usage in the serio.h UAPI header - IB/rdmavt: Free kernel completion queue when done - RDMA/core: Fix missing error check on dev_set_name() - gpiolib: Fix irq_disable() semantics - RDMA/nl: Do not permit empty devices names during RDMA_NLDEV_CMD_NEWLINK/SET - RDMA/mad: Do not crash if the rdma device does not have a umad interface - ceph: check POOL_FLAG_FULL/NEARFULL in addition to OSDMAP_FULL/NEARFULL - ceph: fix memory leak in ceph_cleanup_snapid_map() - ARM: dts: dra7: Add bus_dma_limit for L3 bus - ARM: dts: omap5: Add bus_dma_limit for L3 bus - x86/ioremap: Fix CONFIG_EFI=n build - perf probe: Fix to delete multiple probe event - perf probe: Do not depend on dwfl_module_addrsym() - rtlwifi: rtl8188ee: Fix regression due to commit d1d1a96bdb44 - tools: Let O= makes handle a relative path with -C option - scripts/dtc: Remove redundant YYLOC global declaration - scsi: sd: Fix optimal I/O size for devices that change reported values - nl80211: fix NL80211_ATTR_CHANNEL_WIDTH attribute type - mac80211: drop data frames without key on encrypted links - mac80211: mark station unauthorized before key removal - mm/swapfile.c: move inode_lock out of claim_swapfile - drivers/base/memory.c: indicate all memory blocks as removable - mm/sparse: fix kernel crash with pfn_section_valid check - mm: fork: fix kernel_stack memcg stats for various stack implementations - gpiolib: acpi: Correct comment for HP x2 10 honor_wakeup quirk - gpiolib: acpi: Rework honor_wakeup option into an ignore_wake option - gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 BYT + AXP288 model - bpf: Fix cgroup ref leak in cgroup_bpf_inherit on out-of-memory - RDMA/core: Ensure security pkey modify is not lost - afs: Fix handling of an abort from a service handler - genirq: Fix reference leaks on irq affinity notifiers - xfrm: handle NETDEV_UNREGISTER for xfrm device - vti[6]: fix packet tx through bpf_redirect() in XinY cases - RDMA/mlx5: Fix the number of hwcounters of a dynamic counter - RDMA/mlx5: Fix access to wrong pointer while performing flush due to error - RDMA/mlx5: Block delay drop to unprivileged users - xfrm: fix uctx len check in verify_sec_ctx_len - xfrm: add the missing verify_sec_ctx_len check in xfrm_add_acquire - xfrm: policy: Fix doulbe free in xfrm_policy_timer - afs: Fix client call Rx-phase signal handling - afs: Fix some tracing details - afs: Fix unpinned address list during probing - ieee80211: fix HE SPR size calculation - mac80211: set IEEE80211_TX_CTRL_PORT_CTRL_PROTO for nl80211 TX - netfilter: flowtable: reload ip{v6}h in nf_flow_tuple_ip{v6} - netfilter: nft_fwd_netdev: validate family and chain type - netfilter: nft_fwd_netdev: allow to redirect to ifb via ingress - i2c: nvidia-gpu: Handle timeout correctly in gpu_i2c_check_status() - bpf, x32: Fix bug with JMP32 JSET BPF_X checking upper bits - bpf: Initialize storage pointers to NULL to prevent freeing garbage pointer - bpf/btf: Fix BTF verification of enum members in struct/union - bpf, sockmap: Remove bucket->lock from sock_{hash|map}_free - ARM: dts: sun8i-a83t-tbs-a711: Fix USB OTG mode detection - vti6: Fix memory leak of skb if input policy check fails - r8169: fix PHY driver check on platforms w/o module softdeps - clocksource/drivers/hyper-v: Untangle stimers and timesync from clocksources - USB: serial: option: add support for ASKEY WWHC050 - USB: serial: option: add BroadMobi BM806U - USB: serial: option: add Wistron Neweb D19Q1 - USB: cdc-acm: restore capability check order - USB: serial: io_edgeport: fix slab-out-of-bounds read in edge_interrupt_callback - usb: musb: fix crash with highmen PIO and usbmon - media: flexcop-usb: fix endpoint sanity check - media: usbtv: fix control-message timeouts - staging: kpc2000: prevent underflow in cpld_reconfigure() - staging: rtl8188eu: Add ASUS USB-N10 Nano B1 to device table - staging: wlan-ng: fix ODEBUG bug in prism2sta_disconnect_usb - staging: wlan-ng: fix use-after-free Read in hfa384x_usbin_callback - ahci: Add Intel Comet Lake H RAID PCI ID - libfs: fix infoleak in simple_attr_read() - media: ov519: add missing endpoint sanity checks - media: dib0700: fix rc endpoint lookup - media: stv06xx: add missing descriptor sanity checks - media: xirlink_cit: add missing descriptor sanity checks - media: v4l2-core: fix a use-after-free bug of sd->devnode - update wireguard dkms package version - [Config] updateconfigs for NET_REDIRECT - net: Fix CONFIG_NET_CLS_ACT=n and CONFIG_NFT_FWD_NETDEV={y, m} build - Linux 5.4.29 * Restore kernel control of PCIe DPC via option (LP: #1869423) - PCI/DPC: Add "pcie_ports=dpc-native" to allow DPC without AER control * swap storms kills interactive use (LP: #1861359) - SAUCE: mm/page_alloc.c: disable memory reclaim watermark boosting by default * sysfs: incorrect network device permissions on network namespace change (LP: #1865359) - sysfs: add sysfs_file_change_owner() - sysfs: add sysfs_link_change_owner() - sysfs: add sysfs_group{s}_change_owner() - sysfs: add sysfs_change_owner() - device: add device_change_owner() - drivers/base/power: add dpm_sysfs_change_owner() - net-sysfs: add netdev_change_owner() - net-sysfs: add queue_change_owner() - net: fix sysfs permssions when device changes network namespace - sysfs: fix static inline declaration of sysfs_groups_change_owner() * Kernel Oops - general protection fault: 0000 [#1] SMP PTI after disconnecting thunderbolt docking station (LP: #1864754) - SAUCE: ptp: free ptp clock properly * [Selftests] Apply various fixes and improvements (LP: #1870543) - SAUCE: selftests: net: ip_defrag: limit packet to 1000 fragments - SAUCE: kselftest/runner: avoid using timeout if timeout is disabled - SAUCE: selftests/seccomp -- Disable timeout for seccomp tests * Focal update: v5.4.28 upstream stable release (LP: #1869061) - locks: fix a potential use-after-free problem when wakeup a waiter - locks: reinstate locks_delete_block optimization - spi: spi-omap2-mcspi: Support probe deferral for DMA channels - drm/mediatek: Find the cursor plane instead of hard coding it - phy: ti: gmii-sel: fix set of copy-paste errors - phy: ti: gmii-sel: do not fail in case of gmii - ARM: dts: dra7-l4: mark timer13-16 as pwm capable - spi: qup: call spi_qup_pm_resume_runtime before suspending - powerpc: Include .BTF section - cifs: fix potential mismatch of UNC paths - cifs: add missing mount option to /proc/mounts - ARM: dts: dra7: Add "dma-ranges" property to PCIe RC DT nodes - spi: pxa2xx: Add CS control clock quirk - spi/zynqmp: remove entry that causes a cs glitch - drm/exynos: dsi: propagate error value and silence meaningless warning - drm/exynos: dsi: fix workaround for the legacy clock name - drm/exynos: hdmi: don't leak enable HDMI_EN regulator if probe fails - drivers/perf: fsl_imx8_ddr: Correct the CLEAR bit definition - drivers/perf: arm_pmu_acpi: Fix incorrect checking of gicc pointer - altera-stapl: altera_get_note: prevent write beyond end of 'key' - dm bio record: save/restore bi_end_io and bi_integrity - dm integrity: use dm_bio_record and dm_bio_restore - riscv: avoid the PIC offset of static percpu data in module beyond 2G limits - ASoC: stm32: sai: manage rebind issue - spi: spi_register_controller(): free bus id on error paths - riscv: Force flat memory model with no-mmu - riscv: Fix range looking for kernel image memblock - drm/amdgpu: clean wptr on wb when gpu recovery - drm/amd/display: Clear link settings on MST disable connector - drm/amd/display: fix dcc swath size calculations on dcn1 - xenbus: req->body should be updated before req->state - xenbus: req->err should be updated before req->state - block, bfq: fix overwrite of bfq_group pointer in bfq_find_set_group() - parse-maintainers: Mark as executable - binderfs: use refcount for binder control devices too - Revert "drm/fbdev: Fallback to non tiled mode if all tiles not present" - usb: quirks: add NO_LPM quirk for RTL8153 based ethernet adapters - USB: serial: option: add ME910G1 ECM composition 0x110b - usb: host: xhci-plat: add a shutdown - USB: serial: pl2303: add device-id for HP LD381 - usb: xhci: apply XHCI_SUSPEND_DELAY to AMD XHCI controller 1022:145c - usb: typec: ucsi: displayport: Fix NULL pointer dereference - usb: typec: ucsi: displayport: Fix a potential race during registration - USB: cdc-acm: fix close_delay and closing_wait units in TIOCSSERIAL - USB: cdc-acm: fix rounding error in TIOCSSERIAL - ALSA: line6: Fix endless MIDI read loop - ALSA: hda/realtek - Enable headset mic of Acer X2660G with ALC662 - ALSA: hda/realtek - Enable the headset of Acer N50-600 with ALC662 - ALSA: seq: virmidi: Fix running status after receiving sysex - ALSA: seq: oss: Fix running status after receiving sysex - ALSA: pcm: oss: Avoid plugin buffer overflow - ALSA: pcm: oss: Remove WARNING from snd_pcm_plug_alloc() checks - tty: fix compat TIOCGSERIAL leaking uninitialized memory - tty: fix compat TIOCGSERIAL checking wrong function ptr - iio: chemical: sps30: fix missing triggered buffer dependency - iio: st_sensors: remap SMO8840 to LIS2DH12 - iio: trigger: stm32-timer: disable master mode when stopping - iio: accel: adxl372: Set iio_chan BE - iio: magnetometer: ak8974: Fix negative raw values in sysfs - iio: adc: stm32-dfsdm: fix sleep in atomic context - iio: adc: at91-sama5d2_adc: fix differential channels in triggered mode - iio: light: vcnl4000: update sampling periods for vcnl4200 - iio: light: vcnl4000: update sampling periods for vcnl4040 - mmc: rtsx_pci: Fix support for speed-modes that relies on tuning - mmc: sdhci-of-at91: fix cd-gpios for SAMA5D2 - mmc: sdhci-cadence: set SDHCI_QUIRK2_PRESET_VALUE_BROKEN for UniPhier - CIFS: fiemap: do not return EINVAL if get nothing - kbuild: Disable -Wpointer-to-enum-cast - staging: rtl8188eu: Add device id for MERCUSYS MW150US v2 - staging: greybus: loopback_test: fix poll-mask build breakage - staging/speakup: fix get_word non-space look-ahead - intel_th: msu: Fix the unexpected state warning - intel_th: Fix user-visible error codes - intel_th: pci: Add Elkhart Lake CPU support - modpost: move the namespace field in Module.symvers last - rtc: max8907: add missing select REGMAP_IRQ - arm64: compat: Fix syscall number of compat_clock_getres - xhci: Do not open code __print_symbolic() in xhci trace events - btrfs: fix log context list corruption after rename whiteout error - drm/amd/amdgpu: Fix GPR read from debugfs (v2) - drm/lease: fix WARNING in idr_destroy - stm class: sys-t: Fix the use of time_after() - memcg: fix NULL pointer dereference in __mem_cgroup_usage_unregister_event - mm, memcg: fix corruption on 64-bit divisor in memory.high throttling - mm, memcg: throttle allocators based on ancestral memory.high - mm/hotplug: fix hot remove failure in SPARSEMEM|!VMEMMAP case - mm: do not allow MADV_PAGEOUT for CoW pages - epoll: fix possible lost wakeup on epoll_ctl() path - mm: slub: be more careful about the double cmpxchg of freelist - mm, slub: prevent kmalloc_node crashes and memory leaks - page-flags: fix a crash at SetPageError(THP_SWAP) - x86/mm: split vmalloc_sync_all() - futex: Fix inode life-time issue - futex: Unbreak futex hashing - arm64: smp: fix smp_send_stop() behaviour - arm64: smp: fix crash_smp_send_stop() behaviour - nvmet-tcp: set MSG_MORE only if we actually have more to send - drm/bridge: dw-hdmi: fix AVI frame colorimetry - staging: greybus: loopback_test: fix potential path truncation - staging: greybus: loopback_test: fix potential path truncations - Linux 5.4.28 * Pop sound from build-in speaker during cold boot and resume from S3 (LP: #1866357) // Focal update: v5.4.28 upstream stable release (LP: #1869061) - ALSA: hda/realtek: Fix pop noise on ALC225 * Focal update: v5.4.28 upstream stable release (LP: #1869061) - perf/x86/amd: Add support for Large Increment per Cycle Events - EDAC/amd64: Add family ops for Family 19h Models 00h-0Fh - x86/MCE/AMD, EDAC/mce_amd: Add new Load Store unit McaType - EDAC/mce_amd: Always load on SMCA systems - x86/amd_nb: Add Family 19h PCI IDs - EDAC/amd64: Drop some family checks for newer systems * Update mpt3sas Driver to 33.100.00.00 for Ubuntu 20.04 (LP: #1863574) - scsi: mpt3sas: Register trace buffer based on NVDATA settings - scsi: mpt3sas: Display message before releasing diag buffer - scsi: mpt3sas: Free diag buffer without any status check - scsi: mpt3sas: Maintain owner of buffer through UniqueID - scsi: mpt3sas: clear release bit when buffer reregistered - scsi: mpt3sas: Reuse diag buffer allocated at load time - scsi: mpt3sas: Add app owned flag support for diag buffer - scsi: mpt3sas: Fail release cmnd if diag buffer is released - scsi: mpt3sas: Use Component img header to get Package ver - scsi: mpt3sas: Fix module parameter max_msix_vectors - scsi: mpt3sas: Bump mpt3sas driver version to 32.100.00.00 - scsi: mpt3sas: Clean up some indenting - scsi: mpt3sas: change allocation option - scsi: mpt3sas: Update MPI Headers to v02.00.57 - scsi: mpt3sas: Add support for NVMe shutdown - scsi: mpt3sas: renamed _base_after_reset_handler function - scsi: mpt3sas: Add support IOCs new state named COREDUMP - scsi: mpt3sas: Handle CoreDump state from watchdog thread - scsi: mpt3sas: print in which path firmware fault occurred - scsi: mpt3sas: Optimize mpt3sas driver logging - scsi: mpt3sas: Print function name in which cmd timed out - scsi: mpt3sas: Remove usage of device_busy counter - scsi: mpt3sas: Update drive version to 33.100.00.00 * Ubuntu 20.04: megaraid_sas driver update to version 07.713.01.00-rc1 (LP: #1863581) - scsi: megaraid_sas: Unique names for MSI-X vectors - scsi: megaraid_sas: remove unused variables 'debugBlk','fusion' - compat_ioctl: use correct compat_ptr() translation in drivers - scsi: megaraid_sas: Make poll_aen_lock static - scsi: megaraid_sas: Reset adapter if FW is not in READY state after device resume - scsi: megaraid_sas: Set no_write_same only for Virtual Disk - scsi: megaraid_sas: Update optimal queue depth for SAS and NVMe devices - scsi: megaraid_sas: Do not kill host bus adapter, if adapter is already dead - scsi: megaraid_sas: Do not kill HBA if JBOD Seqence map or RAID map is disabled - scsi: megaraid_sas: Do not set HBA Operational if FW is not in operational state - scsi: megaraid_sas: Re-Define enum DCMD_RETURN_STATUS - scsi: megaraid_sas: Limit the number of retries for the IOCTLs causing firmware fault - scsi: megaraid_sas: Use Block layer API to check SCSI device in-flight IO requests - scsi: megaraid_sas: Update driver version to 07.713.01.00-rc1 - scsi: megaraid_sas: fixup MSIx interrupt setup during resume -- Seth Forshee Fri, 03 Apr 2020 16:03:50 -0500 linux-gcp (5.4.0-1007.7) focal; urgency=medium [ Ubuntu: 5.4.0-21.25 ] * CVE-2020-8835 - SAUCE: bpf: undo incorrect __reg_bound_offset32 handling -- Thadeu Lima de Souza Cascardo Fri, 27 Mar 2020 18:34:26 -0300 linux-gcp (5.4.0-1006.6) focal; urgency=medium * focal/linux-gcp: 5.4.0-1006.6 -proposed tracker (LP: #1868344) * Miscellaneous Ubuntu changes - [Config] updateconfigs following Ubuntu-5.4.0-19.23 rebase [ Ubuntu: 5.4.0-20.24 ] * Miscellaneous Ubuntu changes - SAUCE: (lockdown) Reduce lockdown level to INTEGRITY for secure boot [ Ubuntu: 5.4.0-19.23 ] * focal/linux: 5.4.0-19.23 -proposed tracker (LP: #1868347) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - update dkms package versions * Focal update: v5.4.27 upstream stable release (LP: #1868538) - netfilter: hashlimit: do not use indirect calls during gc - netfilter: xt_hashlimit: unregister proc file before releasing mutex - drm/amdgpu: Fix TLB invalidation request when using semaphore - ACPI: watchdog: Allow disabling WDAT at boot - HID: apple: Add support for recent firmware on Magic Keyboards - ACPI: watchdog: Set default timeout in probe - HID: hid-bigbenff: fix general protection fault caused by double kfree - HID: hid-bigbenff: call hid_hw_stop() in case of error - HID: hid-bigbenff: fix race condition for scheduled work during removal - selftests/rseq: Fix out-of-tree compilation - tracing: Fix number printing bug in print_synth_event() - cfg80211: check reg_rule for NULL in handle_channel_custom() - scsi: libfc: free response frame from GPN_ID - net: usb: qmi_wwan: restore mtu min/max values after raw_ip switch - net: ks8851-ml: Fix IRQ handling and locking - mac80211: rx: avoid RCU list traversal under mutex - net: ll_temac: Fix race condition causing TX hang - net: ll_temac: Add more error handling of dma_map_single() calls - net: ll_temac: Fix RX buffer descriptor handling on GFP_ATOMIC pressure - net: ll_temac: Handle DMA halt condition caused by buffer underrun - blk-mq: insert passthrough request into hctx->dispatch directly - drm/amdgpu: fix memory leak during TDR test(v2) - kbuild: add dtbs_check to PHONY - kbuild: add dt_binding_check to PHONY in a correct place - signal: avoid double atomic counter increments for user accounting - slip: not call free_netdev before rtnl_unlock in slip_open - net: phy: mscc: fix firmware paths - hinic: fix a irq affinity bug - hinic: fix a bug of setting hw_ioctxt - hinic: fix a bug of rss configuration - net: rmnet: fix NULL pointer dereference in rmnet_newlink() - net: rmnet: fix NULL pointer dereference in rmnet_changelink() - net: rmnet: fix suspicious RCU usage - net: rmnet: remove rcu_read_lock in rmnet_force_unassociate_device() - net: rmnet: do not allow to change mux id if mux id is duplicated - net: rmnet: use upper/lower device infrastructure - net: rmnet: fix bridge mode bugs - net: rmnet: fix packet forwarding in rmnet bridge mode - sfc: fix timestamp reconstruction at 16-bit rollover points - jbd2: fix data races at struct journal_head - blk-mq: insert flush request to the front of dispatch queue - net: qrtr: fix len of skb_put_padto in qrtr_node_enqueue - ARM: 8957/1: VDSO: Match ARMv8 timer in cntvct_functional() - ARM: 8958/1: rename missed uaccess .fixup section - mm: slub: add missing TID bump in kmem_cache_alloc_bulk() - HID: google: add moonball USB id - HID: add ALWAYS_POLL quirk to lenovo pixart mouse - ARM: 8961/2: Fix Kbuild issue caused by per-task stack protector GCC plugin - ipv4: ensure rcu_read_lock() in cipso_v4_error() - Linux 5.4.27 * This laptop contains a touchpadwhich is not recognized. (LP: #1858299) // Focal update: v5.4.27 upstream stable release (LP: #1868538) - HID: i2c-hid: add Trekstor Surfbook E11B to descriptor override * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570) - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th * Make Dell WD19 dock more reliable after suspend (LP: #1868217) - xhci: Ensure link state is U3 after setting USB_SS_PORT_LS_U3 - xhci: Wait until link state trainsits to U0 after setting USB_SS_PORT_LS_U0 - xhci: Finetune host initiated USB3 rootport link suspend and resume - USB: Disable LPM on WD19's Realtek Hub * update-version-dkms doesn't add a BugLink (LP: #1867790) - [Packaging] Add BugLink to update-version-dkms commit * enable realtek ethernet device ASPM function (LP: #1836030) - PCI/ASPM: Add L1 PM substate support to pci_disable_link_state() - PCI/ASPM: Allow re-enabling Clock PM - PCI/ASPM: Remove pcie_aspm_enabled() unnecessary locking - PCI/ASPM: Add pcie_aspm_get_link() - PCI/ASPM: Add sysfs attributes for controlling ASPM link states * Update SmartPQI driver in Focal to 1.2.10-025 (LP: #1864484) - scsi: smartpqi: clean up indentation of a statement - scsi: smartpqi: remove set but not used variable 'ctrl_info' - scsi: smartpqi: clean up an indentation issue - scsi: smartpqi: fix controller lockup observed during force reboot - scsi: smartpqi: fix call trace in device discovery - scsi: smartpqi: add inquiry timeouts - scsi: smartpqi: fix LUN reset when fw bkgnd thread is hung - scsi: smartpqi: change TMF timeout from 60 to 30 seconds - scsi: smartpqi: correct syntax issue - scsi: smartpqi: fix problem with unique ID for physical device - scsi: smartpqi: remove unused manifest constants - scsi: smartpqi: Align driver syntax with oob - scsi: smartpqi: bump version * [roce-0111]sync mainline kernel 5.5rc6 roce patchset into ubuntu HWE kernel branch (LP: #1859269) - RDMA/hns: Modify variable/field name from vlan to vlan_id - RDMA/hns: Fix a spelling mistake in a macro - RDMA/hns: Delete BITS_PER_BYTE redefinition - RDMA/core: Move core content from ib_uverbs to ib_core - RDMA/core: Create mmap database and cookie helper functions - RDMA: Connect between the mmap entry and the umap_priv structure - RDMA/hns: Remove unsupported modify_port callback - RDMA/hns: Delete unnecessary variable max_post - RDMA/hns: Remove unnecessary structure hns_roce_sqp - RDMA/hns: Delete unnecessary uar from hns_roce_cq - RDMA/hns: Modify fields of struct hns_roce_srq - RDMA/hns: Replace not intuitive function/macro names - RDMA/hns: Simplify doorbell initialization code - RDMA/hns: Modify hns_roce_hw_v2_get_cfg to simplify the code - RDMA/hns: Fix non-standard error codes - RDMA/hns: Modify appropriate printings - dma-mapping: remove the DMA_ATTR_WRITE_BARRIER flag - IB/umem: remove the dmasync argument to ib_umem_get - RDMA/hns: Redefine interfaces used in creating cq - RDMA/hns: Redefine the member of hns_roce_cq struct - RDMA/hns: Rename the functions used inside creating cq - RDMA/hns: Delete unnecessary callback functions for cq - RDMA/hns: Remove unused function hns_roce_init_eq_table() - RDMA/hns: Update the value of qp type - RDMA/hns: Delete unnessary parameters in hns_roce_v2_qp_modify() - RDMA/hns: Remove redundant print information - RDMA/hns: Replace custom macros HNS_ROCE_ALIGN_UP - RDMA/hns: Fix coding style issues - RDMA/hns: Add support for reporting wc as software mode - RDMA/hns: Remove some redundant variables related to capabilities - RDMA/hns: Add interfaces to get pf capabilities from firmware - RDMA/hns: Get pf capabilities from firmware - RDMA/hns: Add support for extended atomic in userspace * dmaengine: hisilicon: Add Kunpeng DMA engine support (LP: #1864442) - dmaengine: hisilicon: Add Kunpeng DMA engine support - [Config] CONFIG_HISI_DMA=m * Add support for Realtek 8723DE wireless adapter (LP: #1780590) - rtw88: 8822c: fix boolreturn.cocci warnings - rtw88: remove redundant flag check helper function - rtw88: pci: reset H2C queue indexes in a single write - rtw88: not to enter or leave PS under IRQ - rtw88: not to control LPS by each vif - rtw88: remove unused lps state check helper - rtw88: LPS enter/leave should be protected by lock - rtw88: leave PS state for dynamic mechanism - rtw88: add deep power save support - rtw88: not to enter LPS by coex strategy - rtw88: select deep PS mode when module is inserted - rtw88: add deep PS PG mode for 8822c - rtw88: remove misleading module parameter rtw_fw_support_lps - mac80211: simplify TX aggregation start - rtw88: check firmware leave lps successfully - rtw88: allows to set RTS in TX descriptor - rtw88: add driver TX queue support - rtw88: take over rate control from mac80211 - rtw88: report tx rate to mac80211 stack - rtw88: add TX-AMSDU support - rtw88: flush hardware tx queues - rtw88: Don't set RX_FLAG_DECRYPTED if packet has no encryption - rtw88: configure TX queue EDCA parameters - rtw88: raise firmware version debug level - rtw88: use struct rtw_fw_hdr to access firmware header - rtw88: Fix an error message - rtw88: config 8822c multicast address in MAC init flow - rtw88: add NL80211_EXT_FEATURE_CAN_REPLACE_PTK0 support - rtw88: Use rtw_write8_set to set SYS_FUNC - rtw88: pci: config phy after chip info is setup - rtw88: use a for loop in rtw_power_mode_change(), not goto - rtw88: include interrupt.h for tasklet_struct - rtw88: mark rtw_fw_hdr __packed - rtw88: use macro to check the current band - rtw88: add power tracking support - rtw88: Enable 802.11ac beamformee support - rtw88: add set_bitrate_mask support - rtw88: add phy_info debugfs to show Tx/Rx physical status - rtw88: fix GENMASK_ULL for u64 - rtw88: fix sparse warnings for DPK - rtw88: fix sparse warnings for power tracking - rtw88: 8822b: add RFE type 3 support - rtw88: use rtw_phy_pg_cfg_pair struct, not arrays - rtw88: rearrange if..else statements for rx rate indexes - rtw88: avoid FW info flood - rtw88: remove redundant null pointer check on arrays - rtw88: raise LPS threshold to 50, for less power consumption - rtw88: fix potential NULL pointer access for firmware - rtw88: signal completion even on firmware-request failure - rtw88: remove duplicated include from ps.c - rtw88: pci: use macros to access PCI DBI/MDIO registers - rtw88: pci: use for loop instead of while loop for DBI/MDIO - rtw88: pci: enable CLKREQ function if host supports it - rtw88: allows to enable/disable HCI link PS mechanism - rtw88: pci: reset ring index when release skbs in tx ring - rtw88: pci: reset dma when reset pci trx ring - rtw88: add interface config for 8822c - rtw88: load wowlan firmware if wowlan is supported - rtw88: support wowlan feature for 8822c - rtw88: Add wowlan pattern match support - rtw88: Add wowlan net-detect support - rtw88: fix TX secondary channel offset of 40M if current bw is 20M or 40M - rtw88: 8822c: update power sequence to v15 - rtw88: remove unused spinlock - rtw88: remove unused variable 'in_lps' - rtw88: remove unused vif pointer in struct rtw_vif - rtw88: use rtw_hci_stop() instead of rtwdev->hci.ops->stop() - rtw88: assign NULL to skb after being kfree()'ed - rtw88: change max_num_of_tx_queue() definition to inline in pci.h - rtw88: use true,false for bool variable - rtw88: use shorter delay time to poll PS state - rtw88: Fix return value of rtw_wow_check_fw_status - SAUCE: rtw88: add regulatory process strategy for different chipset - SAUCE: rtw88: support dynamic user regulatory setting - SAUCE: rtw88: Use secondary channel offset enumeration - SAUCE: rtw88: 8822c: modify rf protection setting - SAUCE: rtw88: disable TX-AMSDU on 2.4G band - SAUCE: Revert "rtw88: disable TX-AMSDU on 2.4G band" - SAUCE: rtw88: disable TX-AMSDU on 2.4G band - SAUCE: rtw88: remove unused parameter vif in rtw_lps_pg_info_get() - SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask - SAUCE: rtw88: pci: 8822c should set clock delay to zero - SAUCE: rtw88: move rtw_enter_ips() to the last when config - SAUCE: rtw88: avoid holding mutex for cancel_delayed_work_sync() - SAUCE: rtw88: add ciphers to suppress error message - SAUCE: rtw88: 8822c: update power sequence to v16 - SAUCE: rtw88: Fix incorrect beamformee role setting - SAUCE: rtw88: don't hold all IRQs disabled for PS operations - SAUCE: rtw88: extract alloc rsvd_page and h2c skb routines - SAUCE: rtw88: associate reserved pages with each vif - SAUCE: rtw88: add adaptivity support for EU/JP regulatory - SAUCE: rtw88: 8723d: Add basic chip capabilities - SAUCE: rtw88: 8723d: add beamform wrapper functions - SAUCE: rtw88: 8723d: Add power sequence - SAUCE: rtw88: 8723d: Add RF read/write ops - SAUCE: rtw88: 8723d: Add mac/bb/rf/agc/power_limit tables - SAUCE: rtw88: 8723d: Add cfg_ldo25 to control LDO25 - SAUCE: rtw88: 8723d: Add new chip op efuse_grant() to control efuse access - SAUCE: rtw88: 8723d: Add read_efuse to recognize efuse info from map - SAUCE: rtw88: add legacy firmware download for 8723D devices - SAUCE: rtw88: no need to send additional information to legacy firmware - SAUCE: rtw88: 8723d: Add mac power-on/-off function - SAUCE: rtw88: decompose while(1) loop of power sequence polling command - SAUCE: rtw88: 8723d: 11N chips don't support H2C queue - SAUCE: rtw88: 8723d: implement set_tx_power_index ops - SAUCE: rtw88: 8723d: Organize chip TX/RX FIFO - SAUCE: rtw88: 8723d: initialize mac/bb/rf basic functions - SAUCE: rtw88: 8723d: Add DIG parameter - SAUCE: rtw88: 8723d: Add query_rx_desc - SAUCE: rtw88: 8723d: Add set_channel - SAUCE: rtw88: handle C2H_CCX_TX_RPT to know if packet TX'ed successfully - SAUCE: rtw88: 8723d: 11N chips don't support LDPC - SAUCE: rtw88: set default port to firmware - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets - SAUCE: rtw88: sar: add SAR of TX power limit - SAUCE: rtw88: sar: Load static SAR table from ACPI WRDS method - SAUCE: rtw88: sar: Load dynamic SAR table from ACPI methods - SAUCE: rtw88: sar: apply dynamic SAR table to tx power limit - SAUCE: rtw88: sar: add sar_work to poll if dynamic SAR table is changed - SAUCE: rtw88: sar: dump sar information via debugfs - SAUCE: rtw88: 8723d: Add chip_ops::false_alarm_statistics - SAUCE: rtw88: 8723d: Set IG register for CCK rate - SAUCE: rtw88: 8723d: add interface configurations table - SAUCE: rtw88: 8723d: Add LC calibration - SAUCE: rtw88: 8723d: add IQ calibration - SAUCE: rtw88: 8723d: Add power tracking - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend - SAUCE: rtw88: 8723d: implement flush queue - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info - SAUCE: rtw88: 8723d: Add coex support - SAUCE: rtw88: fill zeros to words 0x06 and 0x07 of security cam entry - SAUCE: rtw88: 8723d: Add 8723DE to Kconfig and Makefile - [Config] CONFIG_RTW88_8723DE=y * [Ubuntu 20.04] Unset HIBERNATION and PM kernel config options for focal (LP: #1867753) - [Config] CONFIG_HIBERNATION=n and CONFIG_PM=n for s390x * [20.04 FEAT] Base KVM setup for secure guests - kernel part (LP: #1835531) - KVM: s390: Cleanup kvm_arch_init error path - KVM: s390: Cleanup initial cpu reset - KVM: s390: Add new reset vcpu API - s390/protvirt: introduce host side setup - s390/protvirt: add ultravisor initialization - s390/mm: provide memory management functions for protected KVM guests - s390/mm: add (non)secure page access exceptions handlers - s390/protvirt: Add sysfs firmware interface for Ultravisor information - KVM: s390/interrupt: do not pin adapter interrupt pages - KVM: s390: protvirt: Add UV debug trace - KVM: s390: add new variants of UV CALL - KVM: s390: protvirt: Add initial vm and cpu lifecycle handling - KVM: s390: protvirt: Secure memory is not mergeable - KVM: s390/mm: Make pages accessible before destroying the guest - KVM: s390: protvirt: Handle SE notification interceptions - KVM: s390: protvirt: Instruction emulation - KVM: s390: protvirt: Implement interrupt injection - KVM: s390: protvirt: Add SCLP interrupt handling - KVM: s390: protvirt: Handle spec exception loops - KVM: s390: protvirt: Add new gprs location handling - KVM: S390: protvirt: Introduce instruction data area bounce buffer - KVM: s390: protvirt: handle secure guest prefix pages - KVM: s390/mm: handle guest unpin events - KVM: s390: protvirt: Write sthyi data to instruction data area - KVM: s390: protvirt: STSI handling - KVM: s390: protvirt: disallow one_reg - KVM: s390: protvirt: Do only reset registers that are accessible - KVM: s390: protvirt: Only sync fmt4 registers - KVM: s390: protvirt: Add program exception injection - KVM: s390: protvirt: UV calls in support of diag308 0, 1 - KVM: s390: protvirt: Report CPU state to Ultravisor - KVM: s390: protvirt: Support cmd 5 operation state - KVM: s390: protvirt: Mask PSW interrupt bits for interception 104 and 112 - KVM: s390: protvirt: do not inject interrupts after start - KVM: s390: protvirt: Add UV cpu reset calls - DOCUMENTATION: Protected virtual machine introduction and IPL - KVM: s390: protvirt: introduce and enable KVM_CAP_S390_PROTECTED - KVM: s390: protvirt: Add KVM api documentation - mm/gup/writeback: add callbacks for inaccessible pages * Sys oopsed with sysfs test in ubuntu_stress_smoke_test on X-hwe ARM64 (LP: #1866772) - ACPI: sysfs: copy ACPI data using io memory copying * Focal update: v5.4.26 upstream stable release (LP: #1867903) - virtio_balloon: Adjust label in virtballoon_probe - ALSA: hda/realtek - More constifications - cgroup, netclassid: periodically release file_lock on classid updating - gre: fix uninit-value in __iptunnel_pull_header - inet_diag: return classid for all socket types - ipv6/addrconf: call ipv6_mc_up() for non-Ethernet interface - ipvlan: add cond_resched_rcu() while processing muticast backlog - ipvlan: do not add hardware address of master to its unicast filter list - ipvlan: do not use cond_resched_rcu() in ipvlan_process_multicast() - ipvlan: don't deref eth hdr before checking it's set - macvlan: add cond_resched() during multicast processing - net: dsa: fix phylink_start()/phylink_stop() calls - net: dsa: mv88e6xxx: fix lockup on warm boot - net: fec: validate the new settings in fec_enet_set_coalesce() - net: hns3: fix a not link up issue when fibre port supports autoneg - net/ipv6: use configured metric when add peer route - netlink: Use netlink header as base to calculate bad attribute offset - net: macsec: update SCI upon MAC address change. - net: nfc: fix bounds checking bugs on "pipe" - net/packet: tpacket_rcv: do not increment ring index on drop - net: phy: bcm63xx: fix OOPS due to missing driver name - net: stmmac: dwmac1000: Disable ACS if enhanced descs are not used - net: systemport: fix index check to avoid an array out of bounds access - sfc: detach from cb_page in efx_copy_channel() - slip: make slhc_compress() more robust against malicious packets - taprio: Fix sending packets without dequeueing them - bonding/alb: make sure arp header is pulled before accessing it - bnxt_en: reinitialize IRQs when MTU is modified - bnxt_en: fix error handling when flashing from file - cgroup: memcg: net: do not associate sock with unrelated cgroup - net: memcg: late association of sock to memcg - net: memcg: fix lockdep splat in inet_csk_accept() - devlink: validate length of param values - devlink: validate length of region addr/len - fib: add missing attribute validation for tun_id - nl802154: add missing attribute validation - nl802154: add missing attribute validation for dev_type - can: add missing attribute validation for termination - macsec: add missing attribute validation for port - net: fq: add missing attribute validation for orphan mask - net: taprio: add missing attribute validation for txtime delay - team: add missing attribute validation for port ifindex - team: add missing attribute validation for array index - tipc: add missing attribute validation for MTU property - nfc: add missing attribute validation for SE API - nfc: add missing attribute validation for deactivate target - nfc: add missing attribute validation for vendor subcommand - net: phy: avoid clearing PHY interrupts twice in irq handler - net: phy: fix MDIO bus PM PHY resuming - net/ipv6: need update peer route when modify metric - net/ipv6: remove the old peer route if change it to a new one - selftests/net/fib_tests: update addr_metric_test for peer route testing - net: dsa: Don't instantiate phylink for CPU/DSA ports unless needed - net: phy: Avoid multiple suspends - cgroup: cgroup_procs_next should increase position index - cgroup: Iterate tasks that did not finish do_exit() - netfilter: nf_tables: fix infinite loop when expr is not available - iwlwifi: mvm: Do not require PHY_SKU NVM section for 3168 devices - iommu/vt-d: quirk_ioat_snb_local_iommu: replace WARN_TAINT with pr_warn + add_taint - netfilter: nf_conntrack: ct_cpu_seq_next should increase position index - netfilter: synproxy: synproxy_cpu_seq_next should increase position index - netfilter: xt_recent: recent_seq_next should increase position index - netfilter: x_tables: xt_mttg_seq_next should increase position index - workqueue: don't use wq_select_unbound_cpu() for bound works - drm/amd/display: remove duplicated assignment to grph_obj_type - drm/i915: be more solid in checking the alignment - drm/i915: Defer semaphore priority bumping to a workqueue - mmc: sdhci-pci-gli: Enable MSI interrupt for GL975x - pinctrl: falcon: fix syntax error - ktest: Add timeout for ssh sync testing - cifs_atomic_open(): fix double-put on late allocation failure - gfs2_atomic_open(): fix O_EXCL|O_CREAT handling on cold dcache - KVM: x86: clear stale x86_emulate_ctxt->intercept value - KVM: nVMX: avoid NULL pointer dereference with incorrect EVMCS GPAs - ARC: define __ALIGN_STR and __ALIGN symbols for ARC - fuse: fix stack use after return - s390/dasd: fix data corruption for thin provisioned devices - ipmi_si: Avoid spurious errors for optional IRQs - blk-iocost: fix incorrect vtime comparison in iocg_is_idle() - fscrypt: don't evict dirty inodes after removing key - macintosh: windfarm: fix MODINFO regression - x86/ioremap: Map EFI runtime services data as encrypted for SEV - efi: Fix a race and a buffer overflow while reading efivars via sysfs - efi: Add a sanity check to efivar_store_raw() - i2c: designware-pci: Fix BUG_ON during device removal - mt76: fix array overflow on receiving too many fragments for a packet - perf/amd/uncore: Replace manual sampling check with CAP_NO_INTERRUPT flag - x86/mce: Fix logic and comments around MSR_PPIN_CTL - iommu/dma: Fix MSI reservation allocation - iommu/vt-d: dmar: replace WARN_TAINT with pr_warn + add_taint - iommu/vt-d: Fix RCU list debugging warnings - iommu/vt-d: Fix a bug in intel_iommu_iova_to_phys() for huge page - batman-adv: Don't schedule OGM for disabled interface - clk: imx8mn: Fix incorrect clock defines - pinctrl: meson-gxl: fix GPIOX sdio pins - pinctrl: imx: scu: Align imx sc msg structs to 4 - virtio_ring: Fix mem leak with vring_new_virtqueue() - drm/i915/gvt: Fix dma-buf display blur issue on CFL - pinctrl: core: Remove extra kref_get which blocks hogs being freed - drm/i915/gvt: Fix unnecessary schedule timer when no vGPU exits - driver code: clarify and fix platform device DMA mask allocation - iommu/vt-d: Fix RCU-list bugs in intel_iommu_init() - i2c: gpio: suppress error on probe defer - nl80211: add missing attribute validation for critical protocol indication - nl80211: add missing attribute validation for beacon report scanning - nl80211: add missing attribute validation for channel switch - perf bench futex-wake: Restore thread count default to online CPU count - netfilter: cthelper: add missing attribute validation for cthelper - netfilter: nft_payload: add missing attribute validation for payload csum flags - netfilter: nft_tunnel: add missing attribute validation for tunnels - netfilter: nf_tables: dump NFTA_CHAIN_FLAGS attribute - netfilter: nft_chain_nat: inet family is missing module ownership - iommu/vt-d: Fix the wrong printing in RHSA parsing - iommu/vt-d: Ignore devices with out-of-spec domain number - i2c: acpi: put device when verifying client fails - iommu/amd: Fix IOMMU AVIC not properly update the is_run bit in IRTE - ipv6: restrict IPV6_ADDRFORM operation - net/smc: check for valid ib_client_data - net/smc: cancel event worker during device removal - Linux 5.4.26 * please help enable CONFIG_EROFS_FS_ZIP (LP: #1867099) - [Config] CONFIG_EROFS_FS_ZIP=y - [Config] CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1 * All PS/2 ports on PS/2 Serial add-in bracket are not working after S3 (LP: #1866734) - SAUCE: Input: i8042 - fix the selftest retry logic * [UBUNTU 20.04] virtio-blk disks can go dissfunctional when swiotlb fills up (LP: #1867109) - virtio-blk: fix hw_queue stopped on arbitrary error - virtio-blk: improve virtqueue error to BLK_STS * Focal update: v5.4.25 upstream stable release (LP: #1867178) - block, bfq: get extra ref to prevent a queue from being freed during a group move - block, bfq: do not insert oom queue into position tree - net: dsa: bcm_sf2: Forcibly configure IMP port for 1Gb/sec - net: stmmac: fix notifier registration - dm thin metadata: fix lockdep complaint - RDMA/core: Fix pkey and port assignment in get_new_pps - RDMA/core: Fix use of logical OR in get_new_pps - kbuild: fix 'No such file or directory' warning when cleaning - kprobes: Fix optimize_kprobe()/unoptimize_kprobe() cancellation logic - blktrace: fix dereference after null check - ALSA: hda: do not override bus codec_mask in link_get() - serial: ar933x_uart: set UART_CS_{RX,TX}_READY_ORIDE - selftests: fix too long argument - usb: gadget: composite: Support more than 500mA MaxPower - usb: gadget: ffs: ffs_aio_cancel(): Save/restore IRQ flags - usb: gadget: serial: fix Tx stall after buffer overflow - habanalabs: halt the engines before hard-reset - habanalabs: do not halt CoreSight during hard reset - habanalabs: patched cb equals user cb in device memset - drm/msm/mdp5: rate limit pp done timeout warnings - drm: msm: Fix return type of dsi_mgr_connector_mode_valid for kCFI - drm/modes: Make sure to parse valid rotation value from cmdline - drm/modes: Allow DRM_MODE_ROTATE_0 when applying video mode parameters - scsi: megaraid_sas: silence a warning - drm/msm/dsi: save pll state before dsi host is powered off - drm/msm/dsi/pll: call vco set rate explicitly - selftests: forwarding: use proto icmp for {gretap, ip6gretap}_mac testing - selftests: forwarding: vxlan_bridge_1d: fix tos value - net: atlantic: check rpc result and wait for rpc address - net: ks8851-ml: Remove 8-bit bus accessors - net: ks8851-ml: Fix 16-bit data access - net: ks8851-ml: Fix 16-bit IO operation - net: ethernet: dm9000: Handle -EPROBE_DEFER in dm9000_parse_dt() - watchdog: da9062: do not ping the hw during stop() - s390/cio: cio_ignore_proc_seq_next should increase position index - s390: make 'install' not depend on vmlinux - efi: Only print errors about failing to get certs if EFI vars are found - net/mlx5: DR, Fix matching on vport gvmi - nvme/pci: Add sleep quirk for Samsung and Toshiba drives - nvme-pci: Use single IRQ vector for old Apple models - x86/boot/compressed: Don't declare __force_order in kaslr_64.c - s390/qdio: fill SL with absolute addresses - nvme: Fix uninitialized-variable warning - ice: Don't tell the OS that link is going down - x86/xen: Distribute switch variables for initialization - net: thunderx: workaround BGX TX Underflow issue - csky/mm: Fixup export invalid_pte_table symbol - csky: Set regs->usp to kernel sp, when the exception is from kernel - csky/smp: Fixup boot failed when CONFIG_SMP - csky: Fixup ftrace modify panic - csky: Fixup compile warning for three unimplemented syscalls - arch/csky: fix some Kconfig typos - selftests: forwarding: vxlan_bridge_1d: use more proper tos value - firmware: imx: scu: Ensure sequential TX - binder: prevent UAF for binderfs devices - binder: prevent UAF for binderfs devices II - ALSA: hda/realtek - Add Headset Mic supported - ALSA: hda/realtek - Add Headset Button supported for ThinkPad X1 - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Master - ALSA: hda/realtek - Enable the headset of ASUS B9450FA with ALC294 - cifs: don't leak -EAGAIN for stat() during reconnect - cifs: fix rename() by ensuring source handle opened with DELETE bit - usb: storage: Add quirk for Samsung Fit flash - usb: quirks: add NO_LPM quirk for Logitech Screen Share - usb: dwc3: gadget: Update chain bit correctly when using sg list - usb: cdns3: gadget: link trb should point to next request - usb: cdns3: gadget: toggle cycle bit before reset endpoint - usb: core: hub: fix unhandled return by employing a void function - usb: core: hub: do error out if usb_autopm_get_interface() fails - usb: core: port: do error out if usb_autopm_get_interface() fails - vgacon: Fix a UAF in vgacon_invert_region - mm, numa: fix bad pmd by atomically check for pmd_trans_huge when marking page tables prot_numa - mm: fix possible PMD dirty bit lost in set_pmd_migration_entry() - mm, hotplug: fix page online with DEBUG_PAGEALLOC compiled but not enabled - fat: fix uninit-memory access for partial initialized inode - btrfs: fix RAID direct I/O reads with alternate csums - arm64: dts: socfpga: agilex: Fix gmac compatible - arm: dts: dra76x: Fix mmc3 max-frequency - tty:serial:mvebu-uart:fix a wrong return - tty: serial: fsl_lpuart: free IDs allocated by IDA - serial: 8250_exar: add support for ACCES cards - vt: selection, close sel_buffer race - vt: selection, push console lock down - vt: selection, push sel_lock up - media: hantro: Fix broken media controller links - media: mc-entity.c: use & to check pad flags, not == - media: vicodec: process all 4 components for RGB32 formats - media: v4l2-mem2mem.c: fix broken links - perf intel-pt: Fix endless record after being terminated - perf intel-bts: Fix endless record after being terminated - perf cs-etm: Fix endless record after being terminated - perf arm-spe: Fix endless record after being terminated - spi: spidev: Fix CS polarity if GPIO descriptors are used - x86/pkeys: Manually set X86_FEATURE_OSPKE to preserve existing changes - s390/pci: Fix unexpected write combine on resource - s390/mm: fix panic in gup_fast on large pud - dmaengine: imx-sdma: fix context cache - dmaengine: imx-sdma: Fix the event id check to include RX event for UART6 - dmaengine: tegra-apb: Fix use-after-free - dmaengine: tegra-apb: Prevent race conditions of tasklet vs free list - dm integrity: fix recalculation when moving from journal mode to bitmap mode - dm integrity: fix a deadlock due to offloading to an incorrect workqueue - dm integrity: fix invalid table returned due to argument count mismatch - dm cache: fix a crash due to incorrect work item cancelling - dm: report suspended device during destroy - dm writecache: verify watermark during resume - dm zoned: Fix reference counter initial value of chunk works - dm: fix congested_fn for request-based device - arm64: dts: meson-sm1-sei610: add missing interrupt-names - ARM: dts: ls1021a: Restore MDIO compatible to gianfar - spi: bcm63xx-hsspi: Really keep pll clk enabled - drm/virtio: make resource id workaround runtime switchable. - drm/virtio: fix resource id creation race - ASoC: topology: Fix memleak in soc_tplg_link_elems_load() - ASoC: topology: Fix memleak in soc_tplg_manifest_load() - ASoC: SOF: Fix snd_sof_ipc_stream_posn() - ASoC: intel: skl: Fix pin debug prints - ASoC: intel: skl: Fix possible buffer overflow in debug outputs - powerpc: define helpers to get L1 icache sizes - powerpc: Convert flush_icache_range & friends to C - powerpc/mm: Fix missing KUAP disable in flush_coherent_icache() - ASoC: pcm: Fix possible buffer overflow in dpcm state sysfs output - ASoC: pcm512x: Fix unbalanced regulator enable call in probe error path - ASoC: Intel: Skylake: Fix available clock counter incrementation - ASoC: dapm: Correct DAPM handling of active widgets during shutdown - spi: atmel-quadspi: fix possible MMIO window size overrun - drm/panfrost: Don't try to map on error faults - drm: kirin: Revert "Fix for hikey620 display offset problem" - drm/sun4i: Add separate DE3 VI layer formats - drm/sun4i: Fix DE2 VI layer format support - drm/sun4i: de2/de3: Remove unsupported VI layer formats - drm/i915: Program MBUS with rmw during initialization - drm/i915/selftests: Fix return in assert_mmap_offset() - phy: mapphone-mdm6600: Fix timeouts by adding wake-up handling - phy: mapphone-mdm6600: Fix write timeouts with shorter GPIO toggle interval - ARM: dts: imx6: phycore-som: fix emmc supply - arm64: dts: imx8qxp-mek: Remove unexisting Ethernet PHY - firmware: imx: misc: Align imx sc msg structs to 4 - firmware: imx: scu-pd: Align imx sc msg structs to 4 - firmware: imx: Align imx_sc_msg_req_cpu_start to 4 - soc: imx-scu: Align imx sc msg structs to 4 - Revert "RDMA/cma: Simplify rdma_resolve_addr() error flow" - RDMA/rw: Fix error flow during RDMA context initialization - RDMA/nldev: Fix crash when set a QP to a new counter but QPN is missing - RDMA/siw: Fix failure handling during device creation - RDMA/iwcm: Fix iwcm work deallocation - RDMA/core: Fix protection fault in ib_mr_pool_destroy - regulator: stm32-vrefbuf: fix a possible overshoot when re-enabling - RMDA/cm: Fix missing ib_cm_destroy_id() in ib_cm_insert_listen() - IB/hfi1, qib: Ensure RCU is locked when accessing list - ARM: imx: build v7_cpu_resume() unconditionally - ARM: dts: am437x-idk-evm: Fix incorrect OPP node names - ARM: dts: dra7xx-clocks: Fixup IPU1 mux clock parent source - ARM: dts: imx7-colibri: Fix frequency for sd/mmc - hwmon: (adt7462) Fix an error return in ADT7462_REG_VOLT() - dma-buf: free dmabuf->name in dma_buf_release() - dmaengine: coh901318: Fix a double lock bug in dma_tc_handle() - arm64: dts: meson: fix gxm-khadas-vim2 wifi - bus: ti-sysc: Fix 1-wire reset quirk - EDAC/synopsys: Do not print an error with back-to-back snprintf() calls - powerpc: fix hardware PMU exception bug on PowerVM compatibility mode systems - efi/x86: Align GUIDs to their size in the mixed mode runtime wrapper - efi/x86: Handle by-ref arguments covering multiple pages in mixed mode - efi: READ_ONCE rng seed size before munmap - block, bfq: get a ref to a group when adding it to a service tree - block, bfq: remove ifdefs from around gets/puts of bfq groups - csky: Implement copy_thread_tls - drm/virtio: module_param_named() requires linux/moduleparam.h - Linux 5.4.25 * Miscellaneous Ubuntu changes - hio -- remove duplicated MODULE_DEVICE_TABLE declaration - [Config] Add initial riscv64 config - [Config] Bring riscv64 in line with other arches - [Packaging] Add riscv64 arch support - [Packaging] Add initial riscv64 abi - [Config] updateconfigs for riscv64 - [Config] Update annotations for riscv64 - SAUCE: r8169: disable ASPM L1.1 - update wireguard dkms package version - [Config] garbage collect PCIEASPM_DEBUG - [Config] gcc version updateconfigs * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: platform/x86: dell-uart-backlight: move retry block" - RISC-V: Do not invoke SBI call if cpumask is empty - RISC-V: Issue a local tlbflush if possible. - RISC-V: Issue a tlb page flush if possible - riscv: add support for SECCOMP and SECCOMP_FILTER - riscv: reject invalid syscalls below -1 - mtd: spi-nor: Add support for is25wp256 - PCI/ASPM: Remove PCIEASPM_DEBUG Kconfig option and related code -- Paolo Pisati Tue, 24 Mar 2020 10:43:36 +0100 linux-gcp (5.4.0-1005.5) focal; urgency=medium * focal/linux-gcp: 5.4.0-1005.5 -proposed tracker (LP: #1866485) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * Miscellaneous Ubuntu changes - [Config] updateconfigs following Ubuntu-5.4.0-18.22 rebase [ Ubuntu: 5.4.0-18.22 ] * focal/linux: 5.4.0-18.22 -proposed tracker (LP: #1866488) * Packaging resync (LP: #1786013) - [Packaging] resync getabis - [Packaging] update helper scripts * Add sysfs attribute to show remapped NVMe (LP: #1863621) - SAUCE: ata: ahci: Add sysfs attribute to show remapped NVMe device count * [20.04 FEAT] Compression improvements in Linux kernel (LP: #1830208) - lib/zlib: add s390 hardware support for kernel zlib_deflate - s390/boot: rename HEAP_SIZE due to name collision - lib/zlib: add s390 hardware support for kernel zlib_inflate - s390/boot: add dfltcc= kernel command line parameter - lib/zlib: add zlib_deflate_dfltcc_enabled() function - btrfs: use larger zlib buffer for s390 hardware compression - [Config] Introducing s390x specific kernel config option CONFIG_ZLIB_DFLTCC * [UBUNTU 20.04] s390x/pci: increase CONFIG_PCI_NR_FUNCTIONS to 512 in kernel config (LP: #1866056) - [Config] Increase CONFIG_PCI_NR_FUNCTIONS from 64 to 512 starting with focal on s390x * CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set (LP: #1865332) - [Config] CONFIG_IP_MROUTE_MULTIPLE_TABLES=y * Dell XPS 13 9300 Intel 1650S wifi [34f0:1651] fails to load firmware (LP: #1865962) - iwlwifi: remove IWL_DEVICE_22560/IWL_DEVICE_FAMILY_22560 - iwlwifi: 22000: fix some indentation - iwlwifi: pcie: rx: use rxq queue_size instead of constant - iwlwifi: allocate more receive buffers for HE devices - iwlwifi: remove some outdated iwl22000 configurations - iwlwifi: assume the driver_data is a trans_cfg, but allow full cfg * [FOCAL][REGRESSION] Intel Gen 9 brightness cannot be controlled (LP: #1861521) - Revert "USUNTU: SAUCE: drm/i915: Force DPCD backlight mode on Dell Precision 4K sku" - Revert "UBUNTU: SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED panel" - SAUCE: drm/dp: Introduce EDID-based quirks - SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED panel - SAUCE: drm/i915: Force DPCD backlight mode for some Dell CML 2020 panels * [20.04 FEAT] Enable proper kprobes on ftrace support (LP: #1865858) - s390/ftrace: save traced function caller - s390: support KPROBES_ON_FTRACE * alsa/sof: load different firmware on different platforms (LP: #1857409) - ASoC: SOF: Intel: hda: use fallback for firmware name - ASoC: Intel: acpi-match: split CNL tables in three - ASoC: SOF: Intel: Fix CFL and CML FW nocodec binary names. * [UBUNTU 20.04] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x starting with focal (LP: #1865452) - [Config] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x starting with focal * Focal update: v5.4.24 upstream stable release (LP: #1866333) - io_uring: grab ->fs as part of async offload - EDAC: skx_common: downgrade message importance on missing PCI device - net: dsa: b53: Ensure the default VID is untagged - net: fib_rules: Correctly set table field when table number exceeds 8 bits - net: macb: ensure interface is not suspended on at91rm9200 - net: mscc: fix in frame extraction - net: phy: restore mdio regs in the iproc mdio driver - net: sched: correct flower port blocking - net/tls: Fix to avoid gettig invalid tls record - nfc: pn544: Fix occasional HW initialization failure - qede: Fix race between rdma destroy workqueue and link change event - Revert "net: dev: introduce support for sch BYPASS for lockless qdisc" - udp: rehash on disconnect - sctp: move the format error check out of __sctp_sf_do_9_1_abort - bnxt_en: Improve device shutdown method. - bnxt_en: Issue PCIe FLR in kdump kernel to cleanup pending DMAs. - bonding: add missing netdev_update_lockdep_key() - net: export netdev_next_lower_dev_rcu() - bonding: fix lockdep warning in bond_get_stats() - ipv6: Fix route replacement with dev-only route - ipv6: Fix nlmsg_flags when splitting a multipath route - ipmi:ssif: Handle a possible NULL pointer reference - drm/msm: Set dma maximum segment size for mdss - sched/core: Don't skip remote tick for idle CPUs - timers/nohz: Update NOHZ load in remote tick - sched/fair: Prevent unlimited runtime on throttled group - dax: pass NOWAIT flag to iomap_apply - mac80211: consider more elements in parsing CRC - cfg80211: check wiphy driver existence for drvinfo report - s390/zcrypt: fix card and queue total counter wrap - qmi_wwan: re-add DW5821e pre-production variant - qmi_wwan: unconditionally reject 2 ep interfaces - NFSv4: Fix races between open and dentry revalidation - perf/smmuv3: Use platform_get_irq_optional() for wired interrupt - perf/x86/intel: Add Elkhart Lake support - perf/x86/cstate: Add Tremont support - perf/x86/msr: Add Tremont support - ceph: do not execute direct write in parallel if O_APPEND is specified - ARM: dts: sti: fixup sound frame-inversion for stihxxx-b2120.dtsi - drm/amd/display: Do not set optimized_require to false after plane disable - RDMA/siw: Remove unwanted WARN_ON in siw_cm_llp_data_ready() - drm/amd/display: Check engine is not NULL before acquiring - drm/amd/display: Limit minimum DPPCLK to 100MHz. - drm/amd/display: Add initialitions for PLL2 clock source - amdgpu: Prevent build errors regarding soft/hard-float FP ABI tags - soc/tegra: fuse: Fix build with Tegra194 configuration - i40e: Fix the conditional for i40e_vc_validate_vqs_bitmaps - net: ena: fix potential crash when rxfh key is NULL - net: ena: fix uses of round_jiffies() - net: ena: add missing ethtool TX timestamping indication - net: ena: fix incorrect default RSS key - net: ena: rss: do not allocate key when not supported - net: ena: rss: fix failure to get indirection table - net: ena: rss: store hash function as values and not bits - net: ena: fix incorrectly saving queue numbers when setting RSS indirection table - net: ena: fix corruption of dev_idx_to_host_tbl - net: ena: ethtool: use correct value for crc32 hash - net: ena: ena-com.c: prevent NULL pointer dereference - ice: update Unit Load Status bitmask to check after reset - cifs: Fix mode output in debugging statements - cfg80211: add missing policy for NL80211_ATTR_STATUS_CODE - mac80211: fix wrong 160/80+80 MHz setting - nvme/tcp: fix bug on double requeue when send fails - nvme: prevent warning triggered by nvme_stop_keep_alive - nvme/pci: move cqe check after device shutdown - ext4: potential crash on allocation error in ext4_alloc_flex_bg_array() - audit: fix error handling in audit_data_to_entry() - audit: always check the netlink payload length in audit_receive_msg() - ACPICA: Introduce ACPI_ACCESS_BYTE_WIDTH() macro - ACPI: watchdog: Fix gas->access_width usage - KVM: VMX: check descriptor table exits on instruction emulation - HID: ite: Only bind to keyboard USB interface on Acer SW5-012 keyboard dock - HID: core: fix off-by-one memset in hid_report_raw_event() - HID: core: increase HID report buffer size to 8KiB - drm/amdgpu: Drop DRIVER_USE_AGP - drm/radeon: Inline drm_get_pci_dev - macintosh: therm_windtunnel: fix regression when instantiating devices - tracing: Disable trace_printk() on post poned tests - Revert "PM / devfreq: Modify the device name as devfreq(X) for sysfs" - amdgpu/gmc_v9: save/restore sdpif regs during S3 - cpufreq: Fix policy initialization for internal governor drivers - io_uring: fix 32-bit compatability with sendmsg/recvmsg - netfilter: ipset: Fix "INFO: rcu detected stall in hash_xxx" reports - net/smc: transfer fasync_list in case of fallback - vhost: Check docket sk_family instead of call getname - netfilter: ipset: Fix forceadd evaluation path - netfilter: xt_hashlimit: reduce hashlimit_mutex scope for htable_put() - HID: alps: Fix an error handling path in 'alps_input_configured()' - HID: hiddev: Fix race in in hiddev_disconnect() - MIPS: VPE: Fix a double free and a memory leak in 'release_vpe()' - i2c: altera: Fix potential integer overflow - i2c: jz4780: silence log flood on txabrt - drm/i915/gvt: Fix orphan vgpu dmabuf_objs' lifetime - drm/i915/gvt: Separate display reset from ALL_ENGINES reset - nl80211: fix potential leak in AP start - mac80211: Remove a redundant mutex unlock - kbuild: fix DT binding schema rule to detect command line changes - hv_netvsc: Fix unwanted wakeup in netvsc_attach() - usb: charger: assign specific number for enum value - nvme-pci: Hold cq_poll_lock while completing CQEs - s390/qeth: vnicc Fix EOPNOTSUPP precedence - net: netlink: cap max groups which will be considered in netlink_bind() - net: atlantic: fix use after free kasan warn - net: atlantic: fix potential error handling - net: atlantic: fix out of range usage of active_vlans array - net/smc: no peer ID in CLC decline for SMCD - net: ena: make ena rxfh support ETH_RSS_HASH_NO_CHANGE - selftests: Install settings files to fix TIMEOUT failures - kbuild: remove header compile test - kbuild: move headers_check rule to usr/include/Makefile - kbuild: remove unneeded variable, single-all - kbuild: make single target builds even faster - namei: only return -ECHILD from follow_dotdot_rcu() - mwifiex: drop most magic numbers from mwifiex_process_tdls_action_frame() - mwifiex: delete unused mwifiex_get_intf_num() - KVM: SVM: Override default MMIO mask if memory encryption is enabled - KVM: Check for a bad hva before dropping into the ghc slow path - sched/fair: Optimize select_idle_cpu - f2fs: fix to add swap extent correctly - RDMA/hns: Simplify the calculation and usage of wqe idx for post verbs - RDMA/hns: Bugfix for posting a wqe with sge - drivers: net: xgene: Fix the order of the arguments of 'alloc_etherdev_mqs()' - ima: ima/lsm policy rule loading logic bug fixes - kprobes: Set unoptimized flag after unoptimizing code - lib/vdso: Make __arch_update_vdso_data() logic understandable - lib/vdso: Update coarse timekeeper unconditionally - pwm: omap-dmtimer: put_device() after of_find_device_by_node() - perf hists browser: Restore ESC as "Zoom out" of DSO/thread/etc - perf ui gtk: Add missing zalloc object - x86/resctrl: Check monitoring static key in the MBM overflow handler - KVM: x86: Remove spurious kvm_mmu_unload() from vcpu destruction path - KVM: x86: Remove spurious clearing of async #PF MSR - rcu: Allow only one expedited GP to run concurrently with wakeups - ubifs: Fix ino_t format warnings in orphan_delete() - thermal: db8500: Depromote debug print - thermal: brcmstb_thermal: Do not use DT coefficients - netfilter: nft_tunnel: no need to call htons() when dumping ports - netfilter: nf_flowtable: fix documentation - bus: tegra-aconnect: Remove PM_CLK dependency - xfs: clear kernel only flags in XFS_IOC_ATTRMULTI_BY_HANDLE - locking/lockdep: Fix lockdep_stats indentation problem - mm/debug.c: always print flags in dump_page() - mm/gup: allow FOLL_FORCE for get_user_pages_fast() - mm/huge_memory.c: use head to check huge zero page - mm, thp: fix defrag setting if newline is not used - kvm: nVMX: VMWRITE checks VMCS-link pointer before VMCS field - kvm: nVMX: VMWRITE checks unsupported field before read-only field - blktrace: Protect q->blk_trace with RCU - Linux 5.4.24 * Focal update: v5.4.23 upstream stable release (LP: #1866165) - iommu/qcom: Fix bogus detach logic - ALSA: hda: Use scnprintf() for printing texts for sysfs/procfs - ALSA: hda/realtek - Apply quirk for MSI GP63, too - ALSA: hda/realtek - Apply quirk for yet another MSI laptop - ASoC: codec2codec: avoid invalid/double-free of pcm runtime - ASoC: sun8i-codec: Fix setting DAI data format - tpm: Initialize crypto_id of allocated_banks to HASH_ALGO__LAST - ecryptfs: fix a memory leak bug in parse_tag_1_packet() - ecryptfs: fix a memory leak bug in ecryptfs_init_messaging() - btrfs: handle logged extent failure properly - thunderbolt: Prevent crash if non-active NVMem file is read - USB: misc: iowarrior: add support for 2 OEMed devices - USB: misc: iowarrior: add support for the 28 and 28L devices - USB: misc: iowarrior: add support for the 100 device - e1000e: Use rtnl_lock to prevent race conditions between net and pci/pm - floppy: check FDC index for errors before assigning it - vt: fix scrollback flushing on background consoles - vt: selection, handle pending signals in paste_selection - vt: vt_ioctl: fix race in VT_RESIZEX - staging: android: ashmem: Disallow ashmem memory from being remapped - staging: vt6656: fix sign of rx_dbm to bb_pre_ed_rssi. - xhci: Force Maximum Packet size for Full-speed bulk devices to valid range. - xhci: fix runtime pm enabling for quirky Intel hosts - xhci: apply XHCI_PME_STUCK_QUIRK to Intel Comet Lake platforms - xhci: Fix memory leak when caching protocol extended capability PSI tables - take 2 - usb: host: xhci: update event ring dequeue pointer on purpose - USB: core: add endpoint-blacklist quirk - USB: quirks: blacklist duplicate ep on Sound Devices USBPre2 - usb: uas: fix a plug & unplug racing - USB: Fix novation SourceControl XL after suspend - USB: hub: Don't record a connect-change event during reset-resume - USB: hub: Fix the broken detection of USB3 device in SMSC hub - usb: dwc2: Fix SET/CLEAR_FEATURE and GET_STATUS flows - usb: dwc3: gadget: Check for IOC/LST bit in TRB->ctrl fields - usb: dwc3: debug: fix string position formatting mixup with ret and len - scsi: Revert "target/core: Inline transport_lun_remove_cmd()" - staging: rtl8188eu: Fix potential security hole - staging: rtl8188eu: Fix potential overuse of kernel memory - staging: rtl8723bs: Fix potential security hole - staging: rtl8723bs: Fix potential overuse of kernel memory - drm/panfrost: perfcnt: Reserve/use the AS attached to the perfcnt MMU context - powerpc/8xx: Fix clearing of bits 20-23 in ITLB miss - powerpc/eeh: Fix deadlock handling dead PHB - powerpc/tm: Fix clearing MSR[TS] in current when reclaiming on signal delivery - powerpc/entry: Fix an #if which should be an #ifdef in entry_32.S - powerpc/hugetlb: Fix 512k hugepages on 8xx with 16k page size - powerpc/hugetlb: Fix 8M hugepages on 8xx - arm64: memory: Add missing brackets to untagged_addr() macro - jbd2: fix ocfs2 corrupt when clearing block group bits - x86/ima: use correct identifier for SetupMode variable - x86/mce/amd: Publish the bank pointer only after setup has succeeded - x86/mce/amd: Fix kobject lifetime - x86/cpu/amd: Enable the fixed Instructions Retired counter IRPERF - serial: 8250: Check UPF_IRQ_SHARED in advance - tty/serial: atmel: manage shutdown in case of RS485 or ISO7816 mode - tty: serial: imx: setup the correct sg entry for tx dma - tty: serial: qcom_geni_serial: Fix RX cancel command failure - serdev: ttyport: restore client ops on deregistration - MAINTAINERS: Update drm/i915 bug filing URL - ACPI: PM: s2idle: Check fixed wakeup events in acpi_s2idle_wake() - mm/memcontrol.c: lost css_put in memcg_expand_shrinker_maps() - nvme-multipath: Fix memory leak with ana_log_buf - genirq/irqdomain: Make sure all irq domain flags are distinct - mm/vmscan.c: don't round up scan size for online memory cgroup - mm/sparsemem: pfn_to_page is not valid yet on SPARSEMEM - lib/stackdepot.c: fix global out-of-bounds in stack_slabs - mm: Avoid creating virtual address aliases in brk()/mmap()/mremap() - drm/amdgpu/soc15: fix xclk for raven - drm/amdgpu/gfx9: disable gfxoff when reading rlc clock - drm/amdgpu/gfx10: disable gfxoff when reading rlc clock - drm/nouveau/kms/gv100-: Re-set LUT after clearing for modesets - drm/i915: Wean off drm_pci_alloc/drm_pci_free - drm/i915: Update drm/i915 bug filing URL - sched/psi: Fix OOB write when writing 0 bytes to PSI files - KVM: nVMX: Don't emulate instructions in guest mode - KVM: x86: don't notify userspace IOAPIC on edge-triggered interrupt EOI - ext4: fix a data race in EXT4_I(inode)->i_disksize - ext4: add cond_resched() to __ext4_find_entry() - ext4: fix potential race between online resizing and write operations - ext4: fix potential race between s_group_info online resizing and access - ext4: fix potential race between s_flex_groups online resizing and access - ext4: fix mount failure with quota configured as module - ext4: rename s_journal_flag_rwsem to s_writepages_rwsem - ext4: fix race between writepages and enabling EXT4_EXTENTS_FL - KVM: nVMX: Refactor IO bitmap checks into helper function - KVM: nVMX: Check IO instruction VM-exit conditions - KVM: nVMX: clear PIN_BASED_POSTED_INTR from nested pinbased_ctls only when apicv is globally disabled - KVM: nVMX: handle nested posted interrupts when apicv is disabled for L1 - KVM: apic: avoid calculating pending eoi from an uninitialized val - btrfs: destroy qgroup extent records on transaction abort - btrfs: fix bytes_may_use underflow in prealloc error condtition - btrfs: reset fs_root to NULL on error in open_ctree - btrfs: do not check delayed items are empty for single transaction cleanup - Btrfs: fix btrfs_wait_ordered_range() so that it waits for all ordered extents - Btrfs: fix race between shrinking truncate and fiemap - btrfs: don't set path->leave_spinning for truncate - Btrfs: fix deadlock during fast fsync when logging prealloc extents beyond eof - Revert "dmaengine: imx-sdma: Fix memory leak" - drm/i915/gvt: more locking for ppgtt mm LRU list - drm/bridge: tc358767: fix poll timeouts - drm/i915/gt: Protect defer_request() from new waiters - drm/msm/dpu: fix BGR565 vs RGB565 confusion - scsi: Revert "RDMA/isert: Fix a recently introduced regression related to logout" - scsi: Revert "target: iscsi: Wait for all commands to finish before freeing a session" - usb: gadget: composite: Fix bMaxPower for SuperSpeedPlus - usb: dwc2: Fix in ISOC request length checking - staging: rtl8723bs: fix copy of overlapping memory - staging: greybus: use after free in gb_audio_manager_remove_all() - ASoC: atmel: fix atmel_ssc_set_audio link failure - ASoC: fsl_sai: Fix exiting path on probing failure - ecryptfs: replace BUG_ON with error handling code - iommu/vt-d: Fix compile warning from intel-svm.h - crypto: rename sm3-256 to sm3 in hash_algo_name - genirq/proc: Reject invalid affinity masks (again) - bpf, offload: Replace bitwise AND by logical AND in bpf_prog_offload_info_fill - arm64: lse: Fix LSE atomics with LLVM - io_uring: fix __io_iopoll_check deadlock in io_sq_thread - ALSA: rawmidi: Avoid bit fields for state flags - ALSA: seq: Avoid concurrent access to queue flags - ALSA: seq: Fix concurrent access to queue current tick/time - netfilter: xt_hashlimit: limit the max size of hashtable - rxrpc: Fix call RCU cleanup using non-bh-safe locks - io_uring: prevent sq_thread from spinning when it should stop - ata: ahci: Add shutdown to freeze hardware resources of ahci - xen: Enable interrupts when calling _cond_resched() - net/mlx5e: Reset RQ doorbell counter before moving RQ state from RST to RDY - net/mlx5: Fix sleep while atomic in mlx5_eswitch_get_vepa - net/mlx5e: Fix crash in recovery flow without devlink reporter - s390/kaslr: Fix casts in get_random - s390/mm: Explicitly compare PAGE_DEFAULT_KEY against zero in storage_key_init_range - bpf: Selftests build error in sockmap_basic.c - ASoC: SOF: Intel: hda: Add iDisp4 DAI - Linux 5.4.23 * Miscellaneous Ubuntu changes - SAUCE: selftests/net -- disable timeout - SAUCE: selftests/net -- disable l2tp.sh test - SAUCE: selftests/ftrace: Use printf instead of echo in kprobe syntax error tests - SAUCE: selftests/powerpc -- Disable timeout for benchmark and tm tests - SAUCE: selftests/ftrace: Escape additional strings in kprobe syntax error tests - SAUCE: Revert "UBUNTU: SAUCE: blk/core: Gracefully handle unset make_request_fn" - [Packaging] prevent duplicated entries in modules.ignore - update dkms package versions [ Ubuntu: 5.4.0-17.21 ] * focal/linux: 5.4.0-17.20 -proposed tracker (LP: #1865025) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * Miscellaneous Ubuntu changes - SAUCE: drm/i915/execlists: fix off by one in execlists_update_context() -- Paolo Pisati Mon, 09 Mar 2020 13:13:14 +0100 linux-gcp (5.4.0-1004.4) focal; urgency=medium * focal/linux-gcp: 5.4.0-1004.4 -proposed tracker (LP: #1865022) [ Ubuntu: 5.4.0-17.20 ] * focal/linux: 5.4.0-17.20 -proposed tracker (LP: #1865025) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * Miscellaneous Ubuntu changes - SAUCE: drm/i915/execlists: fix off by one in execlists_update_context() -- Paolo Pisati Fri, 28 Feb 2020 15:59:23 +0100 linux-gcp (5.4.0-1003.3) focal; urgency=medium * focal/linux-gcp: 5.4.0-1003.3 -proposed tracker (LP: #1864885) [ Ubuntu: 5.4.0-16.19 ] * focal/linux: 5.4.0-16.19 -proposed tracker (LP: #1864889) * system hang: i915 Resetting rcs0 for hang on rcs0 (LP: #1861395) - drm/i915/execlists: Always force a context reload when rewinding RING_TAIL * nsleep-lat / set-timer-lat / inconsistency-check / raw_skew from timer in ubuntu_kernel_selftests timeout on 5.3 / 5.4 (LP: #1864626) - selftests/timers: Turn off timeout setting * [sfc-0121]enable the HiSilicon v3xx SFC driver (LP: #1860401) - spi: Add HiSilicon v3xx SPI NOR flash controller driver - MAINTAINERS: Add a maintainer for the HiSilicon v3xx SFC driver - [Config] CONFIG_SPI_HISI_SFC_V3XX=m * [hns3-0217]sync mainline kernel 5.6rc1 hns3 patchset into ubuntu HWE kernel branch (LP: #1863575) - net: hns3: add management table after IMP reset - net: hns3: fix VF bandwidth does not take effect in some case - net: hns3: fix a copying IPv6 address error in hclge_fd_get_flow_tuples() * [hns3-0111]sync mainline kernel 5.5rc6 hns3 patchset into ubuntu HWE kernel branch Edit (LP: #1859261) - net: hns3: schedule hclgevf_service by using delayed workqueue - net: hns3: remove mailbox and reset work in hclge_main - net: hns3: remove unnecessary work in hclgevf_main - net: hns3: allocate WQ with WQ_MEM_RECLAIM flag - net: hns3: do not schedule the periodic task when reset fail - net: hns3: check FE bit before calling hns3_add_frag() - net: hns3: remove useless mutex vport_cfg_mutex in the struct hclge_dev - net: hns3: optimization for CMDQ uninitialization - net: hns3: get FD rules location before dump in debugfs - net: hns3: implement ndo_features_check ops for hns3 driver - net: hns3: add some VF VLAN information for command "ip link show" - net: hns3: add a log for getting chain failure in hns3_nic_uninit_vector_data() - net: hns3: only print misc interrupt status when handling fails - net: hns3: add trace event support for HNS3 driver - net: hns3: re-organize vector handle - net: hns3: modify the IRQ name of TQP vector - net: hns3: modify an unsuitable log in hclge_map_ring_to_vector() - net: hns3: modify the IRQ name of misc vectors - net: hns3: add protection when get SFP speed as 0 - net: hns3: replace an unsuitable variable type in hclge_inform_reset_assert_to_vf() - net: hns3: modify an unsuitable reset level for hardware error - net: hns3: split hclge_reset() into preparing and rebuilding part - net: hns3: split hclgevf_reset() into preparing and rebuilding part - net: hns3: refactor the precedure of PF FLR - net: hns3: refactor the procedure of VF FLR - net: hns3: enlarge HCLGE_RESET_WAIT_CNT - net: hns3: modify hclge_func_reset_sync_vf()'s return type to void - net: hns3: refactor the notification scheme of PF reset * alsa/hda/realtek: fix a mute led regression on Lenovo X1 Carbon (LP: #1864576) - SAUCE: ALSA: hda/realtek - Fix a regression for mute led on Lenovo Carbon X1 * ipc/sem.c : process loops infinitely in exit_sem() (LP: #1858834) - Revert "ipc, sem: remove uneeded sem_undo_list lock usage in exit_sem()" * r8152 init may take up to 40 seconds at initialization with Dell WD19/WD19DC during hotplug (LP: #1864284) - UBUNTU SAUCE: r8151: check disconnect status after long sleep * Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU for focal (LP: #1864198) - Ubuntu: [Config] Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU * ftrace test in ubuntu_kernel_selftests will timeout randomly (LP: #1864172) - tracing/selftests: Turn off timeout setting * Another Dell AIO backlight issue (LP: #1863880) - SAUCE: platform/x86: dell-uart-backlight: move retry block * Backport GetFB2 ioctl (LP: #1863874) - SAUCE: drm: Add getfb2 ioctl * [20.04] Allow to reset an opencapi adapter (LP: #1862121) - powerpc/powernv/ioda: Fix ref count for devices with their own PE - powerpc/powernv/ioda: Protect PE list - powerpc/powernv/ioda: set up PE on opencapi device when enabling - powerpc/powernv/ioda: Release opencapi device - powerpc/powernv/ioda: Find opencapi slot for a device node - pci/hotplug/pnv-php: Remove erroneous warning - pci/hotplug/pnv-php: Improve error msg on power state change failure - pci/hotplug/pnv-php: Register opencapi slots - pci/hotplug/pnv-php: Relax check when disabling slot - pci/hotplug/pnv-php: Wrap warnings in macro - ocxl: Add PCI hotplug dependency to Kconfig * alsa/asoc: export the number of dmic to userspace to work with the latest ucm2 (focal) (LP: #1864400) - ASoC: add control components management - ASoC: intel/skl/hda - export number of digital microphones via control components * alsa/sof: let sof driver work with topology with volume and led control (focal) (LP: #1864398) - ASoC: SOF: enable dual control for pga - AsoC: SOF: refactor control load code - ASoC: SOF: acpi led support for switch controls - ASoC: SOF: topology: check errors when parsing LED tokens * machine doesn't come up after suspend and re-opening the lid (LP: #1861837) - ASoC: SOF: trace: fix unconditional free in trace release * 5.3.0-23-generic causes fans to spin when idle (LP: #1853044) - drm/i915/gt: Close race between engine_park and intel_gt_retire_requests - drm/i915/gt: Adapt engine_park synchronisation rules for engine_retire - drm/i915/gt: Schedule request retirement when timeline idles * Focal update: 5.4.22 upstream stable release (LP: #1864488) - core: Don't skip generic XDP program execution for cloned SKBs - enic: prevent waking up stopped tx queues over watchdog reset - net/smc: fix leak of kernel memory to user space - net: dsa: tag_qca: Make sure there is headroom for tag - net/sched: matchall: add missing validation of TCA_MATCHALL_FLAGS - net/sched: flower: add missing validation of TCA_FLOWER_FLAGS - drm/gma500: Fixup fbdev stolen size usage evaluation - ath10k: Fix qmi init error handling - wil6210: fix break that is never reached because of zero'ing of a retry counter - drm/qxl: Complete exception handling in qxl_device_init() - rcu/nocb: Fix dump_tree hierarchy print always active - rcu: Fix missed wakeup of exp_wq waiters - rcu: Fix data-race due to atomic_t copy-by-value - f2fs: preallocate DIO blocks when forcing buffered_io - f2fs: call f2fs_balance_fs outside of locked page - media: meson: add missing allocation failure check on new_buf - clk: meson: pll: Fix by 0 division in __pll_params_to_rate() - cpu/hotplug, stop_machine: Fix stop_machine vs hotplug order - brcmfmac: Fix memory leak in brcmf_p2p_create_p2pdev() - brcmfmac: Fix use after free in brcmf_sdio_readframes() - PCI: Fix pci_add_dma_alias() bitmask size - drm/amd/display: Map ODM memory correctly when doing ODM combine - leds: pca963x: Fix open-drain initialization - ext4: fix ext4_dax_read/write inode locking sequence for IOCB_NOWAIT - ALSA: ctl: allow TLV read operation for callback type of element in locked case - gianfar: Fix TX timestamping with a stacked DSA driver - pinctrl: sh-pfc: sh7264: Fix CAN function GPIOs - printk: fix exclusive_console replaying - drm/mipi_dbi: Fix off-by-one bugs in mipi_dbi_blank() - drm/msm/adreno: fix zap vs no-zap handling - pxa168fb: Fix the function used to release some memory in an error handling path - media: ov5640: Fix check for PLL1 exceeding max allowed rate - media: i2c: mt9v032: fix enum mbus codes and frame sizes - media: sun4i-csi: Deal with DRAM offset - media: sun4i-csi: Fix data sampling polarity handling - media: sun4i-csi: Fix [HV]sync polarity handling - clk: at91: sam9x60: fix programmable clock prescaler - powerpc/powernv/iov: Ensure the pdn for VFs always contains a valid PE number - clk: meson: meson8b: make the CCF use the glitch-free mali mux - gpio: gpio-grgpio: fix possible sleep-in-atomic-context bugs in grgpio_irq_map/unmap() - iommu/vt-d: Fix off-by-one in PASID allocation - x86/fpu: Deactivate FPU state after failure during state load - char/random: silence a lockdep splat with printk() - media: sti: bdisp: fix a possible sleep-in-atomic-context bug in bdisp_device_run() - kernel/module: Fix memleak in module_add_modinfo_attrs() - IB/core: Let IB core distribute cache update events - pinctrl: baytrail: Do not clear IRQ flags on direct-irq enabled pins - efi/x86: Map the entire EFI vendor string before copying it - MIPS: Loongson: Fix potential NULL dereference in loongson3_platform_init() - sparc: Add .exit.data section. - net: ethernet: ixp4xx: Standard module init - raid6/test: fix a compilation error - uio: fix a sleep-in-atomic-context bug in uio_dmem_genirq_irqcontrol() - drm/amdgpu/sriov: workaround on rev_id for Navi12 under sriov - spi: fsl-lpspi: fix only one cs-gpio working - drm/nouveau/nouveau: fix incorrect sizeof on args.src an args.dst - usb: gadget: udc: fix possible sleep-in-atomic-context bugs in gr_probe() - usb: dwc2: Fix IN FIFO allocation - clocksource/drivers/bcm2835_timer: Fix memory leak of timer - drm/amd/display: Clear state after exiting fixed active VRR state - kselftest: Minimise dependency of get_size on C library interfaces - jbd2: clear JBD2_ABORT flag before journal_reset to update log tail info when load journal - ext4: fix deadlock allocating bio_post_read_ctx from mempool - clk: ti: dra7: fix parent for gmac_clkctrl - x86/sysfb: Fix check for bad VRAM size - pwm: omap-dmtimer: Simplify error handling - udf: Allow writing to 'Rewritable' partitions - dmaengine: fsl-qdma: fix duplicated argument to && - wan/hdlc_x25: fix skb handling - powerpc/iov: Move VF pdev fixup into pcibios_fixup_iov() - tracing: Fix tracing_stat return values in error handling paths - tracing: Fix very unlikely race of registering two stat tracers - ARM: 8952/1: Disable kmemleak on XIP kernels - ext4, jbd2: ensure panic when aborting with zero errno - ath10k: Correct the DMA direction for management tx buffers - rtw88: fix rate mask for 1SS chip - brcmfmac: sdio: Fix OOB interrupt initialization on brcm43362 - selftests: settings: tests can be in subsubdirs - rtc: i2c/spi: Avoid inclusion of REGMAP support when not needed - drm/amd/display: Retrain dongles when SINK_COUNT becomes non-zero - tracing: Simplify assignment parsing for hist triggers - nbd: add a flush_workqueue in nbd_start_device - KVM: s390: ENOTSUPP -> EOPNOTSUPP fixups - Btrfs: keep pages dirty when using btrfs_writepage_fixup_worker - drivers/block/zram/zram_drv.c: fix error return codes not being returned in writeback_store - block, bfq: do not plug I/O for bfq_queues with no proc refs - kconfig: fix broken dependency in randconfig-generated .config - clk: qcom: Don't overwrite 'cfg' in clk_rcg2_dfs_populate_freq() - clk: qcom: rcg2: Don't crash if our parent can't be found; return an error - drm/amdkfd: Fix a bug in SDMA RLC queue counting under HWS mode - bpf, sockhash: Synchronize_rcu before free'ing map - drm/amdgpu: remove 4 set but not used variable in amdgpu_atombios_get_connector_info_from_object_table - ath10k: correct the tlv len of ath10k_wmi_tlv_op_gen_config_pno_start - drm/amdgpu: Ensure ret is always initialized when using SOC15_WAIT_ON_RREG - drm/panel: simple: Add Logic PD Type 28 display support - arm64: dts: rockchip: Fix NanoPC-T4 cooling maps - modules: lockdep: Suppress suspicious RCU usage warning - ASoC: intel: sof_rt5682: Add quirk for number of HDMI DAI's - ASoC: intel: sof_rt5682: Add support for tgl-max98357a-rt5682 - regulator: rk808: Lower log level on optional GPIOs being not available - net/wan/fsl_ucc_hdlc: reject muram offsets above 64K - NFC: port100: Convert cpu_to_le16(le16_to_cpu(E1) + E2) to use le16_add_cpu(). - arm64: dts: allwinner: H6: Add PMU mode - arm64: dts: allwinner: H5: Add PMU node - arm: dts: allwinner: H3: Add PMU node - opp: Free static OPPs on errors while adding them - selinux: ensure we cleanup the internal AVC counters on error in avc_insert() - arm64: dts: qcom: msm8996: Disable USB2 PHY suspend by core - padata: validate cpumask without removed CPU during offline - clk: imx: Add correct failure handling for clk based helpers - ARM: exynos_defconfig: Bring back explicitly wanted options - ARM: dts: imx6: rdu2: Disable WP for USDHC2 and USDHC3 - ARM: dts: imx6: rdu2: Limit USBH1 to Full Speed - bus: ti-sysc: Implement quirk handling for CLKDM_NOAUTO - PCI: iproc: Apply quirk_paxc_bridge() for module as well as built-in - media: cx23885: Add support for AVerMedia CE310B - PCI: Add generic quirk for increasing D3hot delay - PCI: Increase D3 delay for AMD Ryzen5/7 XHCI controllers - gpu/drm: ingenic: Avoid null pointer deference in plane atomic update - selftests/net: make so_txtime more robust to timer variance - media: v4l2-device.h: Explicitly compare grp{id,mask} to zero in v4l2_device macros - reiserfs: Fix spurious unlock in reiserfs_fill_super() error handling - samples/bpf: Set -fno-stack-protector when building BPF programs - r8169: check that Realtek PHY driver module is loaded - fore200e: Fix incorrect checks of NULL pointer dereference - netfilter: nft_tunnel: add the missing ERSPAN_VERSION nla_policy - ALSA: usx2y: Adjust indentation in snd_usX2Y_hwdep_dsp_status - PCI: Add nr_devfns parameter to pci_add_dma_alias() - PCI: Add DMA alias quirk for PLX PEX NTB - b43legacy: Fix -Wcast-function-type - ipw2x00: Fix -Wcast-function-type - iwlegacy: Fix -Wcast-function-type - rtlwifi: rtl_pci: Fix -Wcast-function-type - orinoco: avoid assertion in case of NULL pointer - drm/amdgpu: fix KIQ ring test fail in TDR of SRIOV - clk: qcom: smd: Add missing bimc clock - ACPICA: Disassembler: create buffer fields in ACPI_PARSE_LOAD_PASS1 - nfsd: Clone should commit src file metadata too - scsi: ufs: Complete pending requests in host reset and restore path - scsi: aic7xxx: Adjust indentation in ahc_find_syncrate - crypto: inside-secure - add unspecified HAS_IOMEM dependency - drm/mediatek: handle events when enabling/disabling crtc - clk: renesas: rcar-gen3: Allow changing the RPC[D2] clocks - ARM: dts: r8a7779: Add device node for ARM global timer - selinux: ensure we cleanup the internal AVC counters on error in avc_update() - scsi: lpfc: Fix: Rework setting of fdmi symbolic node name registration - arm64: dts: qcom: db845c: Enable ath10k 8bit host-cap quirk - iommu/amd: Check feature support bit before accessing MSI capability registers - iommu/amd: Only support x2APIC with IVHD type 11h/40h - iommu/iova: Silence warnings under memory pressure - clk: actually call the clock init before any other callback of the clock - dmaengine: Store module owner in dma_device struct - dmaengine: imx-sdma: Fix memory leak - bpf: Print error message for bpftool cgroup show - net: phy: realtek: add logging for the RGMII TX delay configuration - crypto: chtls - Fixed memory leak - x86/vdso: Provide missing include file - PM / devfreq: exynos-ppmu: Fix excessive stack usage - PM / devfreq: rk3399_dmc: Add COMPILE_TEST and HAVE_ARM_SMCCC dependency - drm/fbdev: Fallback to non tiled mode if all tiles not present - pinctrl: sh-pfc: sh7269: Fix CAN function GPIOs - reset: uniphier: Add SCSSI reset control for each channel - ASoC: soc-topology: fix endianness issues - fbdev: fix numbering of fbcon options - RDMA/rxe: Fix error type of mmap_offset - clk: sunxi-ng: add mux and pll notifiers for A64 CPU clock - ALSA: sh: Fix unused variable warnings - clk: Use parent node pointer during registration if necessary - clk: uniphier: Add SCSSI clock gate for each channel - ALSA: hda/realtek - Apply mic mute LED quirk for Dell E7xx laptops, too - ALSA: sh: Fix compile warning wrt const - net: phy: fixed_phy: fix use-after-free when checking link GPIO - tools lib api fs: Fix gcc9 stringop-truncation compilation error - vfio/spapr/nvlink2: Skip unpinning pages on error exit - ASoC: Intel: sof_rt5682: Ignore the speaker amp when there isn't one. - ACPI: button: Add DMI quirk for Razer Blade Stealth 13 late 2019 lid switch - iommu/vt-d: Match CPU and IOMMU paging mode - iommu/vt-d: Avoid sending invalid page response - drm/amdkfd: Fix permissions of hang_hws - mlx5: work around high stack usage with gcc - RDMA/hns: Avoid printing address of mtt page - drm: remove the newline for CRC source name. - usb: dwc3: use proper initializers for property entries - ARM: dts: stm32: Add power-supply for DSI panel on stm32f469-disco - usbip: Fix unsafe unaligned pointer usage - udf: Fix free space reporting for metadata and virtual partitions - drm/mediatek: Add gamma property according to hardware capability - staging: rtl8188: avoid excessive stack usage - IB/hfi1: Add software counter for ctxt0 seq drop - IB/hfi1: Add RcvShortLengthErrCnt to hfi1stats - soc/tegra: fuse: Correct straps' address for older Tegra124 device trees - efi/x86: Don't panic or BUG() on non-critical error conditions - rcu: Use WRITE_ONCE() for assignments to ->pprev for hlist_nulls - Input: edt-ft5x06 - work around first register access error - bnxt: Detach page from page pool before sending up the stack - x86/nmi: Remove irq_work from the long duration NMI handler - wan: ixp4xx_hss: fix compile-testing on 64-bit - clocksource: davinci: only enable clockevents once tim34 is initialized - arm64: dts: rockchip: fix dwmmc clock name for px30 - arm64: dts: rockchip: add reg property to brcmf sub-nodes - ARM: dts: rockchip: add reg property to brcmf sub node for rk3188-bqedison2qc - ALSA: usb-audio: Add boot quirk for MOTU M Series - ASoC: atmel: fix build error with CONFIG_SND_ATMEL_SOC_DMA=m - raid6/test: fix a compilation warning - tty: synclinkmp: Adjust indentation in several functions - tty: synclink_gt: Adjust indentation in several functions - misc: xilinx_sdfec: fix xsdfec_poll()'s return type - visorbus: fix uninitialized variable access - driver core: platform: Prevent resouce overflow from causing infinite loops - driver core: Print device when resources present in really_probe() - ASoC: SOF: Intel: hda-dai: fix compilation warning in pcm_prepare - bpf: Return -EBADRQC for invalid map type in __bpf_tx_xdp_map - vme: bridges: reduce stack usage - drm/nouveau/secboot/gm20b: initialize pointer in gm20b_secboot_new() - drm/nouveau/gr/gk20a,gm200-: add terminators to method lists read from fw - drm/nouveau: Fix copy-paste error in nouveau_fence_wait_uevent_handler - drm/nouveau/drm/ttm: Remove set but not used variable 'mem' - drm/nouveau/fault/gv100-: fix memory leak on module unload - dm thin: don't allow changing data device during thin-pool reload - gpiolib: Set lockdep class for hierarchical irq domains - drm/vmwgfx: prevent memory leak in vmw_cmdbuf_res_add - perf/imx_ddr: Fix cpu hotplug state cleanup - usb: musb: omap2430: Get rid of musb .set_vbus for omap2430 glue - kbuild: remove *.tmp file when filechk fails - iommu/arm-smmu-v3: Use WRITE_ONCE() when changing validity of an STE - ALSA: usb-audio: unlock on error in probe - f2fs: set I_LINKABLE early to avoid wrong access by vfs - f2fs: free sysfs kobject - scsi: ufs: pass device information to apply_dev_quirks - scsi: ufs-mediatek: add apply_dev_quirks variant operation - scsi: iscsi: Don't destroy session if there are outstanding connections - crypto: essiv - fix AEAD capitalization and preposition use in help text - ALSA: usb-audio: add implicit fb quirk for MOTU M Series - RDMA/mlx5: Don't fake udata for kernel path - arm64: lse: fix LSE atomics with LLVM's integrated assembler - arm64: fix alternatives with LLVM's integrated assembler - drm/amd/display: fixup DML dependencies - EDAC/sifive: Fix return value check in ecc_register() - KVM: PPC: Remove set but not used variable 'ra', 'rs', 'rt' - arm64: dts: ti: k3-j721e-main: Add missing power-domains for smmu - sched/core: Fix size of rq::uclamp initialization - sched/topology: Assert non-NUMA topology masks don't (partially) overlap - perf/x86/amd: Constrain Large Increment per Cycle events - watchdog/softlockup: Enforce that timestamp is valid on boot - debugobjects: Fix various data races - ASoC: SOF: Intel: hda: Fix SKL dai count - regulator: vctrl-regulator: Avoid deadlock getting and setting the voltage - f2fs: fix memleak of kobject - x86/mm: Fix NX bit clearing issue in kernel_map_pages_in_pgd - pwm: omap-dmtimer: Remove PWM chip in .remove before making it unfunctional - cmd64x: potential buffer overflow in cmd64x_program_timings() - ide: serverworks: potential overflow in svwks_set_pio_mode() - pwm: Remove set but not set variable 'pwm' - btrfs: fix possible NULL-pointer dereference in integrity checks - btrfs: safely advance counter when looking up bio csums - btrfs: device stats, log when stats are zeroed - module: avoid setting info->name early in case we can fall back to info->mod->name - remoteproc: Initialize rproc_class before use - regulator: core: Fix exported symbols to the exported GPL version - irqchip/mbigen: Set driver .suppress_bind_attrs to avoid remove problems - ALSA: hda/hdmi - add retry logic to parse_intel_hdmi() - spi: spi-fsl-qspi: Ensure width is respected in spi-mem operations - kbuild: use -S instead of -E for precise cc-option test in Kconfig - objtool: Fix ARCH=x86_64 build error - x86/decoder: Add TEST opcode to Group3-2 - s390: adjust -mpacked-stack support check for clang 10 - s390/ftrace: generate traced function stack frame - driver core: platform: fix u32 greater or equal to zero comparison - bpf, btf: Always output invariant hit in pahole DWARF to BTF transform - ALSA: hda - Add docking station support for Lenovo Thinkpad T420s - sunrpc: Fix potential leaks in sunrpc_cache_unhash() - drm/nouveau/mmu: fix comptag memory leak - powerpc/sriov: Remove VF eeh_dev state when disabling SR-IOV - media: uvcvideo: Add a quirk to force GEO GC6500 Camera bits-per-pixel value - btrfs: separate definition of assertion failure handlers - btrfs: Fix split-brain handling when changing FSID to metadata uuid - bcache: cached_dev_free needs to put the sb page - bcache: rework error unwinding in register_bcache - bcache: fix use-after-free in register_bcache() - iommu/vt-d: Remove unnecessary WARN_ON_ONCE() - alarmtimer: Make alarmtimer platform device child of RTC device - selftests: bpf: Reset global state between reuseport test runs - jbd2: switch to use jbd2_journal_abort() when failed to submit the commit record - jbd2: make sure ESHUTDOWN to be recorded in the journal superblock - powerpc/pseries/lparcfg: Fix display of Maximum Memory - selftests/eeh: Bump EEH wait time to 60s - ARM: 8951/1: Fix Kexec compilation issue. - ALSA: usb-audio: add quirks for Line6 Helix devices fw>=2.82 - hostap: Adjust indentation in prism2_hostapd_add_sta - rtw88: fix potential NULL skb access in TX ISR - iwlegacy: ensure loop counter addr does not wrap and cause an infinite loop - cifs: fix unitialized variable poential problem with network I/O cache lock patch - cifs: Fix mount options set in automount - cifs: fix NULL dereference in match_prepath - bpf: map_seq_next should always increase position index - powerpc/mm: Don't log user reads to 0xffffffff - ceph: check availability of mds cluster on mount after wait timeout - rbd: work around -Wuninitialized warning - drm/amd/display: do not allocate display_mode_lib unnecessarily - irqchip/gic-v3: Only provision redistributors that are enabled in ACPI - drm/nouveau/disp/nv50-: prevent oops when no channel method map provided - char: hpet: Fix out-of-bounds read bug - ftrace: fpid_next() should increase position index - trigger_next should increase position index - radeon: insert 10ms sleep in dce5_crtc_load_lut - powerpc: Do not consider weak unresolved symbol relocations as bad - btrfs: do not do delalloc reservation under page lock - ocfs2: make local header paths relative to C files - ocfs2: fix a NULL pointer dereference when call ocfs2_update_inode_fsync_trans() - lib/scatterlist.c: adjust indentation in __sg_alloc_table - reiserfs: prevent NULL pointer dereference in reiserfs_insert_item() - bcache: fix memory corruption in bch_cache_accounting_clear() - bcache: explicity type cast in bset_bkey_last() - bcache: fix incorrect data type usage in btree_flush_write() - irqchip/gic-v3-its: Reference to its_invall_cmd descriptor when building INVALL - nvmet: Pass lockdep expression to RCU lists - nvme-pci: remove nvmeq->tags - iwlwifi: mvm: Fix thermal zone registration - iwlwifi: mvm: Check the sta is not NULL in iwl_mvm_cfg_he_sta() - asm-generic/tlb: add missing CONFIG symbol - microblaze: Prevent the overflow of the start - brd: check and limit max_part par - drm/amdgpu/smu10: fix smu10_get_clock_by_type_with_latency - drm/amdgpu/smu10: fix smu10_get_clock_by_type_with_voltage - NFS: Fix memory leaks - help_next should increase position index - i40e: Relax i40e_xsk_wakeup's return value when PF is busy - cifs: log warning message (once) if out of disk space - virtio_balloon: prevent pfn array overflow - fuse: don't overflow LLONG_MAX with end offset - mlxsw: spectrum_dpipe: Add missing error path - drm/amdgpu/display: handle multiple numbers of fclks in dcn_calcs.c (v2) - bcache: properly initialize 'path' and 'err' in register_bcache() - rtc: Kconfig: select REGMAP_I2C when necessary - Linux 5.4.22 * Focal update: 5.4.22 upstream stable release (LP: #1864488) // CVE-2019-19076. - Revert "nfp: abm: fix memory leak in nfp_abm_u32_knode_replace" * Miscellaneous Ubuntu changes - [Debian] Revert "UBUNTU: [Debian] Update linux source package name in debian/tests/*" - SAUCE: selftests: fix undefined lable cleanup build error - SAUCE: selftests: fix undefined macro RET_IF() build error - [Packaging] Include modules.builtin.modinfo in linux-modules - update dkms package versions - Revert "UBUNTU: [Debian] Update package name in getabis repo list" * Miscellaneous upstream changes - libbpf: Extract and generalize CPU mask parsing logic -- Seth Forshee Wed, 26 Feb 2020 22:34:15 -0600 linux-gcp (5.4.0-1002.2) focal; urgency=medium * focal/linux-gcp: 5.4.0-1002.2 -proposed tracker (LP: #1864082) * Miscellaneous Ubuntu changes - updateconfigs following rebase to 5.4.0-15.18 * Miscellaneous upstream changes - Revert "UBUNTU: [Debian] Add upstream version to packagenames in getabis" [ Ubuntu: 5.4.0-15.18 ] * focal/linux: 5.4.0-15.18 -proposed tracker (LP: #1864085) * Focal update: v5.4.21 upstream stable release (LP: #1864046) - Input: synaptics - switch T470s to RMI4 by default - Input: synaptics - enable SMBus on ThinkPad L470 - Input: synaptics - remove the LEN0049 dmi id from topbuttonpad list - ALSA: usb-audio: Fix UAC2/3 effect unit parsing - ALSA: hda/realtek - Add more codec supported Headset Button - ALSA: hda/realtek - Fix silent output on MSI-GL73 - ALSA: usb-audio: Apply sample rate quirk for Audioengine D1 - ACPI: EC: Fix flushing of pending work - ACPI: PM: s2idle: Avoid possible race related to the EC GPE - ACPICA: Introduce acpi_any_gpe_status_set() - ACPI: PM: s2idle: Prevent spurious SCIs from waking up the system - ALSA: usb-audio: sound: usb: usb true/false for bool return type - ALSA: usb-audio: Add clock validity quirk for Denon MC7000/MCX8000 - ext4: don't assume that mmp_nodename/bdevname have NUL - ext4: fix support for inode sizes > 1024 bytes - ext4: fix checksum errors with indexed dirs - ext4: add cond_resched() to ext4_protect_reserved_inode - ext4: improve explanation of a mount failure caused by a misconfigured kernel - Btrfs: fix race between using extent maps and merging them - btrfs: ref-verify: fix memory leaks - btrfs: print message when tree-log replay starts - btrfs: log message when rw remount is attempted with unclean tree-log - ARM: npcm: Bring back GPIOLIB support - gpio: xilinx: Fix bug where the wrong GPIO register is written to - arm64: ssbs: Fix context-switch when SSBS is present on all CPUs - xprtrdma: Fix DMA scatter-gather list mapping imbalance - cifs: make sure we do not overflow the max EA buffer size - EDAC/sysfs: Remove csrow objects on errors - EDAC/mc: Fix use-after-free and memleaks during device removal - KVM: nVMX: Use correct root level for nested EPT shadow page tables - perf/x86/amd: Add missing L2 misses event spec to AMD Family 17h's event map - s390/pkey: fix missing length of protected key on return - s390/uv: Fix handling of length extensions - drm/vgem: Close use-after-free race in vgem_gem_create - drm/panfrost: Make sure the shrinker does not reclaim referenced BOs - bus: moxtet: fix potential stack buffer overflow - nvme: fix the parameter order for nvme_get_log in nvme_get_fw_slot_info - drivers: ipmi: fix off-by-one bounds check that leads to a out-of-bounds write - IB/mlx5: Return failure when rts2rts_qp_counters_set_id is not supported - IB/hfi1: Acquire lock to release TID entries when user file is closed - IB/hfi1: Close window for pq and request coliding - IB/rdmavt: Reset all QPs when the device is shut down - IB/umad: Fix kernel crash while unloading ib_umad - RDMA/core: Fix invalid memory access in spec_filter_size - RDMA/iw_cxgb4: initiate CLOSE when entering TERM - RDMA/hfi1: Fix memory leak in _dev_comp_vect_mappings_create - RDMA/rxe: Fix soft lockup problem due to using tasklets in softirq - RDMA/core: Fix protection fault in get_pkey_idx_qp_list - s390/time: Fix clk type in get_tod_clock - sched/uclamp: Reject negative values in cpu_uclamp_write() - spmi: pmic-arb: Set lockdep class for hierarchical irq domains - perf/x86/intel: Fix inaccurate period in context switch for auto-reload - hwmon: (pmbus/ltc2978) Fix PMBus polling of MFR_COMMON definitions. - mac80211: fix quiet mode activation in action frames - cifs: fix mount option display for sec=krb5i - arm64: dts: fast models: Fix FVP PCI interrupt-map property - KVM: x86: Mask off reserved bit from #DB exception payload - perf stat: Don't report a null stalled cycles per insn metric - NFSv4.1 make cachethis=no for writes - Revert "drm/sun4i: drv: Allow framebuffer modifiers in mode config" - jbd2: move the clearing of b_modified flag to the journal_unmap_buffer() - jbd2: do not clear the BH_Mapped flag when forgetting a metadata buffer - ext4: choose hardlimit when softlimit is larger than hardlimit in ext4_statfs_project() - KVM: x86/mmu: Fix struct guest_walker arrays for 5-level paging - gpio: add gpiod_toggle_active_low() - mmc: core: Rework wp-gpio handling - Linux 5.4.21 * Fix AMD Stoney Ridge screen flickering under 4K resolution (LP: #1864005) - iommu/amd: Disable IOMMU on Stoney Ridge systems * Focal Fossa (20.04) feature request - Enable CONFIG_X86_UV (LP: #1863810) - [Config] CONFIG_X86_UV=y * [UBUNTU 20.04] Enable proper reset/recovery of s390x/pci functions in error state (LP: #1863768) - s390/pci: Recover handle in clp_set_pci_fn() - s390/pci: Fix possible deadlock in recover_store() * [20.04 FEAT] Enhanced handling of secure keys and protected keys (LP: #1853303) - s390/zcrypt: enable card/domain autoselect on ep11 cprbs - s390/zcrypt: ep11 structs rework, export zcrypt_send_ep11_cprb - s390/zcrypt: add new low level ep11 functions support file - s390/zcrypt: extend EP11 card and queue sysfs attributes - s390/pkey/zcrypt: Support EP11 AES secure keys * [20.04 FEAT] paes self test (LP: #1854948) - s390/pkey: use memdup_user() to simplify code - s390/pkey: Add support for key blob with clear key value - s390/crypto: Rework on paes implementation - s390/crypto: enable clear key values for paes ciphers - crypto/testmgr: enable selftests for paes-s390 ciphers * Sometimes can't adjust brightness on Dell AIO (LP: #1862885) - SAUCE: platform/x86: dell-uart-backlight: increase retry times * change the ASoC card name and card longname to meet the requirement of alsa- lib-1.2.1 (Focal) (LP: #1862712) - ASoC: improve the DMI long card code in asoc-core - ASoC: DMI long name - avoid to add board name if matches with product name - ASoC: intel - fix the card names * Support Headset Mic on HP cPC (LP: #1862313) - ALSA: hda/realtek - Add Headset Mic supported for HP cPC - ALSA: hda/realtek - Fixed one of HP ALC671 platform Headset Mic supported * [hns3-0205]sync mainline kernel 5.5rc7 hns3 patchset into ubuntu HWE kernel branch (LP: #1861972) - net: hns3: replace snprintf with scnprintf in hns3_dbg_cmd_read - net: hns3: replace snprintf with scnprintf in hns3_update_strings - net: hns3: limit the error logging in the hns3_clean_tx_ring() - net: hns3: do not reuse pfmemalloc pages - net: hns3: set VF's default reset_type to HNAE3_NONE_RESET - net: hns3: move duplicated macro definition into header - net: hns3: refine the input parameter 'size' for snprintf() - net: hns3: rewrite a log in hclge_put_vector() - net: hns3: delete unnecessary blank line and space for cleanup - net: hns3: remove redundant print on ENOMEM * [acc-0205]sync mainline kernel 5.5rc6 acc patchset into ubuntu HWE kernel branch (LP: #1861976) - crypto: hisilicon/sec2 - Use atomics instead of __sync - crypto: hisilicon - still no need to check return value of debugfs_create functions - crypto: hisilicon - Update debugfs usage of SEC V2 - crypto: hisilicon - fix print/comment of SEC V2 - crypto: hisilicon - Update some names on SEC V2 - crypto: hisilicon - Update QP resources of SEC V2 - crypto: hisilicon - Adjust some inner logic - crypto: hisilicon - Add callback error check - crypto: hisilicon - Add branch prediction macro - crypto: hisilicon - redefine skcipher initiation - crypto: hisilicon - Add aead support on SEC2 - crypto: hisilicon - Bugfixed tfm leak - crypto: hisilicon - Fixed some tiny bugs of HPRE - crypto: hisilicon - adjust hpre_crt_para_get - crypto: hisilicon - add branch prediction macro - crypto: hisilicon - fix spelling mistake "disgest" -> "digest" * [spi-0115]spi: dw: use "smp_mb()" to avoid sending spi data error (LP: #1859744) - spi: dw: use "smp_mb()" to avoid sending spi data error * [tpm-0115]EFI/stub: tpm: enable tpm eventlog function for ARM64 platform (LP: #1859743) - efi: libstub/tpm: enable tpm eventlog function for ARM platforms * Restrict xmon to read-only-mode if kernel is locked down (LP: #1863562) - powerpc/xmon: Restrict when kernel is locked down * [CML-H] Add intel_thermal_pch driver support Comet Lake -H (LP: #1853219) - thermal: intel: intel_pch_thermal: Add Comet Lake (CML) platform support * Root can lift kernel lockdown via USB/IP (LP: #1861238) - Revert "UBUNTU: SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown" * Dell XPS 13 (7390) Display Flickering - 19.10 (LP: #1849947) - SAUCE: drm/i915: Disable PSR by default on all platforms * Focal update: v5.4.20 upstream stable release (LP: #1863589) - ASoC: pcm: update FE/BE trigger order based on the command - hv_sock: Remove the accept port restriction - IB/mlx4: Fix memory leak in add_gid error flow - IB/srp: Never use immediate data if it is disabled by a user - IB/mlx4: Fix leak in id_map_find_del - RDMA/netlink: Do not always generate an ACK for some netlink operations - RDMA/i40iw: fix a potential NULL pointer dereference - RDMA/core: Fix locking in ib_uverbs_event_read - RDMA/uverbs: Verify MR access flags - RDMA/cma: Fix unbalanced cm_id reference count during address resolve - RDMA/umem: Fix ib_umem_find_best_pgsz() - scsi: ufs: Fix ufshcd_probe_hba() reture value in case ufshcd_scsi_add_wlus() fails - PCI/IOV: Fix memory leak in pci_iov_add_virtfn() - ath10k: pci: Only dump ATH10K_MEM_REGION_TYPE_IOREG when safe - PCI/switchtec: Use dma_set_mask_and_coherent() - PCI/switchtec: Fix vep_vector_number ioread width - PCI: tegra: Fix afi_pex2_ctrl reg offset for Tegra30 - PCI: Don't disable bridge BARs when assigning bus resources - PCI/AER: Initialize aer_fifo - iwlwifi: mvm: avoid use after free for pmsr request - bpftool: Don't crash on missing xlated program instructions - bpf, sockmap: Don't sleep while holding RCU lock on tear-down - bpf, sockhash: Synchronize_rcu before free'ing map - selftests/bpf: Test freeing sockmap/sockhash with a socket in it - bpf: Improve bucket_log calculation logic - bpf, sockmap: Check update requirements after locking - nfs: NFS_SWAP should depend on SWAP - NFS: Revalidate the file size on a fatal write error - NFS/pnfs: Fix pnfs_generic_prepare_to_resend_writes() - NFS: Fix fix of show_nfs_errors - NFSv4: pnfs_roc() must use cred_fscmp() to compare creds - NFSv4: try lease recovery on NFS4ERR_EXPIRED - NFSv4.0: nfs4_do_fsinfo() should not do implicit lease renewals - x86/boot: Handle malformed SRAT tables during early ACPI parsing - rtc: hym8563: Return -EINVAL if the time is known to be invalid - rtc: cmos: Stop using shared IRQ - watchdog: qcom: Use platform_get_irq_optional() for bark irq - ARC: [plat-axs10x]: Add missing multicast filter number to GMAC node - platform/x86: intel_mid_powerbtn: Take a copy of ddata - arm64: dts: qcom: msm8998: Fix tcsr syscon size - arm64: dts: uDPU: fix broken ethernet - ARM: dts: at91: Reenable UART TX pull-ups - ARM: dts: am43xx: add support for clkout1 clock - arm64: dts: renesas: r8a77990: ebisu: Remove clkout-lr-synchronous from sound - arm64: dts: marvell: clearfog-gt-8k: fix switch cpu port node - ARM: dts: meson8: use the actual frequency for the GPU's 182.1MHz OPP - ARM: dts: meson8b: use the actual frequency for the GPU's 364MHz OPP - ARM: dts: at91: sama5d3: fix maximum peripheral clock rates - ARM: dts: at91: sama5d3: define clock rate range for tcb1 - tools/power/acpi: fix compilation error - soc: qcom: rpmhpd: Set 'active_only' for active only power domains - Revert "powerpc/pseries/iommu: Don't use dma_iommu_ops on secure guests" - powerpc/ptdump: Fix W+X verification call in mark_rodata_ro() - powerpc/ptdump: Only enable PPC_CHECK_WX with STRICT_KERNEL_RWX - powerpc/papr_scm: Fix leaking 'bus_desc.provider_name' in some paths - powerpc/pseries/vio: Fix iommu_table use-after-free refcount warning - powerpc/pseries: Allow not having ibm, hypertas-functions::hcall-multi-tce for DDW - iommu/arm-smmu-v3: Populate VMID field for CMDQ_OP_TLBI_NH_VA - ARM: at91: pm: use SAM9X60 PMC's compatible - ARM: at91: pm: use of_device_id array to find the proper shdwc node - KVM: arm/arm64: vgic-its: Fix restoration of unmapped collections - ARM: 8949/1: mm: mark free_memmap as __init - sched/uclamp: Fix a bug in propagating uclamp value in new cgroups - arm64: cpufeature: Fix the type of no FP/SIMD capability - arm64: cpufeature: Set the FP/SIMD compat HWCAP bits properly - arm64: ptrace: nofpsimd: Fail FP/SIMD regset operations - KVM: arm/arm64: Fix young bit from mmu notifier - KVM: arm: Fix DFSR setting for non-LPAE aarch32 guests - KVM: arm: Make inject_abt32() inject an external abort instead - KVM: arm64: pmu: Don't increment SW_INCR if PMCR.E is unset - KVM: arm64: pmu: Fix chained SW_INCR counters - KVM: arm64: Treat emulated TVAL TimerValue as a signed 32-bit integer - arm64: nofpsmid: Handle TIF_FOREIGN_FPSTATE flag cleanly - mtd: onenand_base: Adjust indentation in onenand_read_ops_nolock - mtd: sharpslpart: Fix unsigned comparison to zero - crypto: testmgr - don't try to decrypt uninitialized buffers - crypto: artpec6 - return correct error code for failed setkey() - crypto: atmel-sha - fix error handling when setting hmac key - crypto: caam/qi2 - fix typo in algorithm's driver name - drivers: watchdog: stm32_iwdg: set WDOG_HW_RUNNING at probe - media: i2c: adv748x: Fix unsafe macros - dt-bindings: iio: adc: ad7606: Fix wrong maxItems value - bcache: avoid unnecessary btree nodes flushing in btree_flush_write() - selinux: revert "stop passing MAY_NOT_BLOCK to the AVC upon follow_link" - selinux: fix regression introduced by move_mount(2) syscall - pinctrl: sh-pfc: r8a77965: Fix DU_DOTCLKIN3 drive/bias control - pinctrl: sh-pfc: r8a7778: Fix duplicate SDSELF_B and SD1_CLK_B - regmap: fix writes to non incrementing registers - mfd: max77650: Select REGMAP_IRQ in Kconfig - clk: meson: g12a: fix missing uart2 in regmap table - dmaengine: axi-dmac: add a check for devm_regmap_init_mmio - mwifiex: Fix possible buffer overflows in mwifiex_ret_wmm_get_status() - mwifiex: Fix possible buffer overflows in mwifiex_cmd_append_vsie_tlv() - libertas: don't exit from lbs_ibss_join_existing() with RCU read lock held - libertas: make lbs_ibss_join_existing() return error code on rates overflow - selinux: fall back to ref-walk if audit is required - Linux 5.4.20 * Focal update: v5.4.19 upstream stable release (LP: #1863588) - sparc32: fix struct ipc64_perm type definition - bnxt_en: Move devlink_register before registering netdev - cls_rsvp: fix rsvp_policy - gtp: use __GFP_NOWARN to avoid memalloc warning - l2tp: Allow duplicate session creation with UDP - net: hsr: fix possible NULL deref in hsr_handle_frame() - net_sched: fix an OOB access in cls_tcindex - net: stmmac: Delete txtimer in suspend() - bnxt_en: Fix TC queue mapping. - rxrpc: Fix use-after-free in rxrpc_put_local() - rxrpc: Fix insufficient receive notification generation - rxrpc: Fix missing active use pinning of rxrpc_local object - rxrpc: Fix NULL pointer deref due to call->conn being cleared on disconnect - tcp: clear tp->total_retrans in tcp_disconnect() - tcp: clear tp->delivered in tcp_disconnect() - tcp: clear tp->data_segs{in|out} in tcp_disconnect() - tcp: clear tp->segs_{in|out} in tcp_disconnect() - ionic: fix rxq comp packet type mask - MAINTAINERS: correct entries for ISDN/mISDN section - netdevsim: fix stack-out-of-bounds in nsim_dev_debugfs_init() - bnxt_en: Fix logic that disables Bus Master during firmware reset. - media: uvcvideo: Avoid cyclic entity chains due to malformed USB descriptors - mfd: dln2: More sanity checking for endpoints - netfilter: ipset: fix suspicious RCU usage in find_set_and_id - ipc/msg.c: consolidate all xxxctl_down() functions - tracing/kprobes: Have uname use __get_str() in print_fmt - tracing: Fix sched switch start/stop refcount racy updates - rcu: Use *_ONCE() to protect lockless ->expmask accesses - rcu: Avoid data-race in rcu_gp_fqs_check_wake() - srcu: Apply *_ONCE() to ->srcu_last_gp_end - rcu: Use READ_ONCE() for ->expmask in rcu_read_unlock_special() - nvmet: Fix error print message at nvmet_install_queue function - nvmet: Fix controller use after free - Bluetooth: btusb: fix memory leak on fw - Bluetooth: btusb: Disable runtime suspend on Realtek devices - brcmfmac: Fix memory leak in brcmf_usbdev_qinit - usb: dwc3: gadget: Check END_TRANSFER completion - usb: dwc3: gadget: Delay starting transfer - usb: typec: tcpci: mask event interrupts when remove driver - objtool: Silence build output - usb: gadget: f_fs: set req->num_sgs as 0 for non-sg transfer - usb: gadget: legacy: set max_speed to super-speed - usb: gadget: f_ncm: Use atomic_t to track in-flight request - usb: gadget: f_ecm: Use atomic_t to track in-flight request - ALSA: usb-audio: Fix endianess in descriptor validation - ALSA: usb-audio: Annotate endianess in Scarlett gen2 quirk - ALSA: dummy: Fix PCM format loop in proc output - memcg: fix a crash in wb_workfn when a device disappears - mm/sparse.c: reset section's mem_map when fully deactivated - mmc: sdhci-pci: Make function amd_sdhci_reset static - utimes: Clamp the timestamps in notify_change() - mm/memory_hotplug: fix remove_memory() lockdep splat - mm: thp: don't need care deferred split queue in memcg charge move path - mm: move_pages: report the number of non-attempted pages - media/v4l2-core: set pages dirty upon releasing DMA buffers - media: v4l2-core: compat: ignore native command codes - media: v4l2-rect.h: fix v4l2_rect_map_inside() top/left adjustments - lib/test_kasan.c: fix memory leak in kmalloc_oob_krealloc_more() - irqdomain: Fix a memory leak in irq_domain_push_irq() - x86/cpu: Update cached HLE state on write to TSX_CTRL_CPUID_CLEAR - platform/x86: intel_scu_ipc: Fix interrupt support - ALSA: hda: Apply aligned MMIO access only conditionally - ALSA: hda: Add Clevo W65_67SB the power_save blacklist - ALSA: hda: Add JasperLake PCI ID and codec vid - arm64: acpi: fix DAIF manipulation with pNMI - KVM: arm64: Correct PSTATE on exception entry - KVM: arm/arm64: Correct CPSR on exception entry - KVM: arm/arm64: Correct AArch32 SPSR on exception entry - KVM: arm64: Only sign-extend MMIO up to register width - MIPS: syscalls: fix indentation of the 'SYSNR' message - MIPS: fix indentation of the 'RELOCS' message - MIPS: boot: fix typo in 'vmlinux.lzma.its' target - s390/mm: fix dynamic pagetable upgrade for hugetlbfs - powerpc/mmu_gather: enable RCU_TABLE_FREE even for !SMP case - powerpc/ptdump: Fix W+X verification - powerpc/xmon: don't access ASDR in VMs - powerpc/pseries: Advance pfn if section is not present in lmb_is_removable() - powerpc/32s: Fix bad_kuap_fault() - powerpc/32s: Fix CPU wake-up from sleep mode - tracing: Fix now invalid var_ref_vals assumption in trace action - PCI: tegra: Fix return value check of pm_runtime_get_sync() - PCI: keystone: Fix outbound region mapping - PCI: keystone: Fix link training retries initiation - PCI: keystone: Fix error handling when "num-viewport" DT property is not populated - mmc: spi: Toggle SPI polarity, do not hardcode it - ACPI: video: Do not export a non working backlight interface on MSI MS-7721 boards - ACPI / battery: Deal with design or full capacity being reported as -1 - ACPI / battery: Use design-cap for capacity calculations if full-cap is not available - ACPI / battery: Deal better with neither design nor full capacity not being reported - alarmtimer: Unregister wakeup source when module get fails - fscrypt: don't print name of busy file when removing key - ubifs: don't trigger assertion on invalid no-key filename - ubifs: Fix wrong memory allocation - ubifs: Fix FS_IOC_SETFLAGS unexpectedly clearing encrypt flag - ubifs: Fix deadlock in concurrent bulk-read and writepage - mmc: sdhci-of-at91: fix memleak on clk_get failure - ASoC: SOF: core: free trace on errors - hv_balloon: Balloon up according to request page number - mfd: axp20x: Mark AXP20X_VBUS_IPSOUT_MGMT as volatile - nvmem: core: fix memory abort in cleanup path - crypto: api - Check spawn->alg under lock in crypto_drop_spawn - crypto: ccree - fix backlog memory leak - crypto: ccree - fix AEAD decrypt auth fail - crypto: ccree - fix pm wrongful error reporting - crypto: ccree - fix FDE descriptor sequence - crypto: ccree - fix PM race condition - padata: Remove broken queue flushing - fs: allow deduplication of eof block into the end of the destination file - scripts/find-unused-docs: Fix massive false positives - erofs: fix out-of-bound read for shifted uncompressed block - scsi: megaraid_sas: Do not initiate OCR if controller is not in ready state - scsi: qla2xxx: Fix mtcp dump collection failure - cpupower: Revert library ABI changes from commit ae2917093fb60bdc1ed3e - power: supply: axp20x_ac_power: Fix reporting online status - power: supply: ltc2941-battery-gauge: fix use-after-free - ovl: fix wrong WARN_ON() in ovl_cache_update_ino() - ovl: fix lseek overflow on 32bit - f2fs: choose hardlimit when softlimit is larger than hardlimit in f2fs_statfs_project() - f2fs: fix miscounted block limit in f2fs_statfs_project() - f2fs: code cleanup for f2fs_statfs_project() - f2fs: fix dcache lookup of !casefolded directories - f2fs: fix race conditions in ->d_compare() and ->d_hash() - PM: core: Fix handling of devices deleted during system-wide resume - cpufreq: Avoid creating excessively large stack frames - of: Add OF_DMA_DEFAULT_COHERENT & select it on powerpc - ARM: dma-api: fix max_pfn off-by-one error in __dma_supported() - dm zoned: support zone sizes smaller than 128MiB - dm space map common: fix to ensure new block isn't already in use - dm writecache: fix incorrect flush sequence when doing SSD mode commit - dm crypt: fix GFP flags passed to skcipher_request_alloc() - dm crypt: fix benbi IV constructor crash if used in authenticated mode - dm thin metadata: use pool locking at end of dm_pool_metadata_close - scsi: qla2xxx: Fix stuck login session using prli_pend_timer - ASoC: SOF: Introduce state machine for FW boot - ASoC: SOF: core: release resources on errors in probe_continue - tracing: Annotate ftrace_graph_hash pointer with __rcu - tracing: Annotate ftrace_graph_notrace_hash pointer with __rcu - ftrace: Add comment to why rcu_dereference_sched() is open coded - ftrace: Protect ftrace_graph_hash with ftrace_sync - crypto: pcrypt - Avoid deadlock by using per-instance padata queues - btrfs: fix improper setting of scanned for range cyclic write cache pages - btrfs: Handle another split brain scenario with metadata uuid feature - riscv, bpf: Fix broken BPF tail calls - selftests/bpf: Fix perf_buffer test on systems w/ offline CPUs - bpf, devmap: Pass lockdep expression to RCU lists - libbpf: Fix realloc usage in bpf_core_find_cands - tc-testing: fix eBPF tests failure on linux fresh clones - samples/bpf: Don't try to remove user's homedir on clean - samples/bpf: Xdp_redirect_cpu fix missing tracepoint attach - selftests/bpf: Fix test_attach_probe - selftests/bpf: Skip perf hw events test if the setup disabled it - selftests: bpf: Use a temporary file in test_sockmap - selftests: bpf: Ignore FIN packets for reuseport tests - crypto: api - fix unexpectedly getting generic implementation - crypto: hisilicon - Use the offset fields in sqe to avoid need to split scatterlists - crypto: ccp - set max RSA modulus size for v3 platform devices as well - crypto: arm64/ghash-neon - bump priority to 150 - crypto: pcrypt - Do not clear MAY_SLEEP flag in original request - crypto: atmel-aes - Fix counter overflow in CTR mode - crypto: api - Fix race condition in crypto_spawn_alg - crypto: picoxcell - adjust the position of tasklet_init and fix missed tasklet_kill - powerpc/futex: Fix incorrect user access blocking - scsi: qla2xxx: Fix unbound NVME response length - NFS: Fix memory leaks and corruption in readdir - NFS: Directory page cache pages need to be locked when read - nfsd: fix filecache lookup - jbd2_seq_info_next should increase position index - ext4: fix deadlock allocating crypto bounce page from mempool - ext4: fix race conditions in ->d_compare() and ->d_hash() - Btrfs: fix missing hole after hole punching and fsync when using NO_HOLES - Btrfs: make deduplication with range including the last block work - Btrfs: fix infinite loop during fsync after rename operations - btrfs: set trans->drity in btrfs_commit_transaction - btrfs: drop log root for dropped roots - Btrfs: fix race between adding and putting tree mod seq elements and nodes - btrfs: flush write bio if we loop in extent_write_cache_pages - btrfs: Correctly handle empty trees in find_first_clear_extent_bit - ARM: tegra: Enable PLLP bypass during Tegra124 LP1 - iwlwifi: don't throw error when trying to remove IGTK - mwifiex: fix unbalanced locking in mwifiex_process_country_ie() - sunrpc: expiry_time should be seconds not timeval - gfs2: fix gfs2_find_jhead that returns uninitialized jhead with seq 0 - gfs2: move setting current->backing_dev_info - gfs2: fix O_SYNC write handling - drm: atmel-hlcdc: use double rate for pixel clock only if supported - drm: atmel-hlcdc: enable clock before configuring timing engine - drm: atmel-hlcdc: prefer a lower pixel-clock than requested - drm/rect: Avoid division by zero - media: iguanair: fix endpoint sanity check - media: rc: ensure lirc is initialized before registering input device - tools/kvm_stat: Fix kvm_exit filter name - xen/balloon: Support xend-based toolstack take two - watchdog: fix UAF in reboot notifier handling in watchdog core code - bcache: add readahead cache policy options via sysfs interface - eventfd: track eventfd_signal() recursion depth - aio: prevent potential eventfd recursion on poll - KVM: x86: Refactor picdev_write() to prevent Spectre-v1/L1TF attacks - KVM: x86: Refactor prefix decoding to prevent Spectre-v1/L1TF attacks - KVM: x86: Protect pmu_intel.c from Spectre-v1/L1TF attacks - KVM: x86: Protect DR-based index computations from Spectre-v1/L1TF attacks - KVM: x86: Protect kvm_lapic_reg_write() from Spectre-v1/L1TF attacks - KVM: x86: Protect kvm_hv_msr_[get|set]_crash_data() from Spectre-v1/L1TF attacks - KVM: x86: Protect ioapic_write_indirect() from Spectre-v1/L1TF attacks - KVM: x86: Protect MSR-based index computations in pmu.h from Spectre-v1/L1TF attacks - KVM: x86: Protect ioapic_read_indirect() from Spectre-v1/L1TF attacks - KVM: x86: Protect MSR-based index computations from Spectre-v1/L1TF attacks in x86.c - KVM: x86: Protect x86_decode_insn from Spectre-v1/L1TF attacks - KVM: x86: Protect MSR-based index computations in fixed_msr_to_seg_unit() from Spectre-v1/L1TF attacks - KVM: x86: Fix potential put_fpu() w/o load_fpu() on MPX platform - KVM: PPC: Book3S HV: Uninit vCPU if vcore creation fails - KVM: PPC: Book3S PR: Free shared page if mmu initialization fails - kvm/svm: PKU not currently supported - KVM: VMX: Add non-canonical check on writes to RTIT address MSRs - KVM: x86: Don't let userspace set host-reserved cr4 bits - KVM: x86: Free wbinvd_dirty_mask if vCPU creation fails - KVM: x86: Handle TIF_NEED_FPU_LOAD in kvm_{load,put}_guest_fpu() - KVM: x86: Ensure guest's FPU state is loaded when accessing for emulation - KVM: x86: Revert "KVM: X86: Fix fpu state crash in kvm guest" - KVM: s390: do not clobber registers during guest reset/store status - ocfs2: fix oops when writing cloned file - mm/page_alloc.c: fix uninitialized memmaps on a partially populated last section - arm64: dts: qcom: qcs404-evb: Set vdd_apc regulator in high power mode - mm/mmu_gather: invalidate TLB correctly on batch allocation failure and flush - clk: tegra: Mark fuse clock as critical - drm/amd/dm/mst: Ignore payload update failures - virtio-balloon: initialize all vq callbacks - virtio-pci: check name when counting MSI-X vectors - fix up iter on short count in fuse_direct_io() - broken ping to ipv6 linklocal addresses on debian buster - percpu: Separate decrypted varaibles anytime encryption can be enabled - ASoC: meson: axg-fifo: fix fifo threshold setup - scsi: qla2xxx: Fix the endianness of the qla82xx_get_fw_size() return type - scsi: csiostor: Adjust indentation in csio_device_reset - scsi: qla4xxx: Adjust indentation in qla4xxx_mem_free - scsi: ufs: Recheck bkops level if bkops is disabled - mtd: spi-nor: Split mt25qu512a (n25q512a) entry into two - phy: qualcomm: Adjust indentation in read_poll_timeout - ext2: Adjust indentation in ext2_fill_super - powerpc/44x: Adjust indentation in ibm4xx_denali_fixup_memsize - drm: msm: mdp4: Adjust indentation in mdp4_dsi_encoder_enable - NFC: pn544: Adjust indentation in pn544_hci_check_presence - ppp: Adjust indentation into ppp_async_input - net: smc911x: Adjust indentation in smc911x_phy_configure - net: tulip: Adjust indentation in {dmfe, uli526x}_init_module - IB/mlx5: Fix outstanding_pi index for GSI qps - IB/core: Fix ODP get user pages flow - nfsd: fix delay timer on 32-bit architectures - nfsd: fix jiffies/time_t mixup in LRU list - nfsd: Return the correct number of bytes written to the file - virtio-balloon: Fix memory leak when unloading while hinting is in progress - virtio_balloon: Fix memory leaks on errors in virtballoon_probe() - ubi: fastmap: Fix inverted logic in seen selfcheck - ubi: Fix an error pointer dereference in error handling code - ubifs: Fix memory leak from c->sup_node - regulator: core: Add regulator_is_equal() helper - ASoC: sgtl5000: Fix VDDA and VDDIO comparison - bonding/alb: properly access headers in bond_alb_xmit() - devlink: report 0 after hitting end in region read - dpaa_eth: support all modes with rate adapting PHYs - net: dsa: b53: Always use dev->vlan_enabled in b53_configure_vlan() - net: dsa: bcm_sf2: Only 7278 supports 2Gb/sec IMP port - net: dsa: microchip: enable module autoprobe - net: mvneta: move rx_dropped and rx_errors in per-cpu stats - net_sched: fix a resource leak in tcindex_set_parms() - net: stmmac: fix a possible endless loop - net: systemport: Avoid RBUF stuck in Wake-on-LAN mode - net/mlx5: IPsec, Fix esp modify function attribute - net/mlx5: IPsec, fix memory leak at mlx5_fpga_ipsec_delete_sa_ctx - net: macb: Remove unnecessary alignment check for TSO - net: macb: Limit maximum GEM TX length in TSO - taprio: Fix enabling offload with wrong number of traffic classes - taprio: Fix still allowing changing the flags during runtime - taprio: Add missing policy validation for flags - taprio: Use taprio_reset_tc() to reset Traffic Classes configuration - taprio: Fix dropping packets when using taprio + ETF offloading - ipv6/addrconf: fix potential NULL deref in inet6_set_link_af() - qed: Fix timestamping issue for L2 unicast ptp packets. - drop_monitor: Do not cancel uninitialized work item - net/mlx5: Fix deadlock in fs_core - net/mlx5: Deprecate usage of generic TLS HW capability bit - ASoC: Intel: skl_hda_dsp_common: Fix global-out-of-bounds bug - mfd: da9062: Fix watchdog compatible string - mfd: rn5t618: Mark ADC control register volatile - mfd: bd70528: Fix hour register mask - x86/timer: Don't skip PIT setup when APIC is disabled or in legacy mode - btrfs: use bool argument in free_root_pointers() - btrfs: free block groups after free'ing fs trees - drm/dp_mst: Remove VCPI while disabling topology mgr - KVM: x86/mmu: Apply max PA check for MMIO sptes to 32-bit KVM - KVM: x86: use CPUID to locate host page table reserved bits - KVM: x86: Use gpa_t for cr2/gpa to fix TDP support on 32-bit KVM - KVM: x86: fix overlap between SPTE_MMIO_MASK and generation - KVM: nVMX: vmread should not set rflags to specify success in case of #PF - KVM: Use vcpu-specific gva->hva translation when querying host page size - KVM: Play nice with read-only memslots when querying host page size - cifs: fail i/o on soft mounts if sessionsetup errors out - x86/apic/msi: Plug non-maskable MSI affinity race - clocksource: Prevent double add_timer_on() for watchdog_timer - perf/core: Fix mlock accounting in perf_mmap() - rxrpc: Fix service call disconnection - regulator fix for "regulator: core: Add regulator_is_equal() helper" - powerpc/kuap: Fix set direction in allow/prevent_user_access() - Linux 5.4.19 - [Config] updateconfigs following v5.4.19 stable update * 5.4.0-11 crash on cryptsetup open (LP: #1860231) // Focal update: v5.4.19 upstream stable release (LP: #1863588) - dm: fix potential for q->make_request_fn NULL pointer * Miscellaneous Ubuntu changes - update dkms package versions - [debian] ignore missing wireguard module - debian: remove snapdragon config, rules and flavour - [Config] updateconfigs following snapdragon removal - remove snapdragon abi files -- Paolo Pisati Mon, 24 Feb 2020 11:35:11 +0100 linux-gcp (5.4.0-1001.1) focal; urgency=medium * Empty entry. -- Paolo Pisati Fri, 21 Feb 2020 15:22:13 +0100 linux-gcp-5.4 (5.4.0-1001.1) focal; urgency=medium * focal/linux-gcp-5.4: 5.4.0-1001.1 -proposed tracker (LP: #1862252) * Packaging resync (LP: #1786013) - [Packaging] update variants - [Packaging] update update.conf * Miscellaneous Ubuntu changes - [Packaging] Change package name to linux-gcp-5.4 - [Packaging] Remove i386 arch from control stubs - [Packaging] Remove python-dev build-depends - [Packaging] Replace wget with curl in build-depends - [Config] Enable wireguard dkms build - [Debian] Add upstream version to packagenames in getabis -- Paolo Pisati Thu, 13 Feb 2020 15:42:34 +0100 linux-gcp-5.4 (5.4.0-1000.0) focal; urgency=medium * Empty entry. -- Paolo Pisati Wed, 05 Feb 2020 16:05:06 +0100 linux-gcp (5.3.0-1012.13) eoan; urgency=medium * eoan/linux-gcp: 5.3.0-1012.13 -proposed tracker (LP: #1861205) [ Ubuntu: 5.3.0-40.32 ] * eoan/linux: 5.3.0-40.32 -proposed tracker (LP: #1861214) * No sof soundcard for 'ASoC: CODEC DAI intel-hdmi-hifi1 not registered' after modprobe sof (LP: #1860248) - ASoC: SOF: Intel: fix HDA codec driver probe with multiple controllers * ocfs2-tools is causing kernel panics in Ubuntu Focal (Ubuntu-5.4.0-9.12) (LP: #1852122) - ocfs2: fix the crash due to call ocfs2_get_dlm_debug once less * QAT drivers for C3XXX and C62X not included as modules (LP: #1845959) - [Config] CRYPTO_DEV_QAT_C3XXX=m, CRYPTO_DEV_QAT_C62X=m and CRYPTO_DEV_QAT_DH895xCC=m * Eoan update: upstream stable patchset 2020-01-24 (LP: #1860816) - scsi: lpfc: Fix discovery failures when target device connectivity bounces - scsi: mpt3sas: Fix clear pending bit in ioctl status - scsi: lpfc: Fix locking on mailbox command completion - Input: atmel_mxt_ts - disable IRQ across suspend - f2fs: fix to update time in lazytime mode - iommu: rockchip: Free domain on .domain_free - iommu/tegra-smmu: Fix page tables in > 4 GiB memory - dmaengine: xilinx_dma: Clear desc_pendingcount in xilinx_dma_reset - scsi: target: compare full CHAP_A Algorithm strings - scsi: lpfc: Fix SLI3 hba in loop mode not discovering devices - scsi: csiostor: Don't enable IRQs too early - scsi: hisi_sas: Replace in_softirq() check in hisi_sas_task_exec() - powerpc/pseries: Mark accumulate_stolen_time() as notrace - powerpc/pseries: Don't fail hash page table insert for bolted mapping - powerpc/tools: Don't quote $objdump in scripts - dma-debug: add a schedule point in debug_dma_dump_mappings() - leds: lm3692x: Handle failure to probe the regulator - clocksource/drivers/asm9260: Add a check for of_clk_get - clocksource/drivers/timer-of: Use unique device name instead of timer - powerpc/security/book3s64: Report L1TF status in sysfs - powerpc/book3s64/hash: Add cond_resched to avoid soft lockup warning - ext4: update direct I/O read lock pattern for IOCB_NOWAIT - ext4: iomap that extends beyond EOF should be marked dirty - jbd2: Fix statistics for the number of logged blocks - scsi: tracing: Fix handling of TRANSFER LENGTH == 0 for READ(6) and WRITE(6) - scsi: lpfc: Fix duplicate unreg_rpi error in port offline flow - f2fs: fix to update dir's i_pino during cross_rename - clk: qcom: Allow constant ratio freq tables for rcg - clk: clk-gpio: propagate rate change to parent - irqchip/irq-bcm7038-l1: Enable parent IRQ if necessary - irqchip: ingenic: Error out if IRQ domain creation failed - fs/quota: handle overflows of sysctl fs.quota.* and report as unsigned long - scsi: lpfc: fix: Coverity: lpfc_cmpl_els_rsp(): Null pointer dereferences - PCI: rpaphp: Fix up pointer to first drc-info entry - scsi: ufs: fix potential bug which ends in system hang - powerpc/pseries/cmm: Implement release() function for sysfs device - PCI: rpaphp: Don't rely on firmware feature to imply drc-info support - PCI: rpaphp: Annotate and correctly byte swap DRC properties - PCI: rpaphp: Correctly match ibm, my-drc-index to drc-name when using drc- info - powerpc/security: Fix wrong message when RFI Flush is disable - scsi: atari_scsi: sun3_scsi: Set sg_tablesize to 1 instead of SG_NONE - clk: pxa: fix one of the pxa RTC clocks - bcache: at least try to shrink 1 node in bch_mca_scan() - HID: quirks: Add quirk for HP MSU1465 PIXART OEM mouse - HID: logitech-hidpp: Silence intermittent get_battery_capacity errors - ARM: 8937/1: spectre-v2: remove Brahma-B53 from hardening - libnvdimm/btt: fix variable 'rc' set but not used - HID: Improve Windows Precision Touchpad detection. - HID: rmi: Check that the RMI_STARTED bit is set before unregistering the RMI transport device - watchdog: Fix the race between the release of watchdog_core_data and cdev - scsi: pm80xx: Fix for SATA device discovery - scsi: ufs: Fix error handing during hibern8 enter - scsi: scsi_debug: num_tgts must be >= 0 - scsi: NCR5380: Add disconnect_mask module parameter - scsi: iscsi: Don't send data to unbound connection - scsi: target: iscsi: Wait for all commands to finish before freeing a session - gpio: mpc8xxx: Don't overwrite default irq_set_type callback - apparmor: fix unsigned len comparison with less than zero - scripts/kallsyms: fix definitely-lost memory leak - powerpc: Don't add -mabi= flags when building with Clang - cdrom: respect device capabilities during opening action - perf script: Fix brstackinsn for AUXTRACE - perf regs: Make perf_reg_name() return "unknown" instead of NULL - s390/zcrypt: handle new reply code FILTERED_BY_HYPERVISOR - libfdt: define INT32_MAX and UINT32_MAX in libfdt_env.h - s390/cpum_sf: Check for SDBT and SDB consistency - ocfs2: fix passing zero to 'PTR_ERR' warning - mailbox: imx: Fix Tx doorbell shutdown path - kernel: sysctl: make drop_caches write-only - userfaultfd: require CAP_SYS_PTRACE for UFFD_FEATURE_EVENT_FORK - net, sysctl: Fix compiler warning when only cBPF is present - netfilter: nf_queue: enqueue skbs with NULL dst - ALSA: hda - Downgrade error message for single-cmd fallback - bonding: fix active-backup transition after link failure - netfilter: ebtables: compat: reject all padding in matches/watchers - 6pack,mkiss: fix possible deadlock - netfilter: bridge: make sure to pull arp header in br_nf_forward_arp() - inetpeer: fix data-race in inet_putpeer / inet_putpeer - net: add a READ_ONCE() in skb_peek_tail() - net: icmp: fix data-race in cmp_global_allow() - hrtimer: Annotate lockless access to timer->state - net: ena: fix napi handler misbehavior when the napi budget is zero - net/mlxfw: Fix out-of-memory error in mfa2 flash burning - net: stmmac: dwmac-meson8b: Fix the RGMII TX delay on Meson8b/8m2 SoCs - ptp: fix the race between the release of ptp_clock and cdev - tcp: Fix highest_sack and highest_sack_seq - udp: fix integer overflow while computing available space in sk_rcvbuf - vhost/vsock: accept only packets with the right dst_cid - net: add bool confirm_neigh parameter for dst_ops.update_pmtu - ip6_gre: do not confirm neighbor when do pmtu update - gtp: do not confirm neighbor when do pmtu update - net/dst: add new function skb_dst_update_pmtu_no_confirm - tunnel: do not confirm neighbor when do pmtu update - vti: do not confirm neighbor when do pmtu update - sit: do not confirm neighbor when do pmtu update - net/dst: do not confirm neighbor for vxlan and geneve pmtu update - gtp: do not allow adding duplicate tid and ms_addr pdp context - net: marvell: mvpp2: phylink requires the link interrupt - tcp/dccp: fix possible race __inet_lookup_established() - tcp: do not send empty skb from tcp_write_xmit() - gtp: fix wrong condition in gtp_genl_dump_pdp() - gtp: fix an use-after-free in ipv4_pdp_find() - gtp: avoid zero size hashtable - scsi: lpfc: Fix spinlock_irq issues in lpfc_els_flush_cmd() - scsi: mpt3sas: Reject NVMe Encap cmnds to unsupported HBA - gpio: mxc: Only get the second IRQ when there is more than one IRQ - powerpc/papr_scm: Fix an off-by-one check in papr_scm_meta_{get, set} - scsi: lpfc: Fix hardlockup in lpfc_abort_handler - scsi: hisi_sas: Delete the debugfs folder of hisi_sas when the probe fails - Input: st1232 - do not reset the chip too early - selftests/powerpc: Fixup clobbers for TM tests - dma-mapping: Add vmap checks to dma_map_single() - dma-mapping: fix handling of dma-ranges for reserved memory (again) - dmaengine: fsl-qdma: Handle invalid qdma-queue0 IRQ - leds: an30259a: add a check for devm_regmap_init_i2c - leds: trigger: netdev: fix handling on interface rename - dtc: Use pkg-config to locate libyaml - selftests/powerpc: Skip tm-signal-sigreturn-nt if TM not available - scsi: lpfc: Fix unexpected error messages during RSCN handling - clk: qcom: smd: Add missing pnoc clock - dma-direct: check for overflows on 32 bit DMA addresses - i2c: stm32f7: fix & reorder remove & probe error handling - iomap: fix return value of iomap_dio_bio_actor on 32bit systems - Input: ili210x - handle errors from input_mt_init_slots() - scsi: zorro_esp: Limit DMA transfers to 65536 bytes (except on Fastlane) - powerpc/book3s/mm: Update Oops message to print the correct translation in use - powerpc/fixmap: Use __fix_to_virt() instead of fix_to_virt() - scsi: target: core: Release SPC-2 reservations when closing a session - scsi: ufs: Fix up auto hibern8 enablement - habanalabs: skip VA block list update in reset flow - platform/x86: intel_pmc_core: Fix the SoC naming inconsistency - gpio: lynxpoint: Setup correct IRQ handlers - tools/power/x86/intel-speed-select: Ignore missing config level - cifs: Fix use-after-free bug in cifs_reconnect() - of: unittest: fix memory leak in attach_node_and_children - mailbox: imx: Clear the right interrupts at shutdown - s390/unwind: filter out unreliable bogus %r14 - s390: disable preemption when switching to nodat stack with CALL_ON_STACK - selftests: vm: add fragment CONFIG_TEST_VMALLOC - mm/hugetlbfs: fix error handling when setting up mounts - sctp: fix err handling of stream initialization - Revert "iwlwifi: assign directly to iwl_trans->cfg in QuZ detection" - powerpc: Fix __clear_user() with KUAP enabled - net/smc: add fallback check to connect() - tomoyo: Don't use nifty names on sockets. - uaccess: disallow > INT_MAX copy sizes - drm: limit to INT_MAX in create_blob ioctl - xfs: fix mount failure crash on invalid iclog memory access - cxgb4/cxgb4vf: fix flow control display for auto negotiation - net: dsa: bcm_sf2: Fix IP fragment location and behavior - net: phy: aquantia: add suspend / resume ops for AQR105 - net/sched: act_mirred: Pull mac prior redir to non mac_header_xmit device - net/sched: add delete_empty() to filters and use it in cls_flower - net_sched: sch_fq: properly set sk->sk_pacing_status - bnxt_en: Fix MSIX request logic for RDMA driver. - bnxt_en: Return error if FW returns more data than dump length - mlxsw: spectrum_router: Skip loopback RIFs during MAC validation - mlxsw: spectrum: Use dedicated policer for VRRP packets - net: dsa: sja1105: Reconcile the meaning of TPID and TPID2 for E/T and P/Q/R/S - hv_netvsc: Fix tx_table init in rndis_set_subchannel() - bnxt: apply computed clamp value for coalece parameter - ipv6/addrconf: only check invalid header values when NETLINK_F_STRICT_CHK is set - net: phylink: fix interface passed to mac_link_up - mmc: sdhci-of-esdhc: fix up erratum A-008171 workaround - mmc: sdhci-of-esdhc: re-implement erratum A-009204 workaround - mm/hugetlbfs: fix for_each_hstate() loop in init_hugetlbfs_fs() - md: make sure desc_nr less than MD_SB_DISKS * Eoan update: upstream stable patchset 2020-01-21 (LP: #1860490) - af_packet: set defaule value for tmo - fjes: fix missed check in fjes_acpi_add - mod_devicetable: fix PHY module format - net: dst: Force 4-byte alignment of dst_metrics - net: gemini: Fix memory leak in gmac_setup_txqs - net: hisilicon: Fix a BUG trigered by wrong bytes_compl - net: nfc: nci: fix a possible sleep-in-atomic-context bug in nci_uart_tty_receive() - net: qlogic: Fix error paths in ql_alloc_large_buffers() - net: usb: lan78xx: Fix suspend/resume PHY register access error - qede: Disable hardware gro when xdp prog is installed - qede: Fix multicast mac configuration - sctp: fully initialize v4 addr in some functions - selftests: forwarding: Delete IPv6 address at the end - btrfs: don't double lock the subvol_sem for rename exchange - btrfs: do not call synchronize_srcu() in inode_tree_del - Btrfs: fix missing data checksums after replaying a log tree - btrfs: send: remove WARN_ON for readonly mount - btrfs: abort transaction after failed inode updates in create_subvol - btrfs: skip log replay on orphaned roots - btrfs: do not leak reloc root if we fail to read the fs root - btrfs: handle ENOENT in btrfs_uuid_tree_iterate - Btrfs: fix removal logic of the tree mod log that leads to use-after-free issues - ALSA: pcm: Avoid possible info leaks from PCM stream buffers - ALSA: hda/ca0132 - Keep power on during processing DSP response - ALSA: hda/ca0132 - Avoid endless loop - ALSA: hda/ca0132 - Fix work handling in delayed HP detection - drm: mst: Fix query_payload ack reply struct - drm/panel: Add missing drm_panel_init() in panel drivers - drm/bridge: analogix-anx78xx: silence -EPROBE_DEFER warnings - iio: light: bh1750: Resolve compiler warning and make code more readable - drm/amdgpu: grab the id mgr lock while accessing passid_mapping - spi: Add call to spi_slave_abort() function when spidev driver is released - staging: rtl8192u: fix multiple memory leaks on error path - staging: rtl8188eu: fix possible null dereference - rtlwifi: prevent memory leak in rtl_usb_probe - libertas: fix a potential NULL pointer dereference - ath10k: fix backtrace on coredump - IB/iser: bound protection_sg size by data_sg size - media: am437x-vpfe: Setting STD to current value is not an error - media: i2c: ov2659: fix s_stream return value - media: ov6650: Fix crop rectangle alignment not passed back - media: i2c: ov2659: Fix missing 720p register config - media: ov6650: Fix stored frame format not in sync with hardware - media: ov6650: Fix stored crop rectangle not in sync with hardware - tools/power/cpupower: Fix initializer override in hsw_ext_cstates - media: venus: core: Fix msm8996 frequency table - ath10k: fix offchannel tx failure when no ath10k_mac_tx_frm_has_freq - pinctrl: devicetree: Avoid taking direct reference to device name string - drm/amdkfd: fix a potential NULL pointer dereference (v2) - selftests/bpf: Correct path to include msg + path - media: venus: Fix occasionally failures to suspend - usb: renesas_usbhs: add suspend event support in gadget mode - hwrng: omap3-rom - Call clk_disable_unprepare() on exit only if not idled - regulator: max8907: Fix the usage of uninitialized variable in max8907_regulator_probe() - media: flexcop-usb: fix NULL-ptr deref in flexcop_usb_transfer_init() - media: cec-funcs.h: add status_req checks - drm/bridge: dw-hdmi: Refuse DDC/CI transfers on the internal I2C controller - samples: pktgen: fix proc_cmd command result check logic - block: Fix writeback throttling W=1 compiler warnings - mwifiex: pcie: Fix memory leak in mwifiex_pcie_init_evt_ring - drm/drm_vblank: Change EINVAL by the correct errno - media: cx88: Fix some error handling path in 'cx8800_initdev()' - media: ti-vpe: vpe: Fix Motion Vector vpdma stride - media: ti-vpe: vpe: fix a v4l2-compliance warning about invalid pixel format - media: ti-vpe: vpe: fix a v4l2-compliance failure about frame sequence number - media: ti-vpe: vpe: Make sure YUYV is set as default format - media: ti-vpe: vpe: fix a v4l2-compliance failure causing a kernel panic - media: ti-vpe: vpe: ensure buffers are cleaned up properly in abort cases - media: ti-vpe: vpe: fix a v4l2-compliance failure about invalid sizeimage - syscalls/x86: Use the correct function type in SYSCALL_DEFINE0 - drm/amd/display: Fix dongle_caps containing stale information. - extcon: sm5502: Reset registers during initialization - x86/mm: Use the correct function type for native_set_fixmap() - ath10k: Correct error handling of dma_map_single() - drm/bridge: dw-hdmi: Restore audio when setting a mode - perf test: Report failure for mmap events - perf report: Add warning when libunwind not compiled in - usb: usbfs: Suppress problematic bind and unbind uevents. - iio: adc: max1027: Reset the device at probe time - Bluetooth: missed cpu_to_le16 conversion in hci_init4_req - Bluetooth: Workaround directed advertising bug in Broadcom controllers - Bluetooth: hci_core: fix init for HCI_USER_CHANNEL - bpf/stackmap: Fix deadlock with rq_lock in bpf_get_stack() - x86/mce: Lower throttling MCE messages' priority to warning - perf tests: Disable bp_signal testing for arm64 - drm/gma500: fix memory disclosures due to uninitialized bytes - rtl8xxxu: fix RTL8723BU connection failure issue after warm reboot - ipmi: Don't allow device module unload when in use - x86/ioapic: Prevent inconsistent state when moving an interrupt - media: smiapp: Register sensor after enabling runtime PM on the device - md/bitmap: avoid race window between md_bitmap_resize and bitmap_file_clear_bit - arm64: psci: Reduce the waiting time for cpu_psci_cpu_kill() - i40e: initialize ITRN registers with correct values - net: phy: dp83867: enable robust auto-mdix - drm/tegra: sor: Use correct SOR index on Tegra210 - spi: sprd: adi: Add missing lock protection when rebooting - ACPI: button: Add DMI quirk for Medion Akoya E2215T - RDMA/qedr: Fix memory leak in user qp and mr - gpu: host1x: Allocate gather copy for host1x - net: dsa: LAN9303: select REGMAP when LAN9303 enable - phy: qcom-usb-hs: Fix extcon double register after power cycle - s390/time: ensure get_clock_monotonic() returns monotonic values - s390/mm: add mm_pxd_folded() checks to pxd_free() - net: hns3: add struct netdev_queue debug info for TX timeout - libata: Ensure ata_port probe has completed before detach - loop: fix no-unmap write-zeroes request behavior - pinctrl: sh-pfc: sh7734: Fix duplicate TCLK1_B - iio: dln2-adc: fix iio_triggered_buffer_postenable() position - libbpf: Fix error handling in bpf_map__reuse_fd() - Bluetooth: Fix advertising duplicated flags - pinctrl: amd: fix __iomem annotation in amd_gpio_irq_handler() - ixgbe: protect TX timestamping from API misuse - media: rcar_drif: fix a memory disclosure - media: v4l2-core: fix touch support in v4l_g_fmt - nvmem: imx-ocotp: reset error status on probe - rfkill: allocate static minor - bnx2x: Fix PF-VF communication over multi-cos queues. - spi: img-spfi: fix potential double release - ALSA: timer: Limit max amount of slave instances - rtlwifi: fix memory leak in rtl92c_set_fw_rsvdpagepkt() - perf probe: Fix to find range-only function instance - perf probe: Fix to list probe event with correct line number - perf jevents: Fix resource leak in process_mapfile() and main() - perf probe: Walk function lines in lexical blocks - perf probe: Fix to probe an inline function which has no entry pc - perf probe: Fix to show ranges of variables in functions without entry_pc - perf probe: Fix to show inlined function callsite without entry_pc - libsubcmd: Use -O0 with DEBUG=1 - perf probe: Fix to probe a function which has no entry pc - perf tools: Splice events onto evlist even on error - drm/amdgpu: disallow direct upload save restore list from gfx driver - drm/amdgpu: fix potential double drop fence reference - xen/gntdev: Use select for DMA_SHARED_BUFFER - perf parse: If pmu configuration fails free terms - perf probe: Skip overlapped location on searching variables - perf probe: Return a better scope DIE if there is no best scope - perf probe: Fix to show calling lines of inlined functions - perf probe: Skip end-of-sequence and non statement lines - perf probe: Filter out instances except for inlined subroutine and subprogram - ath10k: fix get invalid tx rate for Mesh metric - fsi: core: Fix small accesses and unaligned offsets via sysfs - media: pvrusb2: Fix oops on tear-down when radio support is not present - soundwire: intel: fix PDI/stream mapping for Bulk - crypto: atmel - Fix authenc support when it is set to m - ice: delay less - media: si470x-i2c: add missed operations in remove - EDAC/ghes: Fix grain calculation - spi: pxa2xx: Add missed security checks - ASoC: rt5677: Mark reg RT5677_PWR_ANLG2 as volatile - iio: dac: ad5446: Add support for new AD5600 DAC - ASoC: Intel: kbl_rt5663_rt5514_max98927: Add dmic format constraint - s390/disassembler: don't hide instruction addresses - parport: load lowlevel driver if ports not found - bcache: fix static checker warning in bcache_device_free() - cpufreq: Register drivers only after CPU devices have been registered - x86/crash: Add a forward declaration of struct kimage - tracing: use kvcalloc for tgid_map array allocation - tracing/kprobe: Check whether the non-suffixed symbol is notrace - iwlwifi: mvm: fix unaligned read of rx_pkt_status - ASoC: wm8904: fix regcache handling - spi: tegra20-slink: add missed clk_unprepare - tun: fix data-race in gro_normal_list() - crypto: virtio - deal with unsupported input sizes - mmc: tmio: Add MMC_CAP_ERASE to allow erase/discard/trim requests - btrfs: don't prematurely free work in end_workqueue_fn() - btrfs: don't prematurely free work in run_ordered_work() - ASoC: wm2200: add missed operations in remove and probe failure - spi: st-ssc4: add missed pm_runtime_disable - ASoC: wm5100: add missed pm_runtime_disable - ASoC: Intel: bytcr_rt5640: Update quirk for Acer Switch 10 SW5-012 2-in-1 - x86/insn: Add some Intel instructions to the opcode map - brcmfmac: remove monitor interface when detaching - iwlwifi: check kasprintf() return value - fbtft: Make sure string is NULL terminated - net: ethernet: ti: ale: clean ale tbl on init and intf restart - crypto: sun4i-ss - Fix 64-bit size_t warnings - crypto: sun4i-ss - Fix 64-bit size_t warnings on sun4i-ss-hash.c - mac80211: consider QoS Null frames for STA_NULLFUNC_ACKED - crypto: vmx - Avoid weird build failures - libtraceevent: Fix memory leakage in copy_filter_type - mips: fix build when "48 bits virtual memory" is enabled - drm/amdgpu: fix bad DMA from INTERRUPT_CNTL2 - net: phy: initialise phydev speed and duplex sanely - btrfs: don't prematurely free work in reada_start_machine_worker() - btrfs: don't prematurely free work in scrub_missing_raid56_worker() - Revert "mmc: sdhci: Fix incorrect switch to HS mode" - mmc: mediatek: fix CMD_TA to 2 for MT8173 HS200/HS400 mode - can: kvaser_usb: kvaser_usb_leaf: Fix some info-leaks to USB devices - usb: xhci: Fix build warning seen with CONFIG_PM=n - drm/amdgpu: fix uninitialized variable pasid_mapping_needed - s390/ftrace: fix endless recursion in function_graph tracer - btrfs: return error pointer from alloc_test_extent_buffer - usbip: Fix receive error in vhci-hcd when using scatter-gather - usbip: Fix error path of vhci_recv_ret_submit() - cpufreq: Avoid leaving stale IRQ work items during CPU offline - USB: EHCI: Do not return -EPIPE when hub is disconnected - intel_th: pci: Add Comet Lake PCH-V support - intel_th: pci: Add Elkhart Lake SOC support - platform/x86: hp-wmi: Make buffer for HPWMI_FEATURE2_QUERY 128 bytes - staging: comedi: gsc_hpdi: check dma_alloc_coherent() return value - ext4: fix ext4_empty_dir() for directories with holes - ext4: check for directory entries too close to block end - ext4: unlock on error in ext4_expand_extra_isize() - KVM: arm64: Ensure 'params' is initialised when looking up sys register - x86/MCE/AMD: Do not use rdmsr_safe_on_cpu() in smca_configure() - x86/MCE/AMD: Allow Reserved types to be overwritten in smca_banks[] - powerpc/irq: fix stack overflow verification - mmc: sdhci-msm: Correct the offset and value for DDR_CONFIG register - mmc: sdhci-of-esdhc: Revert "mmc: sdhci-of-esdhc: add erratum A-009204 support" - mmc: sdhci: Update the tuning failed messages to pr_debug level - mmc: sdhci-of-esdhc: fix P2020 errata handling - mmc: sdhci: Workaround broken command queuing on Intel GLK - mmc: sdhci: Add a quirk for broken command queuing - nbd: fix shutdown and recv work deadlock v2 - perf probe: Fix to show function entry line as probe-able - net: phy: ensure that phy IDs are correctly typed - nfp: flower: fix stats id allocation - sctp: fix memleak on err handling of stream initialization - neighbour: remove neigh_cleanup() method - bonding: fix bond_neigh_init() - net: ena: fix default tx interrupt moderation interval - dpaa2-ptp: fix double free of the ptp_qoriq IRQ - mlxsw: spectrum_router: Remove unlikely user-triggerable warning - net: ethernet: ti: davinci_cpdma: fix warning "device driver frees DMA memory with different size" - net: stmmac: platform: Fix MDIO init for platforms without PHY - Btrfs: make tree checker detect checksum items with overlapping ranges - drm/vc4/vc4_hdmi: fill in connector info - drm/mipi-dbi: fix a loop in debugfs code - drm: exynos: exynos_hdmi: use cec_notifier_conn_(un)register - drm: Use EOPNOTSUPP, not ENOTSUPP - drm/amd/display: verify stream link before link test - iio: max31856: add missing of_node and parent references to iio_dev - drm/amdgpu/sriov: add ring_stop before ring_create in psp v11 code - ath10k: add cleanup in ath10k_sta_state() - drm/amd/display: Handle virtual signal type in disable_link() - ath10k: Check if station exists before forwarding tx airtime report - Revert "pinctrl: sh-pfc: r8a77990: Fix MOD_SEL1 bit30 when using SSI_SCK2 and SSI_WS2" - Revert "pinctrl: sh-pfc: r8a77990: Fix MOD_SEL1 bit31 when using SIM0_D" - drm/komeda: Workaround for broken FLIP_COMPLETE timestamps - spi: gpio: prevent memory leak in spi_gpio_probe - media: cedrus: fill in bus_info for media device - media: seco-cec: Add a missing 'release_region()' in an error handling path - media: vim2m: Fix abort issue - media: vim2m: Fix BUG_ON in vim2m_device_release() - media: max2175: Fix build error without CONFIG_REGMAP_I2C - media: ov6650: Fix control handler not freed on init error - media: vimc: Fix gpf in rmmod path when stream is active - drm/amd/display: Set number of pipes to 1 if the second pipe was disabled - drm/sun4i: dsi: Fix TCON DRQ set bits - x86/math-emu: Check __copy_from_user() result - drm/amd/powerplay: A workaround to GPU RESET on APU - rtw88: fix NSS of hw_cap - drm/amd/display: fix struct init in update_bounding_box - tools/memory-model: Fix data race detection for unordered store and load - drm/amdkfd: Fix MQD size calculation - selftests/bpf: Fix btf_dump padding test case - libbpf: Fix struct end padding in btf_dump - libbpf: Fix passing uninitialized bytes to setsockopt - net/smc: increase device refcount for added link group - team: call RCU read lock when walking the port_list - misc: fastrpc: fix memory leak from miscdev->name - drm/amd/display: Properly round nominal frequency for SPD - drm/amd/display: wait for set pipe mcp command completion - drm/amd/display: Program DWB watermarks from correct state - rtw88: coex: Set 4 slot mode for A2DP - perf test: Avoid infinite loop for task exit case - perf vendor events arm64: Fix Hisi hip08 DDRC PMU eventname - drm/amd/powerplay: avoid disabling ECC if RAS is enabled for VEGA20 - Bluetooth: btusb: avoid unused function warning - drm/amdgpu: fix amdgpu trace event print string format error - staging: iio: ad9834: add a check for devm_clk_get - power: supply: cpcap-battery: Check voltage before orderly_poweroff - net: hns3: log and clear hardware error after reset complete - ASoC: soc-pcm: fixup dpcm_prune_paths() loop continue - RDMA/siw: Fix SQ/RQ drain logic - media: cedrus: Fix undefined shift with a SHIFT_AND_MASK_BITS macro - media: aspeed: set hsync and vsync polarities to normal before starting mode detection - drm/nouveau: Don't grab runtime PM refs for HPD IRQs - media: ov6650: Fix stored frame interval not in sync with hardware - media: ad5820: Define entity function - media: ov5640: Make 2592x1944 mode only available at 15 fps - media: st-mipid02: add a check for devm_gpiod_get_optional - media: imx7-mipi-csis: Add a check for devm_regulator_get - media: aspeed: clear garbage interrupts - staging: wilc1000: potential corruption in wilc_parse_join_bss_param() - drm: Don't free jobs in wait_event_interruptible() - EDAC/amd64: Set grain per DIMM - drm/amd/display: setting the DIG_MODE to the correct value. - drm/amd/display: correctly populate dpp refclk in fpga - regulator: core: Release coupled_rdevs on regulator_init_coupling() error - ubsan, x86: Annotate and allow __ubsan_handle_shift_out_of_bounds() in uaccess regions - RDMA/hns: Fix memory leak on 'context' on error return path - RDMA/qedr: Fix srqs xarray initialization - RDMA/core: Set DMA parameters correctly - phy: renesas: phy-rcar-gen2: Fix the array off by one warning - s390: add error handling to perf_callchain_kernel - net/mlx5e: Verify that rule has at least one fwd/drop action - ALSA: bebob: expand sleep just after breaking connections for protocol version 1 - ALSA: pcm: Fix missing check of the new non-cached buffer type - spi: sifive: disable clk when probe fails and remove - media: staging/imx: Use a shorter name for driver - nvmem: core: fix nvmem_cell_write inline function - ASoC: SOF: topology: set trigger order for FE DAI link - media: vivid: media_device_cleanup was called too early - spi: dw: Fix Designware SPI loopback - RDMA/core: Fix return code when modify_port isn't supported - drm: msm: a6xx: fix debug bus register configuration - perf cs-etm: Fix definition of macro TO_CS_QUEUE_NR - ice: Check for null pointer dereference when setting rings - net: avoid potential false sharing in neighbor related code - libbpf: Fix negative FD close() in xsk_setup_xdp_prog() - s390/bpf: Use kvcalloc for addrs array - cgroup: freezer: don't change task and cgroups status unnecessarily - selftests: proc: Make va_max 1MB - drm/amdgpu: Avoid accidental thread reactivation. - media: exynos4-is: fix wrong mdev and v4l2 dev order in error path - selftests: net: Fix printf format warnings on arm - media: v4l2-ctrl: Lock main_hdl on operations of requests_queued. - media: vicodec: media_device_cleanup was called too early - media: vim2m: media_device_cleanup was called too early - bpf, testing: Workaround a verifier failure for test_progs - net: dsa: sja1105: Disallow management xmit during switch reset - net: ethernet: ti: Add dependency for TI_DAVINCI_EMAC - qtnfmac: fix debugfs support for multiple cards - qtnfmac: fix invalid channel information output - qtnfmac: fix using skb after free - RDMA/efa: Clear the admin command buffer prior to its submission - regulator: core: Let boot-on regulators be powered off - xhci-pci: Allow host runtime PM as default also for Intel Ice Lake xHCI - perf/core: Fix the mlock accounting, again - selftests, bpf: Fix test_tc_tunnel hanging - selftests, bpf: Workaround an alu32 sub-register spilling issue - net: phy: avoid matching all-ones clause 45 PHY IDs - firmware_loader: Fix labels with comma for builtin firmware - net-af_xdp: Use correct number of channels from ethtool - s390/kasan: support memcpy_real with TRACE_IRQFLAGS - ASoC: soc-pcm: check symmetry before hw_params - s390/cpumf: Adjust registration of s390 PMU device drivers - ice: Only disable VF state when freeing each VF resources - RDMA/bnxt_re: Fix missing le16_to_cpu - bpf: Provide better register bounds after jmp32 instructions - RDMA/bnxt_re: Fix chip number validation Broadcom's Gen P5 series - tpm: fix invalid locking in NONBLOCKING mode - iommu: set group default domain before creating direct mappings - iommu/vt-d: Fix dmar pte read access not set error - iommu/vt-d: Set ISA bridge reserved region as relaxable - iommu/vt-d: Allocate reserved region for ISA with correct permission - can: xilinx_can: Fix missing Rx can packets on CANFD2.0 - can: flexcan: fix possible deadlock and out-of-order reception after wakeup - can: flexcan: poll MCR_LPM_ACK instead of GPR ACK for stop mode acknowledgment - selftests: net: tls: remove recv_rcvbuf test - spi: dw: Correct handling of native chipselect - spi: cadence: Correct handling of native chipselect - ath10k: Revert "ath10k: add cleanup in ath10k_sta_state()" - RDMA/siw: Fix post_recv QP state locking - ARM: dts: Fix vcsi regulator to be always-on for droid4 to prevent hangs - can: flexcan: add low power enter/exit acknowledgment helper - spi: fsl: don't map irq during probe - spi: fsl: use platform_get_irq() instead of of_irq_to_resource() - efi/memreserve: Register reservations as 'reserved' in /proc/iomem - KEYS: asymmetric: return ENOMEM if akcipher_request_alloc() fails - mm: vmscan: protect shrinker idr replace with CONFIG_MEMCG - intel_th: Fix freeing IRQs - intel_th: msu: Fix window switching without windows - tty/serial: atmel: fix out of range clock divider handling - serial: sprd: Add clearing break interrupt operation - pinctrl: baytrail: Really serialize all register accesses - clk: imx: clk-imx7ulp: Add missing sentinel of ulp_div_table - clk: imx: clk-composite-8m: add lock to gate/mux - clk: imx: pll14xx: fix clk_pll14xx_wait_lock - KVM: arm/arm64: Properly handle faulting of device mappings - x86/mce: Fix possibly incorrect severity calculation on AMD - ocxl: Fix concurrent AFU open and device removal - md: no longer compare spare disk superblock events in super_load - md: avoid invalid memory access for array sb->dev_roles * CVE-2019-19965 - scsi: libsas: stop discovering if oob mode is disconnected * Eoan update: upstream stable patchset 2020-01-17 (LP: #1860179) - mmc: block: Make card_busy_detect() a bit more generic - mmc: block: Add CMD13 polling for MMC IOCTLS with R1B response - mmc: core: Drop check for mmc_card_is_removable() in mmc_rescan() - mmc: core: Re-work HW reset for SDIO cards - PCI/switchtec: Read all 64 bits of part_event_bitmap - PCI/PM: Always return devices to D0 when thawing - PCI: pciehp: Avoid returning prematurely from sysfs requests - PCI: Fix Intel ACS quirk UPDCR register address - PCI/MSI: Fix incorrect MSI-X masking on resume - PCI: Do not use bus number zero from EA capability - PCI: rcar: Fix missing MACCTLR register setting in initialization sequence - PCI: Apply Cavium ACS quirk to ThunderX2 and ThunderX3 - xtensa: use MEMBLOCK_ALLOC_ANYWHERE for KASAN shadow map - gfs2: Multi-block allocations in gfs2_page_mkwrite - gfs2: fix glock reference problem in gfs2_trans_remove_revoke - xtensa: fix TLB sanity checker - xtensa: fix syscall_set_return_value - rpmsg: glink: Set tail pointer to 0 at end of FIFO - rpmsg: glink: Fix reuse intents memory leak issue - rpmsg: glink: Fix use after free in open_ack TIMEOUT case - rpmsg: glink: Put an extra reference during cleanup - rpmsg: glink: Fix rpmsg_register_device err handling - rpmsg: glink: Don't send pending rx_done during remove - rpmsg: glink: Free pending deferred work on remove - cifs: smbd: Return -EAGAIN when transport is reconnecting - cifs: smbd: Only queue work for error recovery on memory registration - cifs: smbd: Add messages on RDMA session destroy and reconnection - cifs: smbd: Return -EINVAL when the number of iovs exceeds SMBDIRECT_MAX_SGE - cifs: smbd: Return -ECONNABORTED when trasnport is not in connected state - cifs: Don't display RDMA transport on reconnect - CIFS: Respect O_SYNC and O_DIRECT flags during reconnect - CIFS: Close open handle after interrupted close - CIFS: Do not miss cancelled OPEN responses - CIFS: Fix NULL pointer dereference in mid callback - ARM: dts: s3c64xx: Fix init order of clock providers - ARM: tegra: Fix FLOW_CTLR_HALT register clobbering by tegra_resume() - vfio/pci: call irq_bypass_unregister_producer() before freeing irq - dma-buf: Fix memory leak in sync_file_merge() - drm/mgag200: Extract device type from flags - drm/mgag200: Store flags from PCI driver data in device structure - drm/mgag200: Add workaround for HW that does not support 'startadd' - drm/mgag200: Flag all G200 SE A machines as broken wrt - drm: meson: venc: cvbs: fix CVBS mode matching - dm mpath: remove harmful bio-based optimization - dm btree: increase rebalance threshold in __rebalance2() - dm thin metadata: Add support for a pre-commit callback - dm thin: Flush data device before committing metadata - scsi: ufs: Disable autohibern8 feature in Cadence UFS - scsi: iscsi: Fix a potential deadlock in the timeout handler - scsi: qla2xxx: Ignore NULL pointer in tcm_qla2xxx_free_mcmd - scsi: qla2xxx: Initialize free_work before flushing it - scsi: qla2xxx: Added support for MPI and PEP regions for ISP28XX - scsi: qla2xxx: Correctly retrieve and interpret active flash region - scsi: qla2xxx: Fix incorrect SFUB length used for Secure Flash Update MB Cmd - drm/nouveau/kms/nv50-: Call outp_atomic_check_view() before handling PBN - drm/nouveau/kms/nv50-: Store the bpc we're using in nv50_head_atom - drm/nouveau/kms/nv50-: Limit MST BPC to 8 - drm/i915/fbc: Disable fbc by default on all glk+ - drm/radeon: fix r1xx/r2xx register checker for POT textures - drm/dp_mst: Correct the bug in drm_dp_update_payload_part1() - drm/amd/display: re-enable wait in pipelock, but add timeout - drm/amd/display: add default clocks if not able to fetch them - drm/amdgpu/gfx10: explicitly wait for cp idle after halt/unhalt - drm/amdgpu/gfx10: re-init clear state buffer after gpu reset - ALSA: hda: Fix regression by strip mask fix * fstrim on nvme / AMD CPU fails and produces kernel error messages (LP: #1856603) - nvme: Discard workaround for non-conformant devices * multi-zone raid0 corruption (LP: #1850540) - md/raid0: avoid RAID0 data corruption due to layout confusion. - md: add feature flag MD_FEATURE_RAID0_LAYOUT - md/raid0: fix warning message for parameter default_layout - md/raid0: Fix an error message in raid0_make_request() - SAUCE: md/raid0: Link to wiki with guidance on multi-zone RAID0 layout migration - SAUCE: md/raid0: Use kernel specific layout * Dell AIO can't adjust brightness (LP: #1858761) - SAUCE: platform/x86: dell-uart-backlight: add retry for get scalar status * [SRU][B/OEM-B/OEM-OSP1/D/E/Unstable] UBUNTU: SAUCE: Use native backlight on Lenovo E41-25/45 (LP: #1859561) - SAUCE: ACPI: video: Use native backlight on Lenovo E41-25/45 * debian/tests/corosync: gfs2_jadd fails with ENOTTY for i386 package on amd64 kernel (LP: #1859827) - gfs2: add compat_ioctl support * Smartpqi updates for 18.04.4 (LP: #1860690) - scsi: smartpqi: add module param for exposure order - scsi: smartpqi: add pci ids for fiberhome controller - scsi: smartpqi: add module param to hide vsep - scsi: smartpqi: add sysfs entries - scsi: smartpqi: add bay identifier - scsi: smartpqi: correct hang when deleting 32 lds - scsi: smartpqi: add gigabyte controller - scsi: smartpqi: correct REGNEWD return status - scsi: smartpqi: add new pci ids - scsi: smartpqi: update copyright - scsi: smartpqi: bump version * Fix misleading error message: Configuring the VNIC characteristics failed (LP: #1860523) - (upstream) s390/qeth: fix false reporting of VNIC CHAR config failure * Disable ECKD Thin Provisioning to prevent data loss (LP: #1860535) - SAUCE: s390/dasd: disable ese support due to possible data corruption * alsa/sof: change to use hda hdmi codec driver to make hdmi audio on the docking station work (LP: #1855666) - ALSA: hda/hdmi - implement mst_no_extra_pcms flag - ASoC: hdac_hda: add support for HDMI/DP as a HDA codec - ASoC: Intel: skl-hda-dsp-generic: use snd-hda-codec-hdmi - ASoC: Intel: skl-hda-dsp-generic: fix include guard name - ASoC: SOF: Intel: add support for snd-hda-codec-hdmi - ASoC: Intel: bxt-da7219-max98357a: common hdmi codec support - ASoC: Intel: glk_rt5682_max98357a: common hdmi codec support - ASoC: intel: sof_rt5682: common hdmi codec support - ASoC: Intel: bxt_rt298: common hdmi codec support - ASoC: SOF: enable sync_write in hdac_bus - [config]: SND_SOC_SOF_HDA_COMMON_HDMI_CODEC=y * Fix unusable USB hub on Dell TB16 after S3 (LP: #1855312) - SAUCE: USB: core: Make port power cycle a seperate helper function - SAUCE: USB: core: Attempt power cycle port when it's in eSS.Disabled state * [sas-1126]scsi: hisi_sas: Fix out of bound at debug_I_T_nexus_reset() (LP: #1853992) - scsi: hisi_sas: Fix out of bound at debug_I_T_nexus_reset() * [sas-1126]scsi: hisi_sas: Assign NCQ tag for all NCQ commands (LP: #1853995) - scsi: hisi_sas: Assign NCQ tag for all NCQ commands * [sas-1126]scsi: hisi_sas: Fix the conflict between device gone and host reset (LP: #1853997) - scsi: hisi_sas: Fix the conflict between device gone and host reset * scsi: hisi_sas: Check sas_port before using it (LP: #1855952) - scsi: hisi_sas: Check sas_port before using it * The system cannot resume from S3 if user unplugs the TB16 during suspend state (LP: #1849269) - PCI: pciehp: Do not disable interrupt twice on suspend - PCI: pciehp: Prevent deadlock on disconnect * [SRU][B/OEM-B/OEM-OSP1/D/E/F] Add LG I2C touchscreen multitouch support (LP: #1857541) - SAUCE: HID: multitouch: Add LG MELF0410 I2C touchscreen support * cifs: DFS Caching feature causing problems traversing multi-tier DFS setups (LP: #1854887) - cifs: Fix retrieval of DFS referrals in cifs_mount() * Fix Realtek Bluetooth firmware download (LP: #1856079) - Bluetooth: btrtl: Fix an issue that failing to download the FW which size is over 32K bytes * usb-audio: the mic can't record any sound after resume on Dell Dock WD19 (LP: #1857496) - ALSA: usb-audio: set the interface format after resume on Dell WD19 * [mgag200] Ubuntu 19.10 upgrade results in invisible mouse cursor on Matrox G200eR2 (LP: #1851340) - drm/mgag200: add in missing { } around if block - drm/mgag200: Don't unpin the current cursor image's buffer. - drm/mgag200: Set cursor scanout address to correct BO - drm/mgag200: Pin displayed cursor BO to video memory * [roce-1126]RDMA/hns: bugfix for slab-out-of-bounds when loading hip08 driver (LP: #1853989) - RDMA/hns: Bugfix for slab-out-of-bounds when unloading hip08 driver - RDMA/hns: bugfix for slab-out-of-bounds when loading hip08 driver * [hns-1126]net: hns3: revert to old channel when setting new channel num fail (LP: #1853983) - net: hns3: revert to old channel when setting new channel num fail * [hns-1126]net: hns3: fix port setting handle for fibre port (LP: #1853984) - net: hns3: fix port setting handle for fibre port * alsa/hda/realtek: the line-out jack doens't work on a dell AIO (LP: #1855999) - ALSA: hda/realtek - Line-out jack doesn't work on a Dell AIO * change kconfig of the soundwire bus driver from y to m (LP: #1855685) - [config]: SOUNDWIRE=m * CVE-2019-19082 - drm/amd/display: prevent memory leak * Eoan update: 5.3.18 upstream stable release (LP: #1856870) - inet: protect against too small mtu values. - mqprio: Fix out-of-bounds access in mqprio_dump - net: bridge: deny dev_set_mac_address() when unregistering - net: dsa: fix flow dissection on Tx path - net: ethernet: ti: cpsw: fix extra rx interrupt - net: sched: fix dump qlen for sch_mq/sch_mqprio with NOLOCK subqueues - net: thunderx: start phy before starting autonegotiation - net/tls: Fix return values to avoid ENOTSUPP - openvswitch: support asymmetric conntrack - tcp: md5: fix potential overestimation of TCP option space - tipc: fix ordering of tipc module init and exit routine - net/mlx5e: Query global pause state before setting prio2buffer - net: ipv6: add net argument to ip6_dst_lookup_flow - net: ipv6_stub: use ip6_dst_lookup_flow instead of ip6_dst_lookup - tcp: fix rejected syncookies due to stale timestamps - tcp: tighten acceptance of ACKs not matching a child socket - tcp: Protect accesses to .ts_recent_stamp with {READ,WRITE}_ONCE() - gre: refetch erspan header from skb->data after pskb_may_pull() - Fixed updating of ethertype in function skb_mpls_pop - hsr: fix a NULL pointer dereference in hsr_dev_xmit() - net: Fixed updating of ethertype in skb_mpls_push() - net/mlx5e: Fix TXQ indices to be sequential - page_pool: do not release pool until inflight == 0. - xdp: obtain the mem_id mutex before trying to remove an entry. - Linux 5.3.18 * Eoan update: 5.3.17 upstream stable release (LP: #1856869) - usb: gadget: configfs: Fix missing spin_lock_init() - usb: gadget: pch_udc: fix use after free - Revert "nvme: Add quirk for Kingston NVME SSD running FW E8FK11.T" - scsi: zfcp: trace channel log even for FCP command responses - scsi: qla2xxx: Fix driver unload hang - scsi: qla2xxx: Fix memory leak when sending I/O fails - media: venus: remove invalid compat_ioctl32 handler - USB: uas: honor flag to avoid CAPACITY16 - USB: uas: heed CAPACITY_HEURISTICS - USB: documentation: flags on usb-storage versus UAS - usb: Allow USB device to be warm reset in suspended state - usb: host: xhci-tegra: Correct phy enable sequence - binder: fix incorrect calculation for num_valid - staging: rtl8188eu: fix interface sanity check - staging: rtl8712: fix interface sanity check - staging: vchiq: call unregister_chrdev_region() when driver registration fails - staging: gigaset: fix general protection fault on probe - staging: gigaset: fix illegal free on probe errors - staging: gigaset: add endpoint-type sanity check - usb: xhci: only set D3hot for pci device - xhci: Fix memory leak in xhci_add_in_port() - xhci: fix USB3 device initiated resume race with roothub autosuspend - xhci: Increase STS_HALT timeout in xhci_suspend() - xhci: handle some XHCI_TRUST_TX_LENGTH quirks cases as default behaviour. - xhci: make sure interrupts are restored to correct state - interconnect: qcom: sdm845: Walk the list safely on node removal - ARM: dts: pandora-common: define wl1251 as child node of mmc3 - iio: adis16480: Add debugfs_reg_access entry - iio: adis16480: Fix scales factors - iio: humidity: hdc100x: fix IIO_HUMIDITYRELATIVE channel reporting - iio: imu: inv_mpu6050: fix temperature reporting using bad unit - iio: adc: ad7606: fix reading unnecessary data from device - iio: adc: ad7124: Enable internal reference - USB: atm: ueagle-atm: add missing endpoint check - USB: idmouse: fix interface sanity checks - USB: serial: io_edgeport: fix epic endpoint lookup - usb: roles: fix a potential use after free - USB: adutux: fix interface sanity check - usb: core: urb: fix URB structure initialization function - usb: mon: Fix a deadlock in usbmon between mmap and read - tpm: add check after commands attribs tab allocation - EDAC/altera: Use fast register IO for S10 IRQs - brcmfmac: disable PCIe interrupts before bus reset - mtd: spear_smi: Fix Write Burst mode - mtd: rawnand: Change calculating of position page containing BBM - virt_wifi: fix use-after-free in virt_wifi_newlink() - virtio-balloon: fix managed page counts when migrating pages between zones - usb: dwc3: gadget: Fix logical condition - usb: dwc3: gadget: Clear started flag for non-IOC - usb: dwc3: ep0: Clear started flag on completion - phy: renesas: rcar-gen3-usb2: Fix sysfs interface of "role" - usb: typec: fix use after free in typec_register_port() - iwlwifi: pcie: fix support for transmitting SKBs with fraglist - btrfs: check page->mapping when loading free space cache - btrfs: use refcount_inc_not_zero in kill_all_nodes - Btrfs: fix metadata space leak on fixup worker failure to set range as delalloc - Btrfs: fix negative subv_writers counter and data space leak after buffered write - btrfs: Avoid getting stuck during cyclic writebacks - btrfs: Remove btrfs_bio::flags member - Btrfs: send, skip backreference walking for extents with many references - btrfs: record all roots for rename exchange on a subvol - rtlwifi: rtl8192de: Fix missing code to retrieve RX buffer address - rtlwifi: rtl8192de: Fix missing callback that tests for hw release of buffer - rtlwifi: rtl8192de: Fix missing enable interrupt flag - lib: raid6: fix awk build warnings - Revert "UBUNTU: SAUCE: ovl: fix lookup failure on multi lower squashfs" - ovl: fix lookup failure on multi lower squashfs - ovl: fix corner case of non-unique st_dev;st_ino - ovl: relax WARN_ON() on rename to self - hwrng: omap - Fix RNG wait loop timeout - dm writecache: handle REQ_FUA - dm zoned: reduce overhead of backing device checks - workqueue: Fix spurious sanity check failures in destroy_workqueue() - workqueue: Fix pwq ref leak in rescuer_thread() - ASoC: rt5645: Fixed buddy jack support. - ASoC: rt5645: Fixed typo for buddy jack support. - ASoC: Jack: Fix NULL pointer dereference in snd_soc_jack_report - ASoC: fsl_audmix: Add spin lock to protect tdms - md: improve handling of bio with REQ_PREFLUSH in md_flush_request() - blk-mq: avoid sysfs buffer overflow with too many CPU cores - cgroup: pids: use atomic64_t for pids->limit - wil6210: check len before memcpy() calls - ar5523: check NULL before memcpy() in ar5523_cmd() - s390/mm: properly clear _PAGE_NOEXEC bit when it is not supported - media: hantro: Fix s_fmt for dynamic resolution changes - media: bdisp: fix memleak on release - media: radio: wl1273: fix interrupt masking on release - media: cec.h: CEC_OP_REC_FLAG_ values were swapped - cpuidle: Do not unset the driver if it is there already - cpuidle: teo: Ignore disabled idle states that are too deep - cpuidle: teo: Rename local variable in teo_select() - cpuidle: teo: Consider hits and misses metrics of disabled states - cpuidle: teo: Fix "early hits" handling for disabled idle states - erofs: zero out when listxattr is called with no xattr - powerpc/perf: Disable trace_imc pmu - intel_th: Fix a double put_device() in error path - intel_th: pci: Add Ice Lake CPU support - intel_th: pci: Add Tiger Lake CPU support - PM / devfreq: Lock devfreq in trans_stat_show - cpufreq: powernv: fix stack bloat and hard limit on number of CPUs - ALSA: fireface: fix return value in error path of isochronous resources reservation - ALSA: oxfw: fix return value in error path of isochronous resources reservation - ACPI / utils: Move acpi_dev_get_first_match_dev() under CONFIG_ACPI - ACPI: LPSS: Add LNXVIDEO -> BYT I2C7 to lpss_device_links - ACPI: LPSS: Add LNXVIDEO -> BYT I2C1 to lpss_device_links - ACPI: LPSS: Add dmi quirk for skipping _DEP check for some device-links - ACPI / hotplug / PCI: Allocate resources directly under the non-hotplug bridge - ACPI: OSL: only free map once in osl.c - ACPI: bus: Fix NULL pointer check in acpi_bus_get_private_data() - ACPI: PM: Avoid attaching ACPI PM domain to certain devices - pinctrl: rza2: Fix gpio name typos - pinctrl: armada-37xx: Fix irq mask access in armada_37xx_irq_set_type() - pinctrl: samsung: Add of_node_put() before return in error path - pinctrl: samsung: Fix device node refcount leaks in Exynos wakeup controller init - pinctrl: samsung: Fix device node refcount leaks in S3C24xx wakeup controller init - pinctrl: samsung: Fix device node refcount leaks in init code - pinctrl: samsung: Fix device node refcount leaks in S3C64xx wakeup controller init - mmc: host: omap_hsmmc: add code for special init of wl1251 to get rid of pandora_wl1251_init_card - ARM: dts: omap3-tao3530: Fix incorrect MMC card detection GPIO polarity - RDMA/core: Fix ib_dma_max_seg_size() - ppdev: fix PPGETTIME/PPSETTIME ioctls - stm class: Lose the protocol driver when dropping its reference - coresight: Serialize enabling/disabling a link device. - powerpc: Allow 64bit VDSO __kernel_sync_dicache to work across ranges >4GB - powerpc/xive: Prevent page fault issues in the machine crash handler - powerpc: Allow flush_icache_range to work across ranges >4GB - powerpc/xive: Skip ioremap() of ESB pages for LSI interrupts - video/hdmi: Fix AVI bar unpack - quota: Check that quota is not dirty before release - ext2: check err when partial != NULL - Revert "UBUNTU: SAUCE: seccomp: avoid overflow in implicit constant conversion" - seccomp: avoid overflow in implicit constant conversion - quota: fix livelock in dquot_writeback_dquots - ext4: Fix credit estimate for final inode freeing - reiserfs: fix extended attributes on the root directory - scsi: lpfc: Fix bad ndlp ptr in xri aborted handling - scsi: qla2xxx: Fix abort timeout race condition. - scsi: qla2xxx: Do command completion on abort timeout - scsi: qla2xxx: Fix premature timer expiration - scsi: qla2xxx: Fix DMA unmap leak - scsi: qla2xxx: Fix different size DMA Alloc/Unmap - scsi: qla2xxx: Fix NVMe port discovery after a short device port loss - scsi: qla2xxx: Fix hang in fcport delete path - scsi: qla2xxx: Make qla2x00_abort_srb() again decrease the sp reference count - scsi: qla2xxx: Really fix qla2xxx_eh_abort() - scsi: qla2xxx: Fix session lookup in qlt_abort_work() - scsi: qla2xxx: Fix qla24xx_process_bidir_cmd() - scsi: qla2xxx: Always check the qla2x00_wait_for_hba_online() return value - scsi: qla2xxx: Check secondary image if reading the primary image fails - scsi: qla2xxx: Make sure that aborted commands are freed - scsi: qla2xxx: qla2x00_alloc_fw_dump: set ha->eft - scsi: qla2xxx: Fix message indicating vectors used by driver - scsi: qla2xxx: Fix flash read for Qlogic ISPs - scsi: qla2xxx: Fix driver reload for ISP82xx - scsi: qla2xxx: Fix stuck login session - scsi: qla2xxx: Fix stale session - scsi: qla2xxx: Fix SRB leak on switch command timeout - scsi: qla2xxx: Fix a dma_pool_free() call - Revert "scsi: qla2xxx: Fix memory leak when sending I/O fails" - scsi: qla2xxx: Fix a race condition between aborting and completing a SCSI command - scsi: qla2xxx: Fix double scsi_done for abort path - scsi: qla2xxx: Introduce the function qla2xxx_init_sp() - iio: imu: st_lsm6dsx: move odr_table in st_lsm6dsx_sensor_settings - iio: imu: st_lsm6dsx: fix ODR check in st_lsm6dsx_write_raw - iio: ad7949: kill pointless "readback"-handling code - iio: ad7949: fix channels mixups - omap: pdata-quirks: revert pandora specific gpiod additions - omap: pdata-quirks: remove openpandora quirks for mmc3 and wl1251 - powerpc: Avoid clang warnings around setjmp and longjmp - powerpc: Fix vDSO clock_getres() - mm, memfd: fix COW issue on MAP_PRIVATE and F_SEAL_FUTURE_WRITE mappings - Revert "UBUNTU: SAUCE: mfd: rk808: Fix RK818 ID template" - mfd: rk808: Fix RK818 ID template - mm: memcg/slab: wait for !root kmem_cache refcnt killing on root kmem_cache destruction - ext4: work around deleting a file with i_nlink == 0 safely - firmware: qcom: scm: Ensure 'a0' status code is treated as signed - s390/smp,vdso: fix ASCE handling - s390/kaslr: store KASLR offset for early dumps - mm/shmem.c: cast the type of unmap_start to u64 - rtc: disable uie before setting time and enable after - splice: only read in as much information as there is pipe buffer space - ext4: fix a bug in ext4_wait_for_tail_page_commit - blk-mq: make sure that line break can be printed - workqueue: Fix missing kfree(rescuer) in destroy_workqueue() - raid5: need to set STRIPE_HANDLE for batch head - scsi: qla2xxx: Change discovery state before PLOGI - SUNRPC: Fix another issue with MIC buffer space - net_sched: validate TCA_KIND attribute in tc_chain_tmplt_add() - arm64: dts: allwinner: a64: Re-add PMU node - block: fix "check bi_size overflow before merge" - EDAC/ghes: Do not warn when incrementing refcount on 0 - Linux 5.3.17 * Add new PCH ID for the Intel Comet Lake -H variant (LP: #1856642) - usb: dwc3: pci: add ID for the Intel Comet Lake -H variant * CVE-2019-19078 - ath10k: fix memory leak * CVE-2019-19077 - RDMA: Fix goto target to release the allocated memory * Eoan update: 5.3.16 upstream stable release (LP: #1856334) - rsi: release skb if rsi_prepare_beacon fails - arm64: tegra: Fix 'active-low' warning for Jetson TX1 regulator - perf scripts python: exported-sql-viewer.py: Fix use of TRUE with SQLite - sparc64: implement ioremap_uc - lp: fix sparc64 LPSETTIMEOUT ioctl - time: Zero the upper 32-bits in __kernel_timespec on 32-bit - usb: gadget: u_serial: add missing port entry locking - tty: serial: fsl_lpuart: use the sg count from dma_map_sg - tty: serial: msm_serial: Fix flow control - serial: pl011: Fix DMA ->flush_buffer() - serial: serial_core: Perform NULL checks for break_ctl ops - serial: stm32: fix clearing interrupt error flags - serial: ifx6x60: add missed pm_runtime_disable - aio: Fix io_pgetevents() struct __compat_aio_sigset layout - autofs: fix a leak in autofs_expire_indirect() - MIPS: SGI-IP27: fix exception handler replication - RDMA/hns: Correct the value of HNS_ROCE_HEM_CHUNK_LEN - RDMA/hns: Correct the value of srq_desc_size - iwlwifi: pcie: don't consider IV len in A-MSDU - cgroup: don't put ERR_PTR() into fc->root - exportfs_decode_fh(): negative pinned may become positive without the parent locked - audit_get_nd(): don't unlock parent too early - ecryptfs: fix unlink and rmdir in face of underlying fs modifications - Revert "UBUNTU: SAUCE: ALSA: hda: Add Cometlake-S PCI ID" - ALSA: hda: Add Cometlake-S PCI ID - NFC: nxp-nci: Fix NULL pointer dereference after I2C communication error - xfrm: release device reference for invalid state - block: check bi_size overflow before merge - Input: cyttsp4_core - fix use after free bug - sched/core: Avoid spurious lock dependencies - sched/pelt: Fix update of blocked PELT ordering - perf/core: Consistently fail fork on allocation failures - ALSA: pcm: Fix stream lock usage in snd_pcm_period_elapsed() - x86/resctrl: Fix potential lockdep warning - drm/sun4i: tcon: Set min division of TCON0_DCLK to 1. - selftests: kvm: fix build with glibc >= 2.30 - rbd: silence bogus uninitialized warning in rbd_object_map_update_finish() - rsxx: add missed destroy_workqueue calls in remove - ravb: implement MTU change while device is up - net: hns3: reallocate SSU' buffer size when pfc_en changes - net: hns3: fix ETS bandwidth validation bug - afs: Fix race in commit bulk status fetch - net: ep93xx_eth: fix mismatch of request_mem_region in remove - i2c: core: fix use after free in of_i2c_notify - io_uring: transform send/recvmsg() -ERESTARTSYS to -EINTR - fuse: verify nlink - fuse: verify attributes - io_uring: ensure req->submit is copied when req is deferred - SUNRPC: Avoid RPC delays when exiting suspend - ALSA: hda/realtek - Enable internal speaker of ASUS UX431FLC - Revert "UBUNTU: SAUCE: ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236" - ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236 - ALSA: pcm: oss: Avoid potential buffer overflows - ALSA: hda - Add mute led support for HP ProBook 645 G4 - ALSA: hda: Modify stream stripe mask only when needed - Input: synaptics - switch another X1 Carbon 6 to RMI/SMbus - Input: synaptics-rmi4 - re-enable IRQs in f34v7_do_reflash - Input: synaptics-rmi4 - don't increment rmiaddr for SMBus transfers - Input: goodix - add upside-down quirk for Teclast X89 tablet - coresight: etm4x: Fix input validation for sysfs. - Input: Fix memory leak in psxpad_spi_probe - media: rc: mark input device as pointing stick - x86/mm/32: Sync only to VMALLOC_END in vmalloc_sync_all() - CIFS: Fix NULL-pointer dereference in smb2_push_mandatory_locks - CIFS: Fix SMB2 oplock break processing - tty: vt: keyboard: reject invalid keycodes - can: slcan: Fix use-after-free Read in slcan_open - nfsd: Ensure CLONE persists data and metadata changes to the target file - nfsd: restore NFSv3 ACL support - kernfs: fix ino wrap-around detection - jbd2: Fix possible overflow in jbd2_log_space_left() - drm/msm: fix memleak on release - drm: damage_helper: Fix race checking plane->state->fb - drm/i810: Prevent underflow in ioctl - arm64: dts: exynos: Revert "Remove unneeded address space mapping for soc node" - KVM: PPC: Book3S HV: XIVE: Free previous EQ page when setting up a new one - KVM: PPC: Book3S HV: XIVE: Fix potential page leak on error path - KVM: PPC: Book3S HV: XIVE: Set kvm->arch.xive when VPs are allocated - KVM: nVMX: Always write vmcs02.GUEST_CR3 during nested VM-Enter - KVM: arm/arm64: vgic: Don't rely on the wrong pending table - KVM: x86: do not modify masked bits of shared MSRs - KVM: x86: fix presentation of TSX feature in ARCH_CAPABILITIES - KVM: x86: Remove a spurious export of a static function - KVM: x86: Grab KVM's srcu lock when setting nested state - crypto: crypto4xx - fix double-free in crypto4xx_destroy_sdr - crypto: atmel-aes - Fix IV handling when req->nbytes < ivsize - crypto: af_alg - cast ki_complete ternary op to int - crypto: geode-aes - switch to skcipher for cbc(aes) fallback - crypto: ccp - fix uninitialized list head - crypto: ecdh - fix big endian bug in ECC library - crypto: user - fix memory leak in crypto_report - spi: spi-fsl-qspi: Clear TDH bits in FLSHCR register - spi: stm32-qspi: Fix kernel oops when unbinding driver - spi: atmel: Fix CS high support - spi: Fix SPI_CS_HIGH setting when using native and GPIO CS - spi: Fix NULL pointer when setting SPI_CS_HIGH for GPIO CS - can: ucan: fix non-atomic allocation in completion handler - RDMA/qib: Validate ->show()/store() callbacks before calling them - iomap: Fix pipe page leakage during splicing - thermal: Fix deadlock in thermal thermal_zone_device_check - vcs: prevent write access to vcsu devices - binder: Fix race between mmap() and binder_alloc_print_pages() - binder: Prevent repeated use of ->mmap() via NULL mapping - binder: Handle start==NULL in binder_update_page_range() - KVM: x86: fix out-of-bounds write in KVM_GET_EMULATED_CPUID (CVE-2019-19332) - ALSA: hda - Fix pending unsol events at shutdown - cpufreq: imx-cpufreq-dt: Correct i.MX8MN's default speed grade value - drm/mcde: Fix an error handling path in 'mcde_probe()' - watchdog: aspeed: Fix clock behaviour for ast2600 - EDAC/ghes: Fix locking and memory barrier issues - perf script: Fix invalid LBR/binary mismatch error - kselftest: Fix NULL INSTALL_PATH for TARGETS runlist - ALSA: hda: hdmi - fix pin setup on Tigerlake - Linux 5.3.16 * Realtek ALC256M with DTS Audio Processing internal microphone doesn't work on Redmi Book 14 2019 (LP: #1846148) // Eoan update: 5.3.16 upstream stable release (LP: #1856334) - ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop * CVE-2019-19050 - crypto: user - fix memory leak in crypto_reportstat * Fix MST support on Ice Lake (LP: #1854432) - drm/i915: fix port checks for MST support on gen >= 11 * headphone has noise as not mute on dell machines with alc236/256 (LP: #1854401) - SAUCE: ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236 * Eoan update: 5.3.15 upstream stable release (LP: #1855306) - io_uring: async workers should inherit the user creds - net: separate out the msghdr copy from ___sys_{send,recv}msg() - net: disallow ancillary data for __sys_{send,recv}msg_file() - XArray: Fix xas_next() with a single entry at 0 - clk: meson: gxbb: let sar_adc_clk_div set the parent clock rate - clk: at91: sam9x60: fix programmable clock - thunderbolt: Read DP IN adapter first two dwords in one go - thunderbolt: Fix lockdep circular locking depedency warning - clocksource/drivers/mediatek: Fix error handling - soundwire: intel: fix intel_register_dai PDI offsets and numbers - ASoC: msm8916-wcd-analog: Fix RX1 selection in RDAC2 MUX - ASoC: compress: fix unsigned integer overflow check - reset: Fix memory leak in reset_control_array_put() - clk: samsung: exynos5433: Fix error paths - clk: samsung: exynos542x: Move G3D subsystem clocks to its sub-CMU - ASoC: kirkwood: fix external clock probe defer - ASoC: kirkwood: fix device remove ordering - arm64: dts: ls1028a: fix a compatible issue - clk: samsung: exynos5420: Preserve PLL configuration during suspend/resume - pinctrl: cherryview: Allocate IRQ chip dynamic - ARM: dts: imx6qdl-sabreauto: Fix storm of accelerometer interrupts - soc: imx: gpc: fix initialiser format - reset: fix reset_control_ops kerneldoc comment - arm64: dts: imx8mm: fix compatible string for sdma - ASoC: SOF: ipc: Fix memory leak in sof_set_get_large_ctrl_data - ASoC: ti: sdma-pcm: Add back the flags parameter for non standard dma names - ASoC: rockchip: rockchip_max98090: Enable SHDN to fix headset detection - clk: at91: avoid sleeping early - clk: sunxi: Fix operator precedence in sunxi_divs_clk_setup - clk: sunxi-ng: a80: fix the zero'ing of bits 16 and 18 - ARM: dts: sun8i-a83t-tbs-a711: Fix WiFi resume from suspend - bpf: Allow narrow loads of bpf_sysctl fields with offset > 0 - samples/bpf: fix build by setting HAVE_ATTR_TEST to zero - bpf: Change size to u64 for bpf_map_{area_alloc, charge_init}() - powerpc/bpf: Fix tail call implementation - idr: Fix idr_get_next_ul race with idr_remove - idr: Fix integer overflow in idr_for_each_entry - idr: Fix idr_alloc_u32 on 32-bit systems - x86/resctrl: Prevent NULL pointer dereference when reading mondata - arm64: dts: zii-ultra: fix ARM regulator GPIO handle - fbdev: c2p: Fix link failure on non-inlining - ASoC: hdac_hda: fix race in device removal - clk: ti: dra7-atl-clock: Remove ti_clk_add_alias call - clk: ti: clkctrl: Fix failed to enable error with double udelay timeout - net: fec: add missed clk_disable_unprepare in remove - netfilter: ipset: Fix nla_policies to fully support NL_VALIDATE_STRICT - bridge: ebtables: don't crash when using dnat target in output chains - netfilter: nf_tables: bogus EOPNOTSUPP on basechain update - netfilter: nf_tables_offload: skip EBUSY on chain update - stacktrace: Don't skip first entry on noncurrent tasks - can: peak_usb: report bus recovery as well - can: c_can: D_CAN: c_can_chip_config(): perform a sofware reset on open - can: rx-offload: can_rx_offload_queue_tail(): fix error handling, avoid skb mem leak - can: rx-offload: can_rx_offload_offload_one(): do not increase the skb_queue beyond skb_queue_len_max - can: rx-offload: can_rx_offload_offload_one(): increment rx_fifo_errors on queue overflow or OOM - can: rx-offload: can_rx_offload_offload_one(): use ERR_PTR() to propagate error value in case of errors - can: rx-offload: can_rx_offload_irq_offload_timestamp(): continue on error - can: rx-offload: can_rx_offload_irq_offload_fifo(): continue on error - can: flexcan: increase error counters if skb enqueueing via can_rx_offload_queue_sorted() fails - x86/tsc: Respect tsc command line paraemeter for clocksource_tsc_early - perf scripting engines: Iterate on tep event arrays directly - can: mcp251x: mcp251x_restart_work_handler(): Fix potential force_quit race condition - nvme-rdma: fix a segmentation fault during module unload - nvme-multipath: fix crash in nvme_mpath_clear_ctrl_paths - watchdog: pm8916_wdt: fix pretimeout registration flow - watchdog: meson: Fix the wrong value of left time - watchdog: imx_sc_wdt: Pretimeout should follow SCU firmware format - watchdog: bd70528: Add MODULE_ALIAS to allow module auto loading - ASoC: stm32: sai: add restriction on mmap support - ALSA: hda: hdmi - add Tigerlake support - ARM: dts: stm32: Fix CAN RAM mapping on stm32mp157c - ASoC: SOF: topology: Fix bytes control size checks - mm/gup_benchmark: fix MAP_HUGETLB case - scripts/gdb: fix debugging modules compiled with hot/cold partitioning - net: bcmgenet: use RGMII loopback for MAC reset - net: bcmgenet: reapply manual settings to the PHY - drm/amdgpu: dont schedule jobs while in reset - net/mlx5e: Fix eswitch debug print of max fdb flow - net/mlx5e: Use correct enum to determine uplink port - net: mscc: ocelot: fix __ocelot_rmw_ix prototype - drm/amd/swSMU: fix smu workload bit map error - drm/amdgpu: register gpu instance before fan boost feature enablment - drm/amdgpu: add warning for GRBM 1-cycle delay issue in gfx9 - net: stmmac: gmac4: bitrev32 returns u32 - net: stmmac: xgmac: bitrev32 returns u32 - net: stmmac: xgmac: Fix TSA selection - net: stmmac: xgmac: Disable Flow Control when 1 or more queues are in AV - ceph: return -EINVAL if given fsc mount option on kernel w/o support - mac80211: fix ieee80211_txq_setup_flows() failure path - net/fq_impl: Switch to kvmalloc() for memory allocation - mac80211: fix station inactive_time shortly after boot - block: drbd: remove a stray unlock in __drbd_send_protocol() - pwm: bcm-iproc: Prevent unloading the driver module while in use - ice: fix potential infinite loop because loop counter being too small - iavf: initialize ITRN registers with correct values - i40e: Fix for ethtool -m issue on X722 NIC - clk: at91: fix update bit maps on CFG_MOR write - usb: dwc2: use a longer core rest timeout in dwc2_core_reset() - staging: wilc1000: fix illegal memory access in wilc_parse_join_bss_param() - staging: rtl8192e: fix potential use after free - staging: rtl8723bs: Drop ACPI device ids - staging: rtl8723bs: Add 024c:0525 to the list of SDIO device-ids - USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P - mei: bus: prefix device names on bus with the bus name - mei: me: add comet point V device id - thunderbolt: Power cycle the router if NVM authentication fails - x86/fpu: Don't cache access to fpu_fpregs_owner_ctx - gve: Fix the queue page list allocated pages count - macvlan: schedule bc_work even if error - mdio_bus: don't use managed reset-controller - net: dsa: sja1105: fix sja1105_parse_rgmii_delays() - net: macb: add missed tasklet_kill - net: psample: fix skb_over_panic - net: sched: fix `tc -s class show` no bstats on class with nolock subqueues - openvswitch: fix flow command message size - sctp: Fix memory leak in sctp_sf_do_5_2_4_dupcook - slip: Fix use-after-free Read in slip_open - sctp: cache netns in sctp_ep_common - openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info() - openvswitch: remove another BUG_ON() - net/tls: take into account that bpf_exec_tx_verdict() may free the record - net/tls: free the record on encryption error - net: skmsg: fix TLS 1.3 crash with full sk_msg - selftests/tls: add a test for fragmented messages - net/tls: remove the dead inplace_crypto code - net/tls: use sg_next() to walk sg entries - selftests: bpf: test_sockmap: handle file creation failures gracefully - selftests: bpf: correct perror strings - tipc: fix link name length check - selftests: pmtu: use -oneline for ip route list cache - ext4: add more paranoia checking in ext4_expand_extra_isize handling - HID: core: check whether Usage Page item is after Usage ID items - platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer - platform/x86: hp-wmi: Fix ACPI errors caused by passing 0 as input size - net: fec: fix clock count mis-match - Linux 5.3.15 * Eoan update: 5.3.14 upstream stable release (LP: #1854861) - mlxsw: spectrum_router: Fix determining underlay for a GRE tunnel - net/mlx4_en: fix mlx4 ethtool -N insertion - net/mlx4_en: Fix wrong limitation for number of TX rings - net: rtnetlink: prevent underflows in do_setvfinfo() - net/sched: act_pedit: fix WARN() in the traffic path - net: sched: ensure opts_len <= IP_TUNNEL_OPTS_MAX in act_tunnel_key - sfc: Only cancel the PPS workqueue if it exists - net/mlxfw: Verify FSM error code translation doesn't exceed array size - net/mlx5e: Fix set vf link state error flow - net/mlx5: Fix auto group size calculation - net/tls: enable sk_msg redirect to tls socket egress - ipv6/route: return if there is no fib_nh_gw_family - taprio: don't reject same mqprio settings - net/ipv4: fix sysctl max for fib_multipath_hash_policy - net/mlx5e: Fix error flow cleanup in mlx5e_tc_tun_create_header_ipv4/6 - net/mlx5e: Do not use non-EXT link modes in EXT mode - net/mlx5: Update the list of the PCI supported devices - vhost/vsock: split packets to send using multiple buffers - gpio: max77620: Fixup debounce delays - gpio: bd70528: Use correct unit for debounce times - tools: gpio: Correctly add make dependencies for gpio_utils - fork: fix pidfd_poll()'s return type - nbd:fix memory leak in nbd_get_socket() - virtio_console: allocate inbufs in add_port() only if it is needed - virtio_ring: fix return code on DMA mapping fails - virtio_balloon: fix shrinker count - Revert "fs: ocfs2: fix possible null-pointer dereferences in ocfs2_xa_prepare_entry()" - mm/memory_hotplug: don't access uninitialized memmaps in shrink_zone_span() - mm/ksm.c: don't WARN if page is still mapped in remove_stable_node() - drm/amdgpu: disable gfxoff when using register read interface - drm/amdgpu: disable gfxoff on original raven - drm/amd/powerplay: issue no PPSMC_MSG_GetCurrPkgPwr on unsupported ASICs - drm/i915: Don't oops in dumb_create ioctl if we have no crtcs - drm/i915/pmu: "Frequency" is reported as accumulated cycles - drm/i915/userptr: Try to acquire the page lock around set_page_dirty() - Bluetooth: Fix invalid-free in bcsp_close() - ath10k: restore QCA9880-AR1A (v1) detection - ath10k: Fix HOST capability QMI incompatibility - ath10k: Fix a NULL-ptr-deref bug in ath10k_usb_alloc_urb_from_pipe - ath9k_hw: fix uninitialized variable data - Revert "Bluetooth: hci_ll: set operational frequency earlier" - Revert "dm crypt: use WQ_HIGHPRI for the IO and crypt workqueues" - md/raid10: prevent access of uninitialized resync_pages offset - mdio_bus: Fix init if CONFIG_RESET_CONTROLLER=n - ARM: 8904/1: skip nomap memblocks while finding the lowmem/highmem boundary - x86/insn: Fix awk regexp warnings - x86/speculation: Fix incorrect MDS/TAA mitigation status - x86/speculation: Fix redundant MDS mitigation message - nbd: prevent memory leak - gve: fix dma sync bug where not all pages synced - x86/stackframe/32: Repair 32-bit Xen PV - x86/xen/32: Make xen_iret_crit_fixup() independent of frame layout - x86/xen/32: Simplify ring check in xen_iret_crit_fixup() - x86/doublefault/32: Fix stack canaries in the double fault handler - x86/pti/32: Size initial_page_table correctly - x86/cpu_entry_area: Add guard page for entry stack on 32bit - x86/entry/32: Fix IRET exception - x86/entry/32: Use %ss segment where required - x86/entry/32: Move FIXUP_FRAME after pushing %fs in SAVE_ALL - x86/entry/32: Unwind the ESPFIX stack earlier on exception entry - x86/entry/32: Fix NMI vs ESPFIX - selftests/x86/mov_ss_trap: Fix the SYSENTER test - selftests/x86/sigreturn/32: Invalidate DS and ES when abusing the kernel - x86/pti/32: Calculate the various PTI cpu_entry_area sizes correctly, make the CPU_ENTRY_AREA_PAGES assert precise - x86/entry/32: Fix FIXUP_ESPFIX_STACK with user CR3 - futex: Prevent robust futex exit race - ALSA: usb-audio: Fix NULL dereference at parsing BADD - nfc: port100: handle command failure cleanly - media: vivid: Set vid_cap_streaming and vid_out_streaming to true - media: vivid: Fix wrong locking that causes race conditions on streaming stop - media: usbvision: Fix invalid accesses after device disconnect - media: usbvision: Fix races among open, close, and disconnect - cpufreq: Add NULL checks to show() and store() methods of cpufreq - media: uvcvideo: Fix error path in control parsing failure - media: b2c2-flexcop-usb: add sanity checking - media: cxusb: detect cxusb_ctrl_msg error in query - media: imon: invalid dereference in imon_touch_event - media: mceusb: fix out of bounds read in MCE receiver buffer - mm/slub.c: init_on_free=1 should wipe freelist ptr for bulk allocations - USBIP: add config dependency for SGL_ALLOC - usbip: tools: fix fd leakage in the function of read_attr_usbip_status - usbip: Fix uninitialized symbol 'nents' in stub_recv_cmd_submit() - usb-serial: cp201x: support Mark-10 digital force gauge - USB: chaoskey: fix error case of a timeout - appledisplay: fix error handling in the scheduled work - USB: serial: mos7840: add USB ID to support Moxa UPort 2210 - USB: serial: mos7720: fix remote wakeup - USB: serial: mos7840: fix remote wakeup - USB: serial: option: add support for DW5821e with eSIM support - USB: serial: option: add support for Foxconn T77W968 LTE modules - staging: comedi: usbduxfast: usbduxfast_ai_cmdtest rounding error - Linux 5.3.14 [ Ubuntu: 5.3.0-29.31 ] * eoan/linux: 5.3.0-29.31 -proposed tracker (LP: #1860119) * Integrate Intel SGX driver into linux-azure (LP: #1844245) - [Packaging] Add systemd service to load intel_sgx [ Ubuntu: 5.3.0-28.30 ] * eoan/linux: 5.3.0-28.30 -proposed tracker (LP: #1859694) * CVE-2019-14615 - drm/i915/gen9: Clear residual context state on context switch * PAN is broken for execute-only user mappings on ARMv8 (LP: #1858815) - arm64: Revert support for execute-only user mappings * Miscellaneous Ubuntu changes - update dkms package versions [ Ubuntu: 5.3.0-27.29 ] * eoan/linux: 5.3.0-27.29 -proposed tracker (LP: #1858943) * [Regression] usb usb2-port2: Cannot enable. Maybe the USB cable is bad? (LP: #1856608) - SAUCE: Revert "usb: handle warm-reset port requests on hub resume" [ Ubuntu: 5.3.0-26.28 ] * eoan/linux: 5.3.0-26.28 -proposed tracker (LP: #1856807) * nvidia-435 is in eoan, linux-restricted-modules only builds against 430, ubiquity gives me the self-signed modules experience instead of using the Canonical-signed modules (LP: #1856407) - Add nvidia-435 dkms build -- Sultan Alsawaf Mon, 03 Feb 2020 16:56:17 -0800 linux-gcp (5.3.0-1011.12) eoan; urgency=medium * eoan/linux-gcp: 5.3.0-1011.12 -proposed tracker (LP: #1856988) * Enable GVE network driver for GCP kernels (LP: #1855992) - gve: Fix the queue page list allocated pages count - [config] Enable GVE driver -- Khalid Elmously Thu, 19 Dec 2019 07:02:20 -0500 linux-gcp (5.3.0-1010.11) eoan; urgency=medium * eoan/linux-gcp: 5.3.0-1010.11 -proposed tracker (LP: #1854751) [ Ubuntu: 5.3.0-25.27 ] * eoan/linux: 5.3.0-25.27 -proposed tracker (LP: #1854762) * CVE-2019-14901 - SAUCE: mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame() * CVE-2019-14896 // CVE-2019-14897 - SAUCE: libertas: Fix two buffer overflows at parsing bss descriptor * CVE-2019-14895 - SAUCE: mwifiex: fix possible heap overflow in mwifiex_process_country_ie() * [CML] New device id's for CMP-H (LP: #1846335) - mmc: sdhci-pci: Add another Id for Intel CML - i2c: i801: Add support for Intel Comet Lake PCH-H - mtd: spi-nor: intel-spi: Add support for Intel Comet Lake-H SPI serial flash - mfd: intel-lpss: Add Intel Comet Lake PCH-H PCI IDs * i915: Display flickers (monitor loses signal briefly) during "flickerfree" boot, while showing the BIOS logo on a black background (LP: #1836858) - [Config] FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y * Please add patch fixing RK818 ID detection (LP: #1853192) - SAUCE: mfd: rk808: Fix RK818 ID template * Kernel build log filled with "/bin/bash: line 5: warning: command substitution: ignored null byte in input" (LP: #1853843) - [Debian] Fix warnings when checking for modules signatures * Lenovo dock MAC Address pass through doesn't work in Ubuntu (LP: #1827961) - r8152: Add macpassthru support for ThinkPad Thunderbolt 3 Dock Gen 2 * Dell XPS 13 9350/9360 headphone audio hiss (LP: #1654448) // [XPS 13 9360, Realtek ALC3246, Black Headphone Out, Front] High noise floor (LP: #1845810) - ALSA: hda/realtek: Reduce the Headphone static noise on XPS 9350/9360 * no HDMI video output since GDM greeter after linux-oem-osp1 version 5.0.0-1026 (LP: #1852386) - drm/i915: Add new CNL PCH ID seen on a CML platform - SAUCE: drm/i915: Fix detection for a CMP-V PCH * [broadwell-rt286, playback] Since Linux 5.2rc2 audio playback no longer works on Dell Venue 11 Pro 7140 (LP: #1846539) - [Config] Drop snd-sof-intel-bdw build - SAUCE: ASoC: SOF: Intel: Broadwell: clarify mutual exclusion with legacy driver * [CML-S62] Need enable turbostat patch support for Comet lake- S 6+2 (LP: #1847451) - SAUCE: tools/power turbostat: Add Cometlake support * External microphone can't work on some dell machines with the codec alc256 or alc236 (LP: #1853791) - SAUCE: ALSA: hda/realtek - Move some alc256 pintbls to fallback table - SAUCE: ALSA: hda/realtek - Move some alc236 pintbls to fallback table * Memory leak in net/xfrm/xfrm_state.c - 8 pages per ipsec connection (LP: #1853197) - xfrm: Fix memleak on xfrm state destroy * CVE-2019-18660: patches for Ubuntu (LP: #1853142) // CVE-2019-18660 - powerpc/64s: support nospectre_v2 cmdline option - powerpc/book3s64: Fix link stack flush on context switch - KVM: PPC: Book3S HV: Flush link stack on guest exit to host kernel * Raydium Touchscreen on ThinkPad L390 does not work (LP: #1849721) - HID: i2c-hid: fix no irq after reset on raydium 3118 * Make Goodix I2C touchpads work (LP: #1853842) - HID: i2c-hid: Remove runtime power management - HID: i2c-hid: Send power-on command after reset * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901) - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1" - lib: devres: add a helper function for ioremap_uc - mfd: intel-lpss: Use devm_ioremap_uc for MMIO * CVE-2019-19055 - nl80211: fix memory leak in nl80211_get_ftm_responder_stats * CML: perf enabling for core (LP: #1848978) - perf/x86/intel: Add Comet Lake CPU support - perf/x86/msr: Add Comet Lake CPU support - perf/x86/cstate: Add Comet Lake CPU support - perf/x86/msr: Add new CPU model numbers for Ice Lake - perf/x86/cstate: Update C-state counters for Ice Lake * Boot hangs after "Loading initial ramdisk ..." (LP: #1852586) - SAUCE: Revert "tpm_tis_core: Set TPM_CHIP_FLAG_IRQ before probing for interrupts" - SAUCE: Revert "tpm_tis_core: Turn on the TPM before probing IRQ's" * [CML-S62] Need enable intel_rapl patch support for Comet lake- S 6+2 (LP: #1847454) - powercap/intel_rapl: add support for CometLake Mobile - powercap/intel_rapl: add support for Cometlake desktop * [CML-S62] Need enable intel_pmc_core driver patch for Comet lake- S 6+2 (LP: #1847450) - SAUCE: platform/x86: intel_pmc_core: Add Comet Lake (CML) platform support to intel_pmc_core driver * update ENA driver for DIMLIB dynamic interrupt moderation (LP: #1853180) - net: ena: add intr_moder_rx_interval to struct ena_com_dev and use it - net: ena: switch to dim algorithm for rx adaptive interrupt moderation - net: ena: reimplement set/get_coalesce() - net: ena: enable the interrupt_moderation in driver_supported_features - net: ena: remove code duplication in ena_com_update_nonadaptive_moderation_interval _*() - net: ena: remove old adaptive interrupt moderation code from ena_netdev - net: ena: remove ena_restore_ethtool_params() and relevant fields - net: ena: remove all old adaptive rx interrupt moderation code from ena_com - net: ena: fix update of interrupt moderation register - net: ena: fix retrieval of nonadaptive interrupt moderation intervals - net: ena: fix incorrect update of intr_delay_resolution - net: ena: Select DIMLIB for ENA_ETHERNET - SAUCE: net: ena: fix issues in setting interrupt moderation params in ethtool - SAUCE: net: ena: fix too long default tx interrupt moderation interval * CONFIG_ARCH_ROCKCHIP is not set in ubuntu 18.04 aarch64,arm64 (LP: #1825222) - [Config] Enable ROCKCHIP support for arm64 * remount of multilower moved pivoted-root overlayfs root, results in I/O errors on some modified files (LP: #1824407) - SAUCE: ovl: fix lookup failure on multi lower squashfs * Eoan update: 5.3.13 upstream stable release (LP: #1853882) - net: cdc_ncm: Signedness bug in cdc_ncm_set_dgram_size() - block, bfq: deschedule empty bfq_queues not referred by any process - mm/memory_hotplug: don't access uninitialized memmaps in shrink_pgdat_span() - mm/memory_hotplug: fix updating the node span - arm64: uaccess: Ensure PAN is re-enabled after unhandled uaccess fault - fbdev: Ditch fb_edid_add_monspecs - Linux 5.3.13 * Eoan update: 5.3.12 upstream stable release (LP: #1853475) - scsi: core: Handle drivers which set sg_tablesize to zero - ax88172a: fix information leak on short answers - devlink: disallow reload operation during device cleanup - ipmr: Fix skb headroom in ipmr_get_route(). - mlxsw: core: Enable devlink reload only on probe - net: gemini: add missed free_netdev - net/smc: fix fastopen for non-blocking connect() - net: usb: qmi_wwan: add support for Foxconn T77W968 LTE modules - slip: Fix memory leak in slip_open error path - tcp: remove redundant new line from tcp_event_sk_skb - dpaa2-eth: free already allocated channels on probe defer - devlink: Add method for time-stamp on reporter's dump - net/smc: fix refcount non-blocking connect() -part 2 - ALSA: usb-audio: Fix missing error check at mixer resolution test - ALSA: usb-audio: not submit urb for stopped endpoint - ALSA: usb-audio: Fix incorrect NULL check in create_yamaha_midi_quirk() - ALSA: usb-audio: Fix incorrect size check for processing/extension units - Btrfs: fix log context list corruption after rename exchange operation - cgroup: freezer: call cgroup_enter_frozen() with preemption disabled in ptrace_stop() - Input: ff-memless - kill timer in destroy() - Input: synaptics-rmi4 - fix video buffer size - Input: synaptics-rmi4 - disable the relative position IRQ in the F12 driver - Input: synaptics-rmi4 - do not consume more data than we have (F11, F12) - Input: synaptics-rmi4 - clear IRQ enables for F54 - Input: synaptics-rmi4 - destroy F54 poller workqueue when removing - KVM: MMU: Do not treat ZONE_DEVICE pages as being reserved - IB/hfi1: Ensure r_tid_ack is valid before building TID RDMA ACK packet - IB/hfi1: Calculate flow weight based on QP MTU for TID RDMA - IB/hfi1: TID RDMA WRITE should not return IB_WC_RNR_RETRY_EXC_ERR - IB/hfi1: Ensure full Gen3 speed in a Gen4 system - IB/hfi1: Use a common pad buffer for 9B and 16B packets - i2c: acpi: Force bus speed to 400KHz if a Silead touchscreen is present - SAUCE: Revert "UBUNTU: SAUCE: x86/intel: Disable HPET on Intel Coffe Lake platforms" - x86/quirks: Disable HPET on Intel Coffe Lake platforms - ecryptfs_lookup_interpose(): lower_dentry->d_inode is not stable - ecryptfs_lookup_interpose(): lower_dentry->d_parent is not stable either - io_uring: ensure registered buffer import returns the IO length - drm/i915: update rawclk also on resume - Revert "drm/i915/ehl: Update MOCS table for EHL" - ntp/y2038: Remove incorrect time_t truncation - net: ethernet: dwmac-sun8i: Use the correct function in exit path - iommu/vt-d: Fix QI_DEV_IOTLB_PFSID and QI_DEV_EIOTLB_PFSID macros - mm: mempolicy: fix the wrong return value and potential pages leak of mbind - mm: memcg: switch to css_tryget() in get_mem_cgroup_from_mm() - mm: hugetlb: switch to css_tryget() in hugetlb_cgroup_charge_cgroup() - mm: slub: really fix slab walking for init_on_free - mm/memory_hotplug: fix try_offline_node() - mm/page_io.c: do not free shared swap slots - mmc: sdhci-of-at91: fix quirk2 overwrite - slcan: Fix memory leak in error path - Linux 5.3.12 * Eoan update: 5.3.11 upstream stable release (LP: #1852338) - bonding: fix state transition issue in link monitoring - CDC-NCM: handle incomplete transfer of MTU - ipv4: Fix table id reference in fib_sync_down_addr - net: ethernet: octeon_mgmt: Account for second possible VLAN header - net: fix data-race in neigh_event_send() - net: qualcomm: rmnet: Fix potential UAF when unregistering - net/tls: fix sk_msg trim on fallback to copy mode - net: usb: qmi_wwan: add support for DW5821e with eSIM support - NFC: fdp: fix incorrect free object - nfc: netlink: fix double device reference drop - NFC: st21nfca: fix double free - qede: fix NULL pointer deref in __qede_remove() - net: mscc: ocelot: don't handle netdev events for other netdevs - net: mscc: ocelot: fix NULL pointer on LAG slave removal - net/tls: don't pay attention to sk_write_pending when pushing partial records - net/tls: add a TX lock - selftests/tls: add test for concurrent recv and send - ipv6: fixes rt6_probe() and fib6_nh->last_probe init - net: hns: Fix the stray netpoll locks causing deadlock in NAPI path - net: prevent load/store tearing on sk->sk_stamp - net: sched: prevent duplicate flower rules from tcf_proto destroy race - net/smc: fix ethernet interface refcounting - vsock/virtio: fix sock refcnt holding during the shutdown - r8169: fix page read in r8168g_mdio_read - ALSA: timer: Fix incorrectly assigned timer instance - ALSA: bebob: fix to detect configured source of sampling clock for Focusrite Saffire Pro i/o series - ALSA: hda/ca0132 - Fix possible workqueue stall - mm: memcontrol: fix NULL-ptr deref in percpu stats flush - mm: memcontrol: fix network errors from failing __GFP_ATOMIC charges - mm, meminit: recalculate pcpu batch and high limits after init completes - mm: thp: handle page cache THP correctly in PageTransCompoundMap - mm, vmstat: hide /proc/pagetypeinfo from normal users - dump_stack: avoid the livelock of the dump_lock - mm: slab: make page_cgroup_ino() to recognize non-compound slab pages properly - btrfs: Consider system chunk array size for new SYSTEM chunks - btrfs: tree-checker: Fix wrong check on max devid - btrfs: save i_size to avoid double evaluation of i_size_read in compress_file_range - tools: gpio: Use !building_out_of_srctree to determine srctree - pinctrl: intel: Avoid potential glitches if pin is in GPIO mode - perf tools: Fix time sorting - perf map: Use zalloc for map_groups - drm/radeon: fix si_enable_smc_cac() failed issue - HID: wacom: generic: Treat serial number and related fields as unsigned - mm/khugepaged: fix might_sleep() warn with CONFIG_HIGHPTE=y - soundwire: depend on ACPI - soundwire: depend on ACPI || OF - soundwire: bus: set initial value to port_status - blkcg: make blkcg_print_stat() print stats only for online blkgs - arm64: Do not mask out PTE_RDONLY in pte_same() - ASoC: rsnd: dma: fix SSI9 4/5/6/7 busif dma address - ceph: fix use-after-free in __ceph_remove_cap() - ceph: fix RCU case handling in ceph_d_revalidate() - ceph: add missing check in d_revalidate snapdir handling - ceph: don't try to handle hashed dentries in non-O_CREAT atomic_open - ceph: don't allow copy_file_range when stripe_count != 1 - iio: adc: stm32-adc: fix stopping dma - iio: imu: adis16480: make sure provided frequency is positive - iio: imu: inv_mpu6050: fix no data on MPU6050 - iio: srf04: fix wrong limitation in distance measuring - ARM: sunxi: Fix CPU powerdown on A83T - ARM: dts: imx6-logicpd: Re-enable SNVS power key - cpufreq: intel_pstate: Fix invalid EPB setting - clone3: validate stack arguments - netfilter: nf_tables: Align nft_expr private data to 64-bit - netfilter: ipset: Fix an error code in ip_set_sockfn_get() - intel_th: gth: Fix the window switching sequence - intel_th: pci: Add Comet Lake PCH support - intel_th: pci: Add Jasper Lake PCH support - x86/dumpstack/64: Don't evaluate exception stacks before setup - x86/apic/32: Avoid bogus LDR warnings - SMB3: Fix persistent handles reconnect - can: usb_8dev: fix use-after-free on disconnect - can: flexcan: disable completely the ECC mechanism - can: c_can: c_can_poll(): only read status register after status IRQ - can: peak_usb: fix a potential out-of-sync while decoding packets - can: rx-offload: can_rx_offload_queue_sorted(): fix error handling, avoid skb mem leak - can: gs_usb: gs_can_open(): prevent memory leak - can: dev: add missing of_node_put() after calling of_get_child_by_name() - can: mcba_usb: fix use-after-free on disconnect - can: peak_usb: fix slab info leak - configfs: fix a deadlock in configfs_symlink() - ALSA: usb-audio: More validations of descriptor units - ALSA: usb-audio: Simplify parse_audio_unit() - ALSA: usb-audio: Unify the release of usb_mixer_elem_info objects - ALSA: usb-audio: Remove superfluous bLength checks - ALSA: usb-audio: Clean up check_input_term() - ALSA: usb-audio: Fix possible NULL dereference at create_yamaha_midi_quirk() - ALSA: usb-audio: remove some dead code - ALSA: usb-audio: Fix copy&paste error in the validator - usbip: Implement SG support to vhci-hcd and stub driver - HID: google: add magnemite/masterball USB ids - dmaengine: sprd: Fix the link-list pointer register configuration issue - bpf: lwtunnel: Fix reroute supplying invalid dst - dmaengine: xilinx_dma: Fix 64-bit simple AXIDMA transfer - dmaengine: xilinx_dma: Fix control reg update in vdma_channel_set_config - dmaengine: sprd: Fix the possible memory leak issue - HID: intel-ish-hid: fix wrong error handling in ishtp_cl_alloc_tx_ring() - powerpc/32s: fix allow/prevent_user_access() when crossing segment boundaries. - RDMA/mlx5: Clear old rate limit when closing QP - iw_cxgb4: fix ECN check on the passive accept - RDMA/siw: free siw_base_qp in kref release routine - RDMA/qedr: Fix reported firmware version - IB/core: Use rdma_read_gid_l2_fields to compare GID L2 fields - net/mlx5e: Tx, Fix assumption of single WQEBB of NOP in cleanup flow - net/mlx5e: kTLS, Release reference on DUMPed fragments in shutdown flow - net/mlx5e: TX, Fix consumer index of error cqe dump - net/mlx5: prevent memory leak in mlx5_fpga_conn_create_cq - net/mlx5: fix memory leak in mlx5_fw_fatal_reporter_dump - selftests/bpf: More compatible nc options in test_tc_edt - scsi: qla2xxx: fixup incorrect usage of host_byte - scsi: lpfc: Check queue pointer before use - scsi: ufs-bsg: Wake the device before sending raw upiu commands - ARC: [plat-hsdk]: Enable on-board SPI NOR flash IC - RDMA/uverbs: Prevent potential underflow - bpf: Fix use after free in subprog's jited symbol removal - net: stmmac: Fix the problem of tso_xmit - net: openvswitch: free vport unless register_netdevice() succeeds - scsi: lpfc: Honor module parameter lpfc_use_adisc - scsi: qla2xxx: Initialized mailbox to prevent driver load failure - bpf: Fix use after free in bpf_get_prog_name - iwlwifi: pcie: fix PCI ID 0x2720 configs that should be soc - iwlwifi: pcie: fix all 9460 entries for qnj - iwlwifi: pcie: 0x2720 is qu and 0x30DC is not - netfilter: nf_flow_table: set timeout before insertion into hashes - drm/v3d: Fix memory leak in v3d_submit_cl_ioctl - xsk: Fix registration of Rx-only sockets - net: phy: smsc: LAN8740: add PHY_RST_AFTER_CLK_EN flag - ipvs: don't ignore errors in case refcounting ip_vs module fails - ipvs: move old_secure_tcp into struct netns_ipvs - netfilter: nft_payload: fix missing check for matching length in offloads - RDMA/nldev: Skip counter if port doesn't match - bonding: fix unexpected IFF_BONDING bit unset - bonding: use dynamic lockdep key instead of subclass - macsec: fix refcnt leak in module exit routine - virt_wifi: fix refcnt leak in module exit routine - scsi: sd: define variable dif as unsigned int instead of bool - usb: dwc3: select CONFIG_REGMAP_MMIO - usb: fsl: Check memory resource before releasing it - usb: gadget: udc: atmel: Fix interrupt storm in FIFO mode. - usb: gadget: composite: Fix possible double free memory bug - usb: dwc3: pci: prevent memory leak in dwc3_pci_probe - usb: gadget: configfs: fix concurrent issue between composite APIs - usb: dwc3: remove the call trace of USBx_GFLADJ - perf/x86/amd/ibs: Fix reading of the IBS OpData register and thus precise RIP validity - perf/x86/amd/ibs: Handle erratum #420 only on the affected CPU family (10h) - perf/x86/uncore: Fix event group support - USB: Skip endpoints with 0 maxpacket length - USB: ldusb: use unsigned size format specifiers - usbip: tools: Fix read_usb_vudc_device() error path handling - RDMA/iw_cxgb4: Avoid freeing skb twice in arp failure case - RDMA/hns: Prevent memory leaks of eq->buf_list - hwmon: (ina3221) Fix read timeout issue - scsi: qla2xxx: stop timer in shutdown path - sched/topology: Don't try to build empty sched domains - sched/topology: Allow sched_asym_cpucapacity to be disabled - nvme-multipath: fix possible io hang after ctrl reconnect - fjes: Handle workqueue allocation failure - net: hisilicon: Fix "Trying to free already-free IRQ" - wimax: i2400: Fix memory leak in i2400m_op_rfkill_sw_toggle - net: mscc: ocelot: fix vlan_filtering when enslaving to bridge before link is up - net: mscc: ocelot: refuse to overwrite the port's native vlan - iommu/amd: Apply the same IVRS IOAPIC workaround to Acer Aspire A315-41 - mt76: dma: fix buffer unmap with non-linear skbs - drm/amdgpu/sdma5: do not execute 0-sized IBs (v2) - drm/sched: Set error to s_fence if HW job submission failed. - drm/amdgpu: If amdgpu_ib_schedule fails return back the error. - drm/amd/display: do not synchronize "drr" displays - drm/amd/display: add 50us buffer as WA for pstate switch in active - drm/amd/display: Passive DP->HDMI dongle detection fix - dc.c:use kzalloc without test - SUNRPC: The TCP back channel mustn't disappear while requests are outstanding - SUNRPC: The RDMA back channel mustn't disappear while requests are outstanding - SUNRPC: Destroy the back channel when we destroy the host transport - hv_netvsc: Fix error handling in netvsc_attach() - efi/tpm: Return -EINVAL when determining tpm final events log size fails - efi: libstub/arm: Account for firmware reserved memory at the base of RAM - x86, efi: Never relocate kernel below lowest acceptable address - arm64: cpufeature: Enable Qualcomm Falkor errata 1009 for Kryo - usb: dwc3: gadget: fix race when disabling ep with cancelled xfers - arm64: apply ARM64_ERRATUM_845719 workaround for Brahma-B53 core - arm64: Brahma-B53 is SSB and spectre v2 safe - arm64: apply ARM64_ERRATUM_843419 workaround for Brahma-B53 core - NFSv4: Don't allow a cached open with a revoked delegation - net: ethernet: arc: add the missed clk_disable_unprepare - igb: Fix constant media auto sense switching when no cable is connected - e1000: fix memory leaks - gve: Fixes DMA synchronization. - ocfs2: protect extent tree in ocfs2_prepare_inode_for_write() - pinctrl: cherryview: Fix irq_valid_mask calculation - clk: imx8m: Use SYS_PLL1_800M as intermediate parent of CLK_ARM - timekeeping/vsyscall: Update VDSO data unconditionally - mm/filemap.c: don't initiate writeback if mapping has no dirty pages - cgroup,writeback: don't switch wbs immediately on dead wbs if the memcg is dead - ARM: dts: stm32: change joystick pinctrl definition on stm32mp157c-ev1 - ASoC: SOF: Intel: hda-stream: fix the CONFIG_ prefix missing - usbip: Fix free of unallocated memory in vhci tx - bonding: fix using uninitialized mode_lock - netfilter: ipset: Copy the right MAC address in hash:ip,mac IPv6 sets - arm64: errata: Update stale comment - net/ibmvnic: unlock rtnl_lock in reset so linkwatch_event can run - SAUCE: Revert "UBUNTU: SAUCE: kvm: x86: mmu: Recovery of shattered NX large pages" - SAUCE: Revert "UBUNTU: SAUCE: kvm: Add helper function for creating VM worker threads" - SAUCE: Revert "UBUNTU: SAUCE: kvm: mmu: ITLB_MULTIHIT mitigation" - SAUCE: Revert "kvm: x86, powerpc: do not allow clearing largepages debugfs entry" - SAUCE: Revert "UBUNTU: SAUCE: cpu/speculation: Uninline and export CPU mitigations helpers" - SAUCE: Revert "UBUNTU: SAUCE: x86: Add ITLB_MULTIHIT bug infrastructure" - SAUCE: Revert "x86/tsx: Add config options to set tsx=on|off|auto" - SAUCE: Revert "x86/speculation/taa: Add documentation for TSX Async Abort" - SAUCE: Revert "x86/tsx: Add "auto" option to the tsx= cmdline parameter" - SAUCE: Revert "kvm/x86: Export MDS_NO=0 to guests when TSX is enabled" - SAUCE: Revert "x86/speculation/taa: Add sysfs reporting for TSX Async Abort" - SAUCE: Revert "x86/speculation/taa: Add mitigation for TSX Async Abort" - SAUCE: Revert "x86/cpu: Add a "tsx=" cmdline option with TSX disabled by default" - SAUCE: Revert "x86/cpu: Add a helper function x86_read_arch_cap_msr()" - SAUCE: Revert "x86/msr: Add the IA32_TSX_CTRL MSR" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915/cmdparser: Fix jump whitelist clearing" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915/gen8+: Add RC6 CTX corruption WA" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915: Lower RM timeout to avoid DSI hard hangs" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915/cmdparser: Ignore Length operands during command matching" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915/cmdparser: Add support for backward jumps" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915/cmdparser: Use explicit goto for error paths" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915: Add gen9 BCS cmdparsing" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915: Allow parsing of unsized batches" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915: Support ro ppgtt mapped cmdparser shadow buffers" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915: Add support for mandatory cmdparsing" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915: Remove Master tables from cmdparser" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915: Disable Secure Batches for gen6+" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915: Rename gen7 cmdparser tables" - drm/i915: Rename gen7 cmdparser tables - drm/i915: Disable Secure Batches for gen6+ - drm/i915: Remove Master tables from cmdparser - drm/i915: Add support for mandatory cmdparsing - drm/i915: Support ro ppgtt mapped cmdparser shadow buffers - drm/i915: Allow parsing of unsized batches - drm/i915: Add gen9 BCS cmdparsing - drm/i915/cmdparser: Use explicit goto for error paths - drm/i915/cmdparser: Add support for backward jumps - drm/i915/cmdparser: Ignore Length operands during command matching - drm/i915: Lower RM timeout to avoid DSI hard hangs - drm/i915/gen8+: Add RC6 CTX corruption WA - drm/i915/cmdparser: Fix jump whitelist clearing - x86/msr: Add the IA32_TSX_CTRL MSR - x86/cpu: Add a helper function x86_read_arch_cap_msr() - x86/cpu: Add a "tsx=" cmdline option with TSX disabled by default - x86/speculation/taa: Add mitigation for TSX Async Abort - x86/speculation/taa: Add sysfs reporting for TSX Async Abort - kvm/x86: Export MDS_NO=0 to guests when TSX is enabled - x86/tsx: Add "auto" option to the tsx= cmdline parameter - x86/speculation/taa: Add documentation for TSX Async Abort - x86/tsx: Add config options to set tsx=on|off|auto - x86/speculation/taa: Fix printing of TAA_MSG_SMT on IBRS_ALL CPUs - x86/bugs: Add ITLB_MULTIHIT bug infrastructure - x86/cpu: Add Tremont to the cpu vulnerability whitelist - cpu/speculation: Uninline and export CPU mitigations helpers - Documentation: Add ITLB_MULTIHIT documentation - kvm: x86, powerpc: do not allow clearing largepages debugfs entry - kvm: mmu: ITLB_MULTIHIT mitigation - kvm: Add helper function for creating VM worker threads - kvm: x86: mmu: Recovery of shattered NX large pages - Linux 5.3.11 * The alsa hda driver is not loaded due to the missing of PCIID for Comet Lake-S [8086:a3f0] (LP: #1852070) - SAUCE: ALSA: hda: Add Cometlake-S PCI ID * Can't adjust brightness on DELL UHD dGPU AIO (LP: #1813877) - SAUCE: platform/x86: dell-uart-backlight: add missing status command - SAUCE: platform/x86: dell-uart-backlight: load driver by scalar status - SAUCE: platform/x86: dell-uart-backlight: add force parameter - SAUCE: platform/x86: dell-uart-backlight: add quirk for old platforms * Disable unreliable HPET on CFL-H system (LP: #1852216) - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake H platforms * i40e: Setting VF MAC address causes General Protection Fault (LP: #1852432) - i40e: Fix crash caused by stress setting of VF MAC addresses * CVE-2019-19072 - tracing: Have error path in predicate_parse() free its allocated memory * i40e: general protection fault in i40e_config_vf_promiscuous_mode (LP: #1852663) - SAUCE: i40e Fix GPF when deleting VMs * hwe-edge kernel 5.3.0-23.25 kernel does not boot on Precision 5720 AIO (LP: #1852581) - [Packaging] Fix module signing with older modinfo -- Sultan Alsawaf Wed, 04 Dec 2019 16:44:30 -0800 linux-gcp (5.3.0-1009.10) eoan; urgency=medium * eoan/linux-gcp: 5.3.0-1009.10 -proposed tracker (LP: #1852227) * autofs module missing from linux-modules in 5+ kernels (LP: #1849848) - [Config] Update autofs4 path in gcp.inclusion-list [ Ubuntu: 5.3.0-24.26 ] * eoan/linux: 5.3.0-24.26 -proposed tracker (LP: #1852232) * Eoan update: 5.3.9 upstream stable release (LP: #1851550) - io_uring: fix up O_NONBLOCK handling for sockets - dm snapshot: introduce account_start_copy() and account_end_copy() - dm snapshot: rework COW throttling to fix deadlock - Btrfs: fix inode cache block reserve leak on failure to allocate data space - btrfs: qgroup: Always free PREALLOC META reserve in btrfs_delalloc_release_extents() - iio: adc: meson_saradc: Fix memory allocation order - iio: fix center temperature of bmc150-accel-core - libsubcmd: Make _FORTIFY_SOURCE defines dependent on the feature - perf tests: Avoid raising SEGV using an obvious NULL dereference - perf map: Fix overlapped map handling - perf script brstackinsn: Fix recovery from LBR/binary mismatch - perf jevents: Fix period for Intel fixed counters - perf tools: Propagate get_cpuid() error - perf annotate: Propagate perf_env__arch() error - perf annotate: Fix the signedness of failure returns - perf annotate: Propagate the symbol__annotate() error return - perf annotate: Fix arch specific ->init() failure errors - perf annotate: Return appropriate error code for allocation failures - perf annotate: Don't return -1 for error when doing BPF disassembly - staging: rtl8188eu: fix null dereference when kzalloc fails - RDMA/siw: Fix serialization issue in write_space() - RDMA/hfi1: Prevent memory leak in sdma_init - RDMA/iw_cxgb4: fix SRQ access from dump_qp() - RDMA/iwcm: Fix a lock inversion issue - HID: hyperv: Use in-place iterator API in the channel callback - kselftest: exclude failed TARGETS from runlist - selftests/kselftest/runner.sh: Add 45 second timeout per test - nfs: Fix nfsi->nrequests count error on nfs_inode_remove_request - arm64: cpufeature: Effectively expose FRINT capability to userspace - arm64: Fix incorrect irqflag restore for priority masking for compat - arm64: ftrace: Ensure synchronisation in PLT setup for Neoverse-N1 #1542419 - tty: serial: owl: Fix the link time qualifier of 'owl_uart_exit()' - tty: serial: rda: Fix the link time qualifier of 'rda_uart_exit()' - serial/sifive: select SERIAL_EARLYCON - tty: n_hdlc: fix build on SPARC - misc: fastrpc: prevent memory leak in fastrpc_dma_buf_attach - RDMA/core: Fix an error handling path in 'res_get_common_doit()' - RDMA/cm: Fix memory leak in cm_add/remove_one - RDMA/nldev: Reshuffle the code to avoid need to rebind QP in error path - RDMA/mlx5: Do not allow rereg of a ODP MR - RDMA/mlx5: Order num_pending_prefetch properly with synchronize_srcu - RDMA/mlx5: Add missing synchronize_srcu() for MW cases - gpio: max77620: Use correct unit for debounce times - fs: cifs: mute -Wunused-const-variable message - arm64: vdso32: Fix broken compat vDSO build warnings - arm64: vdso32: Detect binutils support for dmb ishld - serial: mctrl_gpio: Check for NULL pointer - serial: 8250_omap: Fix gpio check for auto RTS/CTS - arm64: Default to building compat vDSO with clang when CONFIG_CC_IS_CLANG - arm64: vdso32: Don't use KBUILD_CPPFLAGS unconditionally - efi/cper: Fix endianness of PCIe class code - efi/x86: Do not clean dummy variable in kexec path - MIPS: include: Mark __cmpxchg as __always_inline - riscv: avoid kernel hangs when trapped in BUG() - riscv: avoid sending a SIGTRAP to a user thread trapped in WARN() - riscv: Correct the handling of unexpected ebreak in do_trap_break() - x86/xen: Return from panic notifier - ocfs2: clear zero in unaligned direct IO - fs: ocfs2: fix possible null-pointer dereferences in ocfs2_xa_prepare_entry() - fs: ocfs2: fix a possible null-pointer dereference in ocfs2_write_end_nolock() - fs: ocfs2: fix a possible null-pointer dereference in ocfs2_info_scan_inode_alloc() - btrfs: silence maybe-uninitialized warning in clone_range - arm64: armv8_deprecated: Checking return value for memory allocation - sched/fair: Scale bandwidth quota and period without losing quota/period ratio precision - sched/vtime: Fix guest/system mis-accounting on task switch - perf/core: Rework memory accounting in perf_mmap() - perf/core: Fix corner case in perf_rotate_context() - perf/x86/amd: Change/fix NMI latency mitigation to use a timestamp - drm/amdgpu: fix memory leak - iio: imu: adis16400: release allocated memory on failure - iio: imu: adis16400: fix memory leak - iio: imu: st_lsm6dsx: fix waitime for st_lsm6dsx i2c controller - MIPS: include: Mark __xchg as __always_inline - MIPS: fw: sni: Fix out of bounds init of o32 stack - s390/cio: fix virtio-ccw DMA without PV - virt: vbox: fix memory leak in hgcm_call_preprocess_linaddr - nbd: fix possible sysfs duplicate warning - NFSv4: Fix leak of clp->cl_acceptor string - SUNRPC: fix race to sk_err after xs_error_report - s390/uaccess: avoid (false positive) compiler warnings - tracing: Initialize iter->seq after zeroing in tracing_read_pipe() - perf annotate: Fix multiple memory and file descriptor leaks - perf/aux: Fix tracking of auxiliary trace buffer allocation - USB: legousbtower: fix a signedness bug in tower_probe() - nbd: verify socket is supported during setup - fuse: flush dirty data/metadata before non-truncate setattr - fuse: truncate pending writes on O_TRUNC - ALSA: bebob: Fix prototype of helper function to return negative value - ALSA: timer: Fix mutex deadlock at releasing card - ath10k: fix latency issue for QCA988x - UAS: Revert commit 3ae62a42090f ("UAS: fix alignment of scatter/gather segments") - nl80211: fix validation of mesh path nexthop - USB: gadget: Reject endpoints with 0 maxpacket value - usb-storage: Revert commit 747668dbc061 ("usb-storage: Set virt_boundary_mask to avoid SG overflows") - USB: ldusb: fix ring-buffer locking - USB: ldusb: fix control-message timeout - usb: xhci: fix Immediate Data Transfer endianness - usb: xhci: fix __le32/__le64 accessors in debugfs code - USB: serial: whiteheat: fix potential slab corruption - USB: serial: whiteheat: fix line-speed endianness - xhci: Fix use-after-free regression in xhci clear hub TT implementation - scsi: qla2xxx: Fix partial flash write of MBI - scsi: target: cxgbit: Fix cxgbit_fw4_ack() - HID: i2c-hid: add Trekstor Primebook C11B to descriptor override - HID: Fix assumption that devices have inputs - HID: fix error message in hid_open_report() - HID: logitech-hidpp: split g920_get_config() - HID: logitech-hidpp: rework device validation - HID: logitech-hidpp: do all FF cleanup in hidpp_ff_destroy() - um-ubd: Entrust re-queue to the upper layers - s390/unwind: fix mixing regs and sp - s390/cmm: fix information leak in cmm_timeout_handler() - s390/idle: fix cpu idle time calculation - ARC: perf: Accommodate big-endian CPU - IB/hfi1: Avoid excessive retry for TID RDMA READ request - arm64: Ensure VM_WRITE|VM_SHARED ptes are clean by default - arm64: cpufeature: Enable Qualcomm Falkor/Kryo errata 1003 - virtio_ring: fix stalls for packed rings - rtlwifi: rtl_pci: Fix problem of too small skb->len - dmaengine: qcom: bam_dma: Fix resource leak - dmaengine: tegra210-adma: fix transfer failure - dmaengine: imx-sdma: fix size check for sdma script_number - dmaengine: cppi41: Fix cppi41_dma_prep_slave_sg() when idle - drm/amdgpu/gmc10: properly set BANK_SELECT and FRAGMENT_SIZE - drm/i915: Fix PCH reference clock for FDI on HSW/BDW - drm/amdgpu/gfx10: update gfx golden settings - drm/amdgpu/powerplay/vega10: allow undervolting in p7 - drm/amdgpu: Fix SDMA hang when performing VKexample test - NFS: Fix an RCU lock leak in nfs4_refresh_delegation_stateid() - io_uring: ensure we clear io_kiocb->result before each issue - iommu/vt-d: Fix panic after kexec -p for kdump - batman-adv: Avoid free/alloc race when handling OGM buffer - llc: fix sk_buff leak in llc_sap_state_process() - llc: fix sk_buff leak in llc_conn_service() - rxrpc: Fix call ref leak - rxrpc: rxrpc_peer needs to hold a ref on the rxrpc_local record - rxrpc: Fix trace-after-put looking at the put peer record - NFC: pn533: fix use-after-free and memleaks - bonding: fix potential NULL deref in bond_update_slave_arr - netfilter: conntrack: avoid possible false sharing - net: usb: sr9800: fix uninitialized local variable - sch_netem: fix rcu splat in netem_enqueue() - net: sched: sch_sfb: don't call qdisc_put() while holding tree lock - iwlwifi: exclude GEO SAR support for 3168 - sched/fair: Fix low cpu usage with high throttling by removing expiration of cpu-local slices - ALSA: usb-audio: DSD auto-detection for Playback Designs - ALSA: usb-audio: Update DSD support quirks for Oppo and Rotel - ALSA: usb-audio: Add DSD support for Gustard U16/X26 USB Interface - RDMA/mlx5: Use irq xarray locking for mkey_table - sched/fair: Fix -Wunused-but-set-variable warnings - powerpc/powernv: Fix CPU idle to be called with IRQs disabled - Revert "nvme: allow 64-bit results in passthru commands" - Revert "ALSA: hda: Flush interrupts on disabling" - Linux 5.3.9 - [Config] Remove CONFIG_GENERIC_COMPAT_VDSO and CONFIG_CROSS_COMPILE_COMPAT_VDSO * Eoan update: v5.3.8 upstream stable release (LP: #1850456) - drm: Free the writeback_job when it with an empty fb - drm: Clear the fence pointer when writeback job signaled - clk: ti: dra7: Fix mcasp8 clock bits - ARM: dts: Fix wrong clocks for dra7 mcasp - nvme-pci: Fix a race in controller removal - scsi: ufs: skip shutdown if hba is not powered - scsi: megaraid: disable device when probe failed after enabled device - scsi: qla2xxx: Silence fwdump template message - scsi: qla2xxx: Fix unbound sleep in fcport delete path. - scsi: qla2xxx: Fix stale mem access on driver unload - scsi: qla2xxx: Fix N2N link reset - scsi: qla2xxx: Fix N2N link up fail - ARM: dts: Fix gpio0 flags for am335x-icev2 - ARM: OMAP2+: Fix missing reset done flag for am3 and am43 - ARM: OMAP2+: Add missing LCDC midlemode for am335x - ARM: OMAP2+: Fix warnings with broken omap2_set_init_voltage() - nvme-tcp: fix wrong stop condition in io_work - nvme-pci: Save PCI state before putting drive into deepest state - nvme: fix an error code in nvme_init_subsystem() - nvme-rdma: Fix max_hw_sectors calculation - Added QUIRKs for ADATA XPG SX8200 Pro 512GB - nvme: Add quirk for Kingston NVME SSD running FW E8FK11.T - nvme: allow 64-bit results in passthru commands - drm/komeda: prevent memory leak in komeda_wb_connector_add - nvme-rdma: fix possible use-after-free in connect timeout - blk-mq: honor IO scheduler for multiqueue devices - ieee802154: ca8210: prevent memory leak - ARM: dts: am4372: Set memory bandwidth limit for DISPC - net: dsa: qca8k: Use up to 7 ports for all operations - MIPS: dts: ar9331: fix interrupt-controller size - xen/efi: Set nonblocking callbacks - loop: change queue block size to match when using DIO - nl80211: fix null pointer dereference - mac80211: fix txq null pointer dereference - netfilter: nft_connlimit: disable bh on garbage collection - net: mscc: ocelot: add missing of_node_put after calling of_get_child_by_name - net: dsa: rtl8366rb: add missing of_node_put after calling of_get_child_by_name - net: stmmac: xgmac: Not all Unicast addresses may be available - net: stmmac: dwmac4: Always update the MAC Hash Filter - net: stmmac: Correctly take timestamp for PTPv2 - net: stmmac: Do not stop PHY if WoL is enabled - net: ag71xx: fix mdio subnode support - RISC-V: Clear load reservations while restoring hart contexts - riscv: Fix memblock reservation for device tree blob - drm/amdgpu: fix multiple memory leaks in acp_hw_init - drm/amd/display: memory leak - mips: Loongson: Fix the link time qualifier of 'serial_exit()' - net: hisilicon: Fix usage of uninitialized variable in function mdio_sc_cfg_reg_write() - net: stmmac: Avoid deadlock on suspend/resume - selftests: kvm: Fix libkvm build error - lib: textsearch: fix escapes in example code - s390/mm: fix -Wunused-but-set-variable warnings - net: phy: allow for reset line to be tied to a sleepy GPIO controller - net: phy: fix write to mii-ctrl1000 register - namespace: fix namespace.pl script to support relative paths - Convert filldir[64]() from __put_user() to unsafe_put_user() - elf: don't use MAP_FIXED_NOREPLACE for elf executable mappings - Make filldir[64]() verify the directory entry filename is valid - uaccess: implement a proper unsafe_copy_to_user() and switch filldir over to it - filldir[64]: remove WARN_ON_ONCE() for bad directory entries - net_sched: fix backward compatibility for TCA_KIND - net_sched: fix backward compatibility for TCA_ACT_KIND - libata/ahci: Fix PCS quirk application - Revert "drm/radeon: Fix EEH during kexec" - ocfs2: fix panic due to ocfs2_wq is null - nvme-pci: Set the prp2 correctly when using more than 4k page - ipv4: fix race condition between route lookup and invalidation - ipv4: Return -ENETUNREACH if we can't create route but saddr is valid - net: avoid potential infinite loop in tc_ctl_action() - net: bcmgenet: Fix RGMII_MODE_EN value for GENET v1/2/3 - net: bcmgenet: Set phydev->dev_flags only for internal PHYs - net: i82596: fix dma_alloc_attr for sni_82596 - net/ibmvnic: Fix EOI when running in XIVE mode. - net: ipv6: fix listify ip6_rcv_finish in case of forwarding - net: stmmac: disable/enable ptp_ref_clk in suspend/resume flow - rxrpc: Fix possible NULL pointer access in ICMP handling - sched: etf: Fix ordering of packets with same txtime - sctp: change sctp_prot .no_autobind with true - net: aquantia: temperature retrieval fix - net: aquantia: when cleaning hw cache it should be toggled - net: aquantia: do not pass lro session with invalid tcp checksum - net: aquantia: correctly handle macvlan and multicast coexistence - net: phy: micrel: Discern KSZ8051 and KSZ8795 PHYs - net: phy: micrel: Update KSZ87xx PHY name - net: avoid errors when trying to pop MLPS header on non-MPLS packets - net/sched: fix corrupted L2 header with MPLS 'push' and 'pop' actions - netdevsim: Fix error handling in nsim_fib_init and nsim_fib_exit - net: ethernet: broadcom: have drivers select DIMLIB as needed - net: phy: Fix "link partner" information disappear issue - rxrpc: use rcu protection while reading sk->sk_user_data - io_uring: fix bad inflight accounting for SETUP_IOPOLL|SETUP_SQTHREAD - io_uring: Fix corrupted user_data - USB: legousbtower: fix memleak on disconnect - ALSA: hda/realtek - Add support for ALC711 - ALSA: hda/realtek - Enable headset mic on Asus MJ401TA - ALSA: usb-audio: Disable quirks for BOSS Katana amplifiers - ALSA: hda - Force runtime PM on Nvidia HDMI codecs - usb: udc: lpc32xx: fix bad bit shift operation - USB: serial: ti_usb_3410_5052: fix port-close races - USB: ldusb: fix memleak on disconnect - USB: usblp: fix use-after-free on disconnect - USB: ldusb: fix read info leaks - binder: Don't modify VMA bounds in ->mmap handler - MIPS: tlbex: Fix build_restore_pagemask KScratch restore - staging: wlan-ng: fix exit return when sme->key_idx >= NUM_WEPKEYS - scsi: zfcp: fix reaction on bit error threshold notification - scsi: sd: Ignore a failure to sync cache due to lack of authorization - scsi: core: save/restore command resid for error handling - scsi: core: try to get module before removing device - scsi: ch: Make it possible to open a ch device multiple times again - Revert "Input: elantech - enable SMBus on new (2018+) systems" - Input: da9063 - fix capability and drop KEY_SLEEP - Input: synaptics-rmi4 - avoid processing unknown IRQs - Input: st1232 - fix reporting multitouch coordinates - ASoC: rsnd: Reinitialize bit clock inversion flag for every format setting - ACPI: CPPC: Set pcc_data[pcc_ss_id] to NULL in acpi_cppc_processor_exit() - ACPI: NFIT: Fix unlock on error in scrub_show() - iwlwifi: pcie: change qu with jf devices to use qu configuration - cfg80211: wext: avoid copying malformed SSIDs - mac80211: Reject malformed SSID elements - drm/ttm: Restore ttm prefaulting - drm/panfrost: Handle resetting on timeout better - drm/amdgpu: Bail earlier when amdgpu.cik_/si_support is not set to 1 - drm/amdgpu/sdma5: fix mask value of POLL_REGMEM packet for pipe sync - drm/i915/userptr: Never allow userptr into the mappable GGTT - drm/i915: Favor last VBT child device with conflicting AUX ch/DDC pin - drm/amdgpu/vce: fix allocation size in enc ring test - drm/amdgpu/vcn: fix allocation size in enc ring test - drm/amdgpu/uvd6: fix allocation size in enc ring test (v2) - drm/amdgpu/uvd7: fix allocation size in enc ring test (v2) - drm/amdgpu: user pages array memory leak fix - drivers/base/memory.c: don't access uninitialized memmaps in soft_offline_page_store() - fs/proc/page.c: don't access uninitialized memmaps in fs/proc/page.c - io_uring: Fix broken links with offloading - io_uring: Fix race for sqes with userspace - io_uring: used cached copies of sq->dropped and cq->overflow - mmc: mxs: fix flags passed to dmaengine_prep_slave_sg - mmc: cqhci: Commit descriptors before setting the doorbell - mmc: sdhci-omap: Fix Tuning procedure for temperatures < -20C - mm/memory-failure.c: don't access uninitialized memmaps in memory_failure() - mm/slub: fix a deadlock in show_slab_objects() - mm/page_owner: don't access uninitialized memmaps when reading /proc/pagetypeinfo - mm/memunmap: don't access uninitialized memmap in memunmap_pages() - mm: memcg/slab: fix panic in __free_slab() caused by premature memcg pointer release - mm, compaction: fix wrong pfn handling in __reset_isolation_pfn() - mm: memcg: get number of pages on the LRU list in memcgroup base on lru_zone_size - mm: memblock: do not enforce current limit for memblock_phys* family - hugetlbfs: don't access uninitialized memmaps in pfn_range_valid_gigantic() - mm/memory-failure: poison read receives SIGKILL instead of SIGBUS if mmaped more than once - zram: fix race between backing_dev_show and backing_dev_store - xtensa: drop EXPORT_SYMBOL for outs*/ins* - xtensa: fix change_bit in exclusive access option - s390/zcrypt: fix memleak at release - s390/kaslr: add support for R_390_GLOB_DAT relocation type - lib/vdso: Make clock_getres() POSIX compliant again - parisc: Fix vmap memory leak in ioremap()/iounmap() - EDAC/ghes: Fix Use after free in ghes_edac remove path - arm64: KVM: Trap VM ops when ARM64_WORKAROUND_CAVIUM_TX2_219_TVM is set - arm64: Avoid Cavium TX2 erratum 219 when switching TTBR - arm64: Enable workaround for Cavium TX2 erratum 219 when running SMT - arm64: Allow CAVIUM_TX2_ERRATUM_219 to be selected - CIFS: avoid using MID 0xFFFF - cifs: Fix missed free operations - CIFS: Fix use after free of file info structures - perf/aux: Fix AUX output stopping - tracing: Fix race in perf_trace_buf initialization - fs/dax: Fix pmd vs pte conflict detection - dm cache: fix bugs when a GFP_NOWAIT allocation fails - irqchip/sifive-plic: Switch to fasteoi flow - x86/boot/64: Make level2_kernel_pgt pages invalid outside kernel area - x86/apic/x2apic: Fix a NULL pointer deref when handling a dying cpu - x86/hyperv: Make vapic support x2apic mode - pinctrl: cherryview: restore Strago DMI workaround for all versions - pinctrl: armada-37xx: fix control of pins 32 and up - pinctrl: armada-37xx: swap polarity on LED group - btrfs: block-group: Fix a memory leak due to missing btrfs_put_block_group() - Btrfs: add missing extents release on file extent cluster relocation error - btrfs: don't needlessly create extent-refs kernel thread - Btrfs: fix qgroup double free after failure to reserve metadata for delalloc - Btrfs: check for the full sync flag while holding the inode lock during fsync - btrfs: tracepoints: Fix wrong parameter order for qgroup events - btrfs: tracepoints: Fix bad entry members of qgroup events - KVM: PPC: Book3S HV: XIVE: Ensure VP isn't already in use - memstick: jmb38x_ms: Fix an error handling path in 'jmb38x_ms_probe()' - cpufreq: Avoid cpufreq_suspend() deadlock on system shutdown - ceph: just skip unrecognized info in ceph_reply_info_extra - xen/netback: fix error path of xenvif_connect_data() - PCI: PM: Fix pci_power_up() - opp: of: drop incorrect lockdep_assert_held() - of: reserved_mem: add missing of_node_put() for proper ref-counting - blk-rq-qos: fix first node deletion of rq_qos_del() - RDMA/cxgb4: Do not dma memory off of the stack - Linux 5.3.8 - [Config] CONFIG_CAVIUM_TX2_ERRATUM_219=y * Eoan update: 5.3.10 upstream stable release (LP: #1852111) - regulator: of: fix suspend-min/max-voltage parsing - ASoC: samsung: arndale: Add missing OF node dereferencing - ASoC: wm8994: Do not register inapplicable controls for WM1811 - regulator: da9062: fix suspend_enable/disable preparation - ASoC: topology: Fix a signedness bug in soc_tplg_dapm_widget_create() - arm64: dts: allwinner: a64: pine64-plus: Add PHY regulator delay - arm64: dts: allwinner: a64: Drop PMU node - arm64: dts: allwinner: a64: sopine-baseboard: Add PHY regulator delay - arm64: dts: Fix gpio to pinmux mapping - regulator: ti-abb: Fix timeout in ti_abb_wait_txdone/ti_abb_clear_all_txdone - pinctrl: intel: Allocate IRQ chip dynamic - ASoC: SOF: loader: fix kernel oops on firmware boot failure - ASoC: SOF: topology: fix parse fail issue for byte/bool tuple types - ASoC: SOF: Intel: hda: fix warnings during FW load - ASoC: SOF: Intel: initialise and verify FW crash dump data. - ASoC: SOF: Intel: hda: Disable DMI L1 entry during capture - ASoC: rt5682: add NULL handler to set_jack function - ASoC: intel: sof_rt5682: add remove function to disable jack - ASoC: intel: bytcr_rt5651: add null check to support_button_press - regulator: pfuze100-regulator: Variable "val" in pfuze100_regulator_probe() could be uninitialized - ASoC: wm_adsp: Don't generate kcontrols without READ flags - ASoc: rockchip: i2s: Fix RPM imbalance - arm64: dts: rockchip: fix Rockpro64 RK808 interrupt line - ARM: dts: logicpd-torpedo-som: Remove twl_keypad - arm64: dts: rockchip: fix RockPro64 vdd-log regulator settings - arm64: dts: rockchip: fix RockPro64 sdhci settings - pinctrl: ns2: Fix off by one bugs in ns2_pinmux_enable() - pinctrl: stmfx: fix null pointer on remove - arm64: dts: zii-ultra: fix ARM regulator states - ARM: dts: am3874-iceboard: Fix 'i2c-mux-idle-disconnect' usage - ASoC: msm8916-wcd-digital: add missing MIX2 path for RX1/2 - ASoC: simple_card_utils.h: Fix potential multiple redefinition error - ARM: dts: Use level interrupt for omap4 & 5 wlcore - ARM: mm: fix alignment handler faults under memory pressure - scsi: qla2xxx: fix a potential NULL pointer dereference - scsi: scsi_dh_alua: handle RTPG sense code correctly during state transitions - scsi: sni_53c710: fix compilation error - scsi: fix kconfig dependency warning related to 53C700_LE_ON_BE - ARM: 8908/1: add __always_inline to functions called from __get_user_check() - ARM: 8914/1: NOMMU: Fix exc_ret for XIP - arm64: dts: rockchip: fix RockPro64 sdmmc settings - arm64: dts: rockchip: Fix usb-c on Hugsun X99 TV Box - arm64: dts: lx2160a: Correct CPU core idle state name - ARM: dts: imx6q-logicpd: Re-Enable SNVS power key - ARM: dts: vf610-zii-scu4-aib: Specify 'i2c-mux-idle-disconnect' - ARM: dts: imx7s: Correct GPT's ipg clock source - arm64: dts: imx8mq: Use correct clock for usdhc's ipg clk - arm64: dts: imx8mm: Use correct clock for usdhc's ipg clk - perf tools: Fix resource leak of closedir() on the error paths - perf c2c: Fix memory leak in build_cl_output() - 8250-men-mcb: fix error checking when get_num_ports returns -ENODEV - perf kmem: Fix memory leak in compact_gfp_flags() - ARM: davinci: dm365: Fix McBSP dma_slave_map entry - drm/amdgpu: fix potential VM faults - drm/amdgpu: fix error handling in amdgpu_bo_list_create - scsi: target: core: Do not overwrite CDB byte 1 - scsi: hpsa: add missing hunks in reset-patch - ASoC: Intel: sof-rt5682: add a check for devm_clk_get - ASoC: SOF: control: return true when kcontrol values change - tracing: Fix "gfp_t" format for synthetic events - ARM: dts: bcm2837-rpi-cm3: Avoid leds-gpio probing issue - i2c: aspeed: fix master pending state handling - drm/komeda: Don't flush inactive pipes - ARM: 8926/1: v7m: remove register save to stack before svc - selftests: kvm: vmx_set_nested_state_test: don't check for VMX support twice - selftests: kvm: fix sync_regs_test with newer gccs - ALSA: hda: Add Tigerlake/Jasperlake PCI ID - of: unittest: fix memory leak in unittest_data_add - MIPS: bmips: mark exception vectors as char arrays - irqchip/gic-v3-its: Use the exact ITSList for VMOVP - i2c: mt65xx: fix NULL ptr dereference - i2c: stm32f7: fix first byte to send in slave mode - i2c: stm32f7: fix a race in slave mode with arbitration loss irq - i2c: stm32f7: remove warning when compiling with W=1 - cifs: Fix cifsInodeInfo lock_sem deadlock when reconnect occurs - irqchip/sifive-plic: Skip contexts except supervisor in plic_init() - nbd: protect cmd->status with cmd->lock - nbd: handle racing with error'ed out commands - cxgb4: fix panic when attaching to ULD fail - cxgb4: request the TX CIDX updates to status page - dccp: do not leak jiffies on the wire - erspan: fix the tun_info options_len check for erspan - inet: stop leaking jiffies on the wire - net: annotate accesses to sk->sk_incoming_cpu - net: annotate lockless accesses to sk->sk_napi_id - net: dsa: bcm_sf2: Fix IMP setup for port different than 8 - net: ethernet: ftgmac100: Fix DMA coherency issue with SW checksum - net: fix sk_page_frag() recursion from memory reclaim - net: hisilicon: Fix ping latency when deal with high throughput - net/mlx4_core: Dynamically set guaranteed amount of counters per VF - netns: fix GFP flags in rtnl_net_notifyid() - net: rtnetlink: fix a typo fbd -> fdb - net: usb: lan78xx: Disable interrupts before calling generic_handle_irq() - SAUCE: Revert "UBUNTU: SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in ethtool_get_wol()" - net: Zeroing the structure ethtool_wolinfo in ethtool_get_wol() - selftests: net: reuseport_dualstack: fix uninitalized parameter - udp: fix data-race in udp_set_dev_scratch() - vxlan: check tun_info options_len properly - net: add skb_queue_empty_lockless() - udp: use skb_queue_empty_lockless() - net: use skb_queue_empty_lockless() in poll() handlers - net: use skb_queue_empty_lockless() in busy poll contexts - net: add READ_ONCE() annotation in __skb_wait_for_more_packets() - ipv4: fix route update on metric change. - selftests: fib_tests: add more tests for metric update - net/smc: fix closing of fallback SMC sockets - net/smc: keep vlan_id for SMC-R in smc_listen_work() - keys: Fix memory leak in copy_net_ns - net: phylink: Fix phylink_dbg() macro - rxrpc: Fix handling of last subpacket of jumbo packet - net/mlx5e: Determine source port properly for vlan push action - net/mlx5e: Remove incorrect match criteria assignment line - net/mlx5e: Initialize on stack link modes bitmap - net/mlx5: Fix flow counter list auto bits struct - net/smc: fix refcounting for non-blocking connect() - net/mlx5: Fix rtable reference leak - mlxsw: core: Unpublish devlink parameters during reload - r8169: fix wrong PHY ID issue with RTL8168dp - net/mlx5e: Fix ethtool self test: link speed - net/mlx5e: Fix handling of compressed CQEs in case of low NAPI budget - ipv4: fix IPSKB_FRAG_PMTU handling with fragmentation - net: bcmgenet: don't set phydev->link from MAC - net: dsa: b53: Do not clear existing mirrored port mask - net: dsa: fix switch tree list - net: ensure correct skb->tstamp in various fragmenters - net: hns3: fix mis-counting IRQ vector numbers issue - net: netem: fix error path for corrupted GSO frames - net: reorder 'struct net' fields to avoid false sharing - net: usb: lan78xx: Connect PHY before registering MAC - r8152: add device id for Lenovo ThinkPad USB-C Dock Gen 2 - net: netem: correct the parent's backlog when corrupted packet was dropped - net: phy: bcm7xxx: define soft_reset for 40nm EPHY - net: bcmgenet: reset 40nm EPHY on energy detect - net/flow_dissector: switch to siphash - platform/x86: pmc_atom: Add Siemens SIMATIC IPC227E to critclk_systems DMI table - CIFS: Fix retry mid list corruption on reconnects - selftests/powerpc: Add test case for tlbie vs mtpidr ordering issue - selftests/powerpc: Fix compile error on tlbie_test due to newer gcc - ASoC: pcm3168a: The codec does not support S32_LE - arm64: dts: ti: k3-am65-main: Fix gic-its node unit-address - usb: gadget: udc: core: Fix segfault if udc_bind_to_driver() for pending driver fails - Linux 5.3.10 - [Config] SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1=n * Some EFI systems fail to boot in efi_init() when booted via maas (LP: #1851810) - efi: efi_get_memory_map -- increase map headroom * dkms artifacts may expire from the pool (LP: #1850958) - [Packaging] dkms -- try launchpad librarian for pool downloads - [Packaging] dkms -- dkms-build quieten wget verbiage * update ENA driver to version 2.1.0 (LP: #1850175) - net: ena: don't wake up tx queue when down - net: ena: clean up indentation issue * drm/i915: Add support for another CMP-H PCH (LP: #1848491) - drm/i915/cml: Add second PCH ID for CMP * Add Intel Comet Lake ethernet support (LP: #1848555) - SAUCE: e1000e: Add support for Comet Lake * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281) - SAUCE: seccomp: rework define for SECCOMP_USER_NOTIF_FLAG_CONTINUE - SAUCE: seccomp: avoid overflow in implicit constant conversion - SAUCE: seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test * tsc marked unstable after entered PC10 on Intel CoffeeLake (LP: #1840239) - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake platforms - SAUCE: x86/intel: Disable HPET on Intel Ice Lake platforms * cloudimg: no iavf/i40evf module so no network available with SR-IOV enabled cloud (LP: #1848481) - [Packaging] include iavf/i40evf in generic * High power consumption using 5.0.0-25-generic (LP: #1840835) - PCI: Add a helper to check Power Resource Requirements _PR3 existence - ALSA: hda: Allow HDA to be runtime suspended when dGPU is not bound to a driver - PCI: Fix missing inline for pci_pr3_present() * CML CPUIDs (LP: #1843794) - x86/cpu: Add Comet Lake to the Intel CPU models header * shiftfs: prevent exceeding project quotas (LP: #1849483) - SAUCE: shiftfs: drop CAP_SYS_RESOURCE from effective capabilities * shiftfs: fix fallocate() (LP: #1849482) - SAUCE: shiftfs: setup correct s_maxbytes limit * Bluetooth: hidp: Fix assumptions on the return value of hidp_send_message (LP: #1850443) - Bluetooth: hidp: Fix assumptions on the return value of hidp_send_message * [SRU][B/OEM-B/OEM-OSP1/D/E] UBUNTU: SAUCE: add rtl623 codec support and fix mic issues (LP: #1850599) - SAUCE: ALSA: hda/realtek - Add support for ALC623 - SAUCE: ALSA: hda/realtek - Fix 2 front mics of codec 0x623 * Suppress "hid_field_extract() called with n (192) > 32!" message floods (LP: #1850600) - HID: core: reformat and reduce hid_printk macros - HID: core: Add printk_once variants to hid_warn() etc - HID: core: fix dmesg flooding if report field larger than 32bit * ubuntu-aufs-modified mmap_region() breaks refcounting in overlayfs/shiftfs error path (LP: #1850994) // CVE-2019-15794 - SAUCE: shiftfs: Restore vm_file value when lower fs mmap fails - SAUCE: ovl: Restore vm_file value when lower fs mmap fails * s_iflags overlap prevents unprivileged overlayfs mounts (LP: #1851677) - SAUCE: fs: Move SB_I_NOSUID to the top of s_iflags * root can lift kernel lockdown (LP: #1851380) - SAUCE: (efi-lockdown) Really don't allow lifting lockdown from userspace * Colour banding in Lenovo G50-80 laptop display (i915) (LP: #1819968) // Eoan update: v5.3.8 upstream stable release (LP: #1850456) - drm/edid: Add 6 bpc quirk for SDC panel in Lenovo G50 [ Ubuntu: 5.3.0-23.25 ] * Incomplete i915 fix for 64-bit x86 kernels (LP: #1852141) // CVE-2019-0155 - SAUCE: drm/i915/cmdparser: Fix jump whitelist clearing -- Sultan Alsawaf Thu, 14 Nov 2019 22:15:14 -0800 linux-gcp (5.3.0-1008.9) eoan; urgency=medium * CVE-2019-11135 - [Config] gcp: Disable TSX by default when possible [ Ubuntu: 5.3.0-22.24 ] * [REGRESSION] md/raid0: cannot assemble multi-zone RAID0 with default_layout setting (LP: #1849682) - Revert "md/raid0: avoid RAID0 data corruption due to layout confusion." * refcount underflow and type confusion in shiftfs (LP: #1850867) // CVE-2019-15793 - SAUCE: shiftfs: Correct id translation for lower fs operations - SAUCE: shiftfs: prevent type confusion - SAUCE: shiftfs: Fix refcount underflow in btrfs ioctl handling * CVE-2018-12207 - kvm: x86, powerpc: do not allow clearing largepages debugfs entry - SAUCE: KVM: vmx, svm: always run with EFER.NXE=1 when shadow paging is active - SAUCE: x86: Add ITLB_MULTIHIT bug infrastructure - SAUCE: kvm: mmu: ITLB_MULTIHIT mitigation - SAUCE: kvm: Add helper function for creating VM worker threads - SAUCE: kvm: x86: mmu: Recovery of shattered NX large pages - SAUCE: cpu/speculation: Uninline and export CPU mitigations helpers - SAUCE: kvm: x86: mmu: Apply global mitigations knob to ITLB_MULTIHIT * CVE-2019-11135 - x86/msr: Add the IA32_TSX_CTRL MSR - x86/cpu: Add a helper function x86_read_arch_cap_msr() - x86/cpu: Add a "tsx=" cmdline option with TSX disabled by default - x86/speculation/taa: Add mitigation for TSX Async Abort - x86/speculation/taa: Add sysfs reporting for TSX Async Abort - kvm/x86: Export MDS_NO=0 to guests when TSX is enabled - x86/tsx: Add "auto" option to the tsx= cmdline parameter - x86/speculation/taa: Add documentation for TSX Async Abort - x86/tsx: Add config options to set tsx=on|off|auto - [Config] Disable TSX by default when possible * CVE-2019-0154 - SAUCE: drm/i915: Lower RM timeout to avoid DSI hard hangs - SAUCE: drm/i915/gen8+: Add RC6 CTX corruption WA * CVE-2019-0155 - SAUCE: drm/i915: Rename gen7 cmdparser tables - SAUCE: drm/i915: Disable Secure Batches for gen6+ - SAUCE: drm/i915: Remove Master tables from cmdparser - SAUCE: drm/i915: Add support for mandatory cmdparsing - SAUCE: drm/i915: Support ro ppgtt mapped cmdparser shadow buffers - SAUCE: drm/i915: Allow parsing of unsized batches - SAUCE: drm/i915: Add gen9 BCS cmdparsing - SAUCE: drm/i915/cmdparser: Use explicit goto for error paths - SAUCE: drm/i915/cmdparser: Add support for backward jumps - SAUCE: drm/i915/cmdparser: Ignore Length operands during command matching -- Stefan Bader Mon, 11 Nov 2019 10:20:55 +0100 linux-gcp (5.3.0-1007.7) eoan; urgency=medium * eoan/linux-gcp: 5.3.0-1007.7 -proposed tracker (LP: #1850481) [ Ubuntu: 5.3.0-21.22 ] * eoan/linux: 5.3.0-21.22 -proposed tracker (LP: #1850486) * Fix signing of staging modules in eoan (LP: #1850234) - [Packaging] Leave unsigned modules unsigned after adding .gnu_debuglink -- Sultan Alsawaf Tue, 29 Oct 2019 16:13:36 -0700 linux-gcp (5.3.0-1006.6) eoan; urgency=medium * eoan/linux-gcp: 5.3.0-1006.6 -proposed tracker (LP: #1849060) * Eoan update: 5.3.7 upstream stable release (LP: #1848750) - [Config] updateconfigs for USB_RIO500 - [Config] Remove deselected modules * eoan: alsa/sof: Enable SOF_HDA link and codec (LP: #1848490) - [Config] Ignore SOF_HDA link and codec [ Ubuntu: 5.3.0-20.21 ] * eoan/linux: 5.3.0-20.21 -proposed tracker (LP: #1849064) * eoan: alsa/sof: Enable SOF_HDA link and codec (LP: #1848490) - [Config] Enable SOF_HDA link and codec * Eoan update: 5.3.7 upstream stable release (LP: #1848750) - panic: ensure preemption is disabled during panic() - [Config] updateconfigs for USB_RIO500 - USB: rio500: Remove Rio 500 kernel driver - USB: yurex: Don't retry on unexpected errors - USB: yurex: fix NULL-derefs on disconnect - USB: usb-skeleton: fix runtime PM after driver unbind - USB: usb-skeleton: fix NULL-deref on disconnect - xhci: Fix false warning message about wrong bounce buffer write length - xhci: Prevent device initiated U1/U2 link pm if exit latency is too long - xhci: Check all endpoints for LPM timeout - xhci: Fix USB 3.1 capability detection on early xHCI 1.1 spec based hosts - usb: xhci: wait for CNR controller not ready bit in xhci resume - xhci: Prevent deadlock when xhci adapter breaks during init - xhci: Fix NULL pointer dereference in xhci_clear_tt_buffer_complete() - USB: adutux: fix use-after-free on disconnect - USB: adutux: fix NULL-derefs on disconnect - USB: adutux: fix use-after-free on release - USB: iowarrior: fix use-after-free on disconnect - USB: iowarrior: fix use-after-free on release - USB: iowarrior: fix use-after-free after driver unbind - USB: usblp: fix runtime PM after driver unbind - USB: chaoskey: fix use-after-free on release - USB: ldusb: fix NULL-derefs on driver unbind - serial: uartlite: fix exit path null pointer - serial: uartps: Fix uartps_major handling - USB: serial: keyspan: fix NULL-derefs on open() and write() - USB: serial: ftdi_sio: add device IDs for Sienna and Echelon PL-20 - USB: serial: option: add Telit FN980 compositions - USB: serial: option: add support for Cinterion CLS8 devices - USB: serial: fix runtime PM after driver unbind - USB: usblcd: fix I/O after disconnect - USB: microtek: fix info-leak at probe - USB: dummy-hcd: fix power budget for SuperSpeed mode - usb: renesas_usbhs: gadget: Do not discard queues in usb_ep_set_{halt,wedge}() - usb: renesas_usbhs: gadget: Fix usb_ep_set_{halt,wedge}() behavior - usb: typec: tcpm: usb: typec: tcpm: Fix a signedness bug in tcpm_fw_get_caps() - usb: typec: ucsi: ccg: Remove run_isr flag - usb: typec: ucsi: displayport: Fix for the mode entering routine - USB: legousbtower: fix slab info leak at probe - USB: legousbtower: fix deadlock on disconnect - USB: legousbtower: fix potential NULL-deref on disconnect - USB: legousbtower: fix open after failed reset request - USB: legousbtower: fix use-after-free on release - mei: me: add comet point (lake) LP device ids - mei: avoid FW version request on Ibex Peak and earlier - gpio: eic: sprd: Fix the incorrect EIC offset when toggling - staging/fbtft: Depend on OF - staging: bcm2835-audio: Fix draining behavior regression - Staging: fbtft: fix memory leak in fbtft_framebuffer_alloc - staging: rtl8188eu: fix HighestRate check in odm_ARFBRefresh_8188E() - staging: vt6655: Fix memory leak in vt6655_probe - iio: adc: hx711: fix bug in sampling of data - iio: adc: ad799x: fix probe error handling - iio: adc: axp288: Override TS pin bias current for some models - iio: adc: stm32-adc: move registers definitions - iio: adc: stm32-adc: fix a race when using several adcs with dma and irq - iio: light: opt3001: fix mutex unlock race - iio: light: add missing vcnl4040 of_compatible - iio: accel: adxl372: Fix/remove limitation for FIFO samples - iio: accel: adxl372: Fix push to buffers lost samples - iio: accel: adxl372: Perform a reset at start up - efivar/ssdt: Don't iterate over EFI vars if no SSDT override was specified - perf llvm: Don't access out-of-scope array - perf inject jit: Fix JIT_CODE_MOVE filename - drm/i915: Perform GGTT restore much earlier during resume - selinux: fix context string corruption in convert_context() - CIFS: Gracefully handle QueryInfo errors during open - CIFS: Force revalidate inode when dentry is stale - CIFS: Force reval dentry if LOOKUP_REVAL flag is set - cifs: use cifsInodeInfo->open_file_lock while iterating to avoid a panic - kernel/sysctl.c: do not override max_threads provided by userspace - mm/z3fold.c: claim page in the beginning of free - mm/page_alloc.c: fix a crash in free_pages_prepare() - mm/vmpressure.c: fix a signedness bug in vmpressure_register_event() - IB/core: Fix wrong iterating on ports - firmware: google: increment VPD key_len properly - gpio: fix getting nonexclusive gpiods from DT - gpiolib: don't clear FLAG_IS_OUT when emulating open-drain/open-source - btrfs: relocation: fix use-after-free on dead relocation roots - btrfs: allocate new inode in NOFS context - btrfs: fix balance convert to single on 32-bit host CPUs - Btrfs: fix memory leak due to concurrent append writes with fiemap - btrfs: fix incorrect updating of log root tree - btrfs: fix uninitialized ret in ref-verify - NFS: Fix O_DIRECT accounting of number of bytes read/written - MIPS: Disable Loongson MMI instructions for kernel build - MIPS: elf_hwcap: Export userspace ASEs - RDMA/vmw_pvrdma: Free SRQ only once - ACPI/PPTT: Add support for ACPI 6.3 thread flag - arm64: topology: Use PPTT to determine if PE is a thread - iio: light: fix vcnl4000 devicetree hooks - Fix the locking in dcache_readdir() and friends - drm/i915: Bump skl+ max plane width to 5k for linear/x-tiled - drm/i915: Whitelist COMMON_SLICE_CHICKEN2 - drm/i915: Mark contents as dirty on a write fault - drm/msm: Use the correct dma_sync calls harder - media: stkwebcam: fix runtime PM after driver unbind - arm64/sve: Fix wrong free for task->thread.sve_state - tracing/hwlat: Report total time spent in all NMIs during the sample - tracing/hwlat: Don't ignore outer-loop duration when calculating max_latency - ftrace: Get a reference counter for the trace_array on filter files - tracing: Get trace_array reference for available_tracers files - hwmon: Fix HWMON_P_MIN_ALARM mask - mtd: rawnand: au1550nd: Fix au_read_buf16() prototype - x86/asm: Fix MWAITX C-state hint value - io_uring: only flush workqueues on fileset removal - efi/tpm: Fix sanity check of unsigned tbl_size being less than zero - Linux 5.3.7 - [Packaging] Remove now un-used modules for amd64 - [Config] Remove Rio500 - [Config] Remove deselected modules * Eoan update: v5.3.5 upstream stable release (LP: #1848047) - drm/vkms: Fix crc worker races - drm/mcde: Fix uninitialized variable - drm/bridge: tc358767: Increase AUX transfer length limit - drm/vkms: Avoid assigning 0 for possible_crtc - drm/panel: simple: fix AUO g185han01 horizontal blanking - drm/amd/display: add monitor patch to add T7 delay - drm/amd/display: Power-gate all DSCs at driver init time - drm/amd/display: fix not calling ppsmu to trigger PME - drm/amd/display: Clear FEC_READY shadow register if DPCD write fails - drm/amd/display: Copy GSL groups when committing a new context - video: ssd1307fb: Start page range at page_offset - drm/tinydrm/Kconfig: drivers: Select BACKLIGHT_CLASS_DEVICE - drm/stm: attach gem fence to atomic state - drm/bridge: sii902x: fix missing reference to mclk clock - drm/panel: check failure cases in the probe func - drm/rockchip: Check for fast link training before enabling psr - drm/amdgpu: Fix hard hang for S/G display BOs. - drm/amd/display: Use proper enum conversion functions - drm/radeon: Fix EEH during kexec - gpu: drm: radeon: Fix a possible null-pointer dereference in radeon_connector_set_property() - clk: imx8mq: Mark AHB clock as critical - PCI: rpaphp: Avoid a sometimes-uninitialized warning - pinctrl: stmfx: update pinconf settings - ipmi_si: Only schedule continuously in the thread in maintenance mode - clk: qoriq: Fix -Wunused-const-variable - clk: ingenic/jz4740: Fix "pll half" divider not read/written properly - clk: sunxi-ng: v3s: add missing clock slices for MMC2 module clocks - drm/amd/display: fix issue where 252-255 values are clipped - drm/amd/display: Fix frames_to_insert math - drm/amd/display: reprogram VM config when system resume - drm/amd/display: Register VUPDATE_NO_LOCK interrupts for DCN2 - powerpc/powernv/ioda2: Allocate TCE table levels on demand for default DMA window - clk: actions: Don't reference clk_init_data after registration - clk: sirf: Don't reference clk_init_data after registration - clk: meson: axg-audio: Don't reference clk_init_data after registration - clk: sprd: Don't reference clk_init_data after registration - clk: zx296718: Don't reference clk_init_data after registration - clk: sunxi: Don't call clk_hw_get_name() on a hw that isn't registered - powerpc/xmon: Check for HV mode when dumping XIVE info from OPAL - powerpc/rtas: use device model APIs and serialization during LPM - powerpc/ptdump: fix walk_pagetables() address mismatch - powerpc/futex: Fix warning: 'oldval' may be used uninitialized in this function - powerpc/64s/radix: Fix memory hotplug section page table creation - powerpc/pseries/mobility: use cond_resched when updating device tree - powerpc/perf: fix imc allocation failure handling - pinctrl: tegra: Fix write barrier placement in pmx_writel - powerpc/eeh: Clear stale EEH_DEV_NO_HANDLER flag - vfio_pci: Restore original state on release - drm/amdgpu/sdma5: fix number of sdma5 trap irq types for navi1x - drm/nouveau/kms/tu102-: disable input lut when input is already FP16 - drm/nouveau/volt: Fix for some cards having 0 maximum voltage - pinctrl: amd: disable spurious-firing GPIO IRQs - clk: renesas: mstp: Set GENPD_FLAG_ALWAYS_ON for clock domain - clk: renesas: cpg-mssr: Set GENPD_FLAG_ALWAYS_ON for clock domain - drm/amd/display: support spdif - drm/amd/powerpaly: fix navi series custom peak level value error - drm/amd/display: fix MPO HUBP underflow with Scatter Gather - drm/amd/display: fix trigger not generated for freesync - selftests/powerpc: Retry on host facility unavailable - kbuild: Do not enable -Wimplicit-fallthrough for clang for now - drm/amdgpu/si: fix ASIC tests - powerpc/64s/exception: machine check use correct cfar for late handler - pstore: fs superblock limits - powerpc/eeh: Clean up EEH PEs after recovery finishes - clk: qcom: gcc-sdm845: Use floor ops for sdcc clks - powerpc/pseries: correctly track irq state in default idle - pinctrl: meson-gxbb: Fix wrong pinning definition for uart_c - mailbox: mediatek: cmdq: clear the event in cmdq initial flow - ARM: dts: dir685: Drop spi-cpol from the display - arm64: fix unreachable code issue with cmpxchg - clk: at91: select parent if main oscillator or bypass is enabled - clk: imx: pll14xx: avoid glitch when set rate - clk: imx: clk-pll14xx: unbypass PLL by default - clk: Make clk_bulk_get_all() return a valid "id" - powerpc: dump kernel log before carrying out fadump or kdump - mbox: qcom: add APCS child device for QCS404 - clk: sprd: add missing kfree - scsi: core: Reduce memory required for SCSI logging - dma-buf/sw_sync: Synchronize signal vs syncpt free - f2fs: fix to drop meta/node pages during umount - ext4: fix potential use after free after remounting with noblock_validity - MIPS: Ingenic: Disable broken BTB lookup optimization. - MIPS: Don't use bc_false uninitialized in __mm_isBranchInstr - MIPS: tlbex: Explicitly cast _PAGE_NO_EXEC to a boolean - i2c-cht-wc: Fix lockdep warning - PCI: tegra: Fix OF node reference leak - HID: wacom: Fix several minor compiler warnings - rtc: bd70528: fix driver dependencies - mips/atomic: Fix loongson_llsc_mb() wreckage - PCI: pci-hyperv: Fix build errors on non-SYSFS config - PCI: layerscape: Add the bar_fixed_64bit property to the endpoint driver - livepatch: Nullify obj->mod in klp_module_coming()'s error path - mips/atomic: Fix smp_mb__{before,after}_atomic() - ARM: 8898/1: mm: Don't treat faults reported from cache maintenance as writes - soundwire: intel: fix channel number reported by hardware - PCI: mobiveil: Fix the CPU base address setup in inbound window - ARM: 8875/1: Kconfig: default to AEABI w/ Clang - rtc: snvs: fix possible race condition - rtc: pcf85363/pcf85263: fix regmap error in set_time - power: supply: register HWMON devices with valid names - selinux: fix residual uses of current_security() for the SELinux blob - PCI: Add pci_info_ratelimited() to ratelimit PCI separately - HID: apple: Fix stuck function keys when using FN - PCI: rockchip: Propagate errors for optional regulators - PCI: histb: Propagate errors for optional regulators - PCI: imx6: Propagate errors for optional regulators - PCI: exynos: Propagate errors for optional PHYs - security: smack: Fix possible null-pointer dereferences in smack_socket_sock_rcv_skb() - PCI: Use static const struct, not const static struct - ARM: 8905/1: Emit __gnu_mcount_nc when using Clang 10.0.0 or newer - ARM: 8903/1: ensure that usable memory in bank 0 starts from a PMD-aligned address - i2c: tegra: Move suspend handling to NOIRQ phase - block, bfq: push up injection only after setting service time - fat: work around race with userspace's read via blockdev while mounting - pktcdvd: remove warning on attempting to register non-passthrough dev - hypfs: Fix error number left in struct pointer member - tools/power/x86/intel-speed-select: Fix high priority core mask over count - crypto: hisilicon - Fix double free in sec_free_hw_sgl() - mm: add dummy can_do_mlock() helper - kbuild: clean compressed initramfs image - ocfs2: wait for recovering done after direct unlock request - kmemleak: increase DEBUG_KMEMLEAK_EARLY_LOG_SIZE default to 16K - arm64: consider stack randomization for mmap base only when necessary - mips: properly account for stack randomization and stack guard gap - arm: properly account for stack randomization and stack guard gap - arm: use STACK_TOP when computing mmap base address - cxgb4:Fix out-of-bounds MSI-X info array access - erspan: remove the incorrect mtu limit for erspan - hso: fix NULL-deref on tty open - ipv6: drop incoming packets having a v4mapped source address - ipv6: Handle missing host route in __ipv6_ifa_notify - net: ipv4: avoid mixed n_redirects and rate_tokens usage - net: qlogic: Fix memory leak in ql_alloc_large_buffers - net: sched: taprio: Fix potential integer overflow in taprio_set_picos_per_byte - net: Unpublish sk from sk_reuseport_cb before call_rcu - nfc: fix memory leak in llcp_sock_bind() - qmi_wwan: add support for Cinterion CLS8 devices - rxrpc: Fix rxrpc_recvmsg tracepoint - sch_cbq: validate TCA_CBQ_WRROPT to avoid crash - sch_dsmark: fix potential NULL deref in dsmark_init() - tipc: fix unlimited bundling of small messages - udp: fix gso_segs calculations - vsock: Fix a lockdep warning in __vsock_release() - net: dsa: rtl8366: Check VLAN ID and not ports - tcp: adjust rto_base in retransmits_timed_out() - udp: only do GSO if # of segs > 1 - net/rds: Fix error handling in rds_ib_add_one() - net: dsa: sja1105: Initialize the meta_lock - xen-netfront: do not use ~0U as error return value for xennet_fill_frags() - net: dsa: sja1105: Fix sleeping while atomic in .port_hwtstamp_set - ptp_qoriq: Initialize the registers' spinlock before calling ptp_qoriq_settime - net: dsa: sja1105: Ensure PTP time for rxtstamp reconstruction is not in the past - net: dsa: sja1105: Prevent leaking memory - net: socionext: netsec: always grab descriptor lock - net: sched: cbs: Avoid division by zero when calculating the port rate - net: sched: taprio: Avoid division by zero on invalid link speed - Smack: Don't ignore other bprm->unsafe flags if LSM_UNSAFE_PTRACE is set - smack: use GFP_NOFS while holding inode_smack::smk_lock - dm raid: fix updating of max_discard_sectors limit - dm zoned: fix invalid memory access - NFC: fix attrs checks in netlink interface - kexec: bail out upon SIGKILL when allocating memory. - KVM: hyperv: Fix Direct Synthetic timers assert an interrupt w/o lapic_in_kernel - 9p/cache.c: Fix memory leak in v9fs_cache_session_get_cookie - vfs: set fs_context::user_ns for reconfigure - Linux 5.3.5 - [Config] add rtc-bd70528 to modules.ignore - [Packaging] remove rtc-bd70528 from modules * Suspend stopped working from 4.4.0-157 onwards (LP: #1844021) // Eoan update: 5.3.7 upstream stable release (LP: #1848750) - xhci: Increase STS_SAVE timeout in xhci_suspend() * CVE-2019-17666 - SAUCE: rtlwifi: Fix potential overflow on P2P code * md raid0/linear doesn't show error state if an array member is removed and allows successful writes (LP: #1847773) - md raid0/linear: Mark array as 'broken' and fail BIOs if a member is gone * linux won't build when new virtualbox version is present on the archive (LP: #1848788) - [Packaging]: download virtualbox from sources * seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE (LP: #1847744) - SAUCE: seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE - SAUCE: seccomp: test SECCOMP_USER_NOTIF_FLAG_CONTINUE * Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes to no (LP: #1848492) - [Config] Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes to no * shiftfs: rework how shiftfs opens files (LP: #1846265) - SAUCE: shiftfs: rework how shiftfs opens files * fdatasync performance regression on 5.0 kernels (LP: #1847641) - blk-wbt: fix performance regression in wbt scale_up/scale_down * bcache: Performance degradation when querying priority_stats (LP: #1840043) - bcache: add cond_resched() in __bch_cache_cmp() * drm/i915: Fix the issue of "azx_get_response timeout" for hdmi audio on ICL platforms (LP: #1847192) - SAUCE: drm/i915: Fix audio power up sequence for gen10+ display - SAUCE: drm/i915: extend audio CDCLK>=2*BCLK constraint to more platforms * Add installer support for iwlmvm adapters (LP: #1848236) - d-i: Add iwlmvm to nic-modules * Eoan update: v5.3.6 upstream stable release (LP: #1848039) - s390/process: avoid potential reading of freed stack - KVM: s390: Test for bad access register and size at the start of S390_MEM_OP - s390/topology: avoid firing events before kobjs are created - s390/cio: avoid calling strlen on null pointer - s390/cio: exclude subchannels with no parent from pseudo check - KVM: s390: fix __insn32_query() inline assembly - KVM: PPC: Book3S: Enable XIVE native capability only if OPAL has required functions - KVM: PPC: Book3S HV: XIVE: Free escalation interrupts before disabling the VP - KVM: PPC: Book3S HV: Don't push XIVE context when not using XIVE device - KVM: PPC: Book3S HV: Fix race in re-enabling XIVE escalation interrupts - KVM: PPC: Book3S HV: Check for MMU ready on piggybacked virtual cores - KVM: PPC: Book3S HV: Don't lose pending doorbell request on migration on P9 - KVM: X86: Fix userspace set invalid CR4 - nbd: fix max number of supported devs - PM / devfreq: tegra: Fix kHz to Hz conversion - ASoC: Define a set of DAPM pre/post-up events - ASoC: sgtl5000: Improve VAG power and mute control - powerpc/xive: Implement get_irqchip_state method for XIVE to fix shutdown race - powerpc/mce: Fix MCE handling for huge pages - powerpc/mce: Schedule work from irq_work - powerpc/603: Fix handling of the DIRTY flag - powerpc/32s: Fix boot failure with DEBUG_PAGEALLOC without KASAN. - powerpc/ptdump: Fix addresses display on PPC32 - powerpc/powernv: Restrict OPAL symbol map to only be readable by root - powerpc/pseries: Fix cpu_hotplug_lock acquisition in resize_hpt() - powerpc/powernv/ioda: Fix race in TCE level allocation - powerpc/kasan: Fix parallel loading of modules. - powerpc/kasan: Fix shadow area set up for modules. - powerpc/book3s64/mm: Don't do tlbie fixup for some hardware revisions - powerpc/book3s64/radix: Rename CPU_FTR_P9_TLBIE_BUG feature flag - powerpc/mm: Add a helper to select PAGE_KERNEL_RO or PAGE_READONLY - powerpc/mm: Fix an Oops in kasan_mmu_init() - powerpc/mm: Fixup tlbie vs mtpidr/mtlpidr ordering issue on POWER9 - can: mcp251x: mcp251x_hw_reset(): allow more time after a reset - tools lib traceevent: Fix "robust" test of do_generate_dynamic_list_file - tools lib traceevent: Do not free tep->cmdlines in add_new_comm() on failure - crypto: qat - Silence smp_processor_id() warning - crypto: skcipher - Unmap pages after an external error - crypto: cavium/zip - Add missing single_release() - crypto: caam/qi - fix error handling in ERN handler - crypto: caam - fix concurrency issue in givencrypt descriptor - crypto: ccree - account for TEE not ready to report - crypto: ccree - use the full crypt length value - MIPS: Treat Loongson Extensions as ASEs - power: supply: sbs-battery: use correct flags field - power: supply: sbs-battery: only return health when battery present - tracing: Make sure variable reference alias has correct var_ref_idx - usercopy: Avoid HIGHMEM pfn warning - timer: Read jiffies once when forwarding base clk - PCI: vmd: Fix config addressing when using bus offsets - PCI: hv: Avoid use of hv_pci_dev->pci_slot after freeing it - PCI: vmd: Fix shadow offsets to reflect spec changes - selftests/tpm2: Add the missing TEST_FILES assignment - selftests: pidfd: Fix undefined reference to pthread_create() - watchdog: imx2_wdt: fix min() calculation in imx2_wdt_set_timeout - perf tools: Fix segfault in cpu_cache_level__read() - perf stat: Fix a segmentation fault when using repeat forever - drm/i915/dp: Fix dsc bpp calculations, v5. - drm/atomic: Reject FLIP_ASYNC unconditionally - drm/atomic: Take the atomic toys away from X - drm: mali-dp: Mark expected switch fall-through - drm/omap: fix max fclk divider for omap36xx - drm/msm/dsi: Fix return value check for clk_get_parent - drm/nouveau/kms/nv50-: Don't create MSTMs for eDP connectors - drm/amd/powerplay: change metrics update period from 1ms to 100ms - drm/i915/gvt: update vgpu workload head pointer correctly - drm/i915: to make vgpu ppgtt notificaiton as atomic operation - mac80211: keep BHs disabled while calling drv_tx_wake_queue() - mmc: tegra: Implement ->set_dma_mask() - mmc: sdhci: improve ADMA error reporting - mmc: sdhci-of-esdhc: set DMA snooping based on DMA coherence - mmc: sdhci: Let drivers define their DMA mask - Revert "locking/pvqspinlock: Don't wait if vCPU is preempted" - libnvdimm/altmap: Track namespace boundaries in altmap - DTS: ARM: gta04: introduce legacy spi-cs-high to make display work again - xen/balloon: Set pages PageOffline() in balloon_add_region() - xen/xenbus: fix self-deadlock after killing user process - ieee802154: atusb: fix use-after-free at disconnect - nl80211: validate beacon head - cfg80211: validate SSID/MBSSID element ordering assumption - cfg80211: initialize on-stack chandefs - drivers: thermal: qcom: tsens: Fix memory leak from qfprom read - ima: always return negative code for error - ima: fix freeing ongoing ahash_request - fs: nfs: Fix possible null-pointer dereferences in encode_attrs() - xprtrdma: Toggle XPRT_CONGESTED in xprtrdma's slot methods - xprtrdma: Send Queue size grows after a reconnect - 9p: Transport error uninitialized - 9p: avoid attaching writeback_fid on mmap with type PRIVATE - xen/pci: reserve MCFG areas earlier - fuse: fix request limit - ceph: fix directories inode i_blkbits initialization - ceph: fetch cap_gen under spinlock in ceph_add_cap - ceph: reconnect connection if session hang in opening state - SUNRPC: RPC level errors should always set task->tk_rpc_status - watchdog: aspeed: Add support for AST2600 - netfilter: nf_tables: allow lookups in dynamic sets - drm/amdgpu: Fix KFD-related kernel oops on Hawaii - drm/amdgpu: Check for valid number of registers to read - perf probe: Fix to clear tev->nargs in clear_probe_trace_event() - pNFS: Ensure we do clear the return-on-close layout stateid on fatal errors - SUNRPC: Don't try to parse incomplete RPC messages - pwm: stm32-lp: Add check in case requested period cannot be achieved - selftests/seccomp: fix build on older kernels - x86/purgatory: Disable the stackleak GCC plugin for the purgatory - ntb: point to right memory window index - thermal: Fix use-after-free when unregistering thermal zone device - thermal_hwmon: Sanitize thermal_zone type - iommu/amd: Fix downgrading default page-sizes in alloc_pte() - libnvdimm/region: Initialize bad block for volatile namespaces - libnvdimm: Fix endian conversion issues - fuse: fix memleak in cuse_channel_open - libnvdimm/nfit_test: Fix acpi_handle redefinition - sched/membarrier: Call sync_core only before usermode for same mm - sched/membarrier: Fix private expedited registration check - sched/core: Fix migration to invalid CPU in __set_cpus_allowed_ptr() - perf build: Add detection of java-11-openjdk-devel package - include/trace/events/writeback.h: fix -Wstringop-truncation warnings - selftests/bpf: adjust strobemeta loop to satisfy latest clang - kernel/elfcore.c: include proper prototypes - libbpf: fix false uninitialized variable warning - blk-mq: move lockdep_assert_held() into elevator_exit - bpf: Fix bpf_event_output re-entry issue - net: dsa: microchip: Always set regmap stride to 1 - perf unwind: Fix libunwind build failure on i386 systems - mlxsw: spectrum_flower: Fail in case user specifies multiple mirror actions - nfp: abm: fix memory leak in nfp_abm_u32_knode_replace - drm/radeon: Bail earlier when radeon.cik_/si_support=0 is passed - Btrfs: fix selftests failure due to uninitialized i_mode in test inodes - KVM: nVMX: Fix consistency check on injected exception error code - tick: broadcast-hrtimer: Fix a race in bc_set_next - perf stat: Reset previous counts on repeat with interval - riscv: Avoid interrupts being erroneously enabled in handle_exception() - vfs: Fix EOVERFLOW testing in put_compat_statfs64 - coresight: etm4x: Use explicit barriers on enable/disable - staging: erofs: fix an error handling in erofs_readdir() - staging: erofs: some compressed cluster should be submitted for corrupted images - staging: erofs: add two missing erofs_workgroup_put for corrupted images - staging: erofs: avoid endless loop of invalid lookback distance 0 - staging: erofs: detect potential multiref due to corrupted images - libnvdimm: prevent nvdimm from requesting key when security is disabled - Linux 5.3.6 * Eoan update: v5.3.4 upstream stable release (LP: #1848046) - arcnet: provide a buffer big enough to actually receive packets - cdc_ncm: fix divide-by-zero caused by invalid wMaxPacketSize - macsec: drop skb sk before calling gro_cells_receive - net/phy: fix DP83865 10 Mbps HDX loopback disable function - net: qrtr: Stop rx_worker before freeing node - net/sched: act_sample: don't push mac header on ip6gre ingress - net_sched: add max len check for TCA_KIND - net: stmmac: Fix page pool size - nfp: flower: fix memory leak in nfp_flower_spawn_vnic_reprs - nfp: flower: prevent memory leak in nfp_flower_spawn_phy_reprs - openvswitch: change type of UPCALL_PID attribute to NLA_UNSPEC - ppp: Fix memory leak in ppp_write - sch_netem: fix a divide by zero in tabledist() - selftests: Update fib_tests to handle missing ping6 - skge: fix checksum byte order - tcp_bbr: fix quantization code to not raise cwnd if not probing bandwidth - usbnet: ignore endpoints with invalid wMaxPacketSize - usbnet: sanity checking of packet sizes and device mtu - net/rds: Check laddr_check before calling it - net/mlx5e: Fix matching on tunnel addresses type - ipv6: fix a typo in fib6_rule_lookup() - selftests: Update fib_nexthop_multiprefix to handle missing ping6 - net: phy: micrel: add Asym Pause workaround for KSZ9021 - net/sched: cbs: Fix not adding cbs instance to list - ipv4: Revert removal of rt_uses_gateway - net_sched: add policy validation for action attributes - vrf: Do not attempt to create IPv6 mcast rule if IPv6 is disabled - net/mlx5e: Fix traffic duplication in ethtool steering - net: sched: fix possible crash in tcf_action_destroy() - tcp: better handle TCP_USER_TIMEOUT in SYN_SENT state - net/mlx5: Add device ID of upcoming BlueField-2 - ALSA: hda: Flush interrupts on disabling - ASoC: SOF: Intel: hda: Make hdac_device device-managed - cpufreq: ap806: Add NULL check after kcalloc - ALSA: hda/hdmi - Don't report spurious jack state changes - regulator: lm363x: Fix off-by-one n_voltages for lm3632 ldo_vpos/ldo_vneg - regulator: lm363x: Fix n_voltages setting for lm36274 - spi: dw-mmio: Clock should be shut when error occurs - ASoC: tlv320aic31xx: suppress error message for EPROBE_DEFER - ASoC: sgtl5000: Fix of unmute outputs on probe - ASoC: sgtl5000: Fix charge pump source assignment - firmware: qcom_scm: Use proper types for dma mappings - dmaengine: bcm2835: Print error in case setting DMA mask fails - leds: leds-lp5562 allow firmware files up to the maximum length - ASoC: SOF: reset DMA state in prepare - media: dib0700: fix link error for dibx000_i2c_set_speed - media: mtk-cir: lower de-glitch counter for rc-mm protocol - ASoC: SOF: pci: mark last_busy value at runtime PM init - media: exynos4-is: fix leaked of_node references - media: vivid:add sanity check to avoid divide error and set value to 1 if 0. - media: vb2: reorder checks in vb2_poll() - media: vivid: work around high stack usage with clang - media: hdpvr: Add device num check and handling - media: i2c: ov5640: Check for devm_gpiod_get_optional() error - time/tick-broadcast: Fix tick_broadcast_offline() lockdep complaint - sched/fair: Fix imbalance due to CPU affinity - sched/core: Fix CPU controller for !RT_GROUP_SCHED - x86/apic: Make apic_pending_intr_clear() more robust - sched/deadline: Fix bandwidth accounting at all levels after offline migration - x86/reboot: Always use NMI fallback when shutdown via reboot vector IPI fails - rcu/tree: Call setschedule() gp ktread to SCHED_FIFO outside of atomic region - x86/apic: Soft disable APIC before initializing it - ALSA: hda - Show the fatal CORB/RIRB error more clearly - ALSA: i2c: ak4xxx-adda: Fix a possible null pointer dereference in build_adc_controls() - rcu: Add destroy_work_on_stack() to match INIT_WORK_ONSTACK() - EDAC/mc: Fix grain_bits calculation - arm64: dts: imx8mq: Correct OPP table according to latest datasheet - media: iguanair: add sanity checks - cpuidle: teo: Allow tick to be stopped if PM QoS is used - gpio: madera: Add support for Cirrus Logic CS47L15 - gpio: madera: Add support for Cirrus Logic CS47L92 - arm64: mm: free the initrd reserved memblock in a aligned manner - soc: amlogic: meson-clk-measure: protect measure with a mutex - base: soc: Export soc_device_register/unregister APIs - ALSA: usb-audio: Skip bSynchAddress endpoint check if it is invalid - ia64:unwind: fix double free for mod->arch.init_unw_table - EDAC/altera: Use the proper type for the IRQ status bits - ASoC: rsnd: don't call clk_get_rate() under atomic context - arm64/prefetch: fix a -Wtype-limits warning - md/raid1: end bio when the device faulty - md: don't call spare_active in md_reap_sync_thread if all member devices can't work - md: don't set In_sync if array is frozen - media: media/platform: fsl-viu.c: fix build for MICROBLAZE - media: staging: tegra-vde: Fix build error - RAS: Build debugfs.o only when enabled in Kconfig - ASoC: hdac_hda: fix page fault issue by removing race - ACPI / processor: don't print errors for processorIDs == 0xff - loop: Add LOOP_SET_DIRECT_IO to compat ioctl - perf tools: Fix paths in include statements - EDAC, pnd2: Fix ioremap() size in dnv_rd_reg() - efi: cper: print AER info of PCIe fatal error - firmware: arm_scmi: Check if platform has released shmem before using - sched/fair: Use rq_lock/unlock in online_fair_sched_group - idle: Prevent late-arriving interrupts from disrupting offline - blk-mq: Fix memory leak in blk_mq_init_allocated_queue error handling - media: gspca: zero usb_buf on error - perf config: Honour $PERF_CONFIG env var to specify alternate .perfconfig - perf test vfs_getname: Disable ~/.perfconfig to get default output - media: mtk-mdp: fix reference count on old device tree - media: i2c: tda1997x: prevent potential NULL pointer access - media: fdp1: Reduce FCP not found message level to debug - media: em28xx: modules workqueue not inited for 2nd device - arm64/efi: Move variable assignments after SECTIONS - perf unwind: Fix libunwind when tid != pid - media: rc: imon: Allow iMON RC protocol for ffdc 7e device - dmaengine: iop-adma: use correct printk format strings - ARM: xscale: fix multi-cpu compilation - perf record: Support aarch64 random socket_id assignment - media: vsp1: fix memory leak of dl on error return path - media: i2c: ov5645: Fix power sequence - media: omap3isp: Don't set streaming state on random subdevs - media: imx: mipi csi-2: Don't fail if initial state times-out - kasan/arm64: fix CONFIG_KASAN_SW_TAGS && KASAN_INLINE - net: lpc-enet: fix printk format strings - m68k: Prevent some compiler warnings in Coldfire builds - ARM: dts: imx7d: cl-som-imx7: make ethernet work again - arm64: dts: qcom: qcs404-evb: Mark WCSS clocks protected - ARM: dts: imx7-colibri: disable HS400 - x86/platform/intel/iosf_mbi Rewrite locking - media: radio/si470x: kill urb on error - media: hdpvr: add terminating 0 at end of string - ASoC: uniphier: Fix double reset assersion when transitioning to suspend state - powerpc/Makefile: Always pass --synthetic to nm if supported - tools headers: Fixup bitsperlong per arch includes - ASoC: sun4i-i2s: Don't use the oversample to calculate BCLK - ASoC: mchp-i2s-mcc: Wait for RX/TX RDY only if controller is running - led: triggers: Fix a memory leak bug - ASoC: mchp-i2s-mcc: Fix unprepare of GCLK - nbd: add missing config put - ACPI / APEI: Release resources if gen_pool_add() fails - arm64: entry: Move ct_user_exit before any other exception - s390/kasan: provide uninstrumented __strlen - media: mceusb: fix (eliminate) TX IR signal length limit - media: dvb-frontends: use ida for pll number - posix-cpu-timers: Sanitize bogus WARNONS - media: dvb-core: fix a memory leak bug - EDAC/amd64: Support more than two controllers for chip selects handling - cpufreq: imx-cpufreq-dt: Add i.MX8MN support - libperf: Fix alignment trap with xyarray contents in 'perf stat' - EDAC/amd64: Recognize DRAM device type ECC capability - EDAC/amd64: Decode syndrome before translating address - ARM: at91: move platform-specific asm-offset.h to arch/arm/mach-at91 - soc: renesas: rmobile-sysc: Set GENPD_FLAG_ALWAYS_ON for always-on domain - soc: renesas: Enable ARM_ERRATA_754322 for affected Cortex-A9 - PM / devfreq: Fix kernel oops on governor module load - ARM: OMAP2+: move platform-specific asm-offset.h to arch/arm/mach-omap2 - PM / devfreq: passive: Use non-devm notifiers - PM / devfreq: exynos-bus: Correct clock enable sequence - media: cec-notifier: clear cec_adap in cec_notifier_unregister - media: saa7146: add cleanup in hexium_attach() - media: cpia2_usb: fix memory leaks - media: saa7134: fix terminology around saa7134_i2c_eeprom_md7134_gate() - perf trace beauty ioctl: Fix off-by-one error in cmd->string table - perf report: Fix --ns time sort key output - perf script: Fix memory leaks in list_scripts() - media: aspeed-video: address a protential usage of an unitialized var - media: ov9650: add a sanity check - leds: lm3532: Fixes for the driver for stability - ASoC: es8316: fix headphone mixer volume table - ACPI / CPPC: do not require the _PSD method - sched/cpufreq: Align trace event behavior of fast switching - arm64: dts: meson: fix boards regulators states format - x86/apic/vector: Warn when vector space exhaustion breaks affinity - arm64: kpti: ensure patched kernel text is fetched from PoU - perf evlist: Use unshare(CLONE_FS) in sb threads to let setns(CLONE_NEWNS) work - arm64: Use correct ll/sc atomic constraints - jump_label: Don't warn on __exit jump entries - x86/mm/pti: Do not invoke PTI functions when PTI is disabled - ASoC: fsl_ssi: Fix clock control issue in master mode - x86/mm/pti: Handle unaligned address gracefully in pti_clone_pagetable() - nvmet: fix data units read and written counters in SMART log - nvme-multipath: fix ana log nsid lookup when nsid is not found - ALSA: firewire-motu: add support for MOTU 4pre - iommu/amd: Silence warnings under memory pressure - ASoC: Intel: Haswell: Adjust machine device private context - libata/ahci: Drop PCS quirk for Denverton and beyond - iommu/iova: Avoid false sharing on fq_timer_on - libtraceevent: Change users plugin directory - ASoC: dt-bindings: sun4i-spdif: Fix dma-names warning - ARM: dts: exynos: Mark LDO10 as always-on on Peach Pit/Pi Chromebooks - x86/amd_nb: Add PCI device IDs for family 17h, model 70h - ACPI: custom_method: fix memory leaks - ACPI / PCI: fix acpi_pci_irq_enable() memory leak - closures: fix a race on wakeup from closure_sync - hwmon: (k10temp) Add support for AMD family 17h, model 70h CPUs - hwmon: (acpi_power_meter) Change log level for 'unsafe software power cap' - md/raid1: fail run raid1 array when active disk less than one - dmaengine: ti: edma: Do not reset reserved paRAM slots - kprobes: Prohibit probing on BUG() and WARN() address - x86/mm: Fix cpumask_of_node() error condition - irqchip/sifive-plic: set max threshold for ignored handlers - s390/crypto: xts-aes-s390 fix extra run-time crypto self tests finding - irqchip/gic-v3-its: Fix LPI release for Multi-MSI devices - x86/cpu: Add Tiger Lake to Intel family - platform/x86: intel_pmc_core: Do not ioremap RAM - platform/x86: intel_pmc_core_pltdrv: Module removal warning fix - ASoC: dmaengine: Make the pcm->name equal to pcm->id if the name is not set - tools/power/x86/intel-speed-select: Fix memory leak - spi: bcm2835: Work around DONE bit erratum - io_uring: fix wrong sequence setting logic - block: make rq sector size accessible for block stats - raid5: don't set STRIPE_HANDLE to stripe which is in batch list - mmc: core: Clarify sdio_irq_pending flag for MMC_CAP2_SDIO_IRQ_NOTHREAD - sched/psi: Correct overly pessimistic size calculation - mmc: sdhci: Fix incorrect switch to HS mode - mmc: core: Add helper function to indicate if SDIO IRQs is enabled - mmc: dw_mmc: Re-store SDIO IRQs mask at system resume - raid5: don't increment read_errors on EILSEQ return - mmc: mtk-sd: Re-store SDIO IRQs mask at system resume - libertas: Add missing sentinel at end of if_usb.c fw_table - ALSA: hda - Add a quirk model for fixing Huawei Matebook X right speaker - ALSA: hda - Drop unsol event handler for Intel HDMI codecs - drm/amd/powerplay/smu7: enforce minimal VBITimeout (v2) - media: ttusb-dec: Fix info-leak in ttusb_dec_send_command() - drm: fix module name in edid_firmware log message - ALSA: hda/realtek - Blacklist PC beep for Lenovo ThinkCentre M73/93 - zd1211rw: remove false assertion from zd_mac_clear() - btrfs: delayed-inode: Kill the BUG_ON() in btrfs_delete_delayed_dir_index() - btrfs: extent-tree: Make sure we only allocate extents from block groups with the same type - btrfs: tree-checker: Add ROOT_ITEM check - btrfs: Detect unbalanced tree with empty leaf before crashing btree operations - kvm: Nested KVM MMUs need PAE root too - media: omap3isp: Set device on omap3isp subdevs - PM / devfreq: passive: fix compiler warning - ARM: dts: logicpd-torpedo-baseboard: Fix missing video - ARM: omap2plus_defconfig: Fix missing video - iwlwifi: fw: don't send GEO_TX_POWER_LIMIT command to FW version 36 - ALSA: firewire-tascam: handle error code when getting current source of clock - ALSA: firewire-tascam: check intermediate state of clock status and retry - scsi: scsi_dh_rdac: zero cdb in send_mode_select() - scsi: qla2xxx: Fix Relogin to prevent modifying scan_state flag - printk: Do not lose last line in kmsg buffer dump - IB/mlx5: Free mpi in mp_slave mode - IB/hfi1: Define variables as unsigned long to fix KASAN warning - IB/hfi1: Do not update hcrc for a KDETH packet during fault injection - RDMA: Fix double-free in srq creation error flow - randstruct: Check member structs in is_pure_ops_struct() - ARM: dts: am3517-evm: Fix missing video - rcu/tree: Fix SCHED_FIFO params - ALSA: hda/realtek - PCI quirk for Medion E4254 - blk-mq: add callback of .cleanup_rq - scsi: implement .cleanup_rq callback - powerpc/imc: Dont create debugfs files for cpu-less nodes - tpm_tis_core: Turn on the TPM before probing IRQ's - tpm_tis_core: Set TPM_CHIP_FLAG_IRQ before probing for interrupts - tpm: Wrap the buffer from the caller to tpm_buf in tpm_send() - fuse: fix deadlock with aio poll and fuse_iqueue::waitq.lock - fuse: fix missing unlock_page in fuse_writepage() - fuse: fix beyond-end-of-page access in fuse_parse_cache() - parisc: Disable HP HSC-PCI Cards to prevent kernel crash - platform/x86: intel_int0002_vgpio: Fix wakeups not working on Cherry Trail - KVM: x86: always stop emulation on page fault - KVM: x86: set ctxt->have_exception in x86_decode_insn() - KVM: x86: Manually calculate reserved bits when loading PDPTRS - KVM: x86: Disable posted interrupts for non-standard IRQs delivery modes - kvm: x86: Add "significant index" flag to a few CPUID leaves - KVM: x86/mmu: Use fast invalidate mechanism to zap MMIO sptes - media: videobuf-core.c: poll_wait needs a non-NULL buf pointer - media: sn9c20x: Add MSI MS-1039 laptop to flip_dmi_table - media: hantro: Set DMA max segment size - media: don't drop front-end reference count for ->detach - media: vivid: fix device init when no_error_inj=1 and fb disabled - spi: ep93xx: Repair SPI CS lookup tables - spi: spi-fsl-dspi: Exit the ISR with IRQ_NONE when it's not ours - binfmt_elf: Do not move brk for INTERP-less ET_EXEC - ASoC: Intel: NHLT: Fix debug print format - ASoC: Intel: Skylake: Use correct function to access iomem space - ASoC: Intel: Fix use of potentially uninitialized variable - staging: erofs: cannot set EROFS_V_Z_INITED_BIT if fill_inode_lazy fails - ARM: samsung: Fix system restart on S3C6410 - ARM: zynq: Use memcpy_toio instead of memcpy on smp bring-up - arm64: tlb: Ensure we execute an ISB following walk cache invalidation - arm64: dts: rockchip: limit clock rate of MMC controllers for RK3328 - iommu/arm-smmu-v3: Disable detection of ATS and PRI - alarmtimer: Use EOPNOTSUPP instead of ENOTSUPP - iommu/vt-d: Fix wrong analysis whether devices share the same bus - regulator: Defer init completion for a while after late_initcall - efifb: BGRT: Improve efifb_bgrt_sanity_check - gfs2: clear buf_in_tr when ending a transaction in sweep_bh_for_rgrps - z3fold: fix retry mechanism in page reclaim - z3fold: fix memory leak in kmem cache - mm/compaction.c: clear total_{migrate,free}_scanned before scanning a new zone - memcg, oom: don't require __GFP_FS when invoking memcg OOM killer - memcg, kmem: do not fail __GFP_NOFAIL charges - lib/lzo/lzo1x_compress.c: fix alignment bug in lzo-rle - mt76: round up length on mt76_wr_copy - KEYS: trusted: correctly initialize digests and fix locking issue - ath10k: fix channel info parsing for non tlv target - i40e: check __I40E_VF_DISABLE bit in i40e_sync_filters_subtask - block: mq-deadline: Fix queue restart handling - block: fix null pointer dereference in blk_mq_rq_timed_out() - smb3: allow disabling requesting leases - smb3: fix unmount hang in open_shroot - smb3: fix leak in "open on server" perf counter - ovl: Fix dereferencing possible ERR_PTR() - ovl: filter of trusted xattr results in audit - btrfs: fix allocation of free space cache v1 bitmap pages - Btrfs: fix use-after-free when using the tree modification log - btrfs: Relinquish CPUs in btrfs_compare_trees - btrfs: adjust dirty_metadata_bytes after writeback failure of extent buffer - btrfs: qgroup: Fix the wrong target io_tree when freeing reserved data space - btrfs: qgroup: Fix reserved data space leak if we have multiple reserve calls - Btrfs: fix race setting up and completing qgroup rescan workers - btrfs: Fix a regression which we can't convert to SINGLE profile - SUNRPC: Dequeue the request from the receive queue while we're re-encoding - SUNRPC: Fix buffer handling of GSS MIC without slack - ACPI / LPSS: Save/restore LPSS private registers also on Lynxpoint - md/raid6: Set R5_ReadError when there is read failure on parity disk - md: don't report active array_state until after revalidate_disk() completes. - md: only call set_in_sync() when it is expected to succeed. - cfg80211: Purge frame registrations on iftype change - /dev/mem: Bail out upon SIGKILL. - fs: Export generic_fadvise() - mm: Handle MADV_WILLNEED through vfs_fadvise() - xfs: Fix stale data exposure when readahead races with hole punch - ipmi: move message error checking to avoid deadlock - mtd: rawnand: stm32_fmc2: avoid warnings when building with W=1 option - ext4: fix warning inside ext4_convert_unwritten_extents_endio - ext4: fix punch hole for inline_data file systems - quota: fix wrong condition in is_quota_modification() - hwrng: core - don't wait on add_early_randomness() - i2c: riic: Clear NACK in tend isr - CIFS: fix max ea value size - CIFS: Fix oplock handling for SMB 2.1+ protocols - drm/amd/display: Restore backlight brightness after system resume - drm/amd/display: dce11.x /dce12 update formula input - drm/amd/display: Add missing HBM support and raise Vega20's uclk. - drm/amdgpu/display: fix 64 bit divide - md/raid0: avoid RAID0 data corruption due to layout confusion. - mt76: mt7615: always release sem in mt7615_load_patch - mt76: mt7615: fix mt7615 firmware path definitions - platform/chrome: cros_ec_rpmsg: Fix race with host command when probe failed - Linux 5.3.4 * ELAN469D touch pad not working (LP: #1795292) // Ubuntu won't boot on Dell Inspiron 7375 (LP: #1837688) // Eoan update: v5.3.4 upstream stable release (LP: #1848046) - iommu/amd: Override wrong IVRS IOAPIC on Raven Ridge systems * Eoan update: v5.3.3 upstream stable release (LP: #1848045) - Linux 5.3.2 - Revert "Linux 5.3.2" - Linux 5.3.3 * Eoan update: v5.3.2 upstream stable release (LP: #1848042) - netfilter: add missing IS_ENABLED(CONFIG_NF_TABLES) check to header-file. - clocksource/drivers/timer-of: Do not warn on deferred probe - clocksource/drivers: Do not warn on probe defer - drm/amd/display: Allow cursor async updates for framebuffer swaps - drm/amd/display: Skip determining update type for async updates - drm/amd/display: Don't replace the dc_state for fast updates - drm/amd/display: readd -msse2 to prevent Clang from emitting libcalls to undefined SW FP routines - powerpc/xive: Fix bogus error code returned by OPAL - HID: prodikeys: Fix general protection fault during probe - HID: sony: Fix memory corruption issue on cleanup. - HID: logitech: Fix general protection fault caused by Logitech driver - HID: logitech-dj: Fix crash when initial logi_dj_recv_query_paired_devices fails - HID: hidraw: Fix invalid read in hidraw_ioctl - HID: Add quirk for HP X500 PIXART OEM mouse - mtd: cfi_cmdset_0002: Use chip_good() to retry in do_write_oneword() - crypto: talitos - fix missing break in switch statement - clk: imx: imx8mm: fix audio pll setting - Revert "mm/z3fold.c: fix race between migration and destruction" - ALSA: usb-audio: Add Hiby device family to quirks for native DSD support - ALSA: usb-audio: Add DSD support for EVGA NU Audio - ALSA: dice: fix wrong packet parameter for Alesis iO26 - ALSA: hda - Add laptop imic fixup for ASUS M9V laptop - ALSA: hda - Apply AMD controller workaround for Raven platform - platform/x86: i2c-multi-instantiate: Derive the device name from parent - objtool: Clobber user CFLAGS variable - Linux 5.3.2 * Check for CPU Measurement sampling (LP: #1847590) - s390/cpumsf: Check for CPU Measurement sampling * revert the revert of ext4: make __ext4_get_inode_loc plug (LP: #1846486) - random: try to actively add entropy rather than passively wait for it - Revert "Revert "ext4: make __ext4_get_inode_loc plug"" * Fix non-working Realtek USB ethernet after system resume (LP: #1847063) - r8152: Set macpassthru in reset_resume callback * overlayfs: allow with shiftfs as underlay (LP: #1846272) - SAUCE: overlayfs: allow with shiftfs as underlay * [regression] NoNewPrivileges incompatible with Apparmor (LP: #1844186) - SAUCE: apparmor: fix nnp subset test for unconfined * PM / hibernate: fix potential memory corruption (LP: #1847118) - PM / hibernate: memory_bm_find_bit(): Tighten node optimisation * Miscellaneous Ubuntu changes - update dkms package versions -- Marcelo Henrique Cerri Thu, 24 Oct 2019 19:56:16 -0300 linux-gcp (5.3.0-1005.5) eoan; urgency=medium * eoan/linux-gcp: 5.3.0-1005.5 -proposed tracker (LP: #1848635) [ Ubuntu: 5.3.0-19.20 ] * eoan/linux: 5.3.0-19.20 -proposed tracker (LP: #1848648) * eoan kernel does not contain "ipv6: do not free rt if FIB_LOOKUP_NOREF is set on suppress rule" (LP: #1847478) - ipv6: do not free rt if FIB_LOOKUP_NOREF is set on suppress rule -- Kleber Sacilotto de Souza Fri, 18 Oct 2019 14:03:25 +0200 linux-gcp (5.3.0-1004.4) eoan; urgency=medium * eoan/linux-gcp: 5.3.0-1004.4 -proposed tracker (LP: #1847293) * Use pyhon3-sphinx instead of python-sphinx for building html docs (LP: #1845808) - [Packaging] Update sphinx build dependencies to python3 packages [ Ubuntu: 5.3.0-18.19 ] * eoan/linux: 5.3.0-18.19 -proposed tracker (LP: #1847298) * Enable the Dragonboards out of Eoan/master arm64 kernel (LP: #1846704) - [Packaging] arm64: snapdragon: introduce a snapdragon flavour - [Packaging] arm64: snapdragon: switch kernel format to Image - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8916=y - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8994=y - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8996=y - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8998=y - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_RPMH=y - [Config] arm64: snapdragon: CONFIG_QCOM_BAM_DMA=y - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA_MGMT=y - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA=y - [Config] arm64: snapdragon: CONFIG_COMMON_CLK_QCOM=y - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_RPMH=y - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8916=y - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8994=y - [Config] arm64: snapdragon: CONFIG_MSM_MMCC_8996=y - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8998=y - [Config] arm64: snapdragon: CONFIG_HWSPINLOCK_QCOM=y - [Config] arm64: snapdragon: CONFIG_QCOM_APCS_IPC=y - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_GLINK_RPM=y - [Config] arm64: snapdragon: CONFIG_QCOM_GENI_SE=y - [Config] arm64: snapdragon: CONFIG_QCOM_SMEM=y - [Config] arm64: snapdragon: CONFIG_QCOM_SMD_RPM=y - [Config] arm64: snapdragon: CONFIG_QCOM_SMP2P=y - [Config] arm64: snapdragon: CONFIG_QCOM_SMSM=y - [Config] arm64: snapdragon: CONFIG_QCOM_QFPROM=y - [Config] arm64: snapdragon: CONFIG_SERIAL_QCOM_GENI=y - [Config] arm64: snapdragon: CONFIG_QCOM_TSENS=y - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SMD_RPM=y - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_SMD_RPM=y - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_SMD=y - [Config] arm64: snapdragon: CONFIG_MFD_QCOM_RPM=y - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD=y - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD_PLATFORM=y - [Config] arm64: snapdragon: CONFIG_SCSI_UFS_HISI=y - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI=y - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_PLTFM=y - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_MSM=y - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SPMI=y - [Config] arm64: snapdragon: CONFIG_PINCTRL_QCOM_SPMI_PMIC=y - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HS=y - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_QMP=y - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_UFS=y - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HSIC=y - [Config] arm64: snapdragon: CONFIG_USB_CHIPIDEA_OF=y - [Config] arm64: snapdragon: CONFIG_USB_EHCI_HCD_PLATFORM=y - [Config] arm64: snapdragon: CONFIG_EXTCON_USB_GPIO=y - [Config] arm64: snapdragon: CONFIG_REGULATOR_FIXED_VOLTAGE=y - [Config] arm64: snapdragon: CONFIG_LEDS_GPIO=y - [Config] arm64: snapdragon: CONFIG_USB_HSIC_USB3503=y - [Config] arm64: snapdragon: CONFIG_USB_NET_DRIVERS=y - [Config] arm64: snapdragon: CONFIG_USB_OTG=y - [Config] arm64: snapdragon: CONFIG_USB_XHCI_PLATFORM=y - [Config] arm64: snapdragon: CONFIG_USB_OHCI_HCD_PLATFORM=y - [Config] arm64: snapdragon: CONFIG_USB_MUSB_HDRC=y - [Config] arm64: snapdragon: CONFIG_USB_DWC3=y - [Config] arm64: snapdragon: CONFIG_USB_DWC3_PCI=y - [Config] arm64: snapdragon: CONFIG_USB_DWC3_OF_SIMPLE=y - [Config] arm64: snapdragon: CONFIG_USB_DWC3_QCOM=y - [Config] arm64: snapdragon: CONFIG_LEDS_PWM=y - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_HEARTBEAT=y - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_DEFAULT_ON=y - [Config] arm64: snapdragon: CONFIG_QCOM_A53PLL=y - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_APCS_MSM8916=y - [Config] arm64: snapdragon: CONFIG_NLS_ISO8859_1=y - [Config] arm64: snapdragon: CONFIG_USB_USBNET=y - [Config] arm64: snapdragon: CONFIG_CRYPTO_DEV_QCOM_RNG=y - [Config] arm64: snapdragon: CONFIG_POWER_RESET_QCOM_PON=y - [Config] arm64: snapdragon: CONFIG_INPUT_PM8941_PWRKEY=y - [Config] arm64: snapdragon: CONFIG_KEYBOARD_GPIO=y - [Config] arm64: snapdragon: CONFIG_RTC_DRV_PM8XXX=y [ Ubuntu: 5.3.0-17.18 ] * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641) * CVE-2019-17056 - nfc: enforce CAP_NET_RAW for raw sockets * CVE-2019-17055 - mISDN: enforce CAP_NET_RAW for raw sockets * CVE-2019-17054 - appletalk: enforce CAP_NET_RAW for raw sockets * CVE-2019-17053 - ieee802154: enforce CAP_NET_RAW for raw sockets * CVE-2019-17052 - ax25: enforce CAP_NET_RAW for raw sockets * CVE-2019-15098 - ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe() * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices. (LP: #1846470) - x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect * Re-enable linux-libc-dev build on i386 (LP: #1846508) - [Packaging] Build only linux-libc-dev for i386 - [Debian] final-checks -- ignore archtictures with no binaries * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic- proposed (LP: #1845820) - [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT * Revert ESE DASD discard support (LP: #1846219) - SAUCE: Revert "s390/dasd: Add discard support for ESE volumes" * Miscellaneous Ubuntu changes - update dkms package versions -- Seth Forshee Wed, 09 Oct 2019 12:41:26 -0500 linux-gcp (5.3.0-1003.3) eoan; urgency=medium * eoan/linux-gcp: 5.3.0-1003.3 -proposed tracker (LP: #1845722) * Packaging resync (LP: #1786013) - [Packaging] update update.conf * Miscellaneous Ubuntu changes - [Packaging] Fix typo in lz4 Build-Depends - [Config] Sync up lsm configs with master branch [ Ubuntu: 5.3.0-16.17 ] * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204) * zfs fails to build on s390x with debug symbols enabled (LP: #1846143) - SAUCE: s390: Mark atomic const ops always inline [ Ubuntu: 5.3.0-15.16 ] * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987) * Drop i386 build for 19.10 (LP: #1845714) - [Packaging] Remove x32 arch references from control files - [Debian] final-checks -- Get arch list from debian/control * ZFS kernel modules lack debug symbols (LP: #1840704) - [Debian] Fix conditional for setting zfs debug package path * Use pyhon3-sphinx instead of python-sphinx for building html docs (LP: #1845808) - [Packaging] Update sphinx build dependencies to python3 packages * Kernel panic with 19.10 beta image (LP: #1845454) - efi/tpm: Don't access event->count when it isn't mapped. - efi/tpm: don't traverse an event log with no events - efi/tpm: only set efi_tpm_final_log_size after successful event log parsing [ Ubuntu: 5.3.0-14.15 ] * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728) * Drop i386 build for 19.10 (LP: #1845714) - [Debian] Remove support for producing i386 kernels - [Debian] Don't use CROSS_COMPILE for i386 configs * udevadm trigger will fail when trying to add /sys/devices/vio/ (LP: #1845572) - SAUCE: powerpc/vio: drop bus_type from parent device * Trying to online dasd drive results in invalid input/output from the kernel on z/VM (LP: #1845323) - SAUCE: s390/dasd: Fix error handling during online processing * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584) - SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1 * Support Hi1620 zip hw accelerator (LP: #1845355) - [Config] Enable HiSilicon QM/ZIP as modules - crypto: hisilicon - add queue management driver for HiSilicon QM module - crypto: hisilicon - add hardware SGL support - crypto: hisilicon - add HiSilicon ZIP accelerator support - crypto: hisilicon - add SRIOV support for ZIP - Documentation: Add debugfs doc for hisi_zip - crypto: hisilicon - add debugfs for ZIP and QM - MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver - crypto: hisilicon - fix kbuild warnings - crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP - crypto: hisilicon - init curr_sgl_dma to fix compile warning - crypto: hisilicon - add missing single_release - crypto: hisilicon - fix error handle in hisi_zip_create_req_q - crypto: hisilicon - Fix warning on printing %p with dma_addr_t - crypto: hisilicon - Fix return value check in hisi_zip_acompress() - crypto: hisilicon - avoid unused function warning * SafeSetID LSM should be built but disabled by default (LP: #1845391) - LSM: SafeSetID: Stop releasing uninitialized ruleset - [Config] Build SafeSetID LSM but don't enable it by default * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383) - [Config] loadpin shouldn't be in CONFIG_LSM * Add new pci-id's for CML-S, ICL (LP: #1845317) - drm/i915/icl: Add missing device ID - drm/i915/cml: Add Missing PCI IDs * Thunderbolt support for ICL (LP: #1844680) - thunderbolt: Correct path indices for PCIe tunnel - thunderbolt: Move NVM upgrade support flag to struct icm - thunderbolt: Use 32-bit writes when writing ring producer/consumer - thunderbolt: Do not fail adding switch if some port is not implemented - thunderbolt: Hide switch attributes that are not set - thunderbolt: Expose active parts of NVM even if upgrade is not supported - thunderbolt: Add support for Intel Ice Lake - ACPI / property: Add two new Thunderbolt property GUIDs to the list * Ubuntu 19.10 - Additional PCI patch and fix (LP: #1844668) - s390/pci: fix MSI message data * Enhanced Hardware Support - Finalize Naming (LP: #1842774) - s390: add support for IBM z15 machines - [Config] CONFIG_MARCH_Z15=n, CONFIG_TUNE_Z15=n * Eoan update: v5.3.1 upstream stable release (LP: #1845642) - USB: usbcore: Fix slab-out-of-bounds bug during device reset - media: tm6000: double free if usb disconnect while streaming - phy: renesas: rcar-gen3-usb2: Disable clearing VBUS in over-current - ip6_gre: fix a dst leak in ip6erspan_tunnel_xmit - net/sched: fix race between deactivation and dequeue for NOLOCK qdisc - net_sched: let qdisc_put() accept NULL pointer - udp: correct reuseport selection with connected sockets - xen-netfront: do not assume sk_buff_head list is empty in error handling - net: dsa: Fix load order between DSA drivers and taggers - net: stmmac: Hold rtnl lock in suspend/resume callbacks - KVM: coalesced_mmio: add bounds checking - Documentation: sphinx: Add missing comma to list of strings - firmware: google: check if size is valid when decoding VPD data - serial: sprd: correct the wrong sequence of arguments - tty/serial: atmel: reschedule TX after RX was started - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds - Revert "arm64: Remove unnecessary ISBs from set_{pte,pmd,pud}" - ovl: fix regression caused by overlapping layers detection - phy: qcom-qmp: Correct ready status, again - floppy: fix usercopy direction - media: technisat-usb2: break out of loop at end of buffer - Linux 5.3.1 * ZFS kernel modules lack debug symbols (LP: #1840704) - [Debian]: Remove hardcoded $(pkgdir) in debug symbols handling - [Debian]: Handle debug symbols for modules in extras too - [Debian]: Check/link modules with debug symbols after DKMS modules - [Debian]: Warn about modules without debug symbols - [Debian]: dkms-build: new parameter for debug package directory - [Debian]: dkms-build: zfs: support for debug symbols - [Debian]: dkms-build: Avoid executing post-processor scripts twice - [Debian]: dkms-build: Move zfs special-casing into configure script * /proc/self/maps paths missing on live session (was vlc won't start; eoan 19.10 & bionic 18.04 ubuntu/lubuntu/kubuntu/xubuntu/ubuntu-mate dailies) (LP: #1842382) - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: enable overlayfs on shiftfs" -- Seth Forshee Wed, 02 Oct 2019 12:40:00 -0500 linux-gcp (5.3.0-1002.2) eoan; urgency=medium * eoan/linux-gcp: 5.3.0-1002.2 -proposed tracker (LP: #1844140) * Add bpftool to linux-tools-common (LP: #1774815) - [Debian] package bpftool in linux-tools-common * Change kernel compression method to improve boot speed (LP: #1840934) - [Packaging] add build dependencies for compression algorithms * Miscellaneous Ubuntu changes - reconstruct: stop deleting security/integrity/platform_certs/efi_parser.c - [Config] updateconfigs following rebase to 5.3.0-13.14 - [Packaging] add build dependincy on fontconfig - [Debian] Remove binutils-dev build dependency - [Packaging] Enable virtualbox dkms build - [Config] INTEGRITY_PLATFORM_KEYRING=y - [Config] DEFAULT_SECURITY_APPARMOR=y - [Config] KERNEL_LZ4=y -- Paolo Pisati Wed, 25 Sep 2019 14:33:24 +0200 linux-gcp (5.3.0-1001.1) eoan; urgency=medium * Dummy entry. -- Paolo Pisati Tue, 24 Sep 2019 13:02:18 +0200 linux-gcp (5.0.0-1018.18) disco; urgency=medium * disco/linux-gcp: 5.0.0-1018.18 -proposed tracker (LP: #1844351) * Disco update: upstream stable patchset 2019-08-20 (LP: #1840846) - [Config] gcp: rename module adv7511 * Disco update: upstream stable patchset 2019-08-13 (LP: #1840076) - [Config] gcp: updateconfigs for CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT [ Ubuntu: 5.0.0-30.32 ] * disco/linux: 5.0.0-30.32 -proposed tracker (LP: #1844362) * Disco update: upstream stable patchset 2019-08-20 (LP: #1840846) - Revert "e1000e: fix cyclic resets at link up with active tx" - e1000e: start network tx queue only when link is up - Input: synaptics - enable SMBUS on T480 thinkpad trackpad - nilfs2: do not use unexported cpu_to_le32()/le32_to_cpu() in uapi header - drivers: base: cacheinfo: Ensure cpu hotplug work is done before Intel RDT - firmware: improve LSM/IMA security behaviour - irqchip/gic-v3-its: Fix command queue pointer comparison bug - clk: ti: clkctrl: Fix returning uninitialized data - efi/bgrt: Drop BGRT status field reserved bits check - perf/core: Fix perf_sample_regs_user() mm check - ARM: dts: gemini Fix up DNS-313 compatible string - ARM: omap2: remove incorrect __init annotation - afs: Fix uninitialised spinlock afs_volume::cb_break_lock - x86/apic: Fix integer overflow on 10 bit left shift of cpu_khz - be2net: fix link failure after ethtool offline test - ppp: mppe: Add softdep to arc4 - sis900: fix TX completion - ARM: dts: imx6ul: fix PWM[1-4] interrupts - pinctrl: mcp23s08: Fix add_data and irqchip_add_nested call order - dm table: don't copy from a NULL pointer in realloc_argv() - dm verity: use message limit for data block corruption message - x86/boot/64: Fix crash if kernel image crosses page table boundary - x86/boot/64: Add missing fixup_pointer() for next_early_pgt access - HID: chicony: add another quirk for PixArt mouse - pinctrl: mediatek: Ignore interrupts that are wake only during resume - cpu/hotplug: Fix out-of-bounds read when setting fail state - pinctrl: mediatek: Update cur_mask in mask/mask ops - linux/kernel.h: fix overflow for DIV_ROUND_UP_ULL - genirq: Delay deactivation in free_irq() - genirq: Fix misleading synchronize_irq() documentation - genirq: Add optional hardware synchronization for shutdown - x86/ioapic: Implement irq_get_irqchip_state() callback - x86/irq: Handle spurious interrupt after shutdown gracefully - x86/irq: Seperate unused system vectors from spurious entry again - ARC: hide unused function unw_hdr_alloc - s390: fix stfle zero padding - s390/qdio: (re-)initialize tiqdio list entries - s390/qdio: don't touch the dsci in tiqdio_add_input_queues() - crypto: talitos - move struct talitos_edesc into talitos.h - crypto: talitos - fix hash on SEC1. - crypto/NX: Set receive window credits to max number of CRBs in RxFIFO - drm/udl: introduce a macro to convert dev to udl. - drm/udl: move to embedding drm device inside udl device. - x86/entry/32: Fix ENDPROC of common_spurious - irqchip/irq-csky-mpintc: Support auto irq deliver to all cpus - arm64: dts: ls1028a: Fix CPU idle fail. - selftests/powerpc: Add test of fork with mapping above 512TB - x86/efi: fix a -Wtype-limits compilation warning - pinctrl: ocelot: fix gpio direction for pins after 31 - pinctrl: ocelot: fix pinmuxing for pins after 31 - mm/oom_kill.c: fix uninitialized oc->constraint - fork,memcg: alloc_thread_stack_node needs to set tsk->stack - MIPS: ath79: fix ar933x uart parity mode - MIPS: fix build on non-linux hosts - arm64/efi: Mark __efistub_stext_offset as an absolute symbol explicitly - scsi: iscsi: set auth_protocol back to NULL if CHAP_A value is not supported - dmaengine: imx-sdma: fix use-after-free on probe error path - wil6210: fix potential out-of-bounds read - ath10k: Do not send probe response template for mesh - ath9k: Check for errors when reading SREV register - ath6kl: add some bounds checking - ath10k: add peer id check in ath10k_peer_find_by_id - wil6210: fix spurious interrupts in 3-msi - ath: DFS JP domain W56 fixed pulse type 3 RADAR detection - regmap: debugfs: Fix memory leak in regmap_debugfs_init - batman-adv: fix for leaked TVLV handler. - media: dvb: usb: fix use after free in dvb_usb_device_exit - media: spi: IR LED: add missing of table registration - crypto: talitos - fix skcipher failure due to wrong output IV - media: ov7740: avoid invalid framesize setting - media: marvell-ccic: fix DMA s/g desc number calculation - media: vpss: fix a potential NULL pointer dereference - media: media_device_enum_links32: clean a reserved field - net: stmmac: dwmac1000: Clear unused address entries - net: stmmac: dwmac4/5: Clear unused address entries - qed: Set the doorbell address correctly - signal/pid_namespace: Fix reboot_pid_ns to use send_sig not force_sig - af_key: fix leaks in key_pol_get_resp and dump_sp. - xfrm: Fix xfrm sel prefix length validation - fscrypt: clean up some BUG_ON()s in block encryption/decryption - perf annotate TUI browser: Do not use member from variable within its own initialization - media: mc-device.c: don't memset __user pointer contents - media: saa7164: fix remove_proc_entry warning - media: staging: media: davinci_vpfe: - Fix for memory leak if decoder initialization fails. - net: phy: Check against net_device being NULL - crypto: talitos - properly handle split ICV. - crypto: talitos - Align SEC1 accesses to 32 bits boundaries. - tua6100: Avoid build warnings. - batman-adv: Fix duplicated OGMs on NETDEV_UP - locking/lockdep: Fix merging of hlocks with non-zero references - media: wl128x: Fix some error handling in fm_v4l2_init_video_device() - cpupower : frequency-set -r option misses the last cpu in related cpu list - arm64: mm: make CONFIG_ZONE_DMA32 configurable - perf jvmti: Address gcc string overflow warning for strncpy() - net: stmmac: dwmac4: fix flow control issue - net: stmmac: modify default value of tx-frames - crypto: inside-secure - do not rely on the hardware last bit for result descriptors - net: fec: Do not use netdev messages too early - net: axienet: Fix race condition causing TX hang - s390/qdio: handle PENDING state for QEBSM devices - RAS/CEC: Fix pfn insertion - net: sfp: add mutex to prevent concurrent state checks - ipset: Fix memory accounting for hash types on resize - perf cs-etm: Properly set the value of 'old' and 'head' in snapshot mode - perf test 6: Fix missing kvm module load for s390 - perf report: Fix OOM error in TUI mode on s390 - irqchip/meson-gpio: Add support for Meson-G12A SoC - media: uvcvideo: Fix access to uninitialized fields on probe error - media: fdp1: Support M3N and E3 platforms - iommu: Fix a leak in iommu_insert_resv_region - gpio: omap: fix lack of irqstatus_raw0 for OMAP4 - gpio: omap: ensure irq is enabled before wakeup - regmap: fix bulk writes on paged registers - bpf: silence warning messages in core - media: s5p-mfc: fix reading min scratch buffer size on MFC v6/v7 - selinux: fix empty write to keycreate file - x86/cpu: Add Ice Lake NNPI to Intel family - ASoC: meson: axg-tdm: fix sample clock inversion - rcu: Force inlining of rcu_read_lock() - x86/cpufeatures: Add FDP_EXCPTN_ONLY and ZERO_FCS_FDS - qed: iWARP - Fix tc for MPA ll2 connection - block: null_blk: fix race condition for null_del_dev - blkcg, writeback: dead memcgs shouldn't contribute to writeback ownership arbitration - xfrm: fix sa selector validation - sched/core: Add __sched tag for io_schedule() - sched/fair: Fix "runnable_avg_yN_inv" not used warnings - perf/x86/intel/uncore: Handle invalid event coding for free-running counter - x86/atomic: Fix smp_mb__{before,after}_atomic() - perf evsel: Make perf_evsel__name() accept a NULL argument - vhost_net: disable zerocopy by default - ipoib: correcly show a VF hardware address - x86/cacheinfo: Fix a -Wtype-limits warning - blk-iolatency: only account submitted bios - ACPICA: Clear status of GPEs on first direct enable - EDAC/sysfs: Fix memory leak when creating a csrow object - nvme: fix possible io failures when removing multipathed ns - nvme-pci: properly report state change failure in nvme_reset_work - nvme-pci: set the errno on ctrl state change error - lightnvm: pblk: fix freeing of merged pages - arm64: Do not enable IRQs for ct_user_exit - ipsec: select crypto ciphers for xfrm_algo - ipvs: defer hook registration to avoid leaks - media: s5p-mfc: Make additional clocks optional - media: i2c: fix warning same module names - [Config] rename module adv7511 - ntp: Limit TAI-UTC offset - timer_list: Guard procfs specific code - acpi/arm64: ignore 5.1 FADTs that are reported as 5.0 - media: coda: fix mpeg2 sequence number handling - media: coda: fix last buffer handling in V4L2_ENC_CMD_STOP - media: coda: increment sequence offset for the last returned frame - media: vimc: cap: check v4l2_fill_pixfmt return value - media: hdpvr: fix locking and a missing msleep - net: stmmac: sun8i: force select external PHY when no internal one - rtlwifi: rtl8192cu: fix error handle when usb probe failed - mt7601u: do not schedule rx_tasklet when the device has been disconnected - x86/build: Add 'set -e' to mkcapflags.sh to delete broken capflags.c - mt7601u: fix possible memory leak when the device is disconnected - ipvs: fix tinfo memory leak in start_sync_thread - ath10k: add missing error handling - ath10k: fix PCIE device wake up failed - perf tools: Increase MAX_NR_CPUS and MAX_CACHES - ASoC: Intel: hdac_hdmi: Set ops to NULL on remove - libata: don't request sense data on !ZAC ATA devices - clocksource/drivers/exynos_mct: Increase priority over ARM arch timer - xsk: Properly terminate assignment in xskq_produce_flush_desc - rslib: Fix decoding of shortened codes - rslib: Fix handling of of caller provided syndrome - ixgbe: Check DDM existence in transceiver before access - crypto: serpent - mark __serpent_setkey_sbox noinline - crypto: asymmetric_keys - select CRYPTO_HASH where needed - wil6210: drop old event after wmi_call timeout - EDAC: Fix global-out-of-bounds write when setting edac_mc_poll_msec - bcache: check CACHE_SET_IO_DISABLE in allocator code - bcache: check CACHE_SET_IO_DISABLE bit in bch_journal() - bcache: acquire bch_register_lock later in cached_dev_free() - bcache: check c->gc_thread by IS_ERR_OR_NULL in cache_set_flush() - bcache: fix potential deadlock in cached_def_free() - net: hns3: fix a -Wformat-nonliteral compile warning - net: hns3: add some error checking in hclge_tm module - ath10k: destroy sdio workqueue while remove sdio module - net: mvpp2: prs: Don't override the sign bit in SRAM parser shift - igb: clear out skb->tstamp after reading the txtime - iwlwifi: mvm: Drop large non sta frames - bpf: fix uapi bpf_prog_info fields alignment - perf stat: Make metric event lookup more robust - perf stat: Fix group lookup for metric group - net: usb: asix: init MAC address buffers - rxrpc: Fix oops in tracepoint - bpf, libbpf, smatch: Fix potential NULL pointer dereference - selftests: bpf: fix inlines in test_lwt_seg6local - bonding: validate ip header before check IPPROTO_IGMP - gpiolib: Fix references to gpiod_[gs]et_*value_cansleep() variants - tools: bpftool: Fix json dump crash on powerpc - Bluetooth: hci_bcsp: Fix memory leak in rx_skb - Bluetooth: Add new 13d3:3491 QCA_ROME device - Bluetooth: Add new 13d3:3501 QCA_ROME device - Bluetooth: 6lowpan: search for destination address in all peers - perf tests: Fix record+probe_libc_inet_pton.sh for powerpc64 - Bluetooth: Check state in l2cap_disconnect_rsp - gtp: add missing gtp_encap_disable_sock() in gtp_encap_enable() - Bluetooth: validate BLE connection interval updates - gtp: fix suspicious RCU usage - gtp: fix Illegal context switch in RCU read-side critical section. - gtp: fix use-after-free in gtp_encap_destroy() - gtp: fix use-after-free in gtp_newlink() - net: mvmdio: defer probe of orion-mdio if a clock is not ready - iavf: fix dereference of null rx_buffer pointer - floppy: fix out-of-bounds read in next_valid_format - floppy: fix invalid pointer dereference in drive_name - xen: let alloc_xenballooned_pages() fail if not enough memory free - scsi: NCR5380: Always re-enable reselection interrupt - Revert "scsi: ncr5380: Increase register polling limit" - scsi: core: Fix race on creating sense cache - scsi: megaraid_sas: Fix calculation of target ID - scsi: mac_scsi: Increase PIO/PDMA transfer length threshold - scsi: mac_scsi: Fix pseudo DMA implementation, take 2 - crypto: ghash - fix unaligned memory access in ghash_setkey() - crypto: ccp - Validate the the error value used to index error messages - crypto: arm64/sha1-ce - correct digest for empty data in finup - crypto: arm64/sha2-ce - correct digest for empty data in finup - crypto: chacha20poly1305 - fix atomic sleep when using async algorithm - crypto: crypto4xx - fix AES CTR blocksize value - crypto: crypto4xx - fix blocksize for cfb and ofb - crypto: crypto4xx - block ciphers should only accept complete blocks - crypto: ccp - memset structure fields to zero before reuse - crypto: ccp/gcm - use const time tag comparison. - crypto: crypto4xx - fix a potential double free in ppc4xx_trng_probe - bcache: Revert "bcache: fix high CPU occupancy during journal" - bcache: Revert "bcache: free heap cache_set->flush_btree in bch_journal_free" - bcache: ignore read-ahead request failure on backing device - bcache: fix mistaken sysfs entry for io_error counter - bcache: destroy dc->writeback_write_wq if failed to create dc->writeback_thread - Input: gtco - bounds check collection indent level - Input: synaptics - whitelist Lenovo T580 SMBus intertouch - regulator: s2mps11: Fix buck7 and buck8 wrong voltages - arm64: tegra: Update Jetson TX1 GPU regulator timings - iwlwifi: pcie: don't service an interrupt that was masked - iwlwifi: pcie: fix ALIVE interrupt handling for gen2 devices w/o MSI-X - iwlwifi: don't WARN when calling iwl_get_shared_mem_conf with RF-Kill - iwlwifi: fix RF-Kill interrupt while FW load for gen2 devices - NFSv4: Handle the special Linux file open access mode - pnfs/flexfiles: Fix PTR_ERR() dereferences in ff_layout_track_ds_error - pNFS: Fix a typo in pnfs_update_layout - pnfs: Fix a problem where we gratuitously start doing I/O through the MDS - lib/scatterlist: Fix mapping iterator when sg->offset is greater than PAGE_SIZE - ASoC: dapm: Adapt for debugfs API change - raid5-cache: Need to do start() part job after adding journal device - ALSA: seq: Break too long mutex context in the write loop - ALSA: hda/realtek - Fixed Headphone Mic can't record on Dell platform - media: v4l2: Test type instead of cfg->type in v4l2_ctrl_new_custom() - media: coda: Remove unbalanced and unneeded mutex unlock - media: videobuf2-core: Prevent size alignment wrapping buffer size to 0 - media: videobuf2-dma-sg: Prevent size from overflowing - KVM: x86/vPMU: refine kvm_pmu err msg when event creation failed - arm64: tegra: Fix AGIC register range - fs/proc/proc_sysctl.c: fix the default values of i_uid/i_gid on /proc/sys inodes. - kconfig: fix missing choice values in auto.conf - drm/nouveau/i2c: Enable i2c pads & busses during preinit - padata: use smp_mb in padata_reorder to avoid orphaned padata jobs - dm zoned: fix zone state management race - xen/events: fix binding user event channels to cpus - 9p/xen: Add cleanup path in p9_trans_xen_init - 9p/virtio: Add cleanup path in p9_virtio_init - x86/boot: Fix memory leak in default_get_smp_config() - perf/x86/intel: Fix spurious NMI on fixed counter - perf/x86/amd/uncore: Do not set 'ThreadMask' and 'SliceMask' for non-L3 PMCs - perf/x86/amd/uncore: Set the thread mask for F17h L3 PMCs - drm/edid: parse CEA blocks embedded in DisplayID - intel_th: pci: Add Ice Lake NNPI support - PCI: hv: Fix a use-after-free bug in hv_eject_device_work() - PCI: Do not poll for PME if the device is in D3cold - PCI: qcom: Ensure that PERST is asserted for at least 100 ms - Btrfs: fix data loss after inode eviction, renaming it, and fsync it - Btrfs: fix fsync not persisting dentry deletions due to inode evictions - Btrfs: add missing inode version, ctime and mtime updates when punching hole - IB/mlx5: Report correctly tag matching rendezvous capability - HID: wacom: generic: only switch the mode on devices with LEDs - HID: wacom: generic: Correct pad syncing - HID: wacom: correct touch resolution x/y typo - libnvdimm/pfn: fix fsdax-mode namespace info-block zero-fields - coda: pass the host file in vma->vm_file on mmap - include/asm-generic/bug.h: fix "cut here" for WARN_ON for __WARN_TAINT architectures - xfs: don't overflow xattr listent buffer - xfs: rename m_inotbt_nores to m_finobt_nores - xfs: don't ever put nlink > 0 inodes on the unlinked list - xfs: reserve blocks for ifree transaction during log recovery - xfs: fix reporting supported extra file attributes for statx() - xfs: serialize unaligned dio writes against all other dio writes - xfs: abort unaligned nowait directio early - gpu: ipu-v3: ipu-ic: Fix saturation bit offset in TPMEM - crypto: caam - limit output IV to CBC to work around CTR mode DMA issue - parisc: Ensure userspace privilege for ptraced processes in regset functions - parisc: Fix kernel panic due invalid values in IAOQ0 or IAOQ1 - powerpc/32s: fix suspend/resume when IBATs 4-7 are used - powerpc/watchpoint: Restore NV GPRs while returning from exception - powerpc/powernv/npu: Fix reference leak - powerpc/pseries: Fix oops in hotplug memory notifier - mmc: sdhci-msm: fix mutex while in spinlock - eCryptfs: fix a couple type promotion bugs - mtd: rawnand: mtk: Correct low level time calculation of r/w cycle - mtd: spinand: read returns badly if the last page has bitflips - intel_th: msu: Fix single mode with disabled IOMMU - Bluetooth: Add SMP workaround Microsoft Surface Precision Mouse bug - usb: Handle USB3 remote wakeup for LPM enabled devices correctly - blk-throttle: fix zero wait time for iops throttled group - blk-iolatency: clear use_delay when io.latency is set to zero - blkcg: update blkcg_print_stat() to handle larger outputs - net: mvmdio: allow up to four clocks to be specified for orion-mdio - dt-bindings: allow up to four clocks for orion-mdio - dm bufio: fix deadlock with loop device - ath10k: Check tx_stats before use it - ath10k: fix incorrect multicast/broadcast rate setting - spi: rockchip: turn down tx dma bursts - ath10k: Fix encoding for protected management frames - media: v4l2-core: fix use-after-free error - media: usb:zr364xx:Fix KASAN:null-ptr-deref Read in zr364xx_vidioc_querycap - locking/lockdep: Fix OOO unlock when hlocks need merging - media: aspeed: change irq to threaded irq - gpio: omap: Fix lost edge wake-up interrupts - media: davinci: vpif_capture: fix memory leak in vpif_probe() - perf/x86/intel: Disable check_msr for real HW - integrity: Fix __integrity_init_keyring() section mismatch - iavf: allow null RX descriptors - ASoC: rsnd: fixup mod ID calculation in rsnd_ctu_probe_ - bpf: fix callees pruning callers - net: netsec: initialize tx ring on ndo_open - EDAC/sysfs: Drop device references properly - nvme-pci: adjust irq max_vector using num_possible_cpus() - media: mt9m111: fix fw-node refactoring - ASoC: soc-core: call snd_soc_unbind_card() under mutex_lock; - ath10k: fix fw crash by moving chip reset after napi disabled - netfilter: ctnetlink: Fix regression in conntrack entry deletion - bpf: fix BPF_ALU32 | BPF_ARSH on BE arches - gpio: Fix return value mismatch of function gpiod_get_from_of_node() - ath9k: correctly handle short radar pulses - ath10k: Fix memory leak in qmi - net: hns3: add Asym Pause support to fix autoneg problem - iwlwifi: dbg: fix debug monitor stop and restart delays - bnxt_en: Disable bus master during PCI shutdown and driver unload. - bnxt_en: Fix statistics context reservation logic for RDMA driver. - perf stat: Fix metrics with --no-merge - perf stat: Don't merge events in the same PMU - net: hns3: enable broadcast promisc mode when initializing VF - Bluetooth: hidp: NUL terminate a string in the compat ioctl - xdp: fix race on generic receive path - net: hns3: fix __QUEUE_STATE_STACK_XOFF not cleared issue - blk-iolatency: fix STS_AGAIN handling - scsi: NCR5380: Handle PDMA failure reliably - scsi: sd_zbc: Fix compilation warning - scsi: zfcp: fix request object use-after-free in send path causing seqno errors - scsi: zfcp: fix request object use-after-free in send path causing wrong traces - cifs: fix crash in smb2_compound_op()/smb2_set_next_command() - cifs: Properly handle auto disabling of serverino option - regulator: s2mps11: Fix ERR_PTR dereference on GPIO lookup failure - iwlwifi: mvm: delay GTK setting in FW in AP mode - iwlwifi: mvm: clear rfkill_safe_init_done when we start the firmware - opp: Don't use IS_ERR on invalid supplies - ASoC: core: Adapt for debugfs API change - ceph: fix end offset in truncate_inode_pages_range call - KVM: nVMX: Always sync GUEST_BNDCFGS when it comes from vmcs01 - KVM: VMX: Fix handling of #MC that occurs during VM-Entry - KVM: VMX: check CPUID before allowing read/write of IA32_XSS - KVM: PPC: Book3S HV: Signed extend decrementer value if not using large decrementer - KVM: PPC: Book3S HV: Clear pending decrementer exceptions on nested guest entry - KVM: PPC: Book3S HV: Fix CR0 setting in TM emulation - signal/usb: Replace kill_pid_info_as_cred with kill_pid_usb_asyncio - signal: Correct namespace fixups of si_pid and si_uid - i3c: fix i2c and i3c scl rate by bus mode - ARM: dts: gemini: Set DIR-685 SPI CS as active low - rt2x00usb: fix rx queue hang - block: Allow mapping of vmalloc-ed buffers - block: Fix potential overflow in blk_report_zones() - RDMA/srp: Accept again source addresses that do not have a port number - mm/nvdimm: add is_ioremap_addr and use that to check ioremap address - resource: fix locking in find_next_iomem_res() - powerpc/powernv: Fix stale iommu table base after VFIO - dax: Fix missed wakeup with PMD faults - pstore: Fix double-free in pstore_mkfile() failure path - [Config] rename module adv7511 * ACPI support for the ARMv8.2 Statistical Profiling Extension (LP: #1841490) - ACPICA: ACPI 6.3: MADT: add support for statistical profiling in GICC - ACPICA: ACPI 6.3: PPTT add additional fields in Processor Structure Flags - ACPI/PPTT: Modify node flag detection to find last IDENTICAL - ACPI/PPTT: Add function to return ACPI 6.3 Identical tokens - arm_pmu: acpi: spe: Add initial MADT/SPE probing - perf: arm_spe: Enable ACPI/Platform automatic module loading * Backport support for software count cache flush Spectre v2 mitigation. (CVE) (required for POWER9 DD2.3) (LP: #1822870) // QEMU - count cache flush Spectre v2 mitigation (CVE) (required for POWER9 DD2.3) (LP: #1832622) - KVM: PPC: Book3S: Add count cache flush parameters to kvmppc_get_cpu_char() * Additional regression in CMA allocation rework (LP: #1841483) - dma-direct: fix zone selection after an unaddressable CMA allocation * [SRU][B-OEM-OSP1/D/E] reduce s2idle power consumption when BIOS uses shared power resources (LP: #1840882) - PCI / ACPI: Use cached ACPI device state to get PCI device power state - ACPI / PM: Introduce concept of a _PR0 dependent device - PCI / ACPI: Add _PR0 dependent devices * ipv6: fix neighbour resolution with raw socket (LP: #1834465) - ipv6: constify rt6_nexthop() - ipv6: fix neighbour resolution with raw socket * realtek r8822be kernel module fails after update to linux kernel-headers 5.0.0-21 (LP: #1838133) - build_bug.h: add wrapper for _Static_assert - lib/vsprintf.c: move sizeof(struct printf_spec) next to its definition - linux/fs.h: move member alignment check next to definition of struct filename - rtw88: add license for Makefile - rtw88: fix subscript above array bounds compiler warning - rtw88: fix unassigned rssi_level in rtw_sta_info - rtw88: avoid circular locking between local->iflist_mtx and rtwdev->mutex - rtw88: Make some symbols static - rtw88: pci: use ieee80211_ac_numbers instead of 0-3 - rtw88: pci: check if queue mapping exceeds size of ac_to_hwq - rtw88: more descriptions about LPS - rtw88: add fast xmit support - rtw88: add support for random mac scan - rtw88: add beacon function setting - rtw88: 8822c: add rf write protection when switching channel - rtw88: 8822c: update channel and bandwidth BB setting - rtw88: 8822c: disable rx clock gating before counter reset - rtw88: 8822c: use more accurate ofdm fa counting - rtw88: power on again if it was already on - rtw88: restore DACK results to save time - rtw88: rsvd page should go though management queue - rtw88: fix typo rtw_writ16_set - rtw88: resolve order of tx power setting routines - rtw88: do not use (void *) as argument - rtw88: unify prefixes for tx power setting routine - rtw88: remove unused variable - rtw88: fix incorrect tx power limit at 5G - rtw88: choose the lowest as world-wide power limit - rtw88: correct power limit selection - rtw88: update tx power limit table to RF v20 - rtw88: remove all RTW_MAX_POWER_INDEX macro - rtw88: refine flow to get tx power index - rtw88: Fix misuse of GENMASK macro - rtw88: pci: Rearrange the memory usage for skb in RX ISR - rtw88: pci: Use DMA sync instead of remapping in RX ISR - rtw88: debug: dump tx power indexes in use - rtw88: use txpwr_lmt_cfg_pair struct, not arrays - rtw88: pci: remove set but not used variable 'ip_sel' - rtw88: allow c2h operation in irq context - rtw88: enclose c2h cmd handle with mutex - rtw88: add BT co-existence support - SAUCE: rtw88: pci: enable MSI interrupt * Disco update: upstream stable patchset 2019-08-30 (LP: #1842128) - selftests/bpf: fix sendmsg6_prog on s390 - net: mvpp2: Don't check for 3 consecutive Idle frames for 10G links - selftests: forwarding: gre_multipath: Enable IPv4 forwarding - selftests: forwarding: gre_multipath: Fix flower filters - can: mcp251x: add error check when wq alloc failed - can: gw: Fix error path of cgw_module_init - ASoC: rockchip: Fix mono capture - mac80211_hwsim: Fix possible null-pointer dereferences in hwsim_dump_radio_nl() - netfilter: ipset: Actually allow destination MAC address for hash:ip,mac sets too - netfilter: ipset: Copy the right MAC address in bitmap:ip,mac and hash:ip,mac sets - rxrpc: Fix potential deadlock - rxrpc: Fix the lack of notification when sendmsg() fails on a DATA packet - net: phy: phy_led_triggers: Fix a possible null-pointer dereference in phy_led_trigger_change_speed() - NFS: Fix regression whereby fscache errors are appearing on 'nofsc' mounts - HID: quirks: Set the INCREMENT_USAGE_ON_DUPLICATE quirk on Saitek X52 - drm/rockchip: Suspend DP late - SMB3: Fix potential memory leak when processing compound chain - s390: put _stext and _etext into .text section - net: stmmac: Fix issues when number of Queues >= 4 - net: stmmac: tc: Do not return a fragment entry - block, bfq: handle NULL return value by bfq_init_rq() - KVM: arm64: Don't write junk to sysregs on reset - KVM: arm: Don't write junk to CP15 registers on reset - clk: socfpga: stratix10: fix rate caclulationg for cnt_clks - ceph: clear page dirty before invalidate page - Drivers: hv: vmbus: Fix virt_to_hvpfn() for X86_PAE - dm integrity: fix a crash due to BUG_ON in __journal_read_write() - dm raid: add missing cleanup in raid_ctr() - xfs: don't trip over uninitialized buffer on extent read of corrupted inode - xfs: always rejoin held resources during defer roll - rxrpc: Fix local endpoint refcounting - rxrpc: Fix read-after-free in rxrpc_queue_local() - rxrpc: Fix local endpoint replacement - rxrpc: Fix local refcounting - regulator: axp20x: fix DCDCA and DCDCD for AXP806 - regulator: axp20x: fix DCDC5 and DCDC6 for AXP803 - HID: Add 044f:b320 ThrustMaster, Inc. 2 in 1 DT - MIPS: kernel: only use i8253 clocksource with periodic clockevent - mips: fix cacheinfo - netfilter: ebtables: fix a memory leak bug in compat - ASoC: dapm: Fix handling of custom_stop_condition on DAPM graph walks - spi: pxa2xx: Balance runtime PM enable/disable on error - bpf: sockmap, sock_map_delete needs to use xchg - bpf: sockmap, synchronize_rcu before free'ing map - bpf: sockmap, only create entry if ulp is not already enabled - ASoC: dapm: fix a memory leak bug - bonding: Force slave speed check after link state recovery for 802.3ad - can: dev: call netif_carrier_off() in register_candev() - ASoC: Fail card instantiation if DAI format setup fails - st21nfca_connectivity_event_received: null check the allocation - st_nci_hci_connectivity_event_received: null check the allocation - {nl,mac}80211: fix interface combinations on crypto controlled devices - ASoC: ti: davinci-mcasp: Fix clk PDIR handling for i2s master mode - ASoC: ti: davinci-mcasp: Correct slot_width posed constraint - net: usb: qmi_wwan: Add the BroadMobi BM818 card - qed: RDMA - Fix the hw_ver returned in device attributes - isdn: mISDN: hfcsusb: Fix possible null-pointer dereferences in start_isoc_chain() - net: stmmac: manage errors returned by of_get_mac_address() - netfilter: ipset: Fix rename concurrency with listing - nvmem: Use the same permissions for eeprom as for nvmem - iwlwifi: mvm: avoid races in rate init and rate perform - iwlwifi: dbg_ini: move iwl_dbg_tlv_load_bin out of debug override ifdef - iwlwifi: dbg_ini: move iwl_dbg_tlv_free outside of debugfs ifdef - iwlwifi: fix locking in delayed GTK setting - iwlwifi: mvm: send LQ command always ASYNC - isdn: hfcsusb: Fix mISDN driver crash caused by transfer buffer on the stack - perf bench numa: Fix cpu0 binding - spi: pxa2xx: Add support for Intel Comet Lake - spi: pxa2xx: Add support for Intel Tiger Lake - can: sja1000: force the string buffer NULL-terminated - can: peak_usb: force the string buffer NULL-terminated - net/ethernet/qlogic/qed: force the string buffer NULL-terminated - NFSv4: Fix a credential refcount leak in nfs41_check_delegation_stateid - NFSv4: When recovering state fails with EAGAIN, retry the same recovery - NFSv4.1: Fix open stateid recovery - NFSv4.1: Only reap expired delegations - NFSv4: Fix a potential sleep while atomic in nfs4_do_reclaim() - HID: input: fix a4tech horizontal wheel custom usage - SMB3: Kernel oops mounting a encryptData share with CONFIG_DEBUG_VIRTUAL - sched/deadline: Fix double accounting of rq/running bw in push & pull - s390/mm: fix dump_pagetables top level page table walking - ata: rb532_cf: Fix unused variable warning in rb532_pata_driver_probe - net: cxgb3_main: Fix a resource leak in a error path in 'init_one()' - drm/amdgpu: pin the csb buffer on hw init for gfx v8 - net: hisilicon: make hip04_tx_reclaim non-reentrant - net: hisilicon: fix hip04-xmit never return TX_BUSY - net: hisilicon: Fix dma_map_single failed on arm64 - NFSv4: Ensure state recovery handles ETIMEDOUT correctly - libata: have ata_scsi_rw_xlat() fail invalid passthrough requests - libata: add SG safety checks in SFF pio transfers - x86/lib/cpu: Address missing prototypes warning - drm/vmwgfx: fix memory leak when too many retries have occurred - block: aoe: Fix kernel crash due to atomic sleep when exiting - perf ftrace: Fix failure to set cpumask when only one cpu is present - perf cpumap: Fix writing to illegal memory in handling cpumap mask - perf pmu-events: Fix missing "cpu_clk_unhalted.core" event - selftests: kvm: Adding config fragments - HID: wacom: correct misreported EKR ring values - HID: wacom: Correct distance scale for 2nd-gen Intuos devices - Revert "dm bufio: fix deadlock with loop device" - ceph: don't try fill file_lock on unsuccessful GETFILELOCK reply - libceph: fix PG split vs OSD (re)connect race - drm/nouveau: Don't retry infinitely when receiving no data on i2c over AUX - gpiolib: never report open-drain/source lines as 'input' to user-space - userfaultfd_release: always remove uffd flags and clear vm_userfaultfd_ctx - x86/retpoline: Don't clobber RFLAGS during CALL_NOSPEC on i386 - x86/apic: Handle missing global clockevent gracefully - x86/CPU/AMD: Clear RDRAND CPUID bit on AMD family 15h/16h - x86/boot: Save fields explicitly, zero out everything else - x86/boot: Fix boot regression caused by bootparam sanitizing - dm kcopyd: always complete failed jobs - dm btree: fix order of block initialization in btree_split_beneath - dm space map metadata: fix missing store of apply_bops() return value - dm table: fix invalid memory accesses with too high sector number - dm zoned: improve error handling in reclaim - dm zoned: improve error handling in i/o map code - dm zoned: properly handle backing device failure - genirq: Properly pair kobject_del() with kobject_add() - mm, page_alloc: move_freepages should not examine struct page of reserved memory - mm, page_owner: handle THP splits correctly - mm/zsmalloc.c: migration can leave pages in ZS_EMPTY indefinitely - mm/zsmalloc.c: fix race condition in zs_destroy_pool - mm/kasan: fix false positive invalid-free reports with CONFIG_KASAN_SW_TAGS=y - xfs: fix missing ILOCK unlock when xfs_setattr_nonsize fails due to EDQUOT - dm zoned: fix potential NULL dereference in dmz_do_reclaim() - powerpc: Allow flush_(inval_)dcache_range to work across ranges >4GB * Disco update: upstream stable patchset 2019-08-29 (LP: #1841994) - scsi: fcoe: Embed fc_rport_priv in fcoe_rport structure - gcc-9: don't warn about uninitialized variable - driver core: Establish order of operations for device_add and device_del via bitflag - drivers/base: Introduce kill_device() - libnvdimm/bus: Prevent duplicate device_unregister() calls - libnvdimm/bus: Prepare the nd_ioctl() path to be re-entrant - libnvdimm/bus: Fix wait_nvdimm_bus_probe_idle() ABBA deadlock - HID: wacom: fix bit shift for Cintiq Companion 2 - HID: Add quirk for HP X1200 PIXART OEM mouse - atm: iphase: Fix Spectre v1 vulnerability - bnx2x: Disable multi-cos feature. - ife: error out when nla attributes are empty - ip6_gre: reload ipv6h in prepare_ip6gre_xmit_ipv6 - ip6_tunnel: fix possible use-after-free on xmit - ipip: validate header length in ipip_tunnel_xmit - mlxsw: spectrum: Fix error path in mlxsw_sp_module_init() - mvpp2: fix panic on module removal - mvpp2: refactor MTU change code - net: bridge: delete local fdb on device init failure - net: bridge: mcast: don't delete permanent entries when fast leave is enabled - net: fix ifindex collision during namespace removal - net/mlx5e: always initialize frag->last_in_page - net/mlx5: Use reversed order when unregister devices - net: phylink: Fix flow control for fixed-link - net: qualcomm: rmnet: Fix incorrect UL checksum offload logic - net: sched: Fix a possible null-pointer dereference in dequeue_func() - net sched: update vlan action for batched events operations - net: sched: use temporary variable for actions indexes - net/smc: do not schedule tx_work in SMC_CLOSED state - NFC: nfcmrvl: fix gpio-handling regression - ocelot: Cancel delayed work before wq destruction - tipc: compat: allow tipc commands without arguments - tun: mark small packets as owned by the tap sock - net/mlx5: Fix modify_cq_in alignment - net/mlx5e: Prevent encap flow counter update async to user query - r8169: don't use MSI before RTL8168d - compat_ioctl: pppoe: fix PPPOEIOCSFWD handling - cgroup: Call cgroup_release() before __exit_signal() - cgroup: Implement css_task_iter_skip() - cgroup: Include dying leaders with live threads in PROCS iterations - cgroup: css_task_iter_skip()'d iterators must be advanced before accessed - cgroup: Fix css_task_iter_advance_css_set() cset skip condition - spi: bcm2835: Fix 3-wire mode if DMA is enabled - ALSA: usb-audio: Sanity checks for each pipe and EP types - ALSA: usb-audio: Fix gpf in snd_usb_pipe_sanity_check - drivers/net/ethernet/marvell/mvmdio.c: Fix non OF case - net: phylink: don't start and stop SGMII PHYs in SFP modules twice - net: phy: mscc: initialize stats array - bpf: fix XDP vlan selftests test_xdp_vlan.sh - selftests/bpf: add wrapper scripts for test_xdp_vlan.sh - selftests/bpf: reduce time to execute test_xdp_vlan.sh - net: fix bpf_xdp_adjust_head regression for generic-XDP - hv_sock: Fix hang when a connection is closed - iio: cros_ec_accel_legacy: Fix incorrect channel setting - iio: adc: max9611: Fix misuse of GENMASK macro - staging: gasket: apex: fix copy-paste typo - staging: android: ion: Bail out upon SIGKILL when allocating memory. - crypto: ccp - Fix oops by properly managing allocated structures - crypto: ccp - Add support for valid authsize values less than 16 - crypto: ccp - Ignore tag length when decrypting GCM ciphertext - usb: usbfs: fix double-free of usb memory upon submiturb error - usb: iowarrior: fix deadlock on disconnect - sound: fix a memory leak bug - mmc: cavium: Set the correct dma max segment size for mmc_host - mmc: cavium: Add the missing dma unmap when the dma has finished. - loop: set PF_MEMALLOC_NOIO for the worker thread - Input: usbtouchscreen - initialize PM mutex before using it - Input: elantech - enable SMBus on new (2018+) systems - Input: synaptics - enable RMI mode for HP Spectre X360 - perf annotate: Fix s390 gap between kernel end and module start - perf db-export: Fix thread__exec_comm() - perf record: Fix module size on s390 - x86/purgatory: Use CFLAGS_REMOVE rather than reset KBUILD_CFLAGS - gfs2: gfs2_walk_metadata fix - usb: host: xhci-rcar: Fix timeout in xhci_suspend() - usb: yurex: Fix use-after-free in yurex_delete - usb: typec: tcpm: free log buf memory when remove debug file - usb: typec: tcpm: remove tcpm dir if no children - usb: typec: tcpm: Add NULL check before dereferencing config - usb: typec: tcpm: Ignore unsupported/unknown alternate mode requests - can: rcar_canfd: fix possible IRQ storm on high load - can: peak_usb: fix potential double kfree_skb() - netfilter: nfnetlink: avoid deadlock due to synchronous request_module - vfio-ccw: Set pa_nr to 0 if memory allocation fails for pa_iova_pfn - netfilter: Fix rpfilter dropping vrf packets by mistake - netfilter: conntrack: always store window size un-scaled - netfilter: nft_hash: fix symhash with modulus one - scripts/sphinx-pre-install: fix script for RHEL/CentOS - drm/amd/display: Wait for backlight programming completion in set backlight level - drm/amd/display: use encoder's engine id to find matched free audio device - drm/amd/display: Fix dc_create failure handling and 666 color depths - drm/amd/display: Only enable audio if speaker allocation exists - drm/amd/display: Increase size of audios array - iscsi_ibft: make ISCSI_IBFT dependson ACPI instead of ISCSI_IBFT_FIND - nl80211: fix NL80211_HE_MAX_CAPABILITY_LEN - mac80211: don't warn about CW params when not using them - allocate_flower_entry: should check for null deref - hwmon: (nct6775) Fix register address and added missed tolerance for nct6106 - drm: silence variable 'conn' set but not used - cpufreq/pasemi: fix use-after-free in pas_cpufreq_cpu_init() - s390/qdio: add sanity checks to the fast-requeue path - ALSA: compress: Fix regression on compressed capture streams - ALSA: compress: Prevent bypasses of set_params - ALSA: compress: Don't allow paritial drain operations on capture streams - ALSA: compress: Be more restrictive about when a drain is allowed - perf tools: Fix proper buffer size for feature processing - perf probe: Avoid calling freeing routine multiple times for same pointer - drbd: dynamically allocate shash descriptor - ACPI/IORT: Fix off-by-one check in iort_dev_find_its_id() - ARM: davinci: fix sleep.S build error on ARMv4 - ARM: dts: bcm: bcm47094: add missing #cells for mdio-bus-mux - scsi: megaraid_sas: fix panic on loading firmware crashdump - scsi: ibmvfc: fix WARN_ON during event pool release - scsi: scsi_dh_alua: always use a 2 second delay before retrying RTPG - test_firmware: fix a memory leak bug - tty/ldsem, locking/rwsem: Add missing ACQUIRE to read_failed sleep loop - perf/core: Fix creating kernel counters for PMUs that override event->cpu - s390/dma: provide proper ARCH_ZONE_DMA_BITS value - HID: sony: Fix race condition between rumble and device remove. - x86/purgatory: Do not use __builtin_memcpy and __builtin_memset - ALSA: usb-audio: fix a memory leak bug - can: peak_usb: pcan_usb_pro: Fix info-leaks to USB devices - can: peak_usb: pcan_usb_fd: Fix info-leaks to USB devices - hwmon: (nct7802) Fix wrong detection of in4 presence - drm/i915: Fix wrong escape clock divisor init for GLK - ALSA: firewire: fix a memory leak bug - ALSA: hiface: fix multiple memory leak bugs - ALSA: hda - Don't override global PCM hw info flag - ALSA: hda - Workaround for crackled sound on AMD controller (1022:1457) - mac80211: don't WARN on short WMM parameters from AP - dax: dax_layout_busy_page() should not unmap cow pages - SMB3: Fix deadlock in validate negotiate hits reconnect - smb3: send CAP_DFS capability during session setup - NFSv4: Fix an Oops in nfs4_do_setattr - KVM: Fix leak vCPU's VMCS value into other pCPU - mwifiex: fix 802.11n/WPA detection - iwlwifi: don't unmap as page memory that was mapped as single - iwlwifi: mvm: fix an out-of-bound access - iwlwifi: mvm: don't send GEO_TX_POWER_LIMIT on version < 41 - iwlwifi: mvm: fix version check for GEO_TX_POWER_LIMIT support - iio: adc: gyroadc: fix uninitialized return code - staging: wilc1000: flush the workqueue before deinit the host - can: flexcan: fix stop mode acknowledgment - can: flexcan: fix an use-after-free in flexcan_setup_stop_mode() - powerpc: fix off by one in max_zone_pfn initialization for ZONE_DMA - scripts/sphinx-pre-install: don't use LaTeX with CentOS 7 - rq-qos: don't reset has_sleepers on spurious wakeups - rq-qos: set ourself TASK_UNINTERRUPTIBLE after we schedule - rq-qos: use a mb for got_token - drm/amd/display: Clock does not lower in Updateplanes - drm/amd/display: fix DMCU hang when going into Modern Standby - drm/amd/display: allocate 4 ddc engines for RV2 - mac80211: fix possible memory leak in ieee80211_assign_beacon - hwmon: (occ) Fix division by zero issue - ARM: dts: imx6ul: fix clock frequency property name of I2C buses - powerpc/papr_scm: Force a scm-unbind if initial scm-bind fails - arm64: Force SSBS on context switch - arm64: entry: SP Alignment Fault doesn't write to FAR_EL1 - drm/msm/dpu: Correct dpu encoder spinlock initialization - perf script: Fix off by one in brstackinsn IPC computation - perf stat: Fix segfault for event group in repeat mode - nvme: ignore subnqn for ADATA SX6000LNP - nvme: fix memory leak caused by incorrect subsystem free - perf/x86: Apply more accurate check on hypervisor platform - gen_compile_commands: lower the entry count threshold - NFSv4: Fix delegation state recovery - NFSv4: Check the return value of update_open_stateid() - KVM: arm/arm64: Sync ICH_VMCR_EL2 back when about to block - iwlwifi: mvm: fix a use-after-free bug in iwl_mvm_tx_tso_segment - sh: kernel: hw_breakpoint: Fix missing break in switch statement - seq_file: fix problem when seeking mid-record - mm/hmm: fix bad subpage pointer in try_to_unmap_one - mm: mempolicy: make the behavior consistent when MPOL_MF_MOVE* and MPOL_MF_STRICT were specified - mm: mempolicy: handle vma with unmovable pages mapped correctly in mbind - mm/memcontrol.c: fix use after free in mem_cgroup_iter() - mm/usercopy: use memory range to be accessed for wraparound check - cpufreq: schedutil: Don't skip freq update when limits change - xtensa: add missing isync to the cpu_reset TLB code - ALSA: hda/realtek - Add quirk for HP Envy x360 - ALSA: usb-audio: Fix a stack buffer overflow bug in check_input_term - ALSA: usb-audio: Fix an OOB bug in parse_audio_mixer_unit - ALSA: hda - Apply workaround for another AMD chip 1022:1487 - ALSA: hda - Fix a memory leak bug - HID: holtek: test for sanity of intfdata - HID: hiddev: avoid opening a disconnected device - HID: hiddev: do cleanup in failure of opening a device - Input: kbtab - sanity check for endpoint type - Input: iforce - add sanity checks - net: usb: pegasus: fix improper read if get_registers() fail - netfilter: ebtables: also count base chain policies - riscv: Make __fstate_clean() work correctly. - clk: at91: generated: Truncate divisor to GENERATED_MAX_DIV + 1 - clk: sprd: Select REGMAP_MMIO to avoid compile errors - clk: renesas: cpg-mssr: Fix reset control race condition - xen/pciback: remove set but not used variable 'old_state' - irqchip/gic-v3-its: Free unused vpt_page when alloc vpe table fail - irqchip/irq-imx-gpcv2: Forward irq type to parent - perf header: Fix divide by zero error if f_header.attr_size==0 - perf header: Fix use of unitialized value warning - libata: zpodd: Fix small read overflow in zpodd_get_mech_type() - drm/bridge: lvds-encoder: Fix build error while CONFIG_DRM_KMS_HELPER=m - Btrfs: fix deadlock between fiemap and transaction commits - scsi: hpsa: correct scsi command status issue after reset - scsi: qla2xxx: Fix possible fcport null-pointer dereferences - drm/amdgpu: fix a potential information leaking bug - ata: libahci: do not complain in case of deferred probe - kbuild: modpost: handle KBUILD_EXTRA_SYMBOLS only for external modules - kbuild: Check for unknown options with cc-option usage in Kconfig and clang - arm64/efi: fix variable 'si' set but not used - arm64: unwind: Prohibit probing on return_address() - arm64/mm: fix variable 'pud' set but not used - IB/core: Add mitigation for Spectre V1 - IB/mlx5: Fix MR registration flow to use UMR properly - IB/mad: Fix use-after-free in ib mad completion handling - drm: msm: Fix add_gpu_components - drm/exynos: fix missing decrement of retry counter - Revert "kmemleak: allow to coexist with fault injection" - ocfs2: remove set but not used variable 'last_hash' - asm-generic: fix -Wtype-limits compiler warnings - arm64: KVM: regmap: Fix unexpected switch fall-through - staging: comedi: dt3000: Fix signed integer overflow 'divider * base' - staging: comedi: dt3000: Fix rounding up of timer divisor - iio: adc: max9611: Fix temperature reading in probe - USB: core: Fix races in character device registration and deregistraion - usb: gadget: udc: renesas_usb3: Fix sysfs interface of "role" - usb: cdc-acm: make sure a refcount is taken early enough - USB: CDC: fix sanity checks in CDC union parser - USB: serial: option: add D-Link DWM-222 device ID - USB: serial: option: Add support for ZTE MF871A - USB: serial: option: add the BroadMobi BM818 card - USB: serial: option: Add Motorola modem UARTs - arm64: ftrace: Ensure module ftrace trampoline is coherent with I-side - netfilter: conntrack: Use consistent ct id hash calculation - Input: psmouse - fix build error of multiple definition - bnx2x: Fix VF's VLAN reconfiguration in reload. - bonding: Add vlan tx offload to hw_enc_features - net: dsa: Check existence of .port_mdb_add callback before calling it - net/mlx4_en: fix a memory leak bug - net/packet: fix race in tpacket_snd() - sctp: fix memleak in sctp_send_reset_streams - sctp: fix the transport error_count check - team: Add vlan tx offload to hw_enc_features - tipc: initialise addr_trail_end when setting node addresses - xen/netback: Reset nr_frags before freeing skb - net/mlx5e: Only support tx/rx pause setting for port owner - net/mlx5e: Use flow keys dissector to parse packets for ARFS - mm/z3fold.c: fix z3fold_destroy_pool() ordering - mm, vmscan: do not special-case slab reclaim when watermarks are boosted - drm/amdgpu: fix gfx9 soft recovery - riscv: Correct the initialized flow of FP register - blk-mq: move cancel of requeue_work to the front of blk_exit_queue - IB/mlx5: Replace kfree with kvfree - dma-mapping: check pfn validity in dma_common_{mmap,get_sgtable} - f2fs: fix to read source block before invalidating it - tools perf beauty: Fix usbdevfs_ioctl table generator to handle _IOC() - ALSA: pcm: fix lost wakeup event scenarios in snd_pcm_drain - drm/bridge: tc358764: Fix build error - tracing: Fix header include guards in trace event headers - drm/amdkfd: Fix byte align on VegaM - RDMA/restrack: Track driver QP types in resource tracker - RDMA/mlx5: Release locks during notifier unregister - arm64: kprobes: Recover pstate.D in single-step exception handler - arm64: Make debug exception handlers visible from RCU - page flags: prioritize kasan bits over last-cpuid - bnxt_en: Fix VNIC clearing logic for 57500 chips. - bnxt_en: Improve RX doorbell sequence. - bnxt_en: Fix handling FRAG_ERR when NVM_INSTALL_UPDATE cmd fails - bnxt_en: Suppress HWRM errors for HWRM_NVM_GET_VARIABLE command - bnxt_en: Use correct src_fid to determine direction of the flow - bnxt_en: Fix to include flow direction in L2 key - net sched: update skbedit action for batched events operations - tc-testing: updated skbedit action tests with batch create/delete * Disco update: upstream stable patchset 2019-08-27 (LP: #1841681) - hv_sock: Add support for delayed close - vsock: correct removal of socket from the list - ISDN: hfcsusb: checking idx of ep configuration - media: au0828: fix null dereference in error path - ath10k: Change the warning message string - media: cpia2_usb: first wake up, then free in disconnect - media: pvrusb2: use a different format for warnings - NFS: Cleanup if nfs_match_client is interrupted - media: radio-raremono: change devm_k*alloc to k*alloc - Bluetooth: hci_uart: check for missing tty operations - sched/fair: Don't free p->numa_faults with concurrent readers - sched/fair: Use RCU accessors consistently for ->numa_group - /proc//cmdline: remove all the special cases - /proc//cmdline: add back the setproctitle() special case - drivers/pps/pps.c: clear offset flags in PPS_SETPARAMS ioctl - Fix allyesconfig output. - ceph: hold i_ceph_lock when removing caps for freeing inode - ip_tunnel: allow not to count pkts on tstats by setting skb's dev to NULL - xfrm: policy: fix bydst hlist corruption on hash rebuild - nvme: fix multipath crash when ANA is deactivated - ARM: riscpc: fix DMA - ARM: dts: rockchip: Make rk3288-veyron-minnie run at hs200 - ARM: dts: rockchip: Make rk3288-veyron-mickey's emmc work again - ARM: dts: rockchip: Mark that the rk3288 timer might stop in suspend - ftrace: Enable trampoline when rec count returns back to one - dmaengine: tegra-apb: Error out if DMA_PREP_INTERRUPT flag is unset - arm64: dts: rockchip: fix isp iommu clocks and power domain - kernel/module.c: Only return -EEXIST for modules that have finished loading - firmware/psci: psci_checker: Park kthreads before stopping them - MIPS: lantiq: Fix bitfield masking - dmaengine: rcar-dmac: Reject zero-length slave DMA requests - clk: tegra210: fix PLLU and PLLU_OUT1 - fs/adfs: super: fix use-after-free bug - clk: sprd: Add check for return value of sprd_clk_regmap_init() - btrfs: fix minimum number of chunk errors for DUP - btrfs: qgroup: Don't hold qgroup_ioctl_lock in btrfs_qgroup_inherit() - cifs: Fix a race condition with cifs_echo_request - ceph: fix improper use of smp_mb__before_atomic() - ceph: return -ERANGE if virtual xattr value didn't fit in buffer - ACPI: blacklist: fix clang warning for unused DMI table - scsi: zfcp: fix GCC compiler warning emitted with -Wmaybe-uninitialized - perf version: Fix segfault due to missing OPT_END() - x86: kvm: avoid constant-conversion warning - ACPI: fix false-positive -Wuninitialized warning - be2net: Signal that the device cannot transmit during reconfiguration - x86/apic: Silence -Wtype-limits compiler warnings - x86: math-emu: Hide clang warnings for 16-bit overflow - mm/cma.c: fail if fixed declaration can't be honored - lib/test_overflow.c: avoid tainting the kernel and fix wrap size - lib/test_string.c: avoid masking memset16/32/64 failures - coda: add error handling for fget - coda: fix build using bare-metal toolchain - uapi linux/coda_psdev.h: move upc_req definition from uapi to kernel side headers - drivers/rapidio/devices/rio_mport_cdev.c: NUL terminate some strings - ipc/mqueue.c: only perform resource calculation if user valid - xen/pv: Fix a boot up hang revealed by int3 self test - x86/kvm: Don't call kvm_spurious_fault() from .fixup - x86/paravirt: Fix callee-saved function ELF sizes - x86, boot: Remove multiple copy of static function sanitize_boot_params() - drm/nouveau: fix memory leak in nouveau_conn_reset() - kconfig: Clear "written" flag to avoid data loss - kbuild: initialize CLANG_FLAGS correctly in the top Makefile - Btrfs: fix incremental send failure after deduplication - Btrfs: fix race leading to fs corruption after transaction abort - mmc: dw_mmc: Fix occasional hang after tuning on eMMC - mmc: meson-mx-sdio: Fix misuse of GENMASK macro - gpiolib: fix incorrect IRQ requesting of an active-low lineevent - IB/hfi1: Fix Spectre v1 vulnerability - mtd: rawnand: micron: handle on-die "ECC-off" devices correctly - selinux: fix memory leak in policydb_init() - ALSA: hda: Fix 1-minute detection delay when i915 module is not available - mm: vmscan: check if mem cgroup is disabled or not before calling memcg slab shrinker - s390/dasd: fix endless loop after read unit address configuration - cgroup: kselftest: relax fs_spec checks - parisc: Fix build of compressed kernel even with debug enabled - drivers/perf: arm_pmu: Fix failure path in PM notifier - arm64: compat: Allow single-byte watchpoints on all addresses - arm64: cpufeature: Fix feature comparison for CTR_EL0.{CWG,ERG} - nbd: replace kill_bdev() with __invalidate_device() again - xen/swiotlb: fix condition for calling xen_destroy_contiguous_region() - IB/mlx5: Fix unreg_umr to ignore the mkey state - IB/mlx5: Use direct mkey destroy command upon UMR unreg failure - IB/mlx5: Move MRs to a kernel PD when freeing them to the MR cache - IB/mlx5: Fix clean_mr() to work in the expected order - IB/mlx5: Fix RSS Toeplitz setup to be aligned with the HW specification - IB/hfi1: Check for error on call to alloc_rsm_map_table - drm/i915/gvt: fix incorrect cache entry for guest page mapping - eeprom: at24: make spd world-readable again - gcc-9: properly declare the {pv,hv}clock_page storage - scsi: mpt3sas: Use 63-bit DMA addressing on SAS35 HBA - Documentation: Add swapgs description to the Spectre v1 documentation - arm64: dts: marvell: mcbin: enlarge PCI memory window - PCI: OF: Initialize dev->fwnode appropriately - arm64: qcom: qcs404: Add reset-cells to GCC node - swiotlb: fix phys_addr_t overflow warning - arm64: dts: rockchip: Fix USB3 Type-C on rk3399-sapphire - btrfs: Flush before reflinking any extent to prevent NOCOW write falling back to COW without data reservation - virtio-mmio: add error check for platform_get_irq - cifs: fix crash in cifs_dfs_do_automount - KVM: nVMX: Ignore segment base for VMX memory operand when segment not FS or GS - bpf: fix BTF verifier size resolution logic - mm/slab_common.c: work around clang bug #42570 - mm/ioremap: check virtual address alignment while creating huge mappings - nds32: fix asm/syscall.h - mm/hotplug: make remove_memory() interface usable - crypto: ccp - Fix SEV_VERSION_GREATER_OR_EQUAL - bpf: Disable GCC -fgcse optimization for ___bpf_prog_run() - kbuild: modpost: include .*.cmd files only when targets exist - dax: Fix missed wakeup in put_unlocked_entry() - fgraph: Remove redundant ftrace_graph_notrace_addr() test - mmc: host: sdhci-sprd: Fix the missing pm_runtime_put_noidle() - mmc: mmc_spi: Enable stable writes - gpiolib: Preserve desc->flags when setting state - gpio: don't WARN() on NULL descs if gpiolib is disabled - i2c: at91: disable TXRDY interrupt after sending data - i2c: at91: fix clk_offset for sama5d2 - mm: migrate: fix reference check race between __find_get_block() and migration - mm/migrate.c: initialize pud_entry in migrate_vma() - parisc: Add archclean Makefile target - parisc: Strip debug info from kernel before creating compressed vmlinuz - RDMA/bnxt_re: Honor vlan_id in GID entry comparison - drm/i915/perf: fix ICL perf register offsets * Disco update: upstream stable patchset 2019-08-22 (LP: #1841121) - hvsock: fix epollout hang from race condition - drm/panel: simple: Fix panel_simple_dsi_probe - iio: adc: stm32-dfsdm: manage the get_irq error case - iio: adc: stm32-dfsdm: missing error case during probe - staging: vt6656: use meaningful error code during buffer allocation - usb: core: hub: Disable hub-initiated U1/U2 - tty: max310x: Fix invalid baudrate divisors calculator - pinctrl: rockchip: fix leaked of_node references - tty: serial: cpm_uart - fix init when SMC is relocated - drm/amd/display: Fill prescale_params->scale for RGB565 - drm/amdgpu/sriov: Need to initialize the HDP_NONSURFACE_BAStE - drm/amd/display: Disable ABM before destroy ABM struct - drm/amdkfd: Fix a potential memory leak - drm/amdkfd: Fix sdma queue map issue - drm/edid: Fix a missing-check bug in drm_load_edid_firmware() - PCI: Return error if cannot probe VF - drm/bridge: tc358767: read display_props in get_modes() - drm/bridge: sii902x: pixel clock unit is 10kHz instead of 1kHz - gpu: host1x: Increase maximum DMA segment size - drm/crc-debugfs: User irqsafe spinlock in drm_crtc_add_crc_entry - drm/crc-debugfs: Also sprinkle irqrestore over early exits - memstick: Fix error cleanup path of memstick_init - tty/serial: digicolor: Fix digicolor-usart already registered warning - tty: serial: msm_serial: avoid system lockup condition - serial: 8250: Fix TX interrupt handling condition - drm/amd/display: Always allocate initial connector state state - drm/virtio: Add memory barriers for capset cache. - phy: renesas: rcar-gen2: Fix memory leak at error paths - drm/amd/display: fix compilation error - powerpc/pseries/mobility: prevent cpu hotplug during DT update - drm/rockchip: Properly adjust to a true clock in adjusted_mode - serial: imx: fix locking in set_termios() - tty: serial_core: Set port active bit in uart_port_activate - usb: gadget: Zero ffs_io_data - mmc: sdhci: sdhci-pci-o2micro: Check if controller supports 8-bit width - powerpc/pci/of: Fix OF flags parsing for 64bit BARs - drm/msm: Depopulate platform on probe failure - serial: mctrl_gpio: Check if GPIO property exisits before requesting it - PCI: sysfs: Ignore lockdep for remove attribute - i2c: stm32f7: fix the get_irq error cases - kbuild: Add -Werror=unknown-warning-option to CLANG_FLAGS - genksyms: Teach parser about 128-bit built-in types - PCI: xilinx-nwl: Fix Multi MSI data programming - iio: iio-utils: Fix possible incorrect mask calculation - powerpc/cacheflush: fix variable set but not used - powerpc/xmon: Fix disabling tracing while in xmon - recordmcount: Fix spurious mcount entries on powerpc - mfd: madera: Add missing of table registration - mfd: core: Set fwnode for created devices - mfd: arizona: Fix undefined behavior - mfd: hi655x-pmic: Fix missing return value check for devm_regmap_init_mmio_clk - mm/swap: fix release_pages() when releasing devmap pages - um: Silence lockdep complaint about mmap_sem - powerpc/4xx/uic: clear pending interrupt after irq type/pol change - RDMA/i40iw: Set queue pair state when being queried - serial: sh-sci: Terminate TX DMA during buffer flushing - serial: sh-sci: Fix TX DMA buffer flushing and workqueue races - IB/mlx5: Fixed reporting counters on 2nd port for Dual port RoCE - powerpc/mm: Handle page table allocation failures - IB/ipoib: Add child to parent list only if device initialized - arm64: assembler: Switch ESB-instruction with a vanilla nop if !ARM64_HAS_RAS - PCI: mobiveil: Fix PCI base address in MEM/IO outbound windows - PCI: mobiveil: Fix the Class Code field - kallsyms: exclude kasan local symbols on s390 - PCI: mobiveil: Initialize Primary/Secondary/Subordinate bus numbers - PCI: mobiveil: Use the 1st inbound window for MEM inbound transactions - perf test mmap-thread-lookup: Initialize variable to suppress memory sanitizer warning - perf stat: Fix use-after-freed pointer detected by the smatch tool - perf top: Fix potential NULL pointer dereference detected by the smatch tool - perf session: Fix potential NULL pointer dereference found by the smatch tool - perf annotate: Fix dereferencing freed memory found by the smatch tool - perf hists browser: Fix potential NULL pointer dereference found by the smatch tool - RDMA/rxe: Fill in wc byte_len with IB_WC_RECV_RDMA_WITH_IMM - PCI: dwc: pci-dra7xx: Fix compilation when !CONFIG_GPIOLIB - powerpc/boot: add {get, put}_unaligned_be32 to xz_config.h - block: init flush rq ref count to 1 - f2fs: avoid out-of-range memory access - mailbox: handle failed named mailbox channel request - dlm: check if workqueues are NULL before flushing/destroying - powerpc/eeh: Handle hugepages in ioremap space - block/bio-integrity: fix a memory leak bug - sh: prevent warnings when using iounmap - mm/kmemleak.c: fix check for softirq context - 9p: pass the correct prototype to read_cache_page - mm/gup.c: mark undo_dev_pagemap as __maybe_unused - mm/gup.c: remove some BUG_ONs from get_gate_page() - memcg, fsnotify: no oom-kill for remote memcg charging - mm/mmu_notifier: use hlist_add_head_rcu() - proc: use down_read_killable mmap_sem for /proc/pid/smaps_rollup - proc: use down_read_killable mmap_sem for /proc/pid/pagemap - proc: use down_read_killable mmap_sem for /proc/pid/clear_refs - proc: use down_read_killable mmap_sem for /proc/pid/map_files - cxgb4: reduce kernel stack usage in cudbg_collect_mem_region() - proc: use down_read_killable mmap_sem for /proc/pid/maps - locking/lockdep: Fix lock used or unused stats error - mm: use down_read_killable for locking mmap_sem in access_remote_vm - locking/lockdep: Hide unused 'class' variable - usb: wusbcore: fix unbalanced get/put cluster_id - usb: pci-quirks: Correct AMD PLL quirk detection - btrfs: inode: Don't compress if NODATASUM or NODATACOW set - x86/sysfb_efi: Add quirks for some devices with swapped width and height - x86/speculation/mds: Apply more accurate check on hypervisor platform - binder: prevent transactions to context manager from its own process. - fpga-manager: altera-ps-spi: Fix build error - mei: me: add mule creek canyon (EHL) device ids - hpet: Fix division by zero in hpet_time_div() - ALSA: ac97: Fix double free of ac97_codec_device - powerpc/xive: Fix loop exit-condition in xive_find_target_in_mask() - libnvdimm/bus: Stop holding nvdimm_bus_list_mutex over __nd_ioctl() - access: avoid the RCU grace period for the temporary subjective credentials - regulator: 88pm800: fix warning same module names - media: drivers: media: coda: fix warning same module names - btrfs: shut up bogus -Wmaybe-uninitialized warning - drm/virtio: set seqno for dma-fence - ipmi_si: fix unexpected driver unregister warning - drm/bochs: Fix connector leak during driver unload - drm/msm/a6xx: Check for ERR or NULL before iounmap - ipmi:ssif: Only unregister the platform driver if it was registered - ipmi_ssif: fix unexpected driver unregister warning - drm/amd/display: Disable cursor when offscreen in negative direction - drm/amdgpu: Reserve shared fence for eviction fence - f2fs: fix to avoid deadloop if data_flush is on - tools: PCI: Fix broken pcitest compilation - drm/amd/display: Increase Backlight Gain Step Size - f2fs: Fix accounting for unusable blocks - f2fs: Lower threshold for disable_cp_again - drm/vkms: Forward timer right after drm_crtc_handle_vblank - i2c: nvidia-gpu: resume ccgx i2c client - PCI: endpoint: Allocate enough space for fixed size BAR - dma-remap: Avoid de-referencing NULL atomic_pool - platform/x86: asus-wmi: Increase input buffer size of WMI methods - iio: adxl372: fix iio_triggered_buffer_{pre,post}enable positions - serial: uartps: Use the same dynamic major number for all ports - kvm: vmx: fix limit checking in get_vmx_mem_address() - KVM: nVMX: Intercept VMWRITEs to GUEST_{CS,SS}_AR_BYTES - kvm: vmx: segment limit check: use access length - powerpc/rtas: retry when cpu offline races with suspend/migration - fixdep: check return value of printf() and putchar() - KVM: nVMX: Stash L1's CR3 in vmcs01.GUEST_CR3 on nested entry w/o EPT - perf trace: Fix potential NULL pointer dereference found by the smatch tool - perf map: Fix potential NULL pointer dereference found by smatch tool - perf intel-bts: Fix potential NULL pointer dereference found by the smatch tool - RDMA/core: Fix race when resolving IP address - nvme-pci: check for NULL return from pci_alloc_p2pmem() - nvme-pci: limit max_hw_sectors based on the DMA max mapping size - nvme-tcp: don't use sendpage for SLAB pages - nvme-tcp: set the STABLE_WRITES flag when data digests are enabled - powerpc/irq: Don't WARN continuously in arch_local_irq_restore() - nvme: fix NULL deref for fabrics options - mm/mincore.c: fix race between swapoff and mincore - mm, swap: fix race between swapoff and some swap operations - usb-storage: Add a limitation for blk_queue_max_hw_sectors() - KVM: PPC: Book3S HV: Always save guest pmu for guest capable of nesting - KVM: PPC: Book3S HV: Save and restore guest visible PSSCR bits on pseries - selinux: check sidtab limit before adding a new entry - x86/stacktrace: Prevent access_ok() warnings in arch_stack_walk_user() - eeprom: make older eeprom drivers select NVMEM_SYSFS - drm/panel: Add support for Armadeus ST0700 Adapt - ALSA: hda - Fix intermittent CORB/RIRB stall on Intel chips - powerpc/mm: Limit rma_size to 1TB when running without HV mode - powerpc/pmu: Set pmcregs_in_use in paca when running as LPAR - iommu/vt-d: Don't queue_iova() if there is no flush queue - iommu/iova: Remove stale cached32_node - iommu/iova: Fix compilation error with !CONFIG_IOMMU_IOVA - libnvdimm/region: Register badblocks before namespaces * Line 6 POD HD500 driver fault (LP: #1790595) // Disco update: upstream stable patchset 2019-08-22 (LP: #1841121) - ALSA: line6: Fix wrong altsetting for LINE6_PODHD500_1 * Disco update: upstream stable patchset 2019-08-21 (LP: #1840961) - bnx2x: Prevent load reordering in tx completion processing - caif-hsi: fix possible deadlock in cfhsi_exit_module() - hv_netvsc: Fix extra rcu_read_unlock in netvsc_recv_callback() - igmp: fix memory leak in igmpv3_del_delrec() - ipv4: don't set IPv6 only flags to IPv4 addresses - ipv6: rt6_check should return NULL if 'from' is NULL - ipv6: Unlink sibling route in case of failure - net: bcmgenet: use promisc for unsupported filters - net: dsa: mv88e6xxx: wait after reset deactivation - net: make skb_dst_force return true when dst is refcounted - net: neigh: fix multiple neigh timer scheduling - net: openvswitch: fix csum updates for MPLS actions - net: phy: sfp: hwmon: Fix scaling of RX power - net: stmmac: Re-work the queue selection for TSO packets - nfc: fix potential illegal memory access - r8169: fix issue with confused RX unit after PHY power-down on RTL8411b - rxrpc: Fix send on a connected, but unbound socket - sctp: fix error handling on stream scheduler initialization - sky2: Disable MSI on ASUS P6T - tcp: be more careful in tcp_fragment() - tcp: fix tcp_set_congestion_control() use from bpf hook - tcp: Reset bytes_acked and bytes_received when disconnecting - vrf: make sure skb->data contains ip header to make routing - net/mlx5e: IPoIB, Add error path in mlx5_rdma_setup_rn - macsec: fix use-after-free of skb during RX - macsec: fix checksumming after decryption - netrom: fix a memory leak in nr_rx_frame() - netrom: hold sock when setting skb->destructor - net_sched: unset TCQ_F_CAN_BYPASS when adding filters - net/tls: make sure offload also gets the keys wiped - sctp: not bind the socket in sctp_connect - net: bridge: mcast: fix stale nsrcs pointer in igmp3/mld2 report handling - net: bridge: mcast: fix stale ipv6 hdr pointer when handling v6 query - net: bridge: don't cache ether dest pointer on input - net: bridge: stp: don't cache eth dest pointer before skb pull - dma-buf: balance refcount inbalance - dma-buf: Discard old fence_excl on retrying get_fences_rcu for realloc - gpio: davinci: silence error prints in case of EPROBE_DEFER - MIPS: lb60: Fix pin mappings - perf/core: Fix exclusive events' grouping - perf/core: Fix race between close() and fork() - ext4: don't allow any modifications to an immutable file - ext4: enforce the immutable flag on open files - mm: add filemap_fdatawait_range_keep_errors() - jbd2: introduce jbd2_inode dirty range scoping - ext4: use jbd2_inode dirty range scoping - ext4: allow directory holes - KVM: nVMX: do not use dangling shadow VMCS after guest reset - KVM: nVMX: Clear pending KVM_REQ_GET_VMCS12_PAGES when leaving nested - mm: vmscan: scan anonymous pages on file refaults - net: sched: verify that q!=NULL before setting q->flags - selftests: txring_overwrite: fix incorrect test of mmap() return value - net/tls: reject offload of TLS 1.3 - net/mlx5e: Rx, Fix checksum calculation for new hardware - gpiolib: of: fix a memory leak in of_gpio_flags_quirks() - sd_zbc: Fix report zones buffer allocation - block: Limit zone array allocation size - bnxt_en: Fix VNIC accounting when enabling aRFS on 57500 chips. - mlxsw: spectrum_dcb: Configure DSCP map as the last rule is removed - mlxsw: spectrum: Do not process learned records with a dummy FID - Revert "kvm: x86: Use task structs fpu field for user" * Disco update: upstream stable patchset 2019-08-19 (LP: #1840718) - Bluetooth: Align minimum encryption key size for LE and BR/EDR connections - Bluetooth: Fix regression with minimum encryption key size alignment - Bluetooth: Fix faulty expression for minimum encryption key size check - netfilter: nf_flow_table: ignore DF bit setting - netfilter: nft_flow_offload: set liberal tracking mode for tcp - netfilter: nft_flow_offload: don't offload when sequence numbers need adjustment - netfilter: nft_flow_offload: IPCB is only valid for ipv4 family - ASoC : cs4265 : readable register too low - ASoC: ak4458: add return value for ak4458_probe - ASoC: soc-pcm: BE dai needs prepare when pause release after resume - ASoC: ak4458: rstn_control - return a non-zero on error only - spi: bitbang: Fix NULL pointer dereference in spi_unregister_master - drm/mediatek: fix unbind functions - drm/mediatek: unbind components in mtk_drm_unbind() - drm/mediatek: call drm_atomic_helper_shutdown() when unbinding driver - drm/mediatek: clear num_pipes when unbind driver - drm/mediatek: call mtk_dsi_stop() after mtk_drm_crtc_atomic_disable() - ASoC: max98090: remove 24-bit format support if RJ is 0 - ASoC: sun4i-i2s: Fix sun8i tx channel offset mask - ASoC: sun4i-i2s: Add offset to RX channel select - x86/CPU: Add more Icelake model numbers - usb: gadget: fusb300_udc: Fix memory leak of fusb300->ep[i] - usb: gadget: udc: lpc32xx: allocate descriptor with GFP_ATOMIC - ALSA: hdac: fix memory release for SST and SOF drivers - SoC: rt274: Fix internal jack assignment in set_jack callback - scsi: hpsa: correct ioaccel2 chaining - drm: panel-orientation-quirks: Add quirk for GPD pocket2 - drm: panel-orientation-quirks: Add quirk for GPD MicroPC - platform/x86: intel-vbtn: Report switch events when event wakes device - platform/x86: mlx-platform: Fix parent device in i2c-mux-reg device registration - platform/mellanox: mlxreg-hotplug: Add devm_free_irq call to remove flow - i2c: pca-platform: Fix GPIO lookup code - cpuset: restore sanity to cpuset_cpus_allowed_fallback() - scripts/decode_stacktrace.sh: prefix addr2line with $CROSS_COMPILE - mm/mlock.c: change count_mm_mlocked_page_nr return type - tracing: avoid build warning with HAVE_NOP_MCOUNT - module: Fix livepatch/ftrace module text permissions race - ftrace: Fix NULL pointer dereference in free_ftrace_func_mapper() - crypto: user - prevent operating on larval algorithms - crypto: cryptd - Fix skcipher instance memory leak - ALSA: seq: fix incorrect order of dest_client/dest_ports arguments - ALSA: firewire-lib/fireworks: fix miss detection of received MIDI messages - ALSA: line6: Fix write on zero-sized buffer - ALSA: usb-audio: fix sign unintended sign extension on left shifts - ALSA: hda/realtek: Add quirks for several Clevo notebook barebones - ALSA: hda/realtek - Change front mic location for Lenovo M710q - lib/mpi: Fix karactx leak in mpi_powm - fs/userfaultfd.c: disable irqs for fault_pending and event locks - tracing/snapshot: Resize spare buffer if size changed - ARM: dts: armada-xp-98dx3236: Switch to armada-38x-uart serial node - arm64: kaslr: keep modules inside module region when KASAN is enabled - drm/amd/powerplay: use hardware fan control if no powerplay fan table - drm/amdgpu/gfx9: use reset default for PA_SC_FIFO_SIZE - drm/etnaviv: add missing failure path to destroy suballoc - drm/imx: notify drm core before sending event during crtc disable - drm/imx: only send event on crtc disable if kept disabled - ftrace/x86: Remove possible deadlock between register_kprobe() and ftrace_run_update_code() - mm/vmscan.c: prevent useless kswapd loops - btrfs: Ensure replaced device doesn't have pending chunk allocation - tty: rocket: fix incorrect forward declaration of 'rp_init()' - net/smc: move unhash before release of clcsock - media: s5p-mfc: fix incorrect bus assignment in virtual child device - drm/fb-helper: generic: Don't take module ref for fbcon - f2fs: don't access node/meta inode mapping after iput - ALSA: hda: Initialize power_state field properly - ip6: fix skb leak in ip6frag_expire_frag_queue() - net: IP defrag: encapsulate rbtree defrag code into callable functions - net: IP6 defrag: use rbtrees for IPv6 defrag - net: IP6 defrag: use rbtrees in nf_conntrack_reasm.c - netfilter: ipv6: nf_defrag: fix leakage of unqueued fragments - sc16is7xx: move label 'err_spi' to correct section - netfilter: ipv6: nf_defrag: accept duplicate fragments again - KVM: x86: degrade WARN to pr_warn_ratelimited - KVM: LAPIC: Fix pending interrupt in IRR blocked by software disable LAPIC - nfsd: Fix overflow causing non-working mounts on 1 TB machines - svcrdma: Ignore source port when computing DRC hash - MIPS: Fix bounds check virt_addr_valid - MIPS: Add missing EHB in mtc0 -> mfc0 sequence. - MIPS: have "plain" make calls build dtbs for selected platforms - dmaengine: qcom: bam_dma: Fix completed descriptors count - dmaengine: imx-sdma: remove BD_INTR for channel0 - signal: remove the wrong signal_pending() check in restore_user_sigmask() - idr: Fix idr_get_next race with idr_remove - ASoC: core: lock client_mutex while removing link components - iommu/vt-d: Set the right field for Page Walk Snoop - HID: a4tech: fix horizontal scrolling - ASoC: hda: fix unbalanced codec dev refcount for HDA_DEV_ASOC - gpio: pca953x: hack to fix 24 bit gpio expanders - ASoC: Intel: sst: fix kmalloc call with wrong flags - arm64: tlbflush: Ensure start/end of address range are aligned to stride - dax: Fix xarray entry association for mixed mappings - swap_readpage(): avoid blk_wake_io_task() if !synchronous - drm/virtio: move drm_connector_update_edid_property() call - s390/mm: fix pxd_bad with folded page tables - dmaengine: jz4780: Fix an endian bug in IRQ handler - scsi: target/iblock: Fix overrun in WRITE SAME emulation - crypto: talitos - rename alternative AEAD algos. - soc: brcmstb: Fix error path for unsupported CPUs - soc: bcm: brcmstb: biuctrl: Register writes require a barrier - samples, bpf: fix to change the buffer size for read() - samples, bpf: suppress compiler warning - mac80211: fix rate reporting inside cfg80211_calculate_bitrate_he() - bpf: sockmap, fix use after free from sleep in psock backlog workqueue - soundwire: stream: fix out of boundary access on port properties - staging:iio:ad7150: fix threshold mode config bit - mac80211: mesh: fix RCU warning - mac80211: free peer keys before vif down in mesh - iwlwifi: Fix double-free problems in iwl_req_fw_callback() - soundwire: intel: set dai min and max channels correctly - dt-bindings: can: mcp251x: add mcp25625 support - can: mcp251x: add support for mcp25625 - can: m_can: implement errata "Needless activation of MRAF irq" - can: af_can: Fix error path of can_init() - ibmvnic: Do not close unopened driver during reset - ibmvnic: Refresh device multicast list after reset - ibmvnic: Fix unchecked return codes of memory allocations - ARM: dts: am335x phytec boards: Fix cd-gpios active level - s390/boot: disable address-of-packed-member warning - drm/vmwgfx: Honor the sg list segment size limitation - drm/vmwgfx: fix a warning due to missing dma_parms - riscv: Fix udelay in RV32. - Input: imx_keypad - make sure keyboard can always wake up system - KVM: arm/arm64: vgic: Fix kvm_device leak in vgic_its_destroy - mlxsw: spectrum: Disallow prio-tagged packets when PVID is removed - ARM: davinci: da850-evm: call regulator_has_full_constraints() - ARM: davinci: da8xx: specify dma_coherent_mask for lcdc - mac80211: only warn once on chanctx_conf being NULL - mac80211: do not start any work during reconfigure flow - bpf, devmap: Fix premature entry free on destroying map - bpf, devmap: Add missing bulk queue free - bpf, devmap: Add missing RCU read lock on flush - bpf, x64: fix stack layout of JITed bpf code - qmi_wwan: add support for QMAP padding in the RX path - qmi_wwan: avoid RCU stalls on device disconnect when in QMAP mode - qmi_wwan: extend permitted QMAP mux_id value range - mmc: core: complete HS400 before checking status - md: fix for divide error in status_resync - bnx2x: Check if transceiver implements DDM before access - drm: return -EFAULT if copy_to_user() fails - ip6_tunnel: allow not to count pkts on tstats by passing dev as NULL - net: lio_core: fix potential sign-extension overflow on large shift - scsi: qedi: Check targetname while finding boot target information - quota: fix a problem about transfer quota - net: dsa: mv88e6xxx: fix shift of FID bits in mv88e6185_g1_vtu_loadpurge() - NFS4: Only set creation opendata if O_CREAT - net :sunrpc :clnt :Fix xps refcount imbalance on the error path - fscrypt: don't set policy for a dead directory - udf: Fix incorrect final NOT_ALLOCATED (hole) extent length - media: stv0297: fix frequency range limit - ALSA: usb-audio: Fix parse of UAC2 Extension Units - ALSA: hda/realtek - Headphone Mic can't record after S3 - block, bfq: NULL out the bic when it's no longer valid - perf pmu: Fix uncore PMU alias list for ARM64 - x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg() - x86/tls: Fix possible spectre-v1 in do_get_thread_area() - Documentation: Add section about CPU vulnerabilities for Spectre - Documentation/admin: Remove the vsyscall=native documentation - mwifiex: Abort at too short BSS descriptor element - mwifiex: Don't abort on small, spec-compliant vendor IEs - USB: serial: ftdi_sio: add ID for isodebug v1 - USB: serial: option: add support for GosunCn ME3630 RNDIS mode - Revert "serial: 8250: Don't service RX FIFO if interrupts are disabled" - p54usb: Fix race between disconnect and firmware loading - usb: gadget: ether: Fix race between gether_disconnect and rx_submit - usb: dwc2: use a longer AHB idle timeout in dwc2_core_reset() - usb: renesas_usbhs: add a workaround for a race condition of workqueue - drivers/usb/typec/tps6598x.c: fix portinfo width - drivers/usb/typec/tps6598x.c: fix 4CC cmd write - staging: comedi: dt282x: fix a null pointer deref on interrupt - staging: comedi: amplc_pci230: fix null pointer deref on interrupt - HID: Add another Primax PIXART OEM mouse quirk - lkdtm: support llvm-objcopy - binder: fix memory leak in error path - carl9170: fix misuse of device driver API - VMCI: Fix integer overflow in VMCI handle arrays - staging: fsl-dpaa2/ethsw: fix memory leak of switchdev_work - staging: bcm2835-camera: Replace spinlock protecting context_map with mutex - staging: bcm2835-camera: Ensure all buffers are returned on disable - staging: bcm2835-camera: Remove check of the number of buffers supplied - staging: bcm2835-camera: Handle empty EOS buffers whilst streaming - staging: rtl8712: reduce stack usage, again - crypto: lrw - use correct alignmask - bpf: sockmap, restore sk_write_space when psock gets dropped - ARM: dts: Drop bogus CLKSEL for timer12 on dra7 - iwlwifi: fix load in rfkill flow for unified firmware - tools: bpftool: Fix JSON output when lookup fails - soundwire: stream: fix bad unlock balance - can: flexcan: Remove unneeded registration message - RISC-V: defconfig: enable clocks, serial console - xdp: check device pointer before clearing - KVM: nVMX: use correct clean fields when copying from eVMCS - gpu: ipu-v3: image-convert: Fix input bytesperline width/height align - gpu: ipu-v3: image-convert: Fix input bytesperline for packed formats - gpu: ipu-v3: image-convert: Fix image downsize coefficients - cfg80211: util: fix bit count off by one - cfg80211: report measurement start TSF correctly - IB/hfi1: Create inline to get extended headers - IB/hfi1: Wakeup QPs orphaned on wait list after flush - IB/hfi1: Handle wakeup of orphaned QPs for pio - IB/hfi1: Handle port down properly in pio - powerpc: enable a 30-bit ZONE_DMA for 32-bit pmac - tpm: Actually fail on TPM errors during "get random" - tpm: Fix TPM 1.2 Shutdown sequence to prevent future TPM operations - perf intel-pt: Fix itrace defaults for perf script - perf auxtrace: Fix itrace defaults for perf script - perf intel-pt: Fix itrace defaults for perf script intel-pt documentation - perf header: Assign proper ff->ph in perf_event__synthesize_features() - usb: gadget: f_fs: data_len used before properly set - staging: wilc1000: fix error path cleanup in wilc_wlan_initialize() - staging: mt7621-pci: fix PCIE_FTS_NUM_LO macro - iio: adc: stm32-adc: add missing vdda-supply - staging: vchiq_2835_arm: revert "quit using custom down_interruptible()" - staging: vchiq: revert "switch to wait_for_completion_killable" - staging: vchiq: make wait events interruptible * Touchpad not detecting in Linux (LP: #1825718) // Disco update: upstream stable patchset 2019-08-19 (LP: #1840718) - HID: i2c-hid: add iBall Aer3 to descriptor override * Disco update: upstream stable patchset 2019-08-16 (LP: #1840521) - arm64: Don't unconditionally add -Wno-psabi to KBUILD_CFLAGS - Revert "x86/uaccess, ftrace: Fix ftrace_likely_update() vs. SMAP" - qmi_wwan: Fix out-of-bounds read - fs/proc/array.c: allow reporting eip/esp for all coredumping threads - mm/mempolicy.c: fix an incorrect rebind node in mpol_rebind_nodemask - fs/binfmt_flat.c: make load_flat_shared_library() work - clk: socfpga: stratix10: fix divider entry for the emac clocks - mm: soft-offline: return -EBUSY if set_hwpoison_free_buddy_page() fails - mm: hugetlb: soft-offline: dissolve_free_huge_page() return zero on !PageHuge - dm log writes: make sure super sector log updates are written in order - scsi: vmw_pscsi: Fix use-after-free in pvscsi_queue_lck() - x86/speculation: Allow guests to use SSBD even if host does not - x86/microcode: Fix the microcode load on CPU hotplug for real - x86/resctrl: Prevent possible overrun during bitmap operations - NFS/flexfiles: Use the correct TCP timeout for flexfiles I/O - cpu/speculation: Warn on unsupported mitigations= parameter - irqchip/mips-gic: Use the correct local interrupt map registers - af_packet: Block execution of tasks waiting for transmit to complete in AF_PACKET - bonding: Always enable vlan tx offload - ipv4: Use return value of inet_iif() for __raw_v4_lookup in the while loop - net/packet: fix memory leak in packet_set_ring() - net: remove duplicate fetch in sock_getsockopt - net: stmmac: fixed new system time seconds value calculation - net: stmmac: set IC bit when transmitting frames with HW timestamp - sctp: change to hold sk after auth shkey is created successfully - team: Always enable vlan tx offload - tipc: change to use register_pernet_device - tipc: check msg->req data len in tipc_nl_compat_bearer_disable - tun: wake up waitqueues after IFF_UP is set - bpf: simplify definition of BPF_FIB_LOOKUP related flags - bpf: lpm_trie: check left child of last leftmost node for NULL - bpf: fix nested bpf tracepoints with per-cpu data - bpf: fix unconnected udp hooks - bpf: udp: Avoid calling reuseport's bpf_prog from udp_gro - bpf: udp: ipv6: Avoid running reuseport's bpf_prog from __udp6_lib_err - arm64: futex: Avoid copying out uninitialised stack in failed cmpxchg() - bpf, arm64: use more scalable stadd over ldxr / stxr loop in xadd - futex: Update comments and docs about return values of arch futex code - RDMA: Directly cast the sockaddr union to sockaddr - tipc: pass tunnel dev as NULL to udp_tunnel(6)_xmit_skb - arm64: insn: Fix ldadd instruction encoding - clk: tegra210: Fix default rates for HDA clocks - mm, swap: fix THP swap out - mm: fix page cache convergence regression - efi/memreserve: deal with memreserve entries in unmapped memory - net: aquantia: fix vlans not working over bridged network * Disco update: upstream stable patchset 2019-08-15 (LP: #1840373) - tracing: Silence GCC 9 array bounds warning - gcc-9: silence 'address-of-packed-member' warning - ovl: support the FS_IOC_FS[SG]ETXATTR ioctls - ovl: fix wrong flags check in FS_IOC_FS[SG]ETXATTR ioctls - ovl: make i_ino consistent with st_ino in more cases - ovl: detect overlapping layers - ovl: don't fail with disconnected lower NFS - ovl: fix bogus -Wmaybe-unitialized warning - mmc: sdhci: sdhci-pci-o2micro: Correctly set bus width when tuning - mmc: core: API to temporarily disable retuning for SDIO CRC errors - mmc: core: Add sdio_retune_hold_now() and sdio_retune_release() - mmc: core: Prevent processing SDIO IRQs when the card is suspended - scsi: ufs: Avoid runtime suspend possibly being blocked forever - usb: chipidea: udc: workaround for endpoint conflict issue - xhci: detect USB 3.2 capable host controllers correctly - usb: xhci: Don't try to recover an endpoint if port is in error state. - IB/hfi1: Validate fault injection opcode user input - IB/hfi1: Silence txreq allocation warnings - iio: temperature: mlx90632 Relax the compatibility check - Input: synaptics - enable SMBus on ThinkPad E480 and E580 - Input: uinput - add compat ioctl number translation for UI_*_FF_UPLOAD - Input: silead - add MSSL0017 to acpi_device_id - apparmor: enforce nullbyte at end of tag string - brcmfmac: sdio: Disable auto-tuning around commands expected to fail - brcmfmac: sdio: Don't tune while the card is off - ARC: fix build warnings - dmaengine: dw-axi-dmac: fix null dereference when pointer first is null - dmaengine: sprd: Fix block length overflow - ARC: [plat-hsdk]: Add missing multicast filter bins number to GMAC node - ARC: [plat-hsdk]: Add missing FIFO size entry in GMAC node - fpga: dfl: afu: Pass the correct device to dma_mapping_error() - fpga: dfl: Add lockdep classes for pdata->lock - parport: Fix mem leak in parport_register_dev_model - parisc: Fix compiler warnings in float emulation code - IB/rdmavt: Fix alloc_qpn() WARN_ON() - IB/hfi1: Insure freeze_work work_struct is canceled on shutdown - IB/{qib, hfi1, rdmavt}: Correct ibv_devinfo max_mr value - IB/hfi1: Validate page aligned for a given virtual address - MIPS: uprobes: remove set but not used variable 'epc' - xtensa: Fix section mismatch between memblock_reserve and mem_reserve - kselftest/cgroup: fix unexpected testing failure on test_memcontrol - kselftest/cgroup: fix unexpected testing failure on test_core - kselftest/cgroup: fix incorrect test_core skip - selftests: vm: install test_vmalloc.sh for run_vmtests - net: dsa: mv88e6xxx: avoid error message on remove from VLAN 0 - mdesc: fix a missing-check bug in get_vdev_port_node_info() - sparc: perf: fix updated event period in response to PERF_EVENT_IOC_PERIOD - net: ethernet: mediatek: Use hw_feature to judge if HWLRO is supported - net: ethernet: mediatek: Use NET_IP_ALIGN to judge if HW RX_2BYTE_OFFSET is enabled - drm/arm/mali-dp: Add a loop around the second set CVAL and try 5 times - drm/arm/hdlcd: Actually validate CRTC modes - drm/arm/hdlcd: Allow a bit of clock tolerance - nvmet: fix data_len to 0 for bdev-backed write_zeroes - scripts/checkstack.pl: Fix arm64 wrong or unknown architecture - scsi: ufs: Check that space was properly alloced in copy_query_response - scsi: smartpqi: unlock on error in pqi_submit_raid_request_synchronous() - net: ipvlan: Fix ipvlan device tso disabled while NETIF_F_IP_CSUM is set - s390/qeth: fix VLAN attribute in bridge_hostnotify udev event - hwmon: (core) add thermal sensors only if dev->of_node is present - hwmon: (pmbus/core) Treat parameters as paged if on multiple pages - arm64: Silence gcc warnings about arch ABI drift - nvme: Fix u32 overflow in the number of namespace list calculation - btrfs: start readahead also in seed devices - can: xilinx_can: use correct bittiming_const for CAN FD core - can: flexcan: fix timeout when set small bitrate - can: purge socket error queue on sock destruct - riscv: mm: synchronize MMU after pte change - powerpc/bpf: use unsigned division instruction for 64-bit operations - ARM: imx: cpuidle-imx6sx: Restrict the SW2ISO increase to i.MX6SX - ARM: dts: dra76x: Update MMC2_HS200_MANUAL1 iodelay values - ARM: dts: am57xx-idk: Remove support for voltage switching for SD card - arm64/sve: should not depend on - arm64: ssbd: explicitly depend on - drm/vmwgfx: Use the backdoor port if the HB port is not available - staging: erofs: add requirements field in superblock - SMB3: retry on STATUS_INSUFFICIENT_RESOURCES instead of failing write - cfg80211: fix memory leak of wiphy device name - mac80211: drop robust management frames from unknown TA - {nl,mac}80211: allow 4addr AP operation on crypto controlled devices - mac80211: handle deauthentication/disassociation from TDLS peer - nl80211: fix station_info pertid memory leak - mac80211: Do not use stack memory with scatterlist for GMAC - x86/resctrl: Don't stop walking closids when a locksetup group is found - mmc: sdhi: disallow HS400 for M3-W ES1.2, RZ/G2M, and V3H - mmc: mediatek: fix SDIO IRQ interrupt handle flow - mmc: mediatek: fix SDIO IRQ detection issue - cifs: fix GlobalMid_Lock bug in cifs_reconnect - IB/hfi1: Close PSM sdma_progress sleep window - IB/hfi1: Avoid hardlockup with flushlist_lock - IB/hfi1: Correct tid qp rcd to match verbs context - iio: imu: st_lsm6dsx: fix PM support for st_lsm6dsx i2c controller - apparmor: reset pos on failure to unpack for various functions - Revert "brcmfmac: disable command decode in sdio_aos" - lkdtm/usercopy: Moves the KERNEL_DS test to non-canonical - dmaengine: jz4780: Fix transfers being ACKed too soon - dmaengine: mediatek-cqdma: sleeping in atomic context - dmaengine: sprd: Fix the possible crash when getting descriptor status - dmaengine: sprd: Add validation of current descriptor in irq handler - dmaengine: sprd: Fix the incorrect start for 2-stage destination channels - dmaengine: sprd: Fix the right place to configure 2-stage transfer - fpga: stratix10-soc: fix use-after-free on s10_init() - crypto: hmac - fix memory leak in hmac_init_tfm() - userfaultfd: selftest: fix compiler warning - selftests: set sysctl bc_forwarding properly in router_broadcast.sh - kbuild: tar-pkg: enable communication with jobserver - net: phylink: avoid reducing support mask - udmabuf: actually unmap the scatterlist - s390/qeth: handle limited IPv4 broadcast in L3 TX path - s390/qeth: check dst entry before use - ARM: mvebu_v7_defconfig: fix Ethernet on Clearfog - KVM: x86/mmu: Allocate PAE root array when using SVM's 32-bit NPT - binder: fix possible UAF when freeing buffer - x86/vdso: Prevent segfaults due to hoisted vclock reads * VIMC module not available (CONFIG_VIDEO_VIMC not set) (LP: #1831482) - [Config] Enable VIMC module * reboot will introduce an alarm 'beep ...' during BIOS phase (LP: #1840395) - ALSA: hda - Let all conexant codec enter D3 when rebooting - ALSA: hda - Add a generic reboot_notify * Include Sunix serial/parallel driver (LP: #1826716) - serial: 8250_pci: Add support for Sunix serial boards - parport: parport_serial: Add support for Sunix Multi I/O boards * Intel HDMI audio print "Unable to sync register" errors (LP: #1840394) - ALSA: hda - Don't resume forcibly i915 HDMI/DP codec * UBUNTU: SAUCE: shiftfs: pass correct point down (LP: #1837231) - SAUCE: shiftfs: pass correct point down * shiftfs: add O_DIRECT support (LP: #1837223) - SAUCE: shiftfs: add O_DIRECT support * p54usb module in linux-modules-extra-5.0.0-23-generic does not work (LP: #1839693) - p54: fix crash during initialization * Goodix touchpad may drop first input event (LP: #1840075) - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c quirk" - Revert "UBUNTU: SAUCE: i2c: designware: Add disable runtime pm quirk" - mfd: intel-lpss: Remove D3cold delay * NULL pointer dereference when Inserting the VIMC module (LP: #1840028) - media: vimc: fix component match compare * Fix touchpad IRQ storm after S3 (LP: #1841396) - pinctrl: intel: remap the pin number to gpio offset for irq enabled pin * [SRU][B/OEM-B/OEM-OSP1/D] UBUNTU: SAUCE: enable middle button for one more ThinkPad (LP: #1841722) - SAUCE: Input: elantech - enable middle button for one more ThinkPad * Disco update: upstream stable patchset 2019-08-13 (LP: #1840076) - [Config] updateconfigs for CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT - drm/nouveau: add kconfig option to turn off nouveau legacy contexts. (v3) - nouveau: Fix build with CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT disabled - HID: multitouch: handle faulty Elo touch device - HID: wacom: Don't set tool type until we're in range - HID: wacom: Don't report anything prior to the tool entering range - HID: wacom: Send BTN_TOUCH in response to INTUOSP2_BT eraser contact - HID: wacom: Correct button numbering 2nd-gen Intuos Pro over Bluetooth - HID: wacom: Sync INTUOSP2_BT touch state after each frame if necessary - ALSA: oxfw: allow PCM capture for Stanton SCS.1m - ALSA: hda/realtek - Update headset mode for ALC256 - ALSA: firewire-motu: fix destruction of data for isochronous resources - libata: Extend quirks for the ST1000LM024 drives with NOLPM quirk - mm/list_lru.c: fix memory leak in __memcg_init_list_lru_node - fs/ocfs2: fix race in ocfs2_dentry_attach_lock() - mm/vmscan.c: fix trying to reclaim unevictable LRU page - signal/ptrace: Don't leak unitialized kernel memory with PTRACE_PEEK_SIGINFO - ptrace: restore smp_rmb() in __ptrace_may_access() - iommu/arm-smmu: Avoid constant zero in TLBI writes - i2c: acorn: fix i2c warning - bcache: fix stack corruption by PRECEDING_KEY() - cgroup: Use css_tryget() instead of css_tryget_online() in task_get_css() - ASoC: cs42xx8: Add regcache mask dirty - ASoC: fsl_asrc: Fix the issue about unsupported rate - drm/i915/sdvo: Implement proper HDMI audio support for SDVO - x86/uaccess, kcov: Disable stack protector - ALSA: seq: Protect in-kernel ioctl calls with mutex - ALSA: seq: Fix race of get-subscription call vs port-delete ioctls - Revert "ALSA: seq: Protect in-kernel ioctl calls with mutex" - s390/kasan: fix strncpy_from_user kasan checks - Drivers: misc: fix out-of-bounds access in function param_set_kgdbts_var - f2fs: fix to avoid accessing xattr across the boundary - scsi: qedi: remove memset/memcpy to nfunc and use func instead - scsi: qedi: remove set but not used variables 'cdev' and 'udev' - scsi: lpfc: correct rcu unlock issue in lpfc_nvme_info_show - scsi: lpfc: add check for loss of ndlp when sending RRQ - arm64/mm: Inhibit huge-vmap with ptdump - nvme: fix srcu locking on error return in nvme_get_ns_from_disk - nvme: remove the ifdef around nvme_nvm_ioctl - nvme: merge nvme_ns_ioctl into nvme_ioctl - nvme: release namespace SRCU protection before performing controller ioctls - nvme: fix memory leak for power latency tolerance - platform/x86: pmc_atom: Add Lex 3I380D industrial PC to critclk_systems DMI table - platform/x86: pmc_atom: Add several Beckhoff Automation boards to critclk_systems DMI table - scsi: bnx2fc: fix incorrect cast to u64 on shift operation - libnvdimm: Fix compilation warnings with W=1 - selftests/timers: Add missing fflush(stdout) calls - tracing: Prevent hist_field_var_ref() from accessing NULL tracing_map_elts - usbnet: ipheth: fix racing condition - KVM: arm/arm64: Move cc/it checks under hyp's Makefile to avoid instrumentation - KVM: x86/pmu: mask the result of rdpmc according to the width of the counters - KVM: x86/pmu: do not mask the value that is written to fixed PMUs - KVM: s390: fix memory slot handling for KVM_SET_USER_MEMORY_REGION - tools/kvm_stat: fix fields filter for child events - drm/vmwgfx: integer underflow in vmw_cmd_dx_set_shader() leading to an invalid read - drm/vmwgfx: NULL pointer dereference from vmw_cmd_dx_view_define() - usb: dwc2: Fix DMA cache alignment issues - usb: dwc2: host: Fix wMaxPacketSize handling (fix webcam regression) - USB: Fix chipmunk-like voice when using Logitech C270 for recording audio. - USB: serial: pl2303: add Allied Telesis VT-Kit3 - USB: serial: option: add support for Simcom SIM7500/SIM7600 RNDIS mode - USB: serial: option: add Telit 0x1260 and 0x1261 compositions - timekeeping: Repair ktime_get_coarse*() granularity - RAS/CEC: Convert the timer callback to a workqueue - RAS/CEC: Fix binary search function - x86/microcode, cpuhotplug: Add a microcode loader CPU hotplug callback - x86/kasan: Fix boot with 5-level paging and KASAN - x86/mm/KASLR: Compute the size of the vmemmap section properly - x86/resctrl: Prevent NULL pointer dereference when local MBM is disabled - drm/edid: abstract override/firmware EDID retrieval - drm: add fallback override/firmware EDID modes workaround - HID: input: make sure the wheel high resolution multiplier is set - HID: input: fix assignment of .value - Revert "HID: Increase maximum report size allowed by hid_field_extract()" - selinux: fix a missing-check bug in selinux_add_mnt_opt( ) - selinux: fix a missing-check bug in selinux_sb_eat_lsm_opts() - media: dvb: warning about dvb frequency limits produces too much noise - drm/amdgpu/{uvd,vcn}: fetch ring's read_ptr after alloc - drm/i915/dsi: Use a fuzzy check for burst mode clock check - drm/i915: Fix per-pixel alpha with CCS - drm/i915/dmc: protect against reading random memory - drivers/perf: arm_spe: Don't error on high-order pages for aux buf - bpf: sockmap, only stop/flush strp if it was enabled at some point - bpf: sockmap remove duplicate queue free - bpf: sockmap fix msg->sg.size account on ingress skb - scsi: qla2xxx: Add cleanup for PCI EEH recovery - scsi: lpfc: resolve lockdep warnings - arm64: Print physical address of page table base in show_pte() - net: macb: fix error format in dev_err() - bpf, tcp: correctly handle DONT_WAIT flags and timeo == 0 - tools/bpftool: move set_max_rlimit() before __bpf_object__open_xattr() - nvme-pci: Fix controller freeze wait disabling - scsi: myrs: Fix uninitialized variable - nvme-pci: use blk-mq mapping for unmanaged irqs - KVM: nVMX: really fix the size checks on KVM_SET_NESTED_STATE - KVM: selftests: Fix a condition in test_hv_cpuid() - kvm: vmx: Fix -Wmissing-prototypes warnings - KVM: LAPIC: Fix lapic_timer_advance_ns parameter overflow - KVM: x86: do not spam dmesg with VMCS/VMCB dumps - kvm: selftests: aarch64: dirty_log_test: fix unaligned memslot size - kvm: selftests: aarch64: fix default vm mode - tracing/uprobe: Fix NULL pointer dereference in trace_uprobe_create() - powerpc: Fix kexec failure on book3s/32 - powerpc/64s: Fix THP PMD collapse serialisation - ax25: fix inconsistent lock state in ax25_destroy_timer - be2net: Fix number of Rx queues used for flow hashing - hv_netvsc: Set probe mode to sync - ipv6: flowlabel: fl6_sock_lookup() must use atomic_inc_not_zero - lapb: fixed leak of control-blocks. - neigh: fix use-after-free read in pneigh_get_next - net: dsa: rtl8366: Fix up VLAN filtering - net: openvswitch: do not free vport if register_netdevice() is failed. - sctp: Free cookie before we memdup a new one - sunhv: Fix device naming inconsistency between sunhv_console and sunhv_reg - tipc: purge deferredq list for each grp member in tipc_group_delete - vsock/virtio: set SOCK_DONE on peer shutdown - net/mlx5: Avoid reloading already removed devices - net: mvpp2: prs: Fix parser range for VID filtering - net: mvpp2: prs: Use the correct helpers when removing all VID filters - Staging: vc04_services: Fix a couple error codes - perf/x86/intel/ds: Fix EVENT vs. UEVENT PEBS constraints - netfilter: nf_queue: fix reinject verdict handling - ipvs: Fix use-after-free in ip_vs_in - selftests: netfilter: missing error check when setting up veth interface - clk: ti: clkctrl: Fix clkdm_clk handling - powerpc/powernv: Return for invalid IMC domain - usb: xhci: Fix a potential null pointer dereference in xhci_debugfs_create_endpoint() - mISDN: make sure device name is NUL terminated - x86/CPU/AMD: Don't force the CPB cap when running under a hypervisor - perf/ring_buffer: Fix exposing a temporarily decreased data_head - perf/ring_buffer: Add ordering to rb->nest increment - perf/ring-buffer: Always use {READ,WRITE}_ONCE() for rb->user_page data - gpio: fix gpio-adp5588 build errors - net: stmmac: update rx tail pointer register to fix rx dma hang issue. - net: tulip: de4x5: Drop redundant MODULE_DEVICE_TABLE() - ACPI/PCI: PM: Add missing wakeup.flags.valid checks - drm/etnaviv: lock MMU while dumping core - net: aquantia: tx clean budget logic error - net: aquantia: fix LRO with FCS error - i2c: dev: fix potential memory leak in i2cdev_ioctl_rdwr - ALSA: hda - Force polling mode on CNL for fixing codec communication - configfs: Fix use-after-free when accessing sd->s_dentry - perf data: Fix 'strncat may truncate' build failure with recent gcc - perf namespace: Protect reading thread's namespace - perf record: Fix s390 missing module symbol and warning for non-root users - ia64: fix build errors by exporting paddr_to_nid() - xen/pvcalls: Remove set but not used variable - xenbus: Avoid deadlock during suspend due to open transactions - KVM: PPC: Book3S: Use new mutex to synchronize access to rtas token list - KVM: PPC: Book3S HV: Don't take kvm->lock around kvm_for_each_vcpu - arm64: fix syscall_fn_t type - arm64: use the correct function type in SYSCALL_DEFINE0 - arm64: use the correct function type for __arm64_sys_ni_syscall - net: sh_eth: fix mdio access in sh_eth_close() for R-Car Gen2 and RZ/A1 SoCs - net: phylink: ensure consistent phy interface mode - net: phy: dp83867: Set up RGMII TX delay - scsi: libcxgbi: add a check for NULL pointer in cxgbi_check_route() - scsi: smartpqi: properly set both the DMA mask and the coherent DMA mask - scsi: scsi_dh_alua: Fix possible null-ptr-deref - mlxsw: spectrum: Prevent force of 56G - ocfs2: fix error path kobject memory leak - coredump: fix race condition between collapse_huge_page() and core dumping - Abort file_remove_privs() for non-reg. files - net: tls, correctly account for copied bytes with multiple sk_msgs - vxlan: Don't assume linear buffers in error handler - geneve: Don't assume linear buffers in error handler - net/mlx5: Update pci error handler entries and command translation - mlxsw: spectrum_router: Refresh nexthop neighbour when it becomes dead - net/mlx5e: Add ndo_set_feature for uplink representor - mlxsw: spectrum_flower: Fix TOS matching - net/mlx5e: Support tagged tunnel over bond - net: correct udp zerocopy refcnt also when zerocopy only on append - net/mlx5e: Avoid detaching non-existing netdev under switchdev mode - staging: erofs: set sb->s_root to NULL when failing from __getname() - staging: wilc1000: Fix some double unlock bugs in wilc_wlan_cleanup() - pinctrl: intel: Clear interrupt status in mask/unmask callback - netfilter: nf_tables: fix oops during rule dump - netfilter: nft_fib: Fix existence check support - net: stmmac: dwmac-mediatek: modify csr_clk value to fix mdio read/write fail - dpaa2-eth: Fix potential spectre issue - dpaa2-eth: Use PTR_ERR_OR_ZERO where appropriate - dpaa_eth: use only online CPU portals - dfs_cache: fix a wrong use of kfree in flush_cache_ent() - KVM: PPC: Book3S HV: Use new mutex to synchronize MMU setup - blk-mq: Fix memory leak in error handling - mm: mmu_gather: remove __tlb_reset_range() for force flush - nvme-tcp: rename function to have nvme_tcp prefix - nvme-tcp: fix possible null deref on a timed out io queue connect - nvme-tcp: fix queue mapping when queue count is limited * Disco update: upstream stable patchset 2019-08-12 (LP: #1839887) - selftests/tls: test for lowat overshoot with multiple records - selftests/tls: add test for sleeping even though there is data - sparc64: Fix regression in non-hypervisor TLB flush xcall - include/linux/bitops.h: sanitize rotate primitives - xhci: update bounce buffer with correct sg num - xhci: Use %zu for printing size_t type - xhci: Convert xhci_handshake() to use readl_poll_timeout_atomic() - usb: xhci: avoid null pointer deref when bos field is NULL - usbip: usbip_host: fix BUG: sleeping function called from invalid context - usbip: usbip_host: fix stub_dev lock context imbalance regression - USB: Fix slab-out-of-bounds write in usb_get_bos_descriptor - USB: sisusbvga: fix oops in error path of sisusb_probe - USB: Add LPM quirk for Surface Dock GigE adapter - USB: rio500: refuse more than one device at a time - USB: rio500: fix memory leak in close after disconnect - media: usb: siano: Fix general protection fault in smsusb - media: usb: siano: Fix false-positive "uninitialized variable" warning - media: smsusb: better handle optional alignment - brcmfmac: fix NULL pointer derefence during USB disconnect - scsi: zfcp: fix missing zfcp_port reference put on -EBUSY from port_remove - scsi: zfcp: fix to prevent port_remove with pure auto scan LUNs (only sdevs) - tracing: Avoid memory leak in predicate_parse() - Btrfs: fix wrong ctime and mtime of a directory after log replay - Btrfs: fix race updating log root item during fsync - Btrfs: fix fsync not persisting changed attributes of a directory - Btrfs: incremental send, fix file corruption when no-holes feature is enabled - iio: dac: ds4422/ds4424 fix chip verification - iio: adc: ti-ads8688: fix timestamp is not updated in buffer - s390/crypto: fix possible sleep during spinlock aquired - KVM: PPC: Book3S HV: XIVE: Do not clear IRQ data of passthrough interrupts - powerpc/perf: Fix MMCRA corruption by bhrb_filter - ALSA: line6: Assure canceling delayed work at disconnection - ALSA: hda/realtek - Set default power save node to 0 - KVM: s390: Do not report unusabled IDs via KVM_CAP_MAX_VCPU_ID - drm/nouveau/i2c: Disable i2c bus access after ->fini() - i2c: mlxcpld: Fix wrong initialization order in probe - i2c: synquacer: fix synquacer_i2c_doxfer() return value - tty: serial: msm_serial: Fix XON/XOFF - tty: max310x: Fix external crystal register setup - memcg: make it work on sparse non-0-node systems - kernel/signal.c: trace_signal_deliver when signal_group_exit - arm64: Fix the arm64_personality() syscall wrapper redirection - docs: Fix conf.py for Sphinx 2.0 - doc: Cope with the deprecation of AutoReporter - doc: Cope with Sphinx logging deprecations - ima: show rules with IMA_INMASK correctly - evm: check hash algorithm passed to init_desc() - vt/fbcon: deinitialize resources in visual_init() after failed memory allocation - serial: sh-sci: disable DMA for uart_console - staging: vc04_services: prevent integer overflow in create_pagelist() - staging: wlan-ng: fix adapter initialization failure - cifs: fix memory leak of pneg_inbuf on -EOPNOTSUPP ioctl case - CIFS: cifs_read_allocate_pages: don't iterate through whole page array on ENOMEM - Revert "lockd: Show pid of lockd for remote locks" - gcc-plugins: Fix build failures under Darwin host - drm/tegra: gem: Fix CPU-cache maintenance for BO's allocated using get_pages() - drm/vmwgfx: Don't send drm sysfs hotplug events on initial master set - drm/sun4i: Fix sun8i HDMI PHY clock initialization - drm/sun4i: Fix sun8i HDMI PHY configuration for > 148.5 MHz - drm/rockchip: shutdown drm subsystem on shutdown - drm/lease: Make sure implicit planes are leased - Revert "x86/build: Move _etext to actual end of .text" - scsi: lpfc: Fix backport of faf5a744f4f8 ("scsi: lpfc: avoid uninitialized variable warning") - KVM: PPC: Book3S HV: Fix lockdep warning when entering guest on POWER9 - KVM: PPC: Book3S HV: Restore SPRG3 in kvmhv_p9_guest_entry() - powerpc/kexec: Fix loading of kernel + initramfs with kexec_file_load() - kasan: initialize tag to 0xff in __kasan_kmalloc - signal/arm64: Use force_sig not force_sig_fault for SIGKILL - x86/ima: Check EFI_RUNTIME_SERVICES before using - ima: fix wrong signed policy requirement when not appraising - drm/vmwgfx: Fix user space handle equal to zero - drm/vmwgfx: Fix compat mode shader operation - drm/atomic: Wire file_priv through for property changes - drm: Expose "FB_DAMAGE_CLIPS" property to atomic aware user-space only - drm/cma-helper: Fix drm_gem_cma_free_object() - ethtool: fix potential userspace buffer overflow - Fix memory leak in sctp_process_init - ipv4: not do cache for local delivery if bc_forwarding is enabled - ipv6: fix the check before getting the cookie in rt6_get_cookie - neighbor: Call __ipv4_neigh_lookup_noref in neigh_xmit - net: ethernet: ti: cpsw_ethtool: fix ethtool ring param set - net/mlx4_en: ethtool, Remove unsupported SFP EEPROM high pages query - net: mvpp2: Use strscpy to handle stat strings - net: rds: fix memory leak in rds_ib_flush_mr_pool - net: sfp: read eeprom in maximum 16 byte increments - net/tls: replace the sleeping lock around RX resync with a bit lock - packet: unconditionally free po->rollover - pktgen: do not sleep with the thread lock held. - Revert "fib_rules: return 0 directly if an exactly same rule exists when NLM_F_EXCL not supplied" - ipv6: use READ_ONCE() for inet->hdrincl as in ipv4 - ipv6: fix EFAULT on sendto with icmpv6 and hdrincl - mtd: spinand: macronix: Fix ECC Status Read - rcu: locking and unlocking need to always be at least barriers - parisc: Use implicit space register selection for loading the coherence index of I/O pdirs - NFSv4.1: Again fix a race where CB_NOTIFY_LOCK fails to wake a waiter - NFSv4.1: Fix bug only first CB_NOTIFY_LOCK is handled - fuse: fallocate: fix return with locked inode - pstore: Set tfm to NULL on free_buf_for_compression - pstore/ram: Run without kernel crash dump region - x86/power: Fix 'nosmt' vs hibernation triple fault during resume - i2c: xiic: Add max_read_len quirk - s390/mm: fix address space detection in exception handling - xen-blkfront: switch kcalloc to kvcalloc for large array allocation - MIPS: Bounds check virt_addr_valid - MIPS: pistachio: Build uImage.gz by default - Revert "MIPS: perf: ath79: Fix perfcount IRQ assignment" - genwqe: Prevent an integer overflow in the ioctl - test_firmware: Use correct snprintf() limit - drm/gma500/cdv: Check vbt config bits when detecting lvds panels - drm/msm: fix fb references in async update - drm: add non-desktop quirk for Valve HMDs - drm: add non-desktop quirks to Sensics and OSVR headsets. - drm/amdgpu/psp: move psp version specific function pointers to early_init - drm/amdgpu: remove ATPX_DGPU_REQ_POWER_FOR_DISPLAYS check when hotplug-in - drm/i915: Fix I915_EXEC_RING_MASK - drm/i915/fbc: disable framebuffer compression on GeminiLake - drm/i915: Maintain consistent documentation subsection ordering - drm: don't block fb changes for async plane updates - drm/i915/gvt: Initialize intel_gvt_gtt_entry in stack - TTY: serial_core, add ->install - ipv4: Define __ipv4_neigh_lookup_noref when CONFIG_INET is disabled - udp: only choose unbound UDP socket for multicast when not in a VRF - neighbor: Reset gc_entries counter if new entry is released before insert - cls_matchall: avoid panic when receiving a packet before filter set - ipmr_base: Do not reset index in mr_table_dump - ARC: mm: SIGSEGV userspace trying to access kernel virtual memory - parisc: Fix crash due alternative coding for NP iopdir_fdc bit - SUNRPC fix regression in umount of a secure mount - fuse: fix copy_file_range() in the writeback case - memstick: mspro_block: Fix an error code in mspro_block_issue_req() - mmc: tmio: fix SCC error handling to avoid false positive CRC error - mmc: sdhci_am654: Fix SLOTTYPE write - nvme-rdma: fix queue mapping when queue count is limited - drm/vc4: fix fb references in async update - drm: Fix timestamp docs for variable refresh properties. - drm/amd/display: Add ASICREV_IS_PICASSO - drm/amdgpu: fix ring test failure issue during s3 in vce 3.0 (V2) - drm/amd: fix fb references in async update - rapidio: fix a NULL pointer dereference when create_workqueue() fails - fs/fat/file.c: issue flush after the writeback of FAT - sysctl: return -EINVAL if val violates minmax - ipc: prevent lockup on alloc_msg and free_msg - drm/pl111: Initialize clock spinlock early - ARM: prevent tracing IPI_CPU_BACKTRACE - mm/hmm: select mmu notifier when selecting HMM - hugetlbfs: on restore reserve error path retain subpool reservation - mem-hotplug: fix node spanned pages when we have a node with only ZONE_MOVABLE - mm/cma.c: fix crash on CMA allocation if bitmap allocation fails - initramfs: free initrd memory if opening /initrd.image fails - mm/cma.c: fix the bitmap status to show failed allocation reason - mm: page_mkclean vs MADV_DONTNEED race - mm/cma_debug.c: fix the break condition in cma_maxchunk_get() - mm/slab.c: fix an infinite loop in leaks_show() - kernel/sys.c: prctl: fix false positive in validate_prctl_map() - thermal: rcar_gen3_thermal: disable interrupt in .remove - drivers: thermal: tsens: Don't print error message on -EPROBE_DEFER - mfd: tps65912-spi: Add missing of table registration - mfd: intel-lpss: Set the device in reset state when init - drm/nouveau/disp/dp: respect sink limits when selecting failsafe link configuration - mfd: twl6040: Fix device init errors for ACCCTL register - perf/x86/intel: Allow PEBS multi-entry in watermark mode - drm/nouveau/kms/gf119-gp10x: push HeadSetControlOutputResource() mthd when encoders change - drm/bridge: adv7511: Fix low refresh rate selection - objtool: Don't use ignore flag for fake jumps - drm/nouveau/kms/gv100-: fix spurious window immediate interlocks - bpf: fix undefined behavior in narrow load handling - EDAC/mpc85xx: Prevent building as a module - pwm: meson: Use the spin-lock only to protect register modifications - mailbox: stm32-ipcc: check invalid irq - ntp: Allow TAI-UTC offset to be set to zero - f2fs: fix to avoid panic in do_recover_data() - f2fs: fix to avoid panic in f2fs_inplace_write_data() - f2fs: fix to avoid panic in f2fs_remove_inode_page() - f2fs: fix to do sanity check on free nid - f2fs: fix to clear dirty inode in error path of f2fs_iget() - f2fs: fix to avoid panic in dec_valid_block_count() - f2fs: fix to use inline space only if inline_xattr is enable - f2fs: fix to do sanity check on valid block count of segment - f2fs: fix to do checksum even if inode page is uptodate - percpu: remove spurious lock dependency between percpu and sched - configfs: fix possible use-after-free in configfs_register_group - uml: fix a boot splat wrt use of cpu_all_mask - PCI: dwc: Free MSI in dw_pcie_host_init() error path - PCI: dwc: Free MSI IRQ page in dw_pcie_free_msi() - mmc: mmci: Prevent polling for busy detection in IRQ context - netfilter: nf_flow_table: fix missing error check for rhashtable_insert_fast - netfilter: nf_conntrack_h323: restore boundary check correctness - mips: Make sure dt memory regions are valid - netfilter: nf_tables: fix base chain stat rcu_dereference usage - watchdog: imx2_wdt: Fix set_timeout for big timeout values - watchdog: fix compile time error of pretimeout governors - blk-mq: move cancel of requeue_work into blk_mq_release - iommu/vt-d: Set intel_iommu_gfx_mapped correctly - misc: pci_endpoint_test: Fix test_reg_bar to be updated in pci_endpoint_test - PCI: designware-ep: Use aligned ATU window for raising MSI interrupts - nvme-pci: unquiesce admin queue on shutdown - nvme-pci: shutdown on timeout during deletion - netfilter: nf_flow_table: check ttl value in flow offload data path - netfilter: nf_flow_table: fix netdev refcnt leak - ALSA: hda - Register irq handler after the chip initialization - nvmem: core: fix read buffer in place - nvmem: sunxi_sid: Support SID on A83T and H5 - fuse: retrieve: cap requested size to negotiated max_write - nfsd: allow fh_want_write to be called twice - nfsd: avoid uninitialized variable warning - vfio: Fix WARNING "do not call blocking ops when !TASK_RUNNING" - switchtec: Fix unintended mask of MRPC event - net: thunderbolt: Unregister ThunderboltIP protocol handler when suspending - x86/PCI: Fix PCI IRQ routing table memory leak - i40e: Queues are reserved despite "Invalid argument" error - platform/chrome: cros_ec_proto: check for NULL transfer function - PCI: keystone: Prevent ARM32 specific code to be compiled for ARM64 - soc: mediatek: pwrap: Zero initialize rdata in pwrap_init_cipher - clk: rockchip: Turn on "aclk_dmac1" for suspend on rk3288 - soc: rockchip: Set the proper PWM for rk3288 - ARM: dts: imx51: Specify IMX5_CLK_IPG as "ahb" clock to SDMA - ARM: dts: imx50: Specify IMX5_CLK_IPG as "ahb" clock to SDMA - ARM: dts: imx53: Specify IMX5_CLK_IPG as "ahb" clock to SDMA - ARM: dts: imx6sx: Specify IMX6SX_CLK_IPG as "ahb" clock to SDMA - ARM: dts: imx6sll: Specify IMX6SLL_CLK_IPG as "ipg" clock to SDMA - ARM: dts: imx7d: Specify IMX7D_CLK_IPG as "ipg" clock to SDMA - ARM: dts: imx6ul: Specify IMX6UL_CLK_IPG as "ipg" clock to SDMA - ARM: dts: imx6sx: Specify IMX6SX_CLK_IPG as "ipg" clock to SDMA - ARM: dts: imx6qdl: Specify IMX6QDL_CLK_IPG as "ipg" clock to SDMA - PCI: rpadlpar: Fix leaked device_node references in add/remove paths - drm/amd/display: Use plane->color_space for dpp if specified - ARM: OMAP2+: pm33xx-core: Do not Turn OFF CEFUSE as PPA may be using it - platform/x86: intel_pmc_ipc: adding error handling - power: supply: max14656: fix potential use-before-alloc - PCI: rcar: Fix a potential NULL pointer dereference - PCI: rcar: Fix 64bit MSI message address handling - scsi: qla2xxx: Reset the FCF_ASYNC_{SENT|ACTIVE} flags - video: hgafb: fix potential NULL pointer dereference - video: imsttfb: fix potential NULL pointer dereferences - block, bfq: increase idling for weight-raised queues - PCI: xilinx: Check for __get_free_pages() failure - gpio: gpio-omap: add check for off wake capable gpios - ice: Add missing case in print_link_msg for printing flow control - dmaengine: idma64: Use actual device for DMA transfers - pwm: tiehrpwm: Update shadow register for disabling PWMs - ARM: dts: exynos: Always enable necessary APIO_1V8 and ABB_1V8 regulators on Arndale Octa - pwm: Fix deadlock warning when removing PWM device - ARM: exynos: Fix undefined instruction during Exynos5422 resume - usb: typec: fusb302: Check vconn is off when we start toggling - soc: renesas: Identify R-Car M3-W ES1.3 - gpio: vf610: Do not share irq_chip - percpu: do not search past bitmap when allocating an area - ovl: check the capability before cred overridden - ovl: support stacked SEEK_HOLE/SEEK_DATA - ALSA: seq: Cover unsubscribe_port() in list_mutex - media: rockchip/vpu: Fix/re-order probe-error/remove path - media: rockchip/vpu: Add missing dont_use_autosuspend() calls - drm/msm: correct attempted NULL pointer dereference in debugfs - mm/memory_hotplug: release memory resource after arch_remove_memory() - mm/memory_hotplug.c: fix the wrong usage of N_HIGH_MEMORY - drm/nouveau: fix duplication of nv50_head_atom struct - f2fs: fix error path of recovery - f2fs: fix to avoid panic in dec_valid_node_count() - f2fs: fix to avoid deadloop in foreground GC - f2fs: fix to retrieve inline xattr space - media: atmel: atmel-isc: fix asd memory allocation - vfio-pci/nvlink2: Fix potential VMA leak - powerpc/pseries: Track LMB nid instead of using device tree - arm64: defconfig: Update UFSHCD for Hi3660 soc - iommu/vt-d: Don't request page request irq under dmar_global_lock - soc/tegra: pmc: Remove reset sysfs entries on error - power: supply: cpcap-battery: Fix signed counter sample register - PCI: keystone: Invoke phy_reset() API before enabling PHY - iommu/vt-d: Flush IOTLB for untrusted device in time - arm64: dts: imx8mq: Mark iomuxc_gpr as i.MX6Q compatible - pinctrl: pinctrl-intel: move gpio suspend/resume to noirq phase - f2fs: fix potential recursive call when enabling data_flush - arm64: dts: qcom: qcs404: Fix regulator supply names - gpio: gpio-omap: limit errata 1.101 handling to wkup domain gpios only - media: v4l2-ctrl: v4l2_ctrl_request_setup returns with error upon failure - batman-adv: Adjust name for batadv_dat_send_data - ice: Enable LAN_EN for the right recipes - ice: Do not set LB_EN for prune switch rules - media: v4l2-fwnode: Defaults may not override endpoint configuration in firmware - ARM: shmobile: porter: enable R-Car Gen2 regulator quirk -- Sultan Alsawaf Wed, 18 Sep 2019 10:30:43 +0200 linux-gcp (5.0.0-1017.17) disco; urgency=medium [ Ubuntu: 5.0.0-29.31 ] * powerpc/tm: Fix restoring FP/VMX facility incorrectly on interrupts (CVE-2019-15031) / powerpc/tm: Fix FP/VMX unavailable exceptions inside a transaction (CVE-2019-15030) (LP: #1843533) // CVE-2019-15031 - powerpc/tm: Fix FP/VMX unavailable exceptions inside a transaction - powerpc/tm: Fix restoring FP/VMX facility incorrectly on interrupts * CVE-2019-14835 - vhost: fix dirty log buffer overflow * Packaging resync (LP: #1786013) - [Packaging] resync getabis -- Stefan Bader Fri, 13 Sep 2019 16:09:04 +0200 linux-gcp (5.0.0-1015.15) disco; urgency=medium * disco/linux-gcp: 5.0.0-1015.15 -proposed tracker (LP: #1840808) [ Ubuntu: 5.0.0-27.28 ] * disco/linux: 5.0.0-27.28 -proposed tracker (LP: #1840816) * [Potential Regression] System crashes when running ftrace test in ubuntu_kernel_selftests (LP: #1840750) - x86/kprobes: Set instruction page as executable -- Khalid Elmously Tue, 20 Aug 2019 16:48:56 -0400 linux-gcp (5.0.0-1014.14) disco; urgency=medium * disco/linux-gcp: 5.0.0-1014.14 -proposed tracker (LP: #1839962) [ Ubuntu: 5.0.0-26.27 ] * disco/linux: 5.0.0-26.27 -proposed tracker (LP: #1839972) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * alsa/hdmi: add icelake hdmi audio support for a Dell machine (LP: #1836916) - ALSA: hda: hdmi - add Icelake support - ALSA: hda/hdmi - Remove duplicated define - ALSA: hda/hdmi - Fix i915 reverse port/pin mapping * input/mouse: alps trackpoint-only device doesn't work (LP: #1836752) - Input: alps - don't handle ALPS cs19 trackpoint-only device - Input: alps - fix a mismatch between a condition check and its comment * [18.04 FEAT] Enhanced hardware support (LP: #1836857) - s390: report new CPU capabilities - s390: add alignment hints to vector load and store * System does not auto detect disconnection of external monitor (LP: #1835001) - drm/i915: Add support for retrying hotplug - drm/i915: Enable hotplug retry * [18.04 FEAT] Enhanced CPU-MF hardware counters - kernel part (LP: #1836860) - s390/cpum_cf: Add support for CPU-MF SVN 6 - s390/cpumf: Add extended counter set definitions for model 8561 and 8562 * EeePC 1005px laptop backlight is off after system boot up (LP: #1837117) - platform/x86: asus-wmi: Only Tell EC the OS will handle display hotkeys from asus_nb_wmi * br_netfilter: namespace sysctl operations (LP: #1836910) - netfilter: bridge: port sysctls to use brnf_net - netfilter: bridge: namespace bridge netfilter sysctls - netfilter: bridge: prevent UAF in brnf_exit_net() * ideapad_laptop disables WiFi/BT radios on Lenovo Y540 (LP: #1837136) - platform/x86: ideapad-laptop: Remove no_hw_rfkill_list * shiftfs: allow overlayfs (LP: #1838677) - SAUCE: shiftfs: enable overlayfs on shiftfs * bcache: bch_allocator_thread(): hung task timeout (LP: #1784665) - bcache: never writeback a discard operation - bcache: improve bcache_reboot() - SAUCE: bcache: fix deadlock in bcache_allocator * Regressions in CMA allocation rework (LP: #1839395) - dma-contiguous: do not overwrite align in dma_alloc_contiguous() - dma-contiguous: page-align the size in dma_free_contiguous() * CVE-2019-3900 - vhost: introduce vhost_exceeds_weight() - vhost_net: fix possible infinite loop - vhost: vsock: add weight support - vhost: scsi: add weight support * Disco update: 5.0.21 upstream stable release (LP: #1837518) - bonding/802.3ad: fix slave link initialization transition states - cxgb4: offload VLAN flows regardless of VLAN ethtype - inet: switch IP ID generator to siphash - ipv4/igmp: fix another memory leak in igmpv3_del_delrec() - ipv4/igmp: fix build error if !CONFIG_IP_MULTICAST - ipv6: Consider sk_bound_dev_if when binding a raw socket to an address - ipv6: Fix redirect with VRF - llc: fix skb leak in llc_build_and_send_ui_pkt() - mlxsw: spectrum_acl: Avoid warning after identical rules insertion - net: dsa: mv88e6xxx: fix handling of upper half of STATS_TYPE_PORT - net: fec: fix the clk mismatch in failed_reset path - net-gro: fix use-after-free read in napi_gro_frags() - net: mvneta: Fix err code path of probe - net: mvpp2: fix bad MVPP2_TXQ_SCHED_TOKEN_CNTR_REG queue value - net: phy: marvell10g: report if the PHY fails to boot firmware - net: sched: don't use tc_action->order during action dump - net: stmmac: fix reset gpio free missing - r8169: fix MAC address being lost in PCI D3 - usbnet: fix kernel crash after disconnect - net/mlx5: Avoid double free in fs init error unwinding path - tipc: Avoid copying bytes beyond the supplied data - net/mlx5: Allocate root ns memory using kzalloc to match kfree - net/mlx5e: Disable rxhash when CQE compress is enabled - net: stmmac: fix ethtool flow control not able to get/set - net: stmmac: dma channel control register need to be init first - bnxt_en: Fix aggregation buffer leak under OOM condition. - bnxt_en: Fix possible BUG() condition when calling pci_disable_msix(). - bnxt_en: Reduce memory usage when running in kdump kernel. - net/tls: fix state removal with feature flags off - net/tls: don't ignore netdev notifications if no TLS features - cxgb4: Revert "cxgb4: Remove SGE_HOST_PAGE_SIZE dependency on page size" - net: correct zerocopy refcnt with udp MSG_MORE - crypto: vmx - ghash: do nosimd fallback manually - xen/pciback: Don't disable PCI_COMMAND on PCI device reset. - Revert "tipc: fix modprobe tipc failed after switch order of device registration" - tipc: fix modprobe tipc failed after switch order of device registration - Linux 5.0.21 * Disco update: 5.0.20 upstream stable release (LP: #1837517) - x86: Hide the int3_emulate_call/jmp functions from UML - ext4: do not delete unlinked inode from orphan list on failed truncate - ext4: wait for outstanding dio during truncate in nojournal mode - KVM: x86: fix return value for reserved EFER - bio: fix improper use of smp_mb__before_atomic() - sbitmap: fix improper use of smp_mb__before_atomic() - Revert "scsi: sd: Keep disk read-only when re-reading partition" - crypto: hash - fix incorrect HASH_MAX_DESCSIZE - crypto: vmx - CTR: always increment IV as quadword - mmc: sdhci-iproc: cygnus: Set NO_HISPD bit to fix HS50 data hold time problem - mmc: sdhci-iproc: Set NO_HISPD bit to fix HS50 data hold time problem - kvm: svm/avic: fix off-by-one in checking host APIC ID - libnvdimm/pmem: Bypass CONFIG_HARDENED_USERCOPY overhead - arm64/kernel: kaslr: reduce module randomization range to 2 GB - arm64/iommu: handle non-remapped addresses in ->mmap and ->get_sgtable - gfs2: Fix sign extension bug in gfs2_update_stats - btrfs: don't double unlock on error in btrfs_punch_hole - Btrfs: do not abort transaction at btrfs_update_root() after failure to COW path - Btrfs: avoid fallback to transaction commit during fsync of files with holes - Btrfs: fix race between ranged fsync and writeback of adjacent ranges - btrfs: sysfs: Fix error path kobject memory leak - btrfs: sysfs: don't leak memory when failing add fsid - fbdev: fix divide error in fb_var_to_videomode - cifs: fix credits leak for SMB1 oplock breaks - arm64: errata: Add workaround for Cortex-A76 erratum #1463225 - [Config] Add CONFIG_ARM64_ERRATUM_1463225 - btrfs: honor path->skip_locking in backref code - ovl: relax WARN_ON() for overlapping layers use case - fbdev: fix WARNING in __alloc_pages_nodemask bug - media: cpia2: Fix use-after-free in cpia2_exit - media: serial_ir: Fix use-after-free in serial_ir_init_module - media: vb2: add waiting_in_dqbuf flag - media: vivid: use vfree() instead of kfree() for dev->bitmap_cap - ssb: Fix possible NULL pointer dereference in ssb_host_pcmcia_exit - bpf: devmap: fix use-after-free Read in __dev_map_entry_free - batman-adv: mcast: fix multicast tt/tvlv worker locking - at76c50x-usb: Don't register led_trigger if usb_register_driver failed - acct_on(): don't mess with freeze protection - netfilter: ctnetlink: Resolve conntrack L3-protocol flush regression - Revert "btrfs: Honour FITRIM range constraints during free space trim" - gfs2: Fix lru_count going negative - cxgb4: Fix error path in cxgb4_init_module - afs: Fix getting the afs.fid xattr - NFS: make nfs_match_client killable - gfs2: fix race between gfs2_freeze_func and unmount - IB/hfi1: Fix WQ_MEM_RECLAIM warning - gfs2: Fix occasional glock use-after-free - mmc: core: Verify SD bus width - tools/bpf: fix perf build error with uClibc (seen on ARC) - selftests/bpf: set RLIMIT_MEMLOCK properly for test_libbpf_open.c - bpftool: exclude bash-completion/bpftool from .gitignore pattern - ice: Separate if conditions for ice_set_features() - blk-mq: split blk_mq_alloc_and_init_hctx into two parts - blk-mq: grab .q_usage_counter when queuing request from plug code path - dmaengine: tegra210-dma: free dma controller in remove() - net: ena: gcc 8: fix compilation warning - net: ena: fix: set freed objects to NULL to avoid failing future allocations - hv_netvsc: fix race that may miss tx queue wakeup - Bluetooth: Ignore CC events not matching the last HCI command - pinctrl: zte: fix leaked of_node references - ASoC: Intel: kbl_da7219_max98357a: Map BTN_0 to KEY_PLAYPAUSE - usb: dwc2: gadget: Increase descriptors count for ISOC's - usb: dwc3: move synchronize_irq() out of the spinlock protected block - usb: gadget: f_fs: don't free buffer prematurely - ASoC: hdmi-codec: unlock the device on startup errors - powerpc/perf: Return accordingly on invalid chip-id in - powerpc/boot: Fix missing check of lseek() return value - powerpc/perf: Fix loop exit condition in nest_imc_event_init - spi: atmel-quadspi: fix crash while suspending - ASoC: imx: fix fiq dependencies - spi: pxa2xx: fix SCR (divisor) calculation - brcm80211: potential NULL dereference in brcmf_cfg80211_vndr_cmds_dcmd_handler() - ACPI / property: fix handling of data_nodes in acpi_get_next_subnode() - drm/nouveau/bar/nv50: ensure BAR is mapped - media: stm32-dcmi: return appropriate error codes during probe - ARM: vdso: Remove dependency with the arch_timer driver internals - arm64: Fix compiler warning from pte_unmap() with -Wunused-but-set-variable - x86/ftrace: Set trampoline pages as executable - powerpc/watchdog: Use hrtimers for per-CPU heartbeat - sched/cpufreq: Fix kobject memleak - scsi: qla2xxx: Fix a qla24xx_enable_msix() error path - scsi: qla2xxx: Fix abort handling in tcm_qla2xxx_write_pending() - scsi: qla2xxx: Avoid that lockdep complains about unsafe locking in tcm_qla2xxx_close_session() - scsi: qla2xxx: Fix hardirq-unsafe locking - x86/modules: Avoid breaking W^X while loading modules - Btrfs: fix data bytes_may_use underflow with fallocate due to failed quota reserve - btrfs: fix panic during relocation after ENOSPC before writeback happens - btrfs: Don't panic when we can't find a root key - iwlwifi: pcie: don't crash on invalid RX interrupt - rtc: 88pm860x: prevent use-after-free on device remove - rtc: stm32: manage the get_irq probe defer case - scsi: qedi: Abort ep termination if offload not scheduled - s390/kexec_file: Fix detection of text segment in ELF loader - ALSA: hda: fix unregister device twice on ASoC driver - sched/nohz: Run NOHZ idle load balancer on HK_FLAG_MISC CPUs - net: ethernet: ti: cpsw: fix allmulti cfg in dual_mac mode - w1: fix the resume command API - net: phy: improve genphy_soft_reset - s390: qeth: address type mismatch warning - dmaengine: pl330: _stop: clear interrupt status - mac80211/cfg80211: update bss channel on channel switch - libbpf: fix samples/bpf build failure due to undefined UINT32_MAX - slimbus: fix a potential NULL pointer dereference in of_qcom_slim_ngd_register - ASoC: fsl_sai: Update is_slave_mode with correct value - Fix nfs4.2 return -EINVAL when do dedupe operation - mwifiex: prevent an array overflow - rsi: Fix NULL pointer dereference in kmalloc - net: cw1200: fix a NULL pointer dereference - nvme: set 0 capacity if namespace block size exceeds PAGE_SIZE - nvme-rdma: fix a NULL deref when an admin connect times out - nvme-tcp: fix a NULL deref when an admin connect times out - crypto: sun4i-ss - Fix invalid calculation of hash end - bcache: avoid potential memleak of list of journal_replay(s) in the CACHE_SYNC branch of run_cache_set - bcache: return error immediately in bch_journal_replay() - bcache: fix failure in journal relplay - bcache: add failure check to run_cache_set() for journal replay - bcache: avoid clang -Wunintialized warning - RDMA/cma: Consider scope_id while binding to ipv6 ll address - vfio-ccw: Do not call flush_workqueue while holding the spinlock - vfio-ccw: Release any channel program when releasing/removing vfio-ccw mdev - x86/build: Move _etext to actual end of .text - smpboot: Place the __percpu annotation correctly - x86/uaccess: Dont leak the AC flag into __put_user() argument evaluation - x86/mm: Remove in_nmi() warning from 64-bit implementation of vmalloc_fault() - mm/uaccess: Use 'unsigned long' to placate UBSAN warnings on older GCC versions - Bluetooth: hci_qca: Give enough time to ROME controller to bootup. - Bluetooth: btbcm: Add default address for BCM43341B - HID: logitech-hidpp: use RAP instead of FAP to get the protocol version - pinctrl: pistachio: fix leaked of_node references - pinctrl: st: fix leaked of_node references - pinctrl: samsung: fix leaked of_node references - clk: rockchip: undo several noc and special clocks as critical on rk3288 - perf/arm-cci: Remove broken race mitigation - dmaengine: at_xdmac: remove BUG_ON macro in tasklet - media: coda: clear error return value before picture run - media: ov6650: Move v4l2_clk_get() to ov6650_video_probe() helper - media: au0828: stop video streaming only when last user stops - media: ov2659: make S_FMT succeed even if requested format doesn't match - audit: fix a memory leak bug - media: stm32-dcmi: fix crash when subdev do not expose any formats - media: au0828: Fix NULL pointer dereference in au0828_analog_stream_enable() - media: pvrusb2: Prevent a buffer overflow - iio: adc: stm32-dfsdm: fix unmet direct dependencies detected - block: fix use-after-free on gendisk - powerpc/numa: improve control of topology updates - powerpc/64: Fix booting large kernels with STRICT_KERNEL_RWX - random: fix CRNG initialization when random.trust_cpu=1 - random: add a spinlock_t to struct batched_entropy - cgroup: protect cgroup->nr_(dying_)descendants by css_set_lock - sched/core: Check quota and period overflow at usec to nsec conversion - sched/rt: Check integer overflow at usec to nsec conversion - sched/core: Handle overflow in cpu_shares_write_u64 - staging: vc04_services: handle kzalloc failure - drm/msm/dpu: release resources on modeset failure - drm/msm: a5xx: fix possible object reference leak - drm/msm: dpu: Don't set frame_busy_mask for async updates - drm/msm: Fix NULL pointer dereference - irq_work: Do not raise an IPI when queueing work on the local CPU - thunderbolt: Take domain lock in switch sysfs attribute callbacks - s390/qeth: handle error from qeth_update_from_chp_desc() - USB: core: Don't unbind interfaces following device reset failure - x86/irq/64: Limit IST stack overflow check to #DB stack - drm: etnaviv: avoid DMA API warning when importing buffers - dt-bindings: phy-qcom-qmp: Add UFS PHY reset - phy: sun4i-usb: Make sure to disable PHY0 passby for peripheral mode - phy: mapphone-mdm6600: add gpiolib dependency - dpaa2-eth: Fix Rx classification status - i40e: Able to add up to 16 MAC filters on an untrusted VF - i40e: don't allow changes to HW VLAN stripping on active port VLANs - ACPI/IORT: Reject platform device creation on NUMA node mapping failure - arm64: vdso: Fix clock_getres() for CLOCK_REALTIME - RDMA/cxgb4: Fix null pointer dereference on alloc_skb failure - perf/x86/msr: Add Icelake support - perf/x86/intel/rapl: Add Icelake support - perf/x86/intel/cstate: Add Icelake support - PM / devfreq: Fix static checker warning in try_then_request_governor - hwmon: (vt1211) Use request_muxed_region for Super-IO accesses - hwmon: (smsc47m1) Use request_muxed_region for Super-IO accesses - hwmon: (smsc47b397) Use request_muxed_region for Super-IO accesses - hwmon: (pc87427) Use request_muxed_region for Super-IO accesses - hwmon: (f71805f) Use request_muxed_region for Super-IO accesses - mmc: core: make pwrseq_emmc (partially) support sleepy GPIO controllers - mmc_spi: add a status check for spi_sync_locked - mmc: sdhci-of-esdhc: add erratum eSDHC5 support - mmc: sdhci-of-esdhc: add erratum A-009204 support - mmc: sdhci-of-esdhc: add erratum eSDHC-A001 and A-008358 support - drm/amdgpu: fix old fence check in amdgpu_fence_emit - PM / core: Propagate dev->power.wakeup_path when no callbacks - clk: rockchip: Fix video codec clocks on rk3288 - extcon: arizona: Disable mic detect if running when driver is removed - clk: rockchip: Make rkpwm a critical clock on rk3288 - clk: zynqmp: fix check for fractional clock - s390: zcrypt: initialize variables before_use - x86/microcode: Fix the ancient deprecated microcode loading method - s390/mm: silence compiler warning when compiling without CONFIG_PGSTE - s390: cio: fix cio_irb declaration - selftests: cgroup: fix cleanup path in test_memcg_subtree_control() - qmi_wwan: Add quirk for Quectel dynamic config - cpufreq: ppc_cbe: fix possible object reference leak - cpufreq/pasemi: fix possible object reference leak - cpufreq: pmac32: fix possible object reference leak - cpufreq: kirkwood: fix possible object reference leak - cpufreq: imx6q: fix possible object reference leak - block: sed-opal: fix IOC_OPAL_ENABLE_DISABLE_MBR - samples/bpf: fix build with new clang - x86/build: Keep local relocations with ld.lld - regulator: core: Avoid potential deadlock on regulator_unregister - drm/pl111: fix possible object reference leak - iio: ad_sigma_delta: Properly handle SPI bus locking vs CS assertion - iio: hmc5843: fix potential NULL pointer dereferences - iio: common: ssp_sensors: Initialize calculated_time in ssp_common_process_data - iio: adc: ti-ads7950: Fix improper use of mlock - selftests/bpf: ksym_search won't check symbols exists - rtlwifi: fix a potential NULL pointer dereference - mwifiex: Fix mem leak in mwifiex_tm_cmd - brcmfmac: fix missing checks for kmemdup - b43: shut up clang -Wuninitialized variable warning - brcmfmac: convert dev_init_lock mutex to completion - brcmfmac: fix WARNING during USB disconnect in case of unempty psq - brcmfmac: fix race during disconnect when USB completion is in progress - brcmfmac: fix Oops when bringing up interface during USB disconnect - rtc: xgene: fix possible race condition - rtlwifi: fix potential NULL pointer dereference - scsi: ufs: Fix regulator load and icc-level configuration - scsi: ufs: Avoid configuring regulator with undefined voltage range - drm/panel: otm8009a: Add delay at the end of initialization - drm/amd/display: Prevent cursor hotspot overflow for RV overlay planes - arm64: cpu_ops: fix a leaked reference by adding missing of_node_put - locking/static_key: Fix false positive warnings on concurrent dec/inc - wil6210: fix return code of wmi_mgmt_tx and wmi_mgmt_tx_ext - x86/uaccess, ftrace: Fix ftrace_likely_update() vs. SMAP - x86/uaccess, signal: Fix AC=1 bloat - x86/ia32: Fix ia32_restore_sigcontext() AC leak - x86/uaccess: Fix up the fixup - chardev: add additional check for minor range overlap - sh: sh7786: Add explicit I/O cast to sh7786_mm_sel() - HID: core: move Usage Page concatenation to Main item - ASoC: eukrea-tlv320: fix a leaked reference by adding missing of_node_put - ASoC: fsl_utils: fix a leaked reference by adding missing of_node_put - cxgb3/l2t: Fix undefined behaviour - clk: renesas: rcar-gen3: Correct parent clock of SYS-DMAC - block: pass page to xen_biovec_phys_mergeable - clk: renesas: rcar-gen3: Correct parent clock of Audio-DMAC - HID: logitech-hidpp: change low battery level threshold from 31 to 30 percent - spi: tegra114: reset controller on probe - kobject: Don't trigger kobject_uevent(KOBJ_REMOVE) twice. - media: video-mux: fix null pointer dereferences - media: wl128x: prevent two potential buffer overflows - media: gspca: Kill URBs on USB device disconnect - efifb: Omit memory map check on legacy boot - thunderbolt: property: Fix a missing check of kzalloc - thunderbolt: Fix to check the return value of kmemdup - drm: rcar-du: lvds: Set LVEN and LVRES bits together on D3 - timekeeping: Force upper bound for setting CLOCK_REALTIME - scsi: qedf: Add missing return in qedf_post_io_req() in the fcport offload check - virtio_console: initialize vtermno value for ports - tty: ipwireless: fix missing checks for ioremap - staging: mt7621-mmc: Initialize completions a single time during probe - overflow: Fix -Wtype-limits compilation warnings - x86/mce: Fix machine_check_poll() tests for error types - rcutorture: Fix cleanup path for invalid torture_type strings - x86/mce: Handle varying MCA bank counts - rcuperf: Fix cleanup path for invalid perf_type strings - rcu: Do a single rhp->func read in rcu_head_after_call_rcu() - spi: stm32-qspi: add spi_master_put in release function - usb: core: Add PM runtime calls to usb_hcd_platform_shutdown - scsi: qla4xxx: avoid freeing unallocated dma memory - scsi: lpfc: avoid uninitialized variable warning - ice: Prevent unintended multiple chain resets - selinux: avoid uninitialized variable warning - batman-adv: allow updating DAT entry timeouts on incoming ARP Replies - dmaengine: tegra210-adma: use devm_clk_*() helpers - x86/CPU/hygon: Fix phys_proc_id calculation logic for multi-die processors - staging: mt7621-mmc: Check for nonzero number of scatterlist entries - hwrng: omap - Set default quality - thunderbolt: Fix to check return value of ida_simple_get - thunderbolt: Fix to check for kmemdup failure - drm/amd/display: fix releasing planes when exiting odm - drm/amd/display: Link train only when link is DP and backend is enabled - drm/amd/display: Reset alpha state for planes to the correct values - thunderbolt: property: Fix a NULL pointer dereference - media: v4l2-fwnode: The first default data lane is 0 on C-PHY - media: staging/intel-ipu3: mark PM function as __maybe_unused - tinydrm/mipi-dbi: Use dma-safe buffers for all SPI transfers - igb: Exclude device from suspend direct complete optimization - media: si2165: fix a missing check of return value - media: dvbsky: Avoid leaking dvb frontend - media: m88ds3103: serialize reset messages in m88ds3103_set_frontend - drm/amd/display: add pipe lock during stream update - media: staging: davinci_vpfe: disallow building with COMPILE_TEST - drm/amd/display: Fix Divide by 0 in memory calculations - drm/amd/display: Set stream->mode_changed when connectors change - scsi: ufs: fix a missing check of devm_reset_control_get - media: vimc: stream: fix thread state before sleep - media: gspca: do not resubmit URBs when streaming has stopped - media: go7007: avoid clang frame overflow warning with KASAN - media: vimc: zero the media_device on probe - media: vim2m: replace devm_kzalloc by kzalloc - media: cedrus: Add a quirk for not setting DMA offset - scsi: lpfc: Fix FDMI manufacturer attribute value - scsi: lpfc: Fix fc4type information for FDMI - media: saa7146: avoid high stack usage with clang - scsi: lpfc: Fix SLI3 commands being issued on SLI4 devices - scsi: lpfc: Fix use-after-free mailbox cmd completion - audit: fix a memleak caused by auditing load module - spi : spi-topcliff-pch: Fix to handle empty DMA buffers - drm: writeback: Fix leak of writeback job - drm/omap: dsi: Fix PM for display blank with paired dss_pll calls - drm/omap: Notify all devices in the pipeline of output disconnection - spi: rspi: Fix sequencer reset during initialization - regulator: wm831x ldo: Fix notifier mutex lock warning - regulator: wm831x isink: Fix notifier mutex lock warning - regulator: ltc3676: Fix notifier mutex lock warning - regulator: ltc3589: Fix notifier mutex lock warning - regulator: pv88060: Fix notifier mutex lock warning - spi: imx: stop buffer overflow in RX FIFO flush - regulator: lp8755: Fix notifier mutex lock warning - regulator: da9211: Fix notifier mutex lock warning - regulator: da9063: Fix notifier mutex lock warning - regulator: pv88080: Fix notifier mutex lock warning - regulator: wm831x: Fix notifier mutex lock warning - regulator: pv88090: Fix notifier mutex lock warning - regulator: da9062: Fix notifier mutex lock warning - regulator: da9055: Fix notifier mutex lock warning - spi: Fix zero length xfer bug - ASoC: davinci-mcasp: Fix clang warning without CONFIG_PM - ASoC: ti: fix davinci_mcasp_probe dependencies - drm/v3d: Handle errors from IRQ setup. - drm/drv: Hold ref on parent device during drm_device lifetime - drm: Wake up next in drm_read() chain if we are forced to putback the event - drm/sun4i: dsi: Change the start delay calculation - vfio-ccw: Prevent quiesce function going into an infinite loop - ice: Put __ICE_PREPARED_FOR_RESET check in ice_prepare_for_reset - drm/sun4i: dsi: Enforce boundaries on the start delay - NFS: Fix a double unlock from nfs_match,get_client - Linux 5.0.20 * Disco update: 5.0.19 upstream stable release (LP: #1837516) - ipv6: fix src addr routing with the exception table - ipv6: prevent possible fib6 leaks - net: Always descend into dsa/ - net: avoid weird emergency message - net/mlx4_core: Change the error print to info print - net: test nouarg before dereferencing zerocopy pointers - net: usb: qmi_wwan: add Telit 0x1260 and 0x1261 compositions - nfp: flower: add rcu locks when accessing netdev for tunnels - ppp: deflate: Fix possible crash in deflate_init - rtnetlink: always put IFLA_LINK for links with a link-netnsid - tipc: switch order of device registration to fix a crash - vsock/virtio: free packets during the socket release - tipc: fix modprobe tipc failed after switch order of device registration - vsock/virtio: Initialize core virtio vsock before registering the driver - net/mlx5e: Add missing ethtool driver info for representors - net/mlx5e: Additional check for flow destination comparison - net/mlx5: Imply MLXFW in mlx5_core - net/mlx5e: Fix ethtool rxfh commands when CONFIG_MLX5_EN_RXNFC is disabled - blk-mq: free hw queue's resource in hctx's release handler - regulator: core: fix error path for regulator_set_voltage_unlocked - parisc: Export running_on_qemu symbol for modules - parisc: Add memory clobber to TLB purges - parisc: Skip registering LED when running in QEMU - parisc: Add memory barrier to asm pdc and sync instructions - parisc: Allow live-patching of __meminit functions - parisc: Use PA_ASM_LEVEL in boot code - parisc: Rename LEVEL to PA_ASM_LEVEL to avoid name clash with DRBD code - stm class: Fix channel free in stm output free path - stm class: Fix channel bitmap on 32-bit systems - brd: re-enable __GFP_HIGHMEM in brd_insert_page() - proc: prevent changes to overridden credentials - Revert "MD: fix lock contention for flush bios" - md: batch flush requests. - md: add mddev->pers to avoid potential NULL pointer dereference - md: add a missing endianness conversion in check_sb_changes - dcache: sort the freeing-without-RCU-delay mess for good. - intel_th: msu: Fix single mode with IOMMU - p54: drop device reference count if fails to enable device - of: fix clang -Wunsequenced for be32_to_cpu() - brcmfmac: Add DMI nvram filename quirk for ACEPC T8 and T11 mini PCs - phy: ti-pipe3: fix missing bit-wise or operator when assigning val - media: ov6650: Fix sensor possibly not detected on probe - media: imx: csi: Allow unknown nearest upstream entities - media: imx: Clear fwnode link struct for each endpoint iteration - RDMA/mlx5: Use get_zeroed_page() for clock_info - RDMA/ipoib: Allow user space differentiate between valid dev_port - NFS4: Fix v4.0 client state corruption when mount - PNFS fallback to MDS if no deviceid found - clk: hi3660: Mark clk_gate_ufs_subsys as critical - clk: tegra: Fix PLLM programming on Tegra124+ when PMC overrides divider - clk: mediatek: Disable tuner_en before change PLL rate - clk: rockchip: fix wrong clock definitions for rk3328 - udlfb: delete the unused parameter for dlfb_handle_damage - udlfb: fix sleeping inside spinlock - udlfb: introduce a rendering mutex - fuse: fix writepages on 32bit - fuse: honor RLIMIT_FSIZE in fuse_file_fallocate - ovl: fix missing upper fs freeze protection on copy up for ioctl - gcc-plugins: arm_ssp_per_task_plugin: Fix for older GCC < 6 - iommu/tegra-smmu: Fix invalid ASID bits on Tegra30/114 - ceph: flush dirty inodes before proceeding with remount - x86_64: Add gap to int3 to allow for call emulation - x86_64: Allow breakpoints to emulate call instructions - ftrace/x86_64: Emulate call function while updating in breakpoint handler - tracing: Fix partial reading of trace event's id file - tracing: probeevent: Fix to make the type of $comm string - memory: tegra: Fix integer overflow on tick value calculation - perf intel-pt: Fix instructions sampling rate - perf intel-pt: Fix improved sample timestamp - perf intel-pt: Fix sample timestamp wrt non-taken branches - MIPS: perf: Fix build with CONFIG_CPU_BMIPS5000 enabled - objtool: Allow AR to be overridden with HOSTAR - x86/mpx, mm/core: Fix recursive munmap() corruption - fbdev/efifb: Ignore framebuffer memmap entries that lack any memory types - fbdev: sm712fb: fix brightness control on reboot, don't set SR30 - fbdev: sm712fb: fix VRAM detection, don't set SR70/71/74/75 - fbdev: sm712fb: fix white screen of death on reboot, don't set CR3B-CR3F - fbdev: sm712fb: fix boot screen glitch when sm712fb replaces VGA - fbdev: sm712fb: fix crashes during framebuffer writes by correctly mapping VRAM - fbdev: sm712fb: fix support for 1024x768-16 mode - fbdev: sm712fb: use 1024x768 by default on non-MIPS, fix garbled display - fbdev: sm712fb: fix crashes and garbled display during DPMS modesetting - PCI: Mark AMD Stoney Radeon R7 GPU ATS as broken - PCI: Mark Atheros AR9462 to avoid bus reset - PCI: Reset Lenovo ThinkPad P50 nvgpu at boot if necessary - PCI: Init PCIe feature bits for managed host bridge alloc - PCI/AER: Change pci_aer_init() stub to return void - PCI: rcar: Add the initialization of PCIe link in resume_noirq() - PCI: Factor out pcie_retrain_link() function - PCI: Work around Pericom PCIe-to-PCI bridge Retrain Link erratum - dm cache metadata: Fix loading discard bitset - dm zoned: Fix zone report handling - dm delay: fix a crash when invalid device is specified - dm crypt: move detailed message into debug level - dm integrity: correctly calculate the size of metadata area - dm mpath: always free attached_handler_name in parse_path() - fuse: Add FOPEN_STREAM to use stream_open() - xfrm: policy: Fix out-of-bound array accesses in __xfrm_policy_unlink - xfrm: Reset secpath in xfrm failure - xfrm6_tunnel: Fix potential panic when unloading xfrm6_tunnel module - vti4: ipip tunnel deregistration fixes. - xfrm: clean up xfrm protocol checks - esp4: add length check for UDP encapsulation - xfrm: Honor original L3 slave device in xfrmi policy lookup - xfrm4: Fix uninitialized memory read in _decode_session4 - ARC: PAE40: don't panic and instead turn off hw ioc - clk: sunxi-ng: nkmp: Avoid GENMASK(-1, 0) - KVM: PPC: Book3S HV: Perserve PSSCR FAKE_SUSPEND bit on guest exit - KVM: PPC: Book3S: Protect memslots while validating user address - power: supply: cpcap-battery: Fix division by zero - securityfs: fix use-after-free on symlink traversal - apparmorfs: fix use-after-free on symlink traversal - PCI: Fix issue with "pci=disable_acs_redir" parameter being ignored - x86: kvm: hyper-v: deal with buggy TLB flush requests from WS2012 - mac80211: Fix kernel panic due to use of txq after free - net: ieee802154: fix missing checks for regmap_update_bits - KVM: arm/arm64: Ensure vcpu target is unset on reset failure - power: supply: sysfs: prevent endless uevent loop with CONFIG_POWER_SUPPLY_DEBUG - tools: bpftool: fix infinite loop in map create - bpf: Fix preempt_enable_no_resched() abuse - qmi_wwan: new Wistron, ZTE and D-Link devices - iwlwifi: mvm: check for length correctness in iwl_mvm_create_skb() - sched/cpufreq: Fix kobject memleak - x86/mm/mem_encrypt: Disable all instrumentation for early SME setup - KVM: fix KVM_CLEAR_DIRTY_LOG for memory slots of unaligned size - KVM: selftests: make hyperv_cpuid test pass on AMD - ufs: fix braino in ufs_get_inode_gid() for solaris UFS flavour - i2c: designware: ratelimit 'transfer when suspended' errors - perf bench numa: Add define for RUSAGE_THREAD if not present - perf cs-etm: Always allocate memory for cs_etm_queue::prev_packet - perf/x86/intel: Fix race in intel_pmu_disable_event() - Revert "Don't jump to compute_result state from check_result state" - md/raid: raid5 preserve the writeback action after the parity check - driver core: Postpone DMA tear-down until after devres release for probe failure - bpf: relax inode permission check for retrieving bpf program - bpf: add map_lookup_elem_sys_only for lookups from syscall side - bpf, lru: avoid messing with eviction heuristics upon syscall lookup - fbdev: sm712fb: fix memory frequency by avoiding a switch/case fallthrough - Linux 5.0.19 * CVE-2019-13648 - powerpc/tm: Fix oops on sigreturn on systems without TM * bcache kernel warning when attaching device (LP: #1837788) - bcache: only set BCACHE_DEV_WB_RUNNING when cached device attached * CVE-2019-14283 - floppy: fix out-of-bounds read in copy_buffer * CVE-2019-14284 - floppy: fix div-by-zero in setup_format_params * alsa/hda: neither mute led nor mic-mute led work on several Lenovo laptops (LP: #1837963) - SAUCE: ALSA: hda - Add a conexant codec entry to let mute led work -- Khalid Elmously Wed, 14 Aug 2019 00:17:36 -0400 linux-gcp (5.0.0-1013.13) disco; urgency=medium * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940) - gcp: [Config]: Remove CONFIG_DRM_HISI_HIBMC [ Ubuntu: 5.0.0-25.26 ] * CVE-2019-1125 - x86/cpufeatures: Carve out CQM features retrieval - x86/cpufeatures: Combine word 11 and 12 into a new scattered features word - x86/speculation: Prepare entry code for Spectre v1 swapgs mitigations - x86/speculation: Enable Spectre v1 swapgs mitigations - x86/entry/64: Use JMP instead of JMPQ - x86/speculation/swapgs: Exclude ATOMs from speculation through SWAPGS [ Ubuntu: 5.0.0-24.25 ] * disco/linux: 5.0.0-24.25 -proposed tracker (LP: #1838395) * Packaging resync (LP: #1786013) - [Packaging] resync git-ubuntu-log * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940) - [Config] Set CONFIG_DRM_HISI_HIBMC to arm64 only - SAUCE: Make CONFIG_DRM_HISI_HIBMC depend on ARM64 * [18.04 FEAT] zKVM: Add hardware CPU Model - kernel part (LP: #1836153) - KVM: s390: add debug logging for cpu model subfunctions - KVM: s390: implement subfunction processor calls - KVM: s390: add vector enhancements facility 2 to cpumodel - KVM: s390: add vector BCD enhancements facility to cpumodel - KVM: s390: add MSA9 to cpumodel - KVM: s390: provide query function for instructions returning 32 byte - KVM: s390: add enhanced sort facilty to cpu model - KVM: s390: add deflate conversion facilty to cpu model - KVM: s390: enable MSA9 keywrapping functions depending on cpu model * bcache: risk of data loss on I/O errors in backing or caching devices (LP: #1829563) - Revert "bcache: set CACHE_SET_IO_DISABLE in bch_cached_dev_error()" * Intel ethernet I219 has slow RX speed (LP: #1836152) - SAUCE: e1000e: add workaround for possible stalled packet - SAUCE: e1000e: disable force K1-off feature * Intel ethernet I219 may wrongly detect connection speed as 10Mbps (LP: #1836177) - SAUCE: e1000e: Make watchdog use delayed work * Unhide Nvidia HDA audio controller (LP: #1836308) - PCI: Enable NVIDIA HDA controllers * Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64 (LP: #1835054) - [Config] Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64 * ixgbe{vf} - Physical Function gets IRQ when VF checks link state (LP: #1836760) - ixgbevf: Use cached link state instead of re-reading the value for ethtool * Two crashes on raid0 error path (during a member device removal) (LP: #1836806) - block: Fix a NULL pointer dereference in generic_make_request() - md/raid0: Do not bypass blocking queue entered for raid0 bios * CVE-2019-13233 - x86/insn-eval: Fix use-after-free access to LDT entry * cifs set_oplock buffer overflow in strcat (LP: #1824981) - cifs: fix strcat buffer overflow and reduce raciness in smb21_set_oplock_level() * CVE-2019-13272 - ptrace: Fix ->ptracer_cred handling for PTRACE_TRACEME * hda/realtek: can't detect external mic on a Dell machine (LP: #1836755) - ALSA: hda/realtek: apply ALC891 headset fixup to one Dell machine * CVE-2019-12614 - powerpc/pseries/dlpar: Fix a missing check in dlpar_parse_cc_property() * bnx2x driver causes 100% CPU load (LP: #1832082) - bnx2x: Prevent ptp_task to be rescheduled indefinitely * Sometimes touchpad detected as mouse(i2c designware fails to get adapter number) (LP: #1835150) - i2c: i2c-designware-platdrv: Cleanup setting of the adapter number - i2c: i2c-designware-platdrv: Always use a dynamic adapter number * Disco update: 5.0.18 upstream stable release (LP: #1836614) - locking/rwsem: Prevent decrement of reader count before increment - x86/speculation/mds: Revert CPU buffer clear on double fault exit - x86/speculation/mds: Improve CPU buffer clear documentation - objtool: Fix function fallthrough detection - arm64: dts: rockchip: fix IO domain voltage setting of APIO5 on rockpro64 - arm64: dts: rockchip: Disable DCMDs on RK3399's eMMC controller. - ARM: dts: qcom: ipq4019: enlarge PCIe BAR range - ARM: dts: exynos: Fix interrupt for shared EINTs on Exynos5260 - ARM: dts: exynos: Fix audio (microphone) routing on Odroid XU3 - mmc: sdhci-of-arasan: Add DTS property to disable DCMDs. - ARM: exynos: Fix a leaked reference by adding missing of_node_put - power: supply: axp288_charger: Fix unchecked return value - power: supply: axp288_fuel_gauge: Add ACEPC T8 and T11 mini PCs to the blacklist - arm64: mmap: Ensure file offset is treated as unsigned - arm64: arch_timer: Ensure counter register reads occur with seqlock held - arm64: compat: Reduce address limit - arm64: Clear OSDLR_EL1 on CPU boot - arm64: Save and restore OSDLR_EL1 across suspend/resume - sched/x86: Save [ER]FLAGS on context switch - x86/MCE: Add an MCE-record filtering function - x86/MCE/AMD: Turn off MC4_MISC thresholding on all family 0x15 models - x86/MCE/AMD: Carve out the MC4_MISC thresholding quirk - x86/MCE: Group AMD function prototypes in - x86/MCE/AMD: Don't report L1 BTB MCA errors on some family 17h models - crypto: crypto4xx - fix ctr-aes missing output IV - crypto: crypto4xx - fix cfb and ofb "overran dst buffer" issues - crypto: salsa20 - don't access already-freed walk.iv - crypto: lrw - don't access already-freed walk.iv - crypto: chacha-generic - fix use as arm64 no-NEON fallback - crypto: chacha20poly1305 - set cra_name correctly - crypto: ccp - Do not free psp_master when PLATFORM_INIT fails - crypto: vmx - fix copy-paste error in CTR mode - crypto: skcipher - don't WARN on unprocessed data after slow walk step - crypto: crct10dif-generic - fix use via crypto_shash_digest() - crypto: x86/crct10dif-pcl - fix use via crypto_shash_digest() - crypto: arm64/gcm-aes-ce - fix no-NEON fallback code - crypto: gcm - fix incompatibility between "gcm" and "gcm_base" - crypto: rockchip - update IV buffer to contain the next IV - crypto: caam/qi2 - fix zero-length buffer DMA mapping - crypto: caam/qi2 - fix DMA mapping of stack memory - crypto: caam/qi2 - generate hash keys in-place - crypto: arm/aes-neonbs - don't access already-freed walk.iv - crypto: arm64/aes-neonbs - don't access already-freed walk.iv - mmc: tegra: fix ddr signaling for non-ddr modes - mmc: core: Fix tag set memory leak - mmc: sdhci-pci: Fix BYT OCP setting - ALSA: line6: toneport: Fix broken usage of timer for delayed execution - ALSA: usb-audio: Fix a memory leak bug - ALSA: hda/realtek - EAPD turn on later - ASoC: max98090: Fix restore of DAPM Muxes - ASoC: RT5677-SPI: Disable 16Bit SPI Transfers - ASoC: fsl_esai: Fix missing break in switch statement - ASoC: codec: hdac_hdmi add device_link to card device - bpf, arm64: remove prefetch insn in xadd mapping - crypto: ccree - remove special handling of chained sg - crypto: ccree - fix mem leak on error path - crypto: ccree - don't map MAC key on stack - crypto: ccree - use correct internal state sizes for export - crypto: ccree - don't map AEAD key and IV on stack - crypto: ccree - pm resume first enable the source clk - crypto: ccree - HOST_POWER_DOWN_EN should be the last CC access during suspend - crypto: ccree - add function to handle cryptocell tee fips error - crypto: ccree - handle tee fips error during power management resume - mm/mincore.c: make mincore() more conservative - mm/huge_memory: fix vmf_insert_pfn_{pmd, pud}() crash, handle unaligned addresses - mm/hugetlb.c: don't put_page in lock of hugetlb_lock - hugetlb: use same fault hash key for shared and private mappings - ocfs2: fix ocfs2 read inode data panic in ocfs2_iget - userfaultfd: use RCU to free the task struct when fork fails - ACPI: PM: Set enable_for_wake for wakeup GPEs during suspend-to-idle - mfd: da9063: Fix OTP control register names to match datasheets for DA9063/63L - mfd: max77620: Fix swapped FPS_PERIOD_MAX_US values - mtd: spi-nor: intel-spi: Avoid crossing 4K address boundary on read/write - mtd: maps: physmap: Store gpio_values correctly - mtd: maps: Allow MTD_PHYSMAP with MTD_RAM - tty: vt.c: Fix TIOCL_BLANKSCREEN console blanking if blankinterval == 0 - tty/vt: fix write/write race in ioctl(KDSKBSENT) handler - jbd2: check superblock mapped prior to committing - ext4: make sanity check in mballoc more strict - ext4: ignore e_value_offs for xattrs with value-in-ea-inode - ext4: avoid drop reference to iloc.bh twice - ext4: fix use-after-free race with debug_want_extra_isize - ext4: actually request zeroing of inode table after grow - ext4: fix ext4_show_options for file systems w/o journal - btrfs: Check the first key and level for cached extent buffer - btrfs: Correctly free extent buffer in case btree_read_extent_buffer_pages fails - btrfs: Honour FITRIM range constraints during free space trim - Btrfs: send, flush dellaloc in order to avoid data loss - Btrfs: do not start a transaction during fiemap - Btrfs: do not start a transaction at iterate_extent_inodes() - Btrfs: fix race between send and deduplication that lead to failures and crashes - bcache: fix a race between cache register and cacheset unregister - bcache: never set KEY_PTRS of journal key to 0 in journal_reclaim() - ipmi:ssif: compare block number correctly for multi-part return messages - crypto: ccm - fix incompatibility between "ccm" and "ccm_base" - fs/writeback.c: use rcu_barrier() to wait for inflight wb switches going into workqueue when umount - tty: Don't force RISCV SBI console as preferred console - ext4: fix data corruption caused by overlapping unaligned and aligned IO - ext4: fix use-after-free in dx_release() - ext4: avoid panic during forced reboot due to aborted journal - ALSA: hda/realtek - Fix for Lenovo B50-70 inverted internal microphone bug - jbd2: fix potential double free - KVM: Fix the bitmap range to copy during clear dirty - KVM: x86: Skip EFER vs. guest CPUID checks for host-initiated writes - KVM: lapic: Busy wait for timer to expire when using hv_timer - kbuild: turn auto.conf.cmd into a mandatory include file - xen/pvh: set xen_domain_type to HVM in xen_pvh_init - xen/pvh: correctly setup the PV EFI interface for dom0 - libnvdimm/namespace: Fix label tracking error - iov_iter: optimize page_copy_sane() - mm/gup: Remove the 'write' parameter from gup_fast_permitted() - s390/mm: make the pxd_offset functions more robust - s390/mm: convert to the generic get_user_pages_fast code - ext4: fix compile error when using BUFFER_TRACE - ext4: don't update s_rev_level if not required - Linux 5.0.18 * Disco update: 5.0.17 upstream stable release (LP: #1836577) - bfq: update internal depth state when queue depth changes - platform/x86: sony-laptop: Fix unintentional fall-through - platform/x86: thinkpad_acpi: Disable Bluetooth for some machines - platform/x86: dell-laptop: fix rfkill functionality - hwmon: (pwm-fan) Disable PWM if fetching cooling data fails - hwmon: (occ) Fix extended status bits - selftests/seccomp: Handle namespace failures gracefully - kernfs: fix barrier usage in __kernfs_new_node() - virt: vbox: Sanity-check parameter types for hgcm-calls coming from userspace - USB: serial: fix unthrottle races - iio: adc: xilinx: fix potential use-after-free on remove - iio: adc: xilinx: fix potential use-after-free on probe - iio: adc: xilinx: prevent touching unclocked h/w on remove - acpi/nfit: Always dump _DSM output payload - libnvdimm/namespace: Fix a potential NULL pointer dereference - HID: input: add mapping for Expose/Overview key - HID: input: add mapping for keyboard Brightness Up/Down/Toggle keys - HID: input: add mapping for "Toggle Display" key - libnvdimm/btt: Fix a kmemdup failure check - s390/dasd: Fix capacity calculation for large volumes - mac80211: fix unaligned access in mesh table hash function - mac80211: Increase MAX_MSG_LEN - cfg80211: Handle WMM rules in regulatory domain intersection - mac80211: fix memory accounting with A-MSDU aggregation - nl80211: Add NL80211_FLAG_CLEAR_SKB flag for other NL commands - libnvdimm/security: provide fix for secure-erase to use zero-key - libnvdimm/pmem: fix a possible OOB access when read and write pmem - tools/testing/nvdimm: Retain security state after overwrite - s390/3270: fix lockdep false positive on view->lock - drm/ttm: fix dma_fence refcount imbalance on error path - drm/amd/display: extending AUX SW Timeout - clocksource/drivers/npcm: select TIMER_OF - clocksource/drivers/oxnas: Fix OX820 compatible - selftests: fib_tests: Fix 'Command line is not complete' errors - drm/amdgpu: shadow in shadow_list without tbo.mem.start cause page fault in sriov TDR - mISDN: Check address length before reading address family - vxge: fix return of a free'd memblock on a failed dma mapping - qede: fix write to free'd pointer error and double free of ptp - afs: Unlock pages for __pagevec_release() - afs: Fix in-progess ops to ignore server-level callback invalidation - qed: Delete redundant doorbell recovery types - qed: Fix the doorbell address sanity check - qed: Fix missing DORQ attentions - qed: Fix the DORQ's attentions handling - drm/amd/display: If one stream full updates, full update all planes - s390/pkey: add one more argument space for debug feature entry - x86/build/lto: Fix truncated .bss with -fdata-sections - x86/mm: Prevent bogus warnings with "noexec=off" - x86/reboot, efi: Use EFI reboot for Acer TravelMate X514-51T - KVM: nVMX: always use early vmcs check when EPT is disabled - KVM: fix spectrev1 gadgets - KVM: x86: avoid misreporting level-triggered irqs as edge-triggered in tracing - tools lib traceevent: Fix missing equality check for strcmp - perf top: Always sample time to satisfy needs of use of ordered queuing - ipmi: ipmi_si_hardcode.c: init si_type array to fix a crash - ocelot: Don't sleep in atomic context (irqs_disabled()) - perf tools: Fix map reference counting - scsi: aic7xxx: fix EISA support - slab: store tagged freelist for off-slab slabmgmt - mm/hotplug: treat CMA pages as unmovable - mm: fix inactive list balancing between NUMA nodes and cgroups - init: initialize jump labels before command line option parsing - drm: bridge: dw-hdmi: Fix overflow workaround for Rockchip SoCs - selftests: netfilter: check icmp pkttoobig errors are set as related - ipvs: do not schedule icmp errors from tunnels - netfilter: ctnetlink: don't use conntrack/expect object addresses as id - netfilter: nf_tables: prevent shift wrap in nft_chain_parse_hook() - netfilter: nat: fix icmp id randomization - MIPS: perf: ath79: Fix perfcount IRQ assignment - IB/mlx5: Fix scatter to CQE in DCT QP creation - s390: ctcm: fix ctcm_new_device error return code - drm/sun4i: Set device driver data at bind time for use in unbind - drm/sun4i: Fix component unbinding and component master deletion - of_net: Fix residues after of_get_nvmem_mac_address removal - selftests/net: correct the return value for run_afpackettests - netfilter: never get/set skb->tstamp - netfilter: fix nf_l4proto_log_invalid to log invalid packets - dmaengine: bcm2835: Avoid GFP_KERNEL in device_prep_slave_sg - gpu: ipu-v3: dp: fix CSC handling - drm/imx: don't skip DP channel disable for background plane - ARM: fix function graph tracer and unwinder dependencies - ARM: 8856/1: NOMMU: Fix CCR register faulty initialization when MPU is disabled - spi: Micrel eth switch: declare missing of table - spi: ST ST95HF NFC: declare missing of table - ceph: handle the case where a dentry has been renamed on outstanding req - Revert "drm/virtio: drop prime import/export callbacks" - drm/sun4i: Unbind components before releasing DRM and memory - Input: snvs_pwrkey - make it depend on ARCH_MXC - Input: synaptics-rmi4 - fix possible double free - net: vrf: Fix operation not supported when set vrf mac - gpio: Fix gpiochip_add_data_with_key() error path - mm/memory_hotplug.c: drop memory device reference after find_memory_block() - mm/page_alloc.c: avoid potential NULL pointer dereference - bpf: only test gso type on gso packets - net: sched: fix cleanup NULL pointer exception in act_mirr - net: mvpp2: fix validate for PPv2.1 - drm/rockchip: fix for mailbox read validation. - cw1200: fix missing unlock on error in cw1200_hw_scan() - mwl8k: Fix rate_idx underflow - rtlwifi: rtl8723ae: Fix missing break in switch statement - Don't jump to compute_result state from check_result state - bonding: fix arp_validate toggling in active-backup mode - bridge: Fix error path for kobject_init_and_add() - dpaa_eth: fix SG frame cleanup - fib_rules: return 0 directly if an exactly same rule exists when NLM_F_EXCL not supplied - ipv4: Fix raw socket lookup for local traffic - net: dsa: Fix error cleanup path in dsa_init_module - net: ethernet: stmmac: dwmac-sun8i: enable support of unicast filtering - net: macb: Change interrupt and napi enable order in open - net: seeq: fix crash caused by not set dev.parent - net: ucc_geth - fix Oops when changing number of buffers in the ring - packet: Fix error path in packet_init - selinux: do not report error on connect(AF_UNSPEC) - tipc: fix hanging clients using poll with EPOLLOUT flag - vlan: disable SIOCSHWTSTAMP in container - vrf: sit mtu should not be updated when vrf netdev is the link - tuntap: fix dividing by zero in ebpf queue selection - tuntap: synchronize through tfiles array instead of tun->numqueues - net: phy: fix phy_validate_pause - flow_dissector: disable preemption around BPF calls - isdn: bas_gigaset: use usb_fill_int_urb() properly - drivers/virt/fsl_hypervisor.c: dereferencing error pointers in ioctl - drivers/virt/fsl_hypervisor.c: prevent integer overflow in ioctl - powerpc/book3s/64: check for NULL pointer in pgd_alloc() - powerpc/powernv/idle: Restore IAMR after idle - powerpc/booke64: set RI in default MSR - virtio_ring: Fix potential mem leak in virtqueue_add_indirect_packed - PCI: hv: Fix a memory leak in hv_eject_device_work() - PCI: hv: Add hv_pci_remove_slots() when we unload the driver - PCI: hv: Add pci_destroy_slot() in pci_devices_present_work(), if necessary - f2fs: Fix use of number of devices - Linux 5.0.17 - [Config] update configs after update to 5.0.17 * Disco update: 5.0.16 upstream stable release (LP: #1835580) - Linux 5.0.16 * CVE-2019-10126 - mwifiex: Fix heap overflow in mwifiex_uap_parse_tail_ies() * CVE-2019-3846 - mwifiex: Fix possible buffer overflows at parsing bss descriptor * CVE-2019-12984 - nfc: Ensure presence of required attributes in the deactivate_target handler * Sometimes touchpad(goodix) can't use tap function (LP: #1836020) - SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c quirk * proc_thermal flooding dmesg (LP: #1824690) - drivers: thermal: processor_thermal: Downgrade error message [ Ubuntu: 5.0.0-23.24 ] * disco/linux: 5.0.0-23.24 -proposed tracker (LP: #1838271) * linux hwe i386 kernel 5.0.0-21.22~18.04.1 crashes on Lenovo x220 (LP: #1838115) - x86/mm: Check for pfn instead of page in vmalloc_sync_one() - x86/mm: Sync also unmappings in vmalloc_sync_all() - mm/vmalloc.c: add priority threshold to __purge_vmap_area_lazy() - mm/vmalloc: Sync unmappings in __purge_vmap_area_lazy() -- Kleber Sacilotto de Souza Thu, 01 Aug 2019 17:42:54 +0200 linux-gcp (5.0.0-1011.11) disco; urgency=medium * linux-gcp: 5.0.0-1011.11 -proposed tracker (LP: #1834891) * AX88772A USB to Ethernet dongle doesn't work (LP: #1834114) - gcp: [Config] Rename ASIX module [ Ubuntu: 5.0.0-21.22 ] * linux: 5.0.0-21.22 -proposed tracker (LP: #1834902) * Disco update: 5.0.15 upstream stable release (LP: #1834529) - net: stmmac: Use bfsize1 in ndesc_init_rx_desc - Drivers: hv: vmbus: Remove the undesired put_cpu_ptr() in hv_synic_cleanup() - ubsan: Fix nasty -Wbuiltin-declaration-mismatch GCC-9 warnings - staging: greybus: power_supply: fix prop-descriptor request size - staging: wilc1000: Avoid GFP_KERNEL allocation from atomic context. - staging: most: cdev: fix chrdev_region leak in mod_exit - staging: most: sound: pass correct device when creating a sound card - ASoC: tlv320aic3x: fix reset gpio reference counting - ASoC: hdmi-codec: fix S/PDIF DAI - ASoC: stm32: sai: fix iec958 controls indexation - ASoC: stm32: sai: fix exposed capabilities in spdif mode - ASoC: stm32: sai: fix race condition in irq handler - ASoC:soc-pcm:fix a codec fixup issue in TDM case - ASoC:hdac_hda:use correct format to setup hda codec - ASoC:intel:skl:fix a simultaneous playback & capture issue on hda platform - ASoC: dpcm: prevent snd_soc_dpcm use after free - ASoC: nau8824: fix the issue of the widget with prefix name - ASoC: nau8810: fix the issue of widget with prefixed name - ASoC: samsung: odroid: Fix clock configuration for 44100 sample rate - ASoC: rt5682: Check JD status when system resume - ASoC: rt5682: fix jack type detection issue - ASoC: rt5682: recording has no sound after booting - ASoC: wm_adsp: Add locking to wm_adsp2_bus_error - clk: meson-gxbb: round the vdec dividers to closest - ASoC: stm32: dfsdm: manage multiple prepare - ASoC: stm32: dfsdm: fix debugfs warnings on entry creation - ASoC: cs4270: Set auto-increment bit for register writes - ASoC: dapm: Fix NULL pointer dereference in snd_soc_dapm_free_kcontrol - drm/omap: hdmi4_cec: Fix CEC clock handling for PM - IB/hfi1: Clear the IOWAIT pending bits when QP is put into error state - IB/hfi1: Eliminate opcode tests on mr deref - IB/hfi1: Fix the allocation of RSM table - MIPS: KGDB: fix kgdb support for SMP platforms. - ASoC: tlv320aic32x4: Fix Common Pins - drm/mediatek: Fix an error code in mtk_hdmi_dt_parse_pdata() - perf/x86/intel: Fix handling of wakeup_events for multi-entry PEBS - perf/x86/intel: Initialize TFA MSR - linux/kernel.h: Use parentheses around argument in u64_to_user_ptr() - iov_iter: Fix build error without CONFIG_CRYPTO - xtensa: fix initialization of pt_regs::syscall in start_thread - ASoC: rockchip: pdm: fix regmap_ops hang issue - drm/amdkfd: Add picasso pci id - drm/amdgpu: Adjust IB test timeout for XGMI configuration - drm/amdgpu: amdgpu_device_recover_vram always failed if only one node in shadow_list - drm/amd/display: fix cursor black issue - ASoC: cs35l35: Disable regulators on driver removal - objtool: Add rewind_stack_do_exit() to the noreturn list - slab: fix a crash by reading /proc/slab_allocators - drm/sun4i: tcon top: Fix NULL/invalid pointer dereference in sun8i_tcon_top_un/bind - virtio_pci: fix a NULL pointer reference in vp_del_vqs - RDMA/vmw_pvrdma: Fix memory leak on pvrdma_pci_remove - RDMA/hns: Fix bug that caused srq creation to fail - KEYS: trusted: fix -Wvarags warning - scsi: csiostor: fix missing data copy in csio_scsi_err_handler() - drm/mediatek: fix possible object reference leak - drm/mediatek: fix the rate and divder of hdmi phy for MT2701 - drm/mediatek: make implementation of recalc_rate() for MT2701 hdmi phy - drm/mediatek: remove flag CLK_SET_RATE_PARENT for MT2701 hdmi phy - drm/mediatek: using new factor for tvdpll for MT2701 hdmi phy - drm/mediatek: no change parent rate in round_rate() for MT2701 hdmi phy - ASoC: Intel: kbl: fix wrong number of channels - ASoC: stm32: sai: fix master clock management - ALSA: hda: Fix racy display power access - virtio-blk: limit number of hw queues by nr_cpu_ids - blk-mq: introduce blk_mq_complete_request_sync() - nvme: cancel request synchronously - nvme-fc: correct csn initialization and increments on error - nvmet: fix discover log page when offsets are used - platform/x86: pmc_atom: Drop __initconst on dmi table - NFSv4.1 fix incorrect return value in copy_file_range - perf/core: Fix perf_event_disable_inatomic() race - genirq: Prevent use-after-free and work list corruption - usb: dwc3: Allow building USB_DWC3_QCOM without EXTCON - usb: dwc3: Fix default lpm_nyet_threshold value - USB: serial: f81232: fix interrupt worker not stop - USB: cdc-acm: fix unthrottle races - usb-storage: Set virt_boundary_mask to avoid SG overflows - intel_th: pci: Add Comet Lake support - iio: adc: qcom-spmi-adc5: Fix of-based module autoloading - cpufreq: armada-37xx: fix frequency calculation for opp - ACPI / LPSS: Use acpi_lpss_* instead of acpi_subsys_* functions for hibernate - soc: sunxi: Fix missing dependency on REGMAP_MMIO - scsi: lpfc: change snprintf to scnprintf for possible overflow - scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines - scsi: qla2xxx: Fix device staying in blocked state - Bluetooth: Align minimum encryption key size for LE and BR/EDR connections - Bluetooth: Fix not initializing L2CAP tx_credits - Bluetooth: hci_bcm: Fix empty regulator supplies for Intel Macs - UAS: fix alignment of scatter/gather segments - ASoC: Intel: avoid Oops if DMA setup fails - i3c: Fix a shift wrap bug in i3c_bus_set_addr_slot_status() - locking/futex: Allow low-level atomic operations to return -EAGAIN - arm64: futex: Bound number of LDXR/STXR loops in FUTEX_WAKE_OP - Linux 5.0.15 - Revert "Bluetooth: Align minimum encryption key size for LE and BR/EDR connections" * QCA9377 isn't being recognized sometimes (LP: #1757218) - SAUCE: USB: Disable USB2 LPM at shutdown * Cache line contention prevents scaling of 100Gbps performance (LP: #1832909) - iommu/iova: Separate atomic variables to improve performance * net: hns: Fix loopback test failed at copper ports (LP: #1833132) - net: hns: Fix loopback test failed at copper ports * hns: fix ICMP6 neighbor solicitation messages discard problem (LP: #1833140) - net: hns: fix unsigned comparison to less than zero * [UBUNTU] pkey: Indicate old mkvp only if old and curr. mkvp are different (LP: #1832625) - pkey: Indicate old mkvp only if old and current mkvp are different * [UBUNTU] kernel: Fix gcm-aes-s390 wrong scatter-gather list processing (LP: #1832623) - s390/crypto: fix gcm-aes-s390 selftest failures * AX88772A USB to Ethernet dongle doesn't work (LP: #1834114) - net: phy: rename Asix Electronics PHY driver - [Config] update configs and annotations for ASIX renamed * Add nvidia-418 dkms build support to disco (LP: #1834476) - add nvidia-418 dkms build * depmod may prefer unsigned l-r-m nvidia modules to signed modules (LP: #1834479) - [Packaging] dkms-build--nvidia-N -- clean up unsigned ko files * Hi1620 driver updates from upstream 5.2 merge window (LP: #1830815) - ethtool: Added support for 50Gbps per lane link modes - net: hns3: Make hclgevf_update_link_mode static - net: hns3: Make hclge_destroy_cmd_queue static - RDMA/hns: Only assign the relatived fields of psn if IB_QP_SQ_PSN is set - RDMA/hns: Only assign the fields of the rq psn if IB_QP_RQ_PSN is set - RDMA/hns: Update the range of raq_psn field of qp context - RDMA/hns: Only assgin some fields if the relatived attr_mask is set - RDMA/hns: Hide error print information with roce vf device - RDMA/hns: Bugfix for sending with invalidate - RDMA/hns: Delete unused variable in hns_roce_v2_modify_qp function - RDMA/hns: Limit scope of hns_roce_cmq_send() - RDMA/hns: Convert cq_table to XArray - RDMA/hns: Convert qp_table_tree to XArray - RDMA/hns: Fix bad endianess of port_pd variable - net: hns3: check 1000M half for hns3_ethtool_ops.set_link_ksettings - net: hns3: reduce resources use in kdump kernel - net: hns3: modify the VF network port media type acquisition method - net: hns3: return 0 and print warning when hit duplicate MAC - net: hns3: minor optimization for ring_space - net: hns3: minor optimization for datapath - net: hns3: simplify hclgevf_cmd_csq_clean - net: hns3: add protect when handling mac addr list - net: hns3: check resetting status in hns3_get_stats() - net: hns3: prevent change MTU when resetting - net: hns3: modify HNS3_NIC_STATE_INITED flag in hns3_reset_notify_uninit_enet - net: hns3: split function hnae3_match_n_instantiate() - RDMA/hns: Dump detailed driver-specific CQ - RDMA/hns: Support to create 1M srq queue - RDMA/hns: Bugfix for SCC hem free - net: hns3: set vport alive state to default while resetting - net: hns3: set up the vport alive state while reinitializing - net: hns3: not reset vport who not alive when PF reset - net: hns3: adjust the timing of hns3_client_stop when unloading - net: hns3: deactive the reset timer when reset successfully - net: hns3: ignore lower-level new coming reset - net: hns3: do not request reset when hardware resetting - net: hns3: handle pending reset while reset fail - net: hns3: stop mailbox handling when command queue need re-init - net: hns3: add error handler for initializing command queue - net: hns3: remove resetting check in hclgevf_reset_task_schedule - net: hns3: fix keep_alive_timer not stop problem - scsi: hisi_sas: add host reset interface for test - scsi: hisi_sas: Remedy inconsistent PHY down state in software - scsi: hisi_sas: Fix for setting the PHY linkrate when disconnected - scsi: hisi_sas: Adjust the printk format of functions hisi_sas_init_device() - scsi: hisi_sas: allocate different SAS address for directly attached situation - scsi: hisi_sas: Support all RAS events with MSI interrupts - scsi: hisi_sas: Don't hard reset disk during controller reset - scsi: hisi_sas: Don't fail IT nexus reset for Open Reject timeout - scsi: hisi_sas: Some misc tidy-up - net: hns3: modify VLAN initialization to be compatible with port based VLAN - net: hns3: fix VLAN offload handle for VLAN inserted by port - net: hns3: fix set port based VLAN for PF - net: hns3: fix set port based VLAN issue for VF - net: hns3: minor refactor for hns3_rx_checksum - net: hns3: add hns3_gro_complete for HW GRO process - net: hns3: always assume no drop TC for performance reason - net: hns3: divide shared buffer between TC - net: hns3: set dividual reset level for all RAS and MSI-X errors - net: hns3: do not initialize MDIO bus when PHY is inexistent - net: hns3: free the pending skb when clean RX ring - net: hns3: code optimization for command queue' spin lock - net: hns3: fix sparse: warning when calling hclge_set_vlan_filter_hw() - net: hns3: fix for vport->bw_limit overflow problem - net: hns3: add reset statistics info for PF - net: hns3: add reset statistics for VF - net: hns3: add some debug information for hclge_check_event_cause - net: hns3: add some debug info for hclgevf_get_mbx_resp() - net: hns3: refine tx timeout count handle - net: hns3: fix loop condition of hns3_get_tx_timeo_queue_info() - net: hns3: dump more information when tx timeout happens - net: hns3: Add support for netif message level settings - net: hns3: add support for dump ncl config by debugfs - net: hns3: Add handling of MAC tunnel interruption - net: hns3: add queue's statistics update to service task - net: hns3: add function type check for debugfs help information - RDMA/hns: Bugfix for mapping user db - net: hns3: fix data race between ring->next_to_clean - net: hns3: fix for TX clean num when cleaning TX BD - net: hns3: handle the BD info on the last BD of the packet - net: hns3: stop sending keep alive msg when VF command queue needs reinit - net: hns3: use atomic_t replace u32 for arq's count - net: hns3: use a reserved byte to identify need_resp flag - net: hns3: not reset TQP in the DOWN while VF resetting - net: hns3: fix pause configure fail problem - net: hns3: extend the loopback state acquisition time - net: hns3: prevent double free in hns3_put_ring_config() - net: hns3: remove reset after command send failed - net: hns3: add support for multiple media type - net: hns3: add autoneg and change speed support for fibre port - net: hns3: add support for FEC encoding control - net: hns3: unify maybe_stop_tx for TSO and non-TSO case - net: hns3: use napi_schedule_irqoff in hard interrupts handlers - net: hns3: add counter for times RX pages gets allocated - net: hns3: add linearizing checking for TSO case - net: hns3: fix for tunnel type handling in hns3_rx_checksum - net: hns3: refactor BD filling for l2l3l4 info - net: hns3: combine len and checksum handling for inner and outer header. - net: hns3: fix error handling for desc filling - net: hns3: optimize the barrier using when cleaning TX BD - net: hns3: unify the page reusing for page size 4K and 64K - net: hns3: some cleanup for struct hns3_enet_ring - net: hns3: use devm_kcalloc when allocating desc_cb - net: hns3: remove redundant assignment of l2_hdr to itself - net: hns3: initialize CPU reverse mapping - net: hns3: refine the flow director handle - net: hns3: add aRFS support for PF - net: hns3: fix for FEC configuration - RDMA/hns: Remove unnecessary print message in aeq - RDMA/hns: Update CQE specifications - RDMA/hns: Move spin_lock_irqsave to the correct place - RDMA/hns: Remove jiffies operation in disable interrupt context - RDMA/hns: Replace magic numbers with #defines - net: hns3: fix compile warning without CONFIG_RFS_ACCEL - net: hns3: fix for HNS3_RXD_GRO_SIZE_M macro - net: hns3: add support for dump firmware statistics by debugfs - net: hns3: use HCLGE_STATE_NIC_REGISTERED to indicate PF NIC client has registered - net: hns3: use HCLGE_STATE_ROCE_REGISTERED to indicate PF ROCE client has registered - net: hns3: use HCLGEVF_STATE_NIC_REGISTERED to indicate VF NIC client has registered - net: hns3: modify hclge_init_client_instance() - net: hns3: modify hclgevf_init_client_instance() - net: hns3: add handshake with hardware while doing reset - net: hns3: stop schedule reset service while unloading driver - net: hns3: adjust hns3_uninit_phy()'s location in the hns3_client_uninit() - net: hns3: fix a memory leak issue for hclge_map_unmap_ring_to_vf_vector - RDMA/hns: Bugfix for posting multiple srq work request - net: hns3: remove redundant core reset - net: hns3: don't configure new VLAN ID into VF VLAN table when it's full - net: hns3: fix VLAN filter restore issue after reset - net: hns3: set the port shaper according to MAC speed - net: hns3: add a check to pointer in error_detected and slot_reset - net: hns3: set ops to null when unregister ad_dev - net: hns3: add handling of two bits in MAC tunnel interrupts - net: hns3: remove setting bit of reset_requests when handling mac tunnel interrupts - net: hns3: add opcode about query and clear RAS & MSI-X to special opcode - net: hns3: delay and separate enabling of NIC and ROCE HW errors - RDMA/hns: fix inverted logic of readl read and shift - RDMA/hns: Bugfix for filling the sge of srq - net: hns3: log detail error info of ROCEE ECC and AXI errors - net: hns3: fix wrong size of mailbox responding data - net: hns3: make HW GRO handling compliant with SW GRO - net: hns3: replace numa_node_id with numa_mem_id for buffer reusing - net: hns3: refactor hns3_get_new_int_gl function - net: hns3: trigger VF reset if a VF has an over_8bd_nfe_err - net: hns3: delete the redundant user NIC codes - net: hns3: small changes for magic numbers - net: hns3: use macros instead of magic numbers - net: hns3: refactor PF/VF RSS hash key configuration - net: hns3: some modifications to simplify and optimize code - net: hns3: fix some coding style issues - net: hns3: delay setting of reset level for hw errors until slot_reset is called - net: hns3: fix avoid unnecessary resetting for the H/W errors which do not require reset - net: hns3: process H/W errors occurred before HNS dev initialization - net: hns3: add recovery for the H/W errors occurred before the HNS dev initialization - net: hns3: some changes of MSI-X bits in PPU(RCB) - net: hns3: extract handling of mpf/pf msi-x errors into functions - net: hns3: clear restting state when initializing HW device - net: hns3: free irq when exit from abnormal branch - net: hns3: fix for dereferencing before null checking - net: hns3: fix for skb leak when doing selftest - net: hns3: delay ring buffer clearing during reset - net: hns3: some variable modification - net: hns3: fix dereference of ae_dev before it is null checked - scsi: hisi_sas: Delete PHY timers when rmmod or probe failed - scsi: hisi_sas: Fix the issue of argument mismatch of printing ecc errors - scsi: hisi_sas: Reduce HISI_SAS_SGE_PAGE_CNT in size - scsi: hisi_sas: Change the type of some numbers to unsigned - scsi: hisi_sas: Ignore the error code between phy down to phy up - scsi: hisi_sas: Disable stash for v3 hw - net: hns3: Add missing newline at end of file - net: hns3: Fix inconsistent indenting - RDMa/hns: Don't stuck in endless timeout loop * Kernel modules generated incorrectly when system is localized to a non- English language (LP: #1828084) - scripts: override locale from environment when running recordmcount.pl * [UBUNTU] kernel: Fix wrong dispatching for control domain CPRBs (LP: #1832624) - s390/zcrypt: Fix wrong dispatching for control domain CPRBs * shiftfs: allow changing ro/rw for subvolumes (LP: #1832316) - SAUCE: shiftfs: allow changing ro/rw for subvolumes * Sound device not detected after resume from hibernate (LP: #1826868) - drm/i915: Force 2*96 MHz cdclk on glk/cnl when audio power is enabled - drm/i915: Save the old CDCLK atomic state - drm/i915: Remove redundant store of logical CDCLK state - drm/i915: Skip modeset for cdclk changes if possible * [raven] fix screen corruption on modprobe (LP: #1831846) - drm/amdgpu: keep stolen memory on picasso - drm/amdgpu: reserve stollen vram for raven series * Handle overflow in proc_get_long of sysctl (LP: #1833935) - sysctl: handle overflow in proc_get_long * Oops during sas expander hotplugging (LP: #1831799) - scsi: libsas: delete sas port if expander discover failed * [SRU][B/B-OEM/C/D/OEM-OSP1] Add RTL8822 wifi driver rtw88 (LP: #1831828) - rtw88: new Realtek 802.11ac driver - rtw88: fix shift of more than 32 bits of a integer - rtw88: phy: mark expected switch fall-throughs - rtw88: Make RA_MASK macros ULL - [Config] Add realtek wifi RTW88 support * Dell XPS 13 (9370) defaults to s2idle sleep/suspend instead of deep, NVMe drains lots of power under s2idle (LP: #1808957) - Revert "UBUNTU: SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3 and being disabled" - Revert "UBUNTU: SAUCE: nvme: add quirk to not call disable function when suspending" - Revert "UBUTU: SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3" - Revert "UBUNTU: SAUCE: nvme: add quirk to not call disable function when suspending" - Revert "UBUNTU: SAUCE: pci: prevent sk hynix nvme from entering D3" - PCI: PM: Avoid possible suspend-to-idle issue - PCI: PM: Skip devices in D0 for suspend-to-idle - nvme-pci: Sync queues on reset - nvme: Export get and set features - nvme-pci: Use host managed power state for suspend * arm64: cma_alloc errors at boot (LP: #1823753) - [Config] Bump CMA_SIZE_MBYTES to 32 on arm64 - dma-contiguous: add dma_{alloc, free}_contiguous() helpers - dma-contiguous: use fallback alloc_pages for single pages - dma-contiguous: fix !CONFIG_DMA_CMA version of dma_{alloc, free}_contiguous() * libsas: old linkrate advertised after phy disabled (LP: #1830435) - scsi: libsas: Inject revalidate event for root port event - scsi: libsas: Do discovery on empty PHY to update PHY info * fanotify06 from ubuntu_ltp_syscalls failed (LP: #1833028) - ovl: do not generate duplicate fsnotify events for "fake" path * hinic: fix oops due to race in set_rx_mode (LP: #1832048) - hinic: fix a bug in set rx mode * ubuntu 18.04 flickering screen with Radeon X1600 (LP: #1791312) - drm/radeon: prefer lower reference dividers * [ALSA] [PATCH] Headset fixup for System76 Gazelle (gaze14) (LP: #1827555) - ALSA: hda/realtek - Headset fixup for System76 Gazelle (gaze14) - ALSA: hda/realtek - Corrected fixup for System76 Gazelle (gaze14) * ftrace in ubuntu_kernel_selftests complains "Illegal number" because of the absence of tput (LP: #1828989) - selftests/ftrace: Handle the absence of tput * CVE-2019-11833 - ext4: zero out the unused memory region in the extent tree block * Disco update: 5.0.14 upstream stable release (LP: #1832775) - selftests/seccomp: Prepare for exclusive seccomp flags - seccomp: Make NEW_LISTENER and TSYNC flags exclusive - ARC: memset: fix build with L1_CACHE_SHIFT != 6 - iwlwifi: fix driver operation for 5350 - mwifiex: Make resume actually do something useful again on SDIO cards - mtd: rawnand: marvell: Clean the controller state before each operation - mac80211: don't attempt to rename ERR_PTR() debugfs dirs - i2c: synquacer: fix enumeration of slave devices - i2c: imx: correct the method of getting private data in notifier_call - i2c: Prevent runtime suspend of adapter when Host Notify is required - ALSA: hda/realtek - Add new Dell platform for headset mode - USB: yurex: Fix protection fault after device removal - USB: w1 ds2490: Fix bug caused by improper use of altsetting array - USB: dummy-hcd: Fix failure to give back unlinked URBs - usb: usbip: fix isoc packet num validation in get_pipe - USB: core: Fix unterminated string returned by usb_string() - USB: core: Fix bug caused by duplicate interface PM usage counter - KVM: lapic: Disable timer advancement if adaptive tuning goes haywire - KVM: x86: Consider LAPIC TSC-Deadline timer expired if deadline too short - KVM: lapic: Track lapic timer advance per vCPU - KVM: lapic: Allow user to disable adaptive tuning of timer advancement - KVM: lapic: Convert guest TSC to host time domain if necessary - arm64: dts: rockchip: fix rk3328-roc-cc gmac2io tx/rx_delay - HID: logitech: check the return value of create_singlethread_workqueue - HID: debug: fix race condition with between rdesc_show() and device removal - rtc: cros-ec: Fail suspend/resume if wake IRQ can't be configured - rtc: sh: Fix invalid alarm warning for non-enabled alarm - ARM: OMAP2+: add missing of_node_put after of_device_is_available - batman-adv: Reduce claim hash refcnt only for removed entry - batman-adv: Reduce tt_local hash refcnt only for removed entry - batman-adv: Reduce tt_global hash refcnt only for removed entry - batman-adv: fix warning in function batadv_v_elp_get_throughput - ARM: dts: rockchip: Fix gpu opp node names for rk3288 - reset: meson-audio-arb: Fix missing .owner setting of reset_controller_dev - ARM: dts: Fix dcan clkctrl clock for am3 - i40e: fix i40e_ptp_adjtime when given a negative delta - ixgbe: fix mdio bus registration - i40e: fix WoL support check - riscv: fix accessing 8-byte variable from RV32 - HID: quirks: Fix keyboard + touchpad on Lenovo Miix 630 - net: hns3: fix compile error - xdp: fix cpumap redirect SKB creation bug - net/mlx5: E-Switch, Protect from invalid memory access in offload fdb table - net/mlx5: E-Switch, Fix esw manager vport indication for more vport commands - bonding: show full hw address in sysfs for slave entries - net: stmmac: use correct DMA buffer size in the RX descriptor - net: stmmac: ratelimit RX error logs - net: stmmac: don't stop NAPI processing when dropping a packet - net: stmmac: don't overwrite discard_frame status - net: stmmac: fix dropping of multi-descriptor RX frames - net: stmmac: don't log oversized frames - jffs2: fix use-after-free on symlink traversal - debugfs: fix use-after-free on symlink traversal - mfd: twl-core: Disable IRQ while suspended - block: use blk_free_flush_queue() to free hctx->fq in blk_mq_init_hctx - rtc: da9063: set uie_unsupported when relevant - HID: input: add mapping for Assistant key - vfio/pci: use correct format characters - scsi: core: add new RDAC LENOVO/DE_Series device - scsi: storvsc: Fix calculation of sub-channel count - arm/mach-at91/pm : fix possible object reference leak - blk-mq: do not reset plug->rq_count before the list is sorted - arm64: fix wrong check of on_sdei_stack in nmi context - net: hns: fix KASAN: use-after-free in hns_nic_net_xmit_hw() - net: hns: Fix probabilistic memory overwrite when HNS driver initialized - net: hns: fix ICMP6 neighbor solicitation messages discard problem - net: hns: Fix WARNING when remove HNS driver with SMMU enabled - libcxgb: fix incorrect ppmax calculation - KVM: SVM: prevent DBG_DECRYPT and DBG_ENCRYPT overflow - kmemleak: powerpc: skip scanning holes in the .bss section - hugetlbfs: fix memory leak for resv_map - sh: fix multiple function definition build errors - null_blk: prevent crash from bad home_node value - xsysace: Fix error handling in ace_setup - fs: stream_open - opener for stream-like files so that read and write can run simultaneously without deadlock - ARM: orion: don't use using 64-bit DMA masks - ARM: iop: don't use using 64-bit DMA masks - perf/x86/amd: Update generic hardware cache events for Family 17h - Bluetooth: btusb: request wake pin with NOAUTOEN - Bluetooth: mediatek: fix up an error path to restore bdev->tx_state - clk: qcom: Add missing freq for usb30_master_clk on 8998 - usb: dwc3: Reset num_trbs after skipping - staging: iio: adt7316: allow adt751x to use internal vref for all dacs - staging: iio: adt7316: fix the dac read calculation - staging: iio: adt7316: fix handling of dac high resolution option - staging: iio: adt7316: fix the dac write calculation - scsi: RDMA/srpt: Fix a credit leak for aborted commands - ASoC: Intel: bytcr_rt5651: Revert "Fix DMIC map headsetmic mapping" - ASoC: rsnd: gen: fix SSI9 4/5/6/7 busif related register address - ASoC: sunxi: sun50i-codec-analog: Rename hpvcc regulator supply to cpvdd - ASoC: wm_adsp: Correct handling of compressed streams that restart - ASoC: dpcm: skip missing substream while applying symmetry - ASoC: stm32: fix sai driver name initialisation - KVM: VMX: Save RSI to an unused output in the vCPU-run asm blob - KVM: nVMX: Remove a rogue "rax" clobber from nested_vmx_check_vmentry_hw() - kvm: vmx: Fix typos in vmentry/vmexit control setting - KVM: lapic: Check for in-kernel LAPIC before deferencing apic pointer - platform/x86: intel_pmc_core: Fix PCH IP name - platform/x86: intel_pmc_core: Handle CFL regmap properly - IB/core: Unregister notifier before freeing MAD security - IB/core: Fix potential memory leak while creating MAD agents - IB/core: Destroy QP if XRC QP fails - Input: snvs_pwrkey - initialize necessary driver data before enabling IRQ - Input: stmfts - acknowledge that setting brightness is a blocking call - gpio: mxc: add check to return defer probe if clock tree NOT ready - selinux: avoid silent denials in permissive mode under RCU walk - selinux: never allow relabeling on context mounts - mac80211: Honor SW_CRYPTO_CONTROL for unicast keys in AP VLAN mode - powerpc/mm/hash: Handle mmap_min_addr correctly in get_unmapped_area topdown search - x86/mce: Improve error message when kernel cannot recover, p2 - clk: x86: Add system specific quirk to mark clocks as critical - x86/mm/KASLR: Fix the size of the direct mapping section - x86/mm: Fix a crash with kmemleak_scan() - x86/mm/tlb: Revert "x86/mm: Align TLB invalidation info" - i2c: i2c-stm32f7: Fix SDADEL minimum formula - media: v4l2: i2c: ov7670: Fix PLL bypass register values - ASoC: wm_adsp: Check for buffer in trigger stop - mm/kmemleak.c: fix unused-function warning - Linux 5.0.14 * [ZenBook S UX391UA, Realtek ALC294, Mic, Internal] No sound at all (LP: #1784485) // Disco update: 5.0.14 upstream stable release (LP: #1832775) - ALSA: hda/realtek - Apply the fixup for ASUS Q325UAR * Support new ums-realtek device (LP: #1831840) - USB: usb-storage: Add new ID to ums-realtek * amd_iommu possible data corruption (LP: #1823037) - iommu/amd: Set exclusion range correctly * Add new sound card PCIID into the alsa driver (LP: #1832299) - ALSA: hda/intel: add CometLake PCI IDs * idle-page oopses when accessing page frames that are out of range (LP: #1833410) - mm/page_idle.c: fix oops because end_pfn is larger than max_pfn * Sometimes touchpad automatically trigger double click (LP: #1833484) - SAUCE: i2c: designware: Add disable runtime pm quirk * Disco update: 5.0.13 upstream stable release (LP: #1832749) - ipv4: ip_do_fragment: Preserve skb_iif during fragmentation - ipv6: A few fixes on dereferencing rt->from - ipv6: fix races in ip6_dst_destroy() - ipv6/flowlabel: wait rcu grace period before put_pid() - ipv6: invert flowlabel sharing check in process and user mode - l2ip: fix possible use-after-free - l2tp: use rcu_dereference_sk_user_data() in l2tp_udp_encap_recv() - net: dsa: bcm_sf2: fix buffer overflow doing set_rxnfc - net: phy: marvell: Fix buffer overrun with stats counters - net/tls: avoid NULL pointer deref on nskb->sk in fallback - rxrpc: Fix net namespace cleanup - sctp: avoid running the sctp state machine recursively - selftests: fib_rule_tests: print the result and return 1 if any tests failed - packet: validate msg_namelen in send directly - packet: in recvmsg msg_name return at least sizeof sockaddr_ll - selftests: fib_rule_tests: Fix icmp proto with ipv6 - tcp: add sanity tests in tcp_add_backlog() - udp: fix GRO reception in case of length mismatch - udp: fix GRO packet of death - bnxt_en: Improve multicast address setup logic. - bnxt_en: Free short FW command HWRM memory in error path in bnxt_init_one() - bnxt_en: Fix possible crash in bnxt_hwrm_ring_free() under error conditions. - bnxt_en: Pass correct extended TX port statistics size to firmware. - bnxt_en: Fix statistics context reservation logic. - bnxt_en: Fix uninitialized variable usage in bnxt_rx_pkt(). - net/tls: don't copy negative amounts of data in reencrypt - net/tls: fix copy to fragments in reencrypt - KVM: x86: Whitelist port 0x7e for pre-incrementing %rip - KVM: nVMX: Fix size checks in vmx_set_nested_state - ALSA: line6: use dynamic buffers - iwlwifi: mvm: properly check debugfs dentry before using it - ath10k: Drop WARN_ON()s that always trigger during system resume - Linux 5.0.13 * Add pointstick support on HP ZBook 17 G5 (LP: #1833387) - Revert "HID: multitouch: Support ALPS PTP stick with pid 0x120A" - SAUCE: HID: multitouch: Add pointstick support for ALPS Touchpad * [SRU][B/B-OEM/B-OEM-OSP-1/C/D/E] Add trackpoint middle button support of 2 new thinpads (LP: #1833637) - Input: elantech - enable middle button support on 2 ThinkPads * Kernel panic upon resetting ixgbe SR-IOV VFIO virtual function using 5.0 kernel (LP: #1829652) - SAUCE: ixgbe: Avoid NULL pointer dereference with VF on non-IPsec hw * CVE-2019-11884 - Bluetooth: hidp: fix buffer overflow * TPM module can not initial (LP: #1826142) - spi: Optionally use GPIO descriptors for CS GPIOs - spi: dw: Convert to use CS GPIO descriptors - spi: dw: fix warning unused variable 'ret' - spi: Support high CS when using descriptors - spi: dw: Fix default polarity of native chipselect - gpio: of: Fix logic inversion - spi: Add missing error handling for CS GPIOs * CVE-2018-12126 // CVE-2018-12127 // CVE-2018-12130 // CVE-2019-11091 - SAUCE: Synchronize MDS mitigations with upstream - Documentation: Correct the possible MDS sysfs values - x86/speculation/mds: Fix documentation typo * CVE-2019-11091 - x86/mds: Add MDSUM variant to the MDS documentation * Regression for ubuntu_kernel_selftests [net] ubuntu_bpf test case fails to build on disco (LP: #1829812) - tools: bpftool: add basic probe capability, probe syscall availability - tools: bpftool: add probes for eBPF program types * POSIX fix for ftrace test in ubuntu_kernel_selftests (LP: #1828995) - selftests/ftrace: Replace \e with \033 - selftests/ftrace: Replace echo -e with printf * Disco update: 5.0.12 upstream stable release (LP: #1830934) - selinux: use kernel linux/socket.h for genheaders and mdp - Revert "ACPICA: Clear status of GPEs before enabling them" - drm/i915: Do not enable FEC without DSC - mm: make page ref count overflow check tighter and more explicit - mm: add 'try_get_page()' helper function - mm: prevent get_user_pages() from overflowing page refcount - fs: prevent page refcount overflow in pipe_buf_get - arm64: dts: renesas: r8a77990: Fix SCIF5 DMA channels - ARM: dts: bcm283x: Fix hdmi hpd gpio pull - s390: limit brk randomization to 32MB - mt76x02: fix hdr pointer in write txwi for USB - mt76: mt76x2: fix external LNA gain settings - mt76: mt76x2: fix 2.4 GHz channel gain settings - net: ieee802154: fix a potential NULL pointer dereference - ieee802154: hwsim: propagate genlmsg_reply return code - Btrfs: fix file corruption after snapshotting due to mix of buffered/DIO writes - net: stmmac: don't set own bit too early for jumbo frames - net: stmmac: fix jumbo frame sending with non-linear skbs - qlcnic: Avoid potential NULL pointer dereference - xsk: fix umem memory leak on cleanup - staging: axis-fifo: add CONFIG_OF dependency - staging, mt7621-pci: fix build without pci support - netfilter: nft_set_rbtree: check for inactive element after flag mismatch - netfilter: bridge: set skb transport_header before entering NF_INET_PRE_ROUTING - netfilter: fix NETFILTER_XT_TARGET_TEE dependencies - netfilter: ip6t_srh: fix NULL pointer dereferences - s390/qeth: fix race when initializing the IP address table - ARM: imx51: fix a leaked reference by adding missing of_node_put - sc16is7xx: missing unregister/delete driver on error in sc16is7xx_init() - serial: ar933x_uart: Fix build failure with disabled console - KVM: arm64: Reset the PMU in preemptible context - arm64: KVM: Always set ICH_HCR_EL2.EN if GICv4 is enabled - KVM: arm/arm64: vgic-its: Take the srcu lock when writing to guest memory - KVM: arm/arm64: vgic-its: Take the srcu lock when parsing the memslots - usb: dwc3: pci: add support for Comet Lake PCH ID - usb: gadget: net2280: Fix overrun of OUT messages - usb: gadget: net2280: Fix net2280_dequeue() - usb: gadget: net2272: Fix net2272_dequeue() - ARM: dts: pfla02: increase phy reset duration - i2c: i801: Add support for Intel Comet Lake - KVM: arm/arm64: Fix handling of stage2 huge mappings - net: ks8851: Dequeue RX packets explicitly - net: ks8851: Reassert reset pin if chip ID check fails - net: ks8851: Delay requesting IRQ until opened - net: ks8851: Set initial carrier state to down - staging: rtl8188eu: Fix potential NULL pointer dereference of kcalloc - staging: rtlwifi: rtl8822b: fix to avoid potential NULL pointer dereference - staging: rtl8712: uninitialized memory in read_bbreg_hdl() - staging: rtlwifi: Fix potential NULL pointer dereference of kzalloc - net: phy: Add DP83825I to the DP83822 driver - net: macb: Add null check for PCLK and HCLK - net/sched: don't dereference a->goto_chain to read the chain index - ARM: dts: imx6qdl: Fix typo in imx6qdl-icore-rqs.dtsi - drm/tegra: hub: Fix dereference before check - NFS: Fix a typo in nfs_init_timeout_values() - net: xilinx: fix possible object reference leak - net: ibm: fix possible object reference leak - net: ethernet: ti: fix possible object reference leak - drm: Fix drm_release() and device unplug - gpio: aspeed: fix a potential NULL pointer dereference - drm/meson: Fix invalid pointer in meson_drv_unbind() - drm/meson: Uninstall IRQ handler - ARM: davinci: fix build failure with allnoconfig - sbitmap: order READ/WRITE freed instance and setting clear bit - staging: vc04_services: Fix an error code in vchiq_probe() - scsi: mpt3sas: Fix kernel panic during expander reset - scsi: aacraid: Insure we don't access PCIe space during AER/EEH - scsi: qla4xxx: fix a potential NULL pointer dereference - usb: usb251xb: fix to avoid potential NULL pointer dereference - leds: trigger: netdev: fix refcnt leak on interface rename - SUNRPC: fix uninitialized variable warning - x86/realmode: Don't leak the trampoline kernel address - usb: u132-hcd: fix resource leak - ceph: fix use-after-free on symlink traversal - scsi: zfcp: reduce flood of fcrscn1 trace records on multi-element RSCN - x86/mm: Don't exceed the valid physical address space - libata: fix using DMA buffers on stack - kbuild: skip parsing pre sub-make code for recursion - afs: Fix StoreData op marshalling - gpio: of: Check propname before applying "cs-gpios" quirks - gpio: of: Check for "spi-cs-high" in child instead of parent node - KVM: nVMX: Do not inherit quadrant and invalid for the root shadow EPT - KVM: SVM: Workaround errata#1096 (insn_len maybe zero on SMAP violation) - kvm/x86: Move MSR_IA32_ARCH_CAPABILITIES to array emulated_msrs - x86/kvm/hyper-v: avoid spurious pending stimer on vCPU init - KVM: selftests: assert on exit reason in CR4/cpuid sync test - KVM: selftests: explicitly disable PIE for tests - KVM: selftests: disable stack protector for all KVM tests - KVM: selftests: complete IO before migrating guest state - gpio: of: Fix of_gpiochip_add() error path - nvme-multipath: relax ANA state check - nvmet: fix building bvec from sg list - nvmet: fix error flow during ns enable - perf cs-etm: Add missing case value - perf machine: Update kernel map address and re-order properly - kconfig/[mn]conf: handle backspace (^H) key - iommu/amd: Reserve exclusion range in iova-domain - kasan: fix variable 'tag' set but not used warning - ptrace: take into account saved_sigmask in PTRACE{GET,SET}SIGMASK - leds: pca9532: fix a potential NULL pointer dereference - leds: trigger: netdev: use memcpy in device_name_store - Linux 5.0.12 - [Config] Document drop of axis-fifo for amd64/i386 * Disco update: 5.0.11 upstream stable release (LP: #1830929) - netfilter: nf_tables: bogus EBUSY when deleting set after flush - netfilter: nf_tables: bogus EBUSY in helper removal from transaction - intel_th: gth: Fix an off-by-one in output unassigning - powerpc/vdso32: fix CLOCK_MONOTONIC on PPC64 - ALSA: hda/realtek - Move to ACT_INIT state - fs/proc/proc_sysctl.c: Fix a NULL pointer dereference - block, bfq: fix use after free in bfq_bfqq_expire - cifs: fix memory leak in SMB2_read - cifs: fix page reference leak with readv/writev - cifs: do not attempt cifs operation on smb2+ rename error - tracing: Fix a memory leak by early error exit in trace_pid_write() - tracing: Fix buffer_ref pipe ops - crypto: xts - Fix atomic sleep when walking skcipher - crypto: lrw - Fix atomic sleep when walking skcipher - gpio: eic: sprd: Fix incorrect irq type setting for the sync EIC - zram: pass down the bvec we need to read into in the work struct - lib/Kconfig.debug: fix build error without CONFIG_BLOCK - MIPS: scall64-o32: Fix indirect syscall number load - trace: Fix preempt_enable_no_resched() abuse - mm: do not boost watermarks to avoid fragmentation for the DISCONTIG memory model - arm64: mm: Ensure tail of unaligned initrd is reserved - IB/rdmavt: Fix frwr memory registration - RDMA/mlx5: Do not allow the user to write to the clock page - RDMA/mlx5: Use rdma_user_map_io for mapping BAR pages - RDMA/ucontext: Fix regression with disassociate - sched/numa: Fix a possible divide-by-zero - ceph: only use d_name directly when parent is locked - ceph: ensure d_name stability in ceph_dentry_hash() - ceph: fix ci->i_head_snapc leak - nfsd: Don't release the callback slot unless it was actually held - nfsd: wake waiters blocked on file_lock before deleting it - nfsd: wake blocked file lock waiters before sending callback - sunrpc: don't mark uninitialised items as VALID. - perf/x86/intel: Update KBL Package C-state events to also include PC8/PC9/PC10 counters - Input: synaptics-rmi4 - write config register values to the right offset - dmaengine: sh: rcar-dmac: With cyclic DMA residue 0 is valid - dmaengine: sh: rcar-dmac: Fix glitch in dmaengine_tx_status - dmaengine: mediatek-cqdma: fix wrong register usage in mtk_cqdma_start - ARM: 8857/1: efi: enable CP15 DMB instructions before cleaning the cache - powerpc/mm/radix: Make Radix require HUGETLB_PAGE - drm/vc4: Fix memory leak during gpu reset. - drm/ttm: fix re-init of global structures - drm/vc4: Fix compilation error reported by kbuild test bot - ext4: fix some error pointer dereferences - loop: do not print warn message if partition scan is successful - tipc: handle the err returned from cmd header function - slip: make slhc_free() silently accept an error pointer - workqueue: Try to catch flush_work() without INIT_WORK(). - sched/deadline: Correctly handle active 0-lag timers - mac80211_hwsim: calculate if_combination.max_interfaces - NFS: Forbid setting AF_INET6 to "struct sockaddr_in"->sin_family. - netfilter: ebtables: CONFIG_COMPAT: drop a bogus WARN_ON - fm10k: Fix a potential NULL pointer dereference - tipc: check bearer name with right length in tipc_nl_compat_bearer_enable - tipc: check link name with right length in tipc_nl_compat_link_set - net: netrom: Fix error cleanup path of nr_proto_init - net/rds: Check address length before reading address family - rxrpc: fix race condition in rxrpc_input_packet() - pin iocb through aio. - aio: fold lookup_kiocb() into its sole caller - aio: keep io_event in aio_kiocb - aio: store event at final iocb_put() - Fix aio_poll() races - x86, retpolines: Raise limit for generating indirect calls from switch-case - x86/retpolines: Disable switch jump tables when retpolines are enabled - rdma: fix build errors on s390 and MIPS due to bad ZERO_PAGE use - ipv4: add sanity checks in ipv4_link_failure() - ipv4: set the tcp_min_rtt_wlen range from 0 to one day - mlxsw: spectrum: Fix autoneg status in ethtool - net/mlx5e: ethtool, Remove unsupported SFP EEPROM high pages query - net: rds: exchange of 8K and 1M pool - net/rose: fix unbound loop in rose_loopback_timer() - net: stmmac: move stmmac_check_ether_addr() to driver probe - net/tls: fix refcount adjustment in fallback - stmmac: pci: Adjust IOT2000 matching - team: fix possible recursive locking when add slaves - net: socionext: replace napi_alloc_frag with the netdev variant on init - net/ncsi: handle overflow when incrementing mac address - mlxsw: pci: Reincrease PCI reset timeout - mlxsw: spectrum: Put MC TCs into DWRR mode - net/mlx5e: Fix the max MTU check in case of XDP - net/mlx5e: Fix use-after-free after xdp_return_frame - net/tls: avoid potential deadlock in tls_set_device_offload_rx() - net/tls: don't leak IV and record seq when offload fails - Linux 5.0.11 * Disco update: 5.0.10 upstream stable release (LP: #1830922) - bonding: fix event handling for stacked bonds - failover: allow name change on IFF_UP slave interfaces - net: atm: Fix potential Spectre v1 vulnerabilities - net: bridge: fix per-port af_packet sockets - net: bridge: multicast: use rcu to access port list from br_multicast_start_querier - net: fec: manage ahb clock in runtime pm - net: Fix missing meta data in skb with vlan packet - net: fou: do not use guehdr after iptunnel_pull_offloads in gue_udp_recv - tcp: tcp_grow_window() needs to respect tcp_space() - team: set slave to promisc if team is already in promisc mode - tipc: missing entries in name table of publications - vhost: reject zero size iova range - ipv4: recompile ip options in ipv4_link_failure - ipv4: ensure rcu_read_lock() in ipv4_link_failure() - mlxsw: spectrum_switchdev: Add MDB entries in prepare phase - mlxsw: core: Do not use WQ_MEM_RECLAIM for EMAD workqueue - mlxsw: core: Do not use WQ_MEM_RECLAIM for mlxsw ordered workqueue - mlxsw: core: Do not use WQ_MEM_RECLAIM for mlxsw workqueue - mlxsw: spectrum_router: Do not check VRF MAC address - net: thunderx: raise XDP MTU to 1508 - net: thunderx: don't allow jumbo frames with XDP - net/tls: fix the IV leaks - net/tls: don't leak partially sent record in device mode - net: strparser: partially revert "strparser: Call skb_unclone conditionally" - net/tls: fix build without CONFIG_TLS_DEVICE - net: bridge: fix netlink export of vlan_stats_per_port option - net/mlx5e: XDP, Avoid checksum complete when XDP prog is loaded - net/mlx5e: Protect against non-uplink representor for encap - net/mlx5e: Switch to Toeplitz RSS hash by default - net/mlx5e: Rx, Fixup skb checksum for packets with tail padding - net/mlx5e: Rx, Check ip headers sanity - Revert "net/mlx5e: Enable reporting checksum unnecessary also for L3 packets" - net/mlx5: FPGA, tls, hold rcu read lock a bit longer - net/tls: prevent bad memory access in tls_is_sk_tx_device_offloaded() - net/mlx5: FPGA, tls, idr remove on flow delete - route: Avoid crash from dereferencing NULL rt->from - nfp: flower: replace CFI with vlan present - nfp: flower: remove vlan CFI bit from push vlan action - sch_cake: Use tc_skb_protocol() helper for getting packet protocol - sch_cake: Make sure we can write the IP header before changing DSCP bits - NFC: nci: Add some bounds checking in nci_hci_cmd_received() - nfc: nci: Potential off by one in ->pipes[] array - sch_cake: Simplify logic in cake_select_tin() - CIFS: keep FileInfo handle live during oplock break - cifs: Fix lease buffer length error - cifs: Fix use-after-free in SMB2_write - cifs: Fix use-after-free in SMB2_read - cifs: fix handle leak in smb2_query_symlink() - fs/dax: Deposit pagetable even when installing zero page - KVM: x86: Don't clear EFER during SMM transitions for 32-bit vCPU - KVM: x86: svm: make sure NMI is injected after nmi_singlestep - Staging: iio: meter: fixed typo - staging: iio: ad7192: Fix ad7193 channel address - iio: gyro: mpu3050: fix chip ID reading - iio/gyro/bmg160: Use millidegrees for temperature scale - iio:chemical:bme680: Fix, report temperature in millidegrees - iio:chemical:bme680: Fix SPI read interface - iio: cros_ec: Fix the maths for gyro scale calculation - iio: ad_sigma_delta: select channel when reading register - iio: dac: mcp4725: add missing powerdown bits in store eeprom - iio: Fix scan mask selection - iio: adc: at91: disable adc channel interrupt in timeout case - iio: core: fix a possible circular locking dependency - io: accel: kxcjk1013: restore the range after resume. - staging: most: core: use device description as name - staging: comedi: vmk80xx: Fix use of uninitialized semaphore - staging: comedi: vmk80xx: Fix possible double-free of ->usb_rx_buf - staging: comedi: ni_usb6501: Fix use of uninitialized mutex - staging: comedi: ni_usb6501: Fix possible double-free of ->usb_rx_buf - ALSA: core: Fix card races between register and disconnect - Input: elan_i2c - add hardware ID for multiple Lenovo laptops - serial: sh-sci: Fix HSCIF RX sampling point adjustment - serial: sh-sci: Fix HSCIF RX sampling point calculation - vt: fix cursor when clearing the screen - scsi: core: set result when the command cannot be dispatched - Revert "scsi: fcoe: clear FC_RP_STARTED flags when receiving a LOGO" - i3c: dw: Fix dw_i3c_master_disable controller by using correct mask - i3c: Fix the verification of random PID - Revert "svm: Fix AVIC incomplete IPI emulation" - coredump: fix race condition between mmget_not_zero()/get_task_mm() and core dumping - x86/kvm: move kvm_load/put_guest_xcr0 into atomic context - ipmi: fix sleep-in-atomic in free_user at cleanup SRCU user->release_barrier - crypto: x86/poly1305 - fix overflow during partial reduction - drm/ttm: fix out-of-bounds read in ttm_put_pages() v2 - arm64: futex: Restore oldval initialization to work around buggy compilers - x86/kprobes: Verify stack frame on kretprobe - kprobes: Mark ftrace mcount handler functions nokprobe - x86/kprobes: Avoid kretprobe recursion bug - kprobes: Fix error check when reusing optimized probes - rt2x00: do not increment sequence number while re-transmitting - mac80211: do not call driver wake_tx_queue op during reconfig - s390/mem_detect: Use IS_ENABLED(CONFIG_BLK_DEV_INITRD) - drm/amdgpu/gmc9: fix VM_L2_CNTL3 programming - perf/x86/amd: Add event map for AMD Family 17h - x86/cpu/bugs: Use __initconst for 'const' init data - perf/x86: Fix incorrect PEBS_REGS - x86/speculation: Prevent deadlock on ssb_state::lock - timers/sched_clock: Prevent generic sched_clock wrap caused by tick_freeze() - nfit/ars: Remove ars_start_flags - nfit/ars: Introduce scrub_flags - nfit/ars: Allow root to busy-poll the ARS state machine - nfit/ars: Avoid stale ARS results - tpm/tpm_i2c_atmel: Return -E2BIG when the transfer is incomplete - tpm: Fix the type of the return value in calc_tpm2_event_size() - Revert "kbuild: use -Oz instead of -Os when using clang" - sched/fair: Limit sched_cfs_period_timer() loop to avoid hard lockup - tpm: fix an invalid condition in tpm_common_poll - mt76x02: avoid status_list.lock and sta->rate_ctrl_lock dependency - device_cgroup: fix RCU imbalance in error case - perf/ring_buffer: Fix AUX record suppression - mm/memory_hotplug: do not unlock after failing to take the device_hotplug_lock - mm/vmstat.c: fix /proc/vmstat format for CONFIG_DEBUG_TLBFLUSH=y CONFIG_SMP=n - ALSA: info: Fix racy addition/deletion of nodes - percpu: stop printing kernel addresses - kernel/sysctl.c: fix out-of-bounds access when setting file-max - Linux 5.0.10 * Disco update: 5.0.9 upstream stable release (LP: #1830906) - ARC: u-boot args: check that magic number is correct - arc: hsdk_defconfig: Enable CONFIG_BLK_DEV_RAM - perf/core: Restore mmap record type correctly - mips: bcm47xx: Enable USB power on Netgear WNDR3400v2 - ext4: avoid panic during forced reboot - ext4: add missing brelse() in add_new_gdb_meta_bg() - ext4: report real fs size after failed resize - ALSA: echoaudio: add a check for ioremap_nocache - ALSA: sb8: add a check for request_region - auxdisplay: hd44780: Fix memory leak on ->remove() - drm/udl: use drm_gem_object_put_unlocked. - IB/mlx4: Fix race condition between catas error reset and aliasguid flows - i40iw: Avoid panic when handling the inetdev event - mmc: davinci: remove extraneous __init annotation - ALSA: opl3: fix mismatch between snd_opl3_drum_switch definition and declaration - paride/pf: cleanup queues when detection fails - paride/pcd: cleanup queues when detection fails - thermal/intel_powerclamp: fix __percpu declaration of worker_data - thermal: samsung: Fix incorrect check after code merge - thermal: bcm2835: Fix crash in bcm2835_thermal_debugfs - thermal/int340x_thermal: Add additional UUIDs - thermal/int340x_thermal: fix mode setting - thermal/intel_powerclamp: fix truncated kthread name - scsi: iscsi: flush running unbind operations when removing a session - sched/cpufreq: Fix 32-bit math overflow - sched/core: Fix buffer overflow in cgroup2 property cpu.max - x86/mm: Don't leak kernel addresses - tools/power turbostat: return the exit status of a command - scsi: core: Also call destroy_rcu_head() for passthrough requests - scsi: qla2xxx: Fix NULL pointer crash due to stale CPUID - perf stat: Fix --no-scale - perf list: Don't forget to drop the reference to the allocated thread_map - perf tools: Fix errors under optimization level '-Og' - perf config: Fix an error in the config template documentation - perf config: Fix a memory leak in collect_config() - perf build-id: Fix memory leak in print_sdt_events() - perf top: Fix error handling in cmd_top() - perf hist: Add missing map__put() in error case - perf map: Remove map from 'names' tree in __maps__remove() - perf maps: Purge all maps from the 'names' tree - perf top: Fix global-buffer-overflow issue - perf evsel: Free evsel->counts in perf_evsel__exit() - perf tests: Fix a memory leak of cpu_map object in the openat_syscall_event_on_all_cpus test - perf tests: Fix memory leak by expr__find_other() in test__expr() - perf tests: Fix a memory leak in test__perf_evsel__tp_sched_test() - ACPI / utils: Drop reference in test for device presence - PM / Domains: Avoid a potential deadlock - blk-iolatency: #include "blk.h" - drm/exynos/mixer: fix MIXER shadow registry synchronisation code - irqchip/stm32: Don't clear rising/falling config registers at init - irqchip/stm32: Don't set rising configuration registers at init - irqchip/mbigen: Don't clear eventid when freeing an MSI - x86/hpet: Prevent potential NULL pointer dereference - x86/hyperv: Prevent potential NULL pointer dereference - x86/cpu/cyrix: Use correct macros for Cyrix calls on Geode processors - drm/nouveau/debugfs: Fix check of pm_runtime_get_sync failure - iommu/vt-d: Check capability before disabling protected memory - iommu/vt-d: Save the right domain ID used by hardware - x86/hw_breakpoints: Make default case in hw_breakpoint_arch_parse() return an error - cifs: fix that return -EINVAL when do dedupe operation - fix incorrect error code mapping for OBJECTID_NOT_FOUND - cifs: Fix slab-out-of-bounds when tracing SMB tcon - x86/gart: Exclude GART aperture from kcore - ext4: prohibit fstrim in norecovery mode - lkdtm: Print real addresses - lkdtm: Add tests for NULL pointer dereference - drm/amdgpu: psp_ring_destroy cause psp->km_ring.ring_mem NULL - drm/panel: panel-innolux: set display off in innolux_panel_unprepare - crypto: axis - fix for recursive locking from bottom half - Revert "ACPI / EC: Remove old CLEAR_ON_RESUME quirk" - coresight: cpu-debug: Support for CA73 CPUs - PCI: Blacklist power management of Gigabyte X299 DESIGNARE EX PCIe ports - PCI/ASPM: Save LTR Capability for suspend/resume - f2fs: sync filesystem after roll-forward recovery - drm/nouveau/volt/gf117: fix speedo readout register - platform/x86: intel_pmc_core: Quirk to ignore XTAL shutdown - ARM: 8839/1: kprobe: make patch_lock a raw_spinlock_t - drm/amdkfd: use init_mqd function to allocate object for hid_mqd (CI) - appletalk: Fix use-after-free in atalk_proc_exit - cifs: return -ENODATA when deleting an xattr that does not exist - lib/div64.c: off by one in shift - rxrpc: Fix client call connect/disconnect race - f2fs: fix to dirty inode for i_mode recovery - f2fs: fix to use kvfree instead of kzfree - f2fs: fix to add refcount once page is tagged PG_private - include/linux/swap.h: use offsetof() instead of custom __swapoffset macro - bpf: fix use after free in bpf_evict_inode - IB/hfi1: Failed to drain send queue when QP is put into error state - paride/pf: Fix potential NULL pointer dereference - paride/pcd: Fix potential NULL pointer dereference and mem leak - Linux 5.0.9 * crashdump fails on HiSilicon D06 (LP: #1828868) - iommu/arm-smmu-v3: Don't disable SMMU in kdump kernel * Eletrical noise occurred when external headset enter powersaving mode on a DEll machine (LP: #1828798) - ALSA: hda/realtek - Fixup headphone noise via runtime suspend * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on Ubuntu (LP: #1761379) - [Packaging] Support building libperf-jvmti.so * ethtool identify command doesn't blink LED on Hi1620 NICs (LP: #1829306) - net: phy: marvell: add new default led configure for m88e151x * Add support to Comet Lake LPSS (LP: #1830175) - mfd: intel-lpss: Add Intel Comet Lake PCI IDs * Reduce NAPI weight in hns driver from 256 to 64 (LP: #1830587) - net: hns: Use NAPI_POLL_WEIGHT for hns driver -- Connor Kuehl Wed, 03 Jul 2019 17:00:13 -0700 linux-gcp (5.0.0-1010.10) disco; urgency=medium * linux-gcp: 5.0.0-1010.10 -proposed tracker (LP: #1833927) [ Ubuntu: 5.0.0-20.21 ] * linux: 5.0.0-20.21 -proposed tracker (LP: #1833934) * CVE-2019-11479 - SAUCE: tcp: add tcp_min_snd_mss sysctl - SAUCE: tcp: enforce tcp_min_snd_mss in tcp_mtu_probing() * Remote denial of service (resource exhaustion) caused by TCP SACK scoreboard manipulation (LP: #1831638) // CVE-2019-11478 - tcp: refine memory limit test in tcp_fragment() [ Ubuntu: 5.0.0-19.20 ] * CVE-2019-12817 - SAUCE: powerpc/mm/64s/hash: Reallocate context ids on fork -- Connor Kuehl Mon, 24 Jun 2019 11:08:54 -0700 linux-gcp (5.0.0-1008.8) disco; urgency=medium [ Ubuntu: 5.0.0-17.18 ] * Remote denial of service (resource exhaustion) caused by TCP SACK scoreboard manipulation (LP: #1831638) - SAUCE: tcp: tcp_fragment() should apply sane memory limits * Remote denial of service (system crash) caused by integer overflow in TCP SACK handling (LP: #1831637) - SAUCE: tcp: limit payload size of sacked skbs -- Stefan Bader Wed, 05 Jun 2019 10:42:03 +0200 linux-gcp (5.0.0-1007.7) disco; urgency=medium * linux-gcp: 5.0.0-1007.7 -proposed tracker (LP: #1829168) * Disco update: 5.0.8 upstream stable release (LP: #1828415) - [Config]: add CONFIG_LDISC_AUTOLOAD=y - [Config]: remove CONFIG_R3964 [ Ubuntu: 5.0.0-16.17 ] * linux: 5.0.0-16.17 -proposed tracker (LP: #1829173) * shiftfs: lock security sensitive superblock flags (LP: #1827122) - SAUCE: shiftfs: lock down certain superblock flags * Please package libbpf (which is done out of the kernel src) in Debian [for 19.10] (LP: #1826410) - SAUCE: tools -- fix add ability to disable libbfd * Disco update: 5.0.8 upstream stable release (LP: #1828415) - drm/i915/gvt: do not let pin count of shadow mm go negative - kbuild: pkg: use -f $(srctree)/Makefile to recurse to top Makefile - netfilter: nft_compat: use .release_ops and remove list of extension - netfilter: nf_tables: use-after-free in dynamic operations - netfilter: nf_tables: add missing ->release_ops() in error path of newrule() - hv_netvsc: Fix unwanted wakeup after tx_disable - ibmvnic: Fix completion structure initialization - ip6_tunnel: Match to ARPHRD_TUNNEL6 for dev type - ipv6: Fix dangling pointer when ipv6 fragment - ipv6: sit: reset ip header pointer in ipip6_rcv - kcm: switch order of device registration to fix a crash - net: ethtool: not call vzalloc for zero sized memory request - net-gro: Fix GRO flush when receiving a GSO packet. - net/mlx5: Decrease default mr cache size - netns: provide pure entropy for net_hash_mix() - net: rds: force to destroy connection if t_sock is NULL in rds_tcp_kill_sock(). - net/sched: act_sample: fix divide by zero in the traffic path - net/sched: fix ->get helper of the matchall cls - qmi_wwan: add Olicard 600 - r8169: disable ASPM again - sctp: initialize _pad of sockaddr_in before copying to user memory - tcp: Ensure DCTCP reacts to losses - tcp: fix a potential NULL pointer dereference in tcp_sk_exit - vrf: check accept_source_route on the original netdevice - net/mlx5e: Fix error handling when refreshing TIRs - net/mlx5e: Add a lock on tir list - nfp: validate the return code from dev_queue_xmit() - nfp: disable netpoll on representors - bnxt_en: Improve RX consumer index validity check. - bnxt_en: Reset device on RX buffer errors. - net: ip_gre: fix possible use-after-free in erspan_rcv - net: ip6_gre: fix possible use-after-free in ip6erspan_rcv - net: bridge: always clear mcast matching struct on reports and leaves - net: thunderx: fix NULL pointer dereference in nicvf_open/nicvf_stop - net: vrf: Fix ping failed when vrf mtu is set to 0 - net: core: netif_receive_skb_list: unlist skb before passing to pt->func - r8169: disable default rx interrupt coalescing on RTL8168 - net: mlx5: Add a missing check on idr_find, free buf - net/mlx5e: Update xoff formula - net/mlx5e: Update xon formula - kbuild: clang: choose GCC_TOOLCHAIN_DIR not on LD - lib/string.c: implement a basic bcmp - Revert "clk: meson: clean-up clock registration" - tty: mark Siemens R3964 line discipline as BROKEN - [Config]: remove CONFIG_R3964 - [Config]: add CONFIG_LDISC_AUTOLOAD=y - tty: ldisc: add sysctl to prevent autoloading of ldiscs - hwmon: (w83773g) Select REGMAP_I2C to fix build error - hwmon: (occ) Fix power sensor indexing - SMB3: Allow persistent handle timeout to be configurable on mount - HID: logitech: Handle 0 scroll events for the m560 - ACPICA: Clear status of GPEs before enabling them - ACPICA: Namespace: remove address node from global list after method termination - ALSA: seq: Fix OOB-reads from strlcpy - ALSA: hda/realtek: Enable headset MIC of Acer TravelMate B114-21 with ALC233 - ALSA: hda/realtek - Add quirk for Tuxedo XC 1509 - ALSA: xen-front: Do not use stream buffer size before it is set - mm/huge_memory.c: fix modifying of page protection by insert_pfn_pmd() - arm64: dts: rockchip: fix rk3328 sdmmc0 write errors - mmc: alcor: don't write data before command has completed - mmc: sdhci-omap: Don't finish_mrq() on a command error during tuning - parisc: Detect QEMU earlier in boot process - parisc: regs_return_value() should return gpr28 - parisc: also set iaoq_b in instruction_pointer_set() - alarmtimer: Return correct remaining time - drm/i915/gvt: do not deliver a workload if its creation fails - drm/sun4i: DW HDMI: Lower max. supported rate for H6 - drm/udl: add a release method and delay modeset teardown - kvm: svm: fix potential get_num_contig_pages overflow - include/linux/bitrev.h: fix constant bitrev - mm: writeback: use exact memcg dirty counts - ASoC: intel: Fix crash at suspend/resume after failed codec registration - ASoC: fsl_esai: fix channel swap issue when stream starts - Btrfs: do not allow trimming when a fs is mounted with the nologreplay option - btrfs: prop: fix zstd compression parameter validation - btrfs: prop: fix vanished compression property after failed set - riscv: Fix syscall_get_arguments() and syscall_set_arguments() - block: Revert v5.0 blk_mq_request_issue_directly() changes - block: do not leak memory in bio_copy_user_iov() - block: fix the return errno for direct IO - genirq: Respect IRQCHIP_SKIP_SET_WAKE in irq_chip_set_wake_parent() - genirq: Initialize request_mutex if CONFIG_SPARSE_IRQ=n - virtio: Honour 'may_reduce_num' in vring_create_virtqueue - ARM: OMAP1: ams-delta: Fix broken GPIO ID allocation - ARM: dts: rockchip: fix rk3288 cpu opp node reference - ARM: dts: am335x-evmsk: Correct the regulators for the audio codec - ARM: dts: am335x-evm: Correct the regulators for the audio codec - ARM: dts: rockchip: Fix SD card detection on rk3288-tinker - ARM: dts: at91: Fix typo in ISC_D0 on PC9 - arm64: futex: Fix FUTEX_WAKE_OP atomic ops with non-zero result value - arm64: dts: rockchip: Fix vcc_host1_5v GPIO polarity on rk3328-rock64 - arm64: dts: rockchip: fix rk3328 rgmii high tx error rate - arm64: backtrace: Don't bother trying to unwind the userspace stack - IB/mlx5: Reset access mask when looping inside page fault handler - xen: Prevent buffer overflow in privcmd ioctl - sched/fair: Do not re-read ->h_load_next during hierarchical load calculation - xtensa: fix return_address - csky: Fix syscall_get_arguments() and syscall_set_arguments() - x86/asm: Remove dead __GNUC__ conditionals - x86/asm: Use stricter assembly constraints in bitops - x86/perf/amd: Resolve race condition when disabling PMC - x86/perf/amd: Resolve NMI latency issues for active PMCs - x86/perf/amd: Remove need to check "running" bit in NMI handler - PCI: Add function 1 DMA alias quirk for Marvell 9170 SATA controller - PCI: pciehp: Ignore Link State Changes after powering off a slot - xprtrdma: Fix helper that drains the transport - powerpc/64s/radix: Fix radix segment exception handling - dm integrity: change memcmp to strncmp in dm_integrity_ctr - dm: revert 8f50e358153d ("dm: limit the max bio size as BIO_MAX_PAGES * PAGE_SIZE") - dm table: propagate BDI_CAP_STABLE_WRITES to fix sporadic checksum errors - dm: disable DISCARD if the underlying storage no longer supports it - dm integrity: fix deadlock with overlapping I/O - drm/virtio: do NOT reuse resource ids - Linux 5.0.8 * Disco update: 5.0.7 upstream stable release (LP: #1828410) - ext4: cleanup bh release code in ext4_ind_remove_space() - CIFS: fix POSIX lock leak and invalid ptr deref - nvme-fc: fix numa_node when dev is null - nvme-loop: init nvmet_ctrl fatal_err_work when allocate - h8300: use cc-cross-prefix instead of hardcoding h8300-unknown-linux- - f2fs: fix to adapt small inline xattr space in __find_inline_xattr() - f2fs: fix to avoid deadlock in f2fs_read_inline_dir() - tracing: kdb: Fix ftdump to not sleep - net/mlx5e: Fix access to non-existing receive queue - net/mlx5: Avoid panic when setting vport rate - net/mlx5: Avoid panic when setting vport mac, getting vport config - xsk: fix to reject invalid flags in xsk_bind - clk: ti: clkctrl: Fix clkdm_name regression for TI_CLK_CLKCTRL_COMPAT - gpio: gpio-omap: fix level interrupt idling - include/linux/relay.h: fix percpu annotation in struct rchan - sysctl: handle overflow for file-max - net: stmmac: Avoid sometimes uninitialized Clang warnings - enic: fix build warning without CONFIG_CPUMASK_OFFSTACK - libbpf: force fixdep compilation at the start of the build - iio: adc: fix warning in Qualcomm PM8xxx HK/XOADC driver - x86/hyperv: Fix kernel panic when kexec on HyperV - perf c2c: Fix c2c report for empty numa node - mm/sparse: fix a bad comparison - mm/cma.c: cma_declare_contiguous: correct err handling - mm/page_ext.c: fix an imbalance with kmemleak - mm, swap: bounds check swap_info array accesses to avoid NULL derefs - docs/core-api/mm: fix user memory accessors formatting - mm,oom: don't kill global init via memory.oom.group - memcg: killed threads should not invoke memcg OOM killer - mm, mempolicy: fix uninit memory access - mm/vmalloc.c: fix kernel BUG at mm/vmalloc.c:512! - mm/slab.c: kmemleak no scan alien caches - ocfs2: fix a panic problem caused by o2cb_ctl - f2fs: do not use mutex lock in atomic context - f2fs: fix to data block override node segment by mistake - fs/file.c: initialize init_files.resize_wait - page_poison: play nicely with KASAN - kasan: fix kasan_check_read/write definitions - cifs: use correct format characters - dm thin: add sanity checks to thin-pool and external snapshot creation - f2fs: fix to check inline_xattr_size boundary correctly - cifs: Accept validate negotiate if server return NT_STATUS_NOT_SUPPORTED - cifs: Fix NULL pointer dereference of devname - perf beauty msg_flags: Add missing %s lost when adding prefix suppression logic - netfilter: nf_tables: check the result of dereferencing base_chain->stats - PCI: mediatek: Fix memory mapped IO range size computation - netfilter: conntrack: tcp: only close if RST matches exact sequence - iommu/vt-d: Disable ATS support on untrusted devices - jbd2: fix invalid descriptor block checksum - ext4: fix bigalloc cluster freeing when hole punching under load - fs: fix guard_bio_eod to check for real EOD errors - tools lib traceevent: Fix buffer overflow in arg_eval - mm/resource: Return real error codes from walk failures - PCI/PME: Fix hotplug/sysfs remove deadlock in pcie_pme_remove() - wil6210: check null pointer in _wil_cfg80211_merge_extra_ies - mt76: fix a leaked reference by adding a missing of_node_put - ath10k: Fix the wrong updation of BW in tx_stats debugfs entry - lockdep/lib/tests: Fix run_tests.sh - crypto: crypto4xx - add missing of_node_put after of_device_is_available - crypto: cavium/zip - fix collision with generic cra_driver_name - tools/bpf: selftests: add map lookup to test_map_in_map bpf prog - usb: chipidea: Grab the (legacy) USB PHY by phandle first - powerpc/powernv/ioda: Fix locked_vm counting for memory used by IOMMU tables - scsi: core: replace GFP_ATOMIC with GFP_KERNEL in scsi_scan.c - kbuild: invoke syncconfig if include/config/auto.conf.cmd is missing - kbuild: make -r/-R effective in top Makefile for old Make versions - btrfs: save drop_progress if we drop refs at all - drm/amd/display: Fix reference counting for struct dc_sink. - ath10k: don't report unset rssi values to mac80211 - powerpc/xmon: Fix opcode being uninitialized in print_insn_powerpc - coresight: etm4x: Add support to enable ETMv4.2 - serial: 8250_pxa: honor the port number from devicetree - ARM: 8840/1: use a raw_spinlock_t in unwind - ARM: 8845/1: use unified assembler in c files - iommu/io-pgtable-arm-v7s: Only kmemleak_ignore L2 tables - powerpc/hugetlb: Handle mmap_min_addr correctly in get_unmapped_area callback - net: dsa: mv88e6xxx: Default CMODE to 1000BaseX only on 6390X - ice: fix ice_remove_rule_internal vsi_list handling - perf script: Handle missing fields with -F +.. - btrfs: qgroup: Make qgroup async transaction commit more aggressive - btrfs: don't enospc all tickets on flush failure - mmc: omap: fix the maximum timeout setting - net: dsa: mv88e6xxx: Add lockdep classes to fix false positive splat - veth: Fix -Wformat-truncation - e1000e: Fix -Wformat-truncation warnings - mlxsw: spectrum: Avoid -Wformat-truncation warnings - i2c: Allow recovery of the initial IRQ by an I2C client device. - platform/x86: ideapad-laptop: Fix no_hw_rfkill_list for Lenovo RESCUER R720-15IKBN - platform/mellanox: mlxreg-hotplug: Fix KASAN warning - loop: set GENHD_FL_NO_PART_SCAN after blkdev_reread_part() - i2c: designware: Do not allow i2c_dw_xfer() calls while suspended - IB/mlx4: Increase the timeout for CM cache - clk: fractional-divider: check parent rate only if flag is set - perf annotate: Fix getting source line failure - powerpc/44x: Force PCI on for CURRITUCK - ASoC: qcom: Fix of-node refcount unbalance in qcom_snd_parse_of() - cpufreq: acpi-cpufreq: Report if CPU doesn't support boost technologies - efi: cper: Fix possible out-of-bounds access - s390/ism: ignore some errors during deregistration - scsi: megaraid_sas: return error when create DMA pool failed - scsi: fcoe: make use of fip_mode enum complete - drm/amd/display: Clear stream->mode_changed after commit - perf test: Fix failure of 'evsel-tp-sched' test on s390 - mwifiex: don't advertise IBSS features without FW support - perf report: Don't shadow inlined symbol with different addr range - SoC: imx-sgtl5000: add missing put_device() - media: ov7740: fix runtime pm initialization - media: sh_veu: Correct return type for mem2mem buffer helpers - media: s5p-jpeg: Correct return type for mem2mem buffer helpers - media: rockchip/rga: Correct return type for mem2mem buffer helpers - media: s5p-g2d: Correct return type for mem2mem buffer helpers - media: mx2_emmaprp: Correct return type for mem2mem buffer helpers - media: mtk-jpeg: Correct return type for mem2mem buffer helpers - media: rockchip/vpu: Correct return type for mem2mem buffer helpers - mt76: usb: do not run mt76u_queues_deinit twice - gpio: of: Apply regulator-gpio quirk only to enable-gpios - xen/gntdev: Do not destroy context while dma-bufs are in use - vfs: fix preadv64v2 and pwritev64v2 compat syscalls with offset == -1 - HID: intel-ish-hid: avoid binding wrong ishtp_cl_device - cgroup, rstat: Don't flush subtree root unless necessary - efi: Fix build error due to enum collision between efi.h and ima.h - drm/sched: Fix entities with 0 rqs. - regulator: core: Take lock before applying system load - jbd2: fix race when writing superblock - leds: lp55xx: fix null deref on firmware load failure - tools build: Add -lrt to FEATURE_CHECK_LDFLAGS-libaio - tools build: Add test-reallocarray.c to test-all.c to fix the build - perf beauty waitid options: Fix up prefix showing logic - perf trace: Check if the 'fd' is negative when mapping it to pathname - perf report: Add s390 diagnosic sampling descriptor size - perf coresight: Do not test for libopencsd by default - iwlwifi: pcie: fix emergency path - ACPI / video: Refactor and fix dmi_is_desktop() - selftests: ir: fix warning: "%s" directive output may be truncated ’ directive output may be truncated - selftests: skip seccomp get_metadata test if not real root - kprobes: Prohibit probing on bsearch() - kprobes: Prohibit probing on RCU debug routine - netfilter: conntrack: fix cloned unconfirmed skb->_nfct race in __nf_conntrack_confirm - ARM: 8833/1: Ensure that NEON code always compiles with Clang - ARM: dts: meson8b: fix the Ethernet data line signals in eth_rgmii_pins - ALSA: PCM: check if ops are defined before suspending PCM - ath10k: fix shadow register implementation for WCN3990 - usb: f_fs: Avoid crash due to out-of-scope stack ptr access - sched/topology: Fix percpu data types in struct sd_data & struct s_data - bcache: fix input overflow to cache set sysfs file io_error_halflife - bcache: fix input overflow to sequential_cutoff - bcache: fix potential div-zero error of writeback_rate_i_term_inverse - bcache: improve sysfs_strtoul_clamp() - genirq: Avoid summation loops for /proc/stat - net: marvell: mvpp2: fix stuck in-band SGMII negotiation - iw_cxgb4: fix srqidx leak during connection abort - net: phy: consider latched link-down status in polling mode - fbdev: fbmem: fix memory access if logo is bigger than the screen - cdrom: Fix race condition in cdrom_sysctl_register - drm: rcar-du: add missing of_node_put - drm/amd/display: Don't re-program planes for DPMS changes - bpf: test_maps: fix possible out of bound access warning - x86/kexec: Fill in acpi_rsdp_addr from the first kernel - powerpc/ptrace: Mitigate potential Spectre v1 - drm/amd/display: Disconnect mpcc when changing tg - perf/aux: Make perf_event accessible to setup_aux() - e1000e: fix cyclic resets at link up with active tx - e1000e: Exclude device from suspend direct complete optimization - platform/x86: intel_pmc_core: Fix PCH IP sts reading - i2c: of: Try to find an I2C adapter matching the parent - staging: spi: mt7621: Add return code check on device_reset() - iwlwifi: mvm: fix RFH config command with >=10 CPUs - ASoC: fsl-asoc-card: fix object reference leaks in fsl_asoc_card_probe - sched/debug: Initialize sd_sysctl_cpus if !CONFIG_CPUMASK_OFFSTACK - efi/memattr: Don't bail on zero VA if it equals the region's PA - sched/core: Use READ_ONCE()/WRITE_ONCE() in move_queued_task()/task_rq_lock() - drm/vkms: Bugfix racing hrtimer vblank handle - drm/vkms: Bugfix extra vblank frame - ARM: dts: lpc32xx: Remove leading 0x and 0s from bindings notation - soc: qcom: gsbi: Fix error handling in gsbi_probe() - drm/msm/dpu: Convert to a chained irq chip - mt7601u: bump supported EEPROM version - ARM: 8830/1: NOMMU: Toggle only bits in EXC_RETURN we are really care of - ARM: avoid Cortex-A9 livelock on tight dmb loops - block, bfq: fix in-service-queue check for queue merging - block, bfq: fix queue removal from weights tree - bpf: fix missing prototype warnings - selftests/bpf: skip verifier tests for unsupported program types - powerpc/64s: Clear on-stack exception marker upon exception return - cgroup/pids: turn cgroup_subsys->free() into cgroup_subsys->release() to fix the accounting - backlight: pwm_bl: Use gpiod_get_value_cansleep() to get initial state - tty: increase the default flip buffer limit to 2*640K - powerpc/pseries: Perform full re-add of CPU for topology update post- migration - drm/amd/display: Enable vblank interrupt during CRC capture - ALSA: dice: add support for Solid State Logic Duende Classic/Mini - regulator: mcp16502: Include linux/gpio/consumer.h to fix build error - usb: dwc3: gadget: Fix OTG events when gadget driver isn't loaded - platform/x86: intel-hid: Missing power button release on some Dell models - perf trace: Fixup etcsnoop example - perf script python: Use PyBytes for attr in trace-event-python - perf script python: Add trace_context extension module to sys.modules - media: mt9m111: set initial frame size other than 0x0 - hwrng: virtio - Avoid repeated init of completion - soc/tegra: fuse: Fix illegal free of IO base address - selftests/bpf: suppress readelf stderr when probing for BTF support - HID: intel-ish: ipc: handle PIMR before ish_wakeup also clear PISR busy_clear bit - f2fs: UBSAN: set boolean value iostat_enable correctly - f2fs: fix to initialize variable to avoid UBSAN/smatch warning - hpet: Fix missing '=' character in the __setup() code of hpet_mmap_enable - pinctrl: meson: fix G12A ao pull registers base address - pinctrl: sh-pfc: r8a77990: Fix MOD_SEL bit numbering - pinctrl: sh-pfc: r8a77995: Fix MOD_SEL bit numbering - cpu/hotplug: Mute hotplug lockdep during init - dmaengine: imx-dma: fix warning comparison of distinct pointer types - dmaengine: qcom_hidma: assign channel cookie correctly - dmaengine: qcom_hidma: initialize tx flags in hidma_prep_dma_* - netfilter: physdev: relax br_netfilter dependency - media: rcar-vin: Allow independent VIN link enablement - media: s5p-jpeg: Check for fmt_ver_flag when doing fmt enumeration - PCI: pciehp: Assign ctrl->slot_ctrl before writing it to hardware - audit: hand taken context to audit_kill_trees for syscall logging - regulator: act8865: Fix act8600_sudcdc_voltage_ranges setting - pinctrl: meson: meson8b: add the eth_rxd2 and eth_rxd3 pins - drm: Auto-set allow_fb_modifiers when given modifiers at plane init - drm/nouveau: Stop using drm_crtc_force_disable - x86/build: Specify elf_i386 linker emulation explicitly for i386 objects - selinux: do not override context on context mounts - brcmfmac: Use firmware_request_nowarn for the clm_blob - wlcore: Fix memory leak in case wl12xx_fetch_firmware failure - x86/build: Mark per-CPU symbols as absolute explicitly for LLD - drm/fb-helper: fix leaks in error path of drm_fb_helper_fbdev_setup - clk: meson: clean-up clock registration - ARM: shmobile: Fix R-Car Gen2 regulator quirk - clk: rockchip: fix frac settings of GPLL clock for rk3328 - dmaengine: tegra: avoid overflow of byte tracking - staging: iio: adt7316: fix dac_bits assignment - Input: soc_button_array - fix mapping of the 5th GPIO in a PNP0C40 device - ASoC: simple-card-utils: check "reg" property on asoc_simple_card_get_dai_id() - drm: Reorder set_property_atomic to avoid returning with an active ww_ctx - drm/dp/mst: Configure no_stop_bit correctly for remote i2c xfers - net: stmmac: Avoid one more sometimes uninitialized Clang warning - appletalk: Fix compile regression - gpio: of: Restrict enable-gpio quirk to regulator-gpio - ACPI / video: Extend chassis-type detection with a "Lunch Box" check - bcache: fix potential div-zero error of writeback_rate_p_term_inverse - kbuild: add workaround for Debian make-kpkg - kbuild: skip sub-make for in-tree build with GNU Make 4.x - Linux 5.0.7 * enabling ftrace on Hi1620 CS causes an Oops (LP: #1822871) - arm64/ftrace: fix inadvertent BUG() in trampoline check - arm64/module: ftrace: deal with place relative nature of PLTs * The noise keeps occurring when Headset is plugged in on a Dell machine (LP: #1827972) - ALSA: hda/realtek - Fixed Dell AIO speaker noise * CONFIG_LOG_BUF_SHIFT set to 14 is too low on arm64 (LP: #1824864) - [Config] CONFIG_LOG_BUF_SHIFT=18 on all 64bit arches * There are 4 HDMI/Displayport audio output listed in sound setting without attach any HDMI/DP monitor (LP: #1827967) - ALSA: hda/hdmi - Read the pin sense from register when repolling - ALSA: hda/hdmi - Consider eld_valid when reporting jack event * Headphone jack switch sense is inverted: plugging in headphones disables headphone output (LP: #1824259) - ASoC: rt5645: Headphone Jack sense inverts on the LattePanda board * ratelimit cma_alloc messages (LP: #1828092) - SAUCE: cma: ratelimit cma_alloc error messages * linux-buildinfo: pull out ABI information into its own package (LP: #1806380) - [Packaging] autoreconstruct -- base tag is always primary mainline version * CTAUTO:DevOps:860.50:devops4fp1:Error occurred during LINUX Dmesg error Checking for all LINUX clients for devops4p10 (LP: #1766201) - SAUCE: integrity: downgrade error to warning * False positive test result in run_netsocktests from net in ubuntu_kernel_selftest (LP: #1825777) - selftests/net: correct the return value for run_netsocktests -- Khalid Elmously Thu, 23 May 2019 02:06:01 -0400 linux-gcp (5.0.0-1006.6) disco; urgency=medium [ Ubuntu: 5.0.0-15.16 ] * CVE-2019-11683 - udp: fix GRO reception in case of length mismatch - udp: fix GRO packet of death * CVE-2018-12126 // CVE-2018-12127 // CVE-2018-12130 - x86/msr-index: Cleanup bit defines - x86/speculation: Consolidate CPU whitelists - x86/speculation/mds: Add basic bug infrastructure for MDS - x86/speculation/mds: Add BUG_MSBDS_ONLY - x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests - x86/speculation/mds: Add mds_clear_cpu_buffers() - x86/speculation/mds: Clear CPU buffers on exit to user - x86/kvm/vmx: Add MDS protection when L1D Flush is not active - x86/speculation/mds: Conditionally clear CPU buffers on idle entry - x86/speculation/mds: Add mitigation control for MDS - x86/speculation/mds: Add sysfs reporting for MDS - x86/speculation/mds: Add mitigation mode VMWERV - Documentation: Move L1TF to separate directory - Documentation: Add MDS vulnerability documentation - x86/speculation/mds: Add mds=full,nosmt cmdline option - x86/speculation: Move arch_smt_update() call to after mitigation decisions - x86/speculation/mds: Add SMT warning message - x86/speculation/mds: Fix comment - x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off - x86/speculation/mds: Add 'mitigations=' support for MDS * CVE-2017-5715 // CVE-2017-5753 - s390/speculation: Support 'mitigations=' cmdline option * CVE-2017-5715 // CVE-2017-5753 // CVE-2017-5754 // CVE-2018-3639 - powerpc/speculation: Support 'mitigations=' cmdline option * CVE-2017-5715 // CVE-2017-5754 // CVE-2018-3620 // CVE-2018-3639 // CVE-2018-3646 - cpu/speculation: Add 'mitigations=' cmdline option - x86/speculation: Support 'mitigations=' cmdline option * Packaging resync (LP: #1786013) - [Packaging] resync git-ubuntu-log -- Stefan Bader Tue, 07 May 2019 12:35:07 +0200 linux-gcp (5.0.0-1005.5) disco; urgency=medium * linux-gcp: 5.0.0-1005.5 -proposed tracker (LP: #1826144) [ Ubuntu: 5.0.0-14.15 ] * linux: 5.0.0-14.15 -proposed tracker (LP: #1826150) * [SRU] Please sync vbox modules from virtualbox 6.0.6 on next kernel update (LP: #1825210) - vbox-update: updates for renamed makefiles - ubuntu: vbox -- update to 6.0.6-dfsg-1 * Intel I210 Ethernet card not working after hotplug [8086:1533] (LP: #1818490) - igb: Fix WARN_ONCE on runtime suspend * [regression][snd_hda_codec_realtek] repeating crackling noise after 19.04 upgrade (LP: #1821663) - ALSA: hda - Add two more machines to the power_save_blacklist * CVE-2019-9500 - brcmfmac: assure SSID length from firmware is limited * CVE-2019-9503 - brcmfmac: add subtype check for event handling in data path * CVE-2019-3882 - vfio/type1: Limit DMA mappings per container * autofs kernel module missing (LP: #1824333) - [Config] Update autofs4 path in inclusion list * The Realtek card reader does not enter PCIe 1.1/1.2 (LP: #1825487) - misc: rtsx: Enable OCP for rts522a rts524a rts525a rts5260 - SAUCE: misc: rtsx: Fixed rts5260 power saving parameter and sd glitch * headset-mic doesn't work on two Dell laptops. (LP: #1825272) - ALSA: hda/realtek - add two more pin configuration sets to quirk table * CVE-2019-3887 - KVM: x86: nVMX: close leak of L0's x2APIC MSRs (CVE-2019-3887) - KVM: x86: nVMX: fix x2APIC VTPR read intercept * CVE-2019-3874 - sctp: implement memory accounting on tx path - sctp: implement memory accounting on rx path * CVE-2019-1999 - binder: fix race between munmap() and direct reclaim * apparmor does not start in Disco LXD containers (LP: #1824812) - SAUCE: shiftfs: use separate llseek method for directories -- Connor Kuehl Thu, 25 Apr 2019 15:59:38 -0700 linux-gcp (5.0.0-1004.4) disco; urgency=medium * linux-gcp: 5.0.0-1004.4 -proposed tracker (LP: #1824835) [ Ubuntu: 5.0.0-13.14 ] * linux: 5.0.0-13.14 -proposed tracker (LP: #1824819) * Display only has 640x480 (LP: #1824677) - Revert "UBUNTU: SAUCE: drm/nouveau: Disable nouveau driver by default" * shiftfs: use after free when checking mount options (LP: #1824735) - SAUCE: shiftfs: prevent use-after-free when verifying mount options [ Ubuntu: 5.0.0-12.13 ] * linux: 5.0.0-12.13 -proposed tracker (LP: #1824726) * Linux 5.0 black screen on boot, display flickers (i915 regression with certain laptop panels) (LP: #1824216) - drm/i915/dp: revert back to max link rate and lane count on eDP * kernel BUG at fs/attr.c:287 when using shiftfs (LP: #1824717) - SAUCE: shiftfs: fix passing of attrs to underaly for setattr -- Thadeu Lima de Souza Cascardo Mon, 15 Apr 2019 13:10:08 -0300 linux-gcp (5.0.0-1003.3) disco; urgency=medium * linux-gcp: 5.0.0-1003.3 -proposed tracker (LP: #1824377) [ Ubuntu: 5.0.0-11.12 ] * linux: 5.0.0-11.12 -proposed tracker (LP: #1824383) * hns3: PPU_PF_ABNORMAL_INT_ST over_8bd_no_fe found [error status=0x1] (LP: #1824194) - net: hns3: fix for not calculating tx bd num correctly * disco: unable to use iptables/enable ufw under -virtual kernel (LP: #1823862) - [Packaging] add bpfilter to linux-modules * Make shiftfs a module rather than built-in (LP: #1824354) - [Config] CONFIG_SHIFT_FS=m * shiftfs: chown sets untranslated ids in lower fs (LP: #1824350) - SAUCE: shiftfs: use translated ids when chaning lower fs attrs * [Hyper-V] KVP daemon fails to start on first boot of disco VM (LP: #1820063) - [Packaging] bind hv_kvp_daemon startup to hv_kvp device -- Seth Forshee Thu, 11 Apr 2019 12:57:45 -0500 linux-gcp (5.0.0-1002.2) disco; urgency=medium * linux-gcp: 5.0.0-1002.2 -proposed tracker (LP: #1823221) * Packaging resync (LP: #1786013) - [Packaging] update update.conf * Set CONFIG_RANDOM_TRUST_CPU=y (LP: #1823754) - [Config] CONFIG_RANDOM_TRUST_CPU=y * tcm_loop.ko: move from modules-extra into main modules package (LP: #1817786) - [Packaging] move tcm_loop.lo to main linux-modules-gcp package * Miscellaneous Ubuntu changes - [Config] bump annotations format - [Config] sync some annotations updates from cosmic - [Config] linux-gcp: Update annotations file - [Config] update configs after rebase to 5.0.0-10.11 [ Ubuntu: 5.0.0-10.11 ] * linux: 5.0.0-10.11 -proposed tracker (LP: #1823936) * Apparmor enforcement failure in lxc selftests (LP: #1823379) - SAUCE: apparmor: Restore Y/N in /sys for apparmor's "enabled" * systemd cause kernel trace "BUG: unable to handle kernel paging request at 6db23a14" on Cosmic i386 (LP: #1813244) - openvswitch: fix flow actions reallocation [ Ubuntu: 5.0.0-9.10 ] * linux: 5.0.0-9.10 -proposed tracker (LP: #1823228) * Packaging resync (LP: #1786013) - [Packaging] resync git-ubuntu-log - [Packaging] update helper scripts - [Packaging] resync retpoline extraction * Huawei Hi1822 NIC has poor performance (LP: #1820187) - net-next/hinic: replace disable_irq_nosync/enable_irq * Add uid shifting overlay filesystem (shiftfs) (LP: #1823186) - shiftfs: uid/gid shifting bind mount - shiftfs: rework and extend - shiftfs: support some btrfs ioctls - [Config] enable shiftfs * Cannot boot or install - have to use nomodeset (LP: #1821820) - Revert "drm/i915/fbdev: Actually configure untiled displays" * Disco update: v5.0.6 upstream stable release (LP: #1823060) - netfilter: nf_tables: fix set double-free in abort path - dccp: do not use ipv6 header for ipv4 flow - genetlink: Fix a memory leak on error path - gtp: change NET_UDP_TUNNEL dependency to select - ipv6: make ip6_create_rt_rcu return ip6_null_entry instead of NULL - mac8390: Fix mmio access size probe - mISDN: hfcpci: Test both vendor & device ID for Digium HFC4S - net: aquantia: fix rx checksum offload for UDP/TCP over IPv6 - net: datagram: fix unbounded loop in __skb_try_recv_datagram() - net/packet: Set __GFP_NOWARN upon allocation in alloc_pg_vec - net: phy: meson-gxl: fix interrupt support - net: rose: fix a possible stack overflow - net: stmmac: fix memory corruption with large MTUs - net-sysfs: call dev_hold if kobject_init_and_add success - net: usb: aqc111: Extend HWID table by QNAP device - packets: Always register packet sk in the same order - rhashtable: Still do rehash when we get EEXIST - sctp: get sctphdr by offset in sctp_compute_cksum - sctp: use memdup_user instead of vmemdup_user - tcp: do not use ipv6 header for ipv4 flow - tipc: allow service ranges to be connect()'ed on RDM/DGRAM - tipc: change to check tipc_own_id to return in tipc_net_stop - tipc: fix cancellation of topology subscriptions - tun: properly test for IFF_UP - vrf: prevent adding upper devices - vxlan: Don't call gro_cells_destroy() before device is unregistered - thunderx: enable page recycling for non-XDP case - thunderx: eliminate extra calls to put_page() for pages held for recycling - net: dsa: mv88e6xxx: fix few issues in mv88e6390x_port_set_cmode - net: mii: Fix PAUSE cap advertisement from linkmode_adv_to_lcl_adv_t() helper - net: phy: don't clear BMCR in genphy_soft_reset - r8169: fix cable re-plugging issue - ila: Fix rhashtable walker list corruption - tun: add a missing rcu_read_unlock() in error path - powerpc/fsl: Fix the flush of branch predictor. - Btrfs: fix incorrect file size after shrinking truncate and fsync - btrfs: remove WARN_ON in log_dir_items - btrfs: don't report readahead errors and don't update statistics - btrfs: Fix bound checking in qgroup_trace_new_subtree_blocks - btrfs: Avoid possible qgroup_rsv_size overflow in btrfs_calculate_inode_block_rsv_size - Btrfs: fix assertion failure on fsync with NO_HOLES enabled - locks: wake any locks blocked on request before deadlock check - tracing: initialize variable in create_dyn_event() - ARM: imx6q: cpuidle: fix bug that CPU might not wake up at expected time - powerpc: bpf: Fix generation of load/store DW instructions - vfio: ccw: only free cp on final interrupt - NFS: Fix nfs4_lock_state refcounting in nfs4_alloc_{lock,unlock}data() - NFS: fix mount/umount race in nlmclnt. - NFSv4.1 don't free interrupted slot on open - net: dsa: qca8k: remove leftover phy accessors - ALSA: rawmidi: Fix potential Spectre v1 vulnerability - ALSA: seq: oss: Fix Spectre v1 vulnerability - ALSA: pcm: Fix possible OOB access in PCM oss plugins - ALSA: pcm: Don't suspend stream in unrecoverable PCM state - ALSA: hda/realtek - Fixed Headset Mic JD not stable - ALSA: hda/realtek: merge alc_fixup_headset_jack to alc295_fixup_chromebook - ALSA: hda/realtek - Add support headset mode for DELL WYSE AIO - ALSA: hda/realtek - Add support headset mode for New DELL WYSE NB - ALSA: hda/realtek: Enable headset MIC of Acer AIO with ALC286 - ALSA: hda/realtek: Enable headset MIC of Acer Aspire Z24-890 with ALC286 - ALSA: hda/realtek - Add support for Acer Aspire E5-523G/ES1-432 headset mic - ALSA: hda/realtek: Enable ASUS X441MB and X705FD headset MIC with ALC256 - ALSA: hda/realtek: Enable headset mic of ASUS P5440FF with ALC256 - ALSA: hda/realtek: Enable headset MIC of ASUS X430UN and X512DK with ALC256 - ALSA: hda/realtek - Fix speakers on Acer Predator Helios 500 Ryzen laptops - kbuild: modversions: Fix relative CRC byte order interpretation - fs/open.c: allow opening only regular files during execve() - ocfs2: fix inode bh swapping mixup in ocfs2_reflink_inodes_lock - scsi: sd: Fix a race between closing an sd device and sd I/O - scsi: sd: Quiesce warning if device does not report optimal I/O size - scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host - scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP devices - drm/rockchip: vop: reset scale mode when win is disabled - tty/serial: atmel: Add is_half_duplex helper - tty/serial: atmel: RS485 HD w/DMA: enable RX after TX is stopped - tty: mxs-auart: fix a potential NULL pointer dereference - tty: atmel_serial: fix a potential NULL pointer dereference - tty: serial: qcom_geni_serial: Initialize baud in qcom_geni_console_setup - staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest - staging: olpc_dcon_xo_1: add missing 'const' qualifier - staging: speakup_soft: Fix alternate speech with other synths - staging: vt6655: Remove vif check from vnt_interrupt - staging: vt6655: Fix interrupt race condition on device start up. - staging: erofs: fix to handle error path of erofs_vmap() - staging: erofs: fix error handling when failed to read compresssed data - staging: erofs: keep corrupted fs from crashing kernel in erofs_readdir() - serial: max310x: Fix to avoid potential NULL pointer dereference - serial: mvebu-uart: Fix to avoid a potential NULL pointer dereference - serial: sh-sci: Fix setting SCSCR_TIE while transferring data - USB: serial: cp210x: add new device id - USB: serial: ftdi_sio: add additional NovaTech products - USB: serial: mos7720: fix mos_parport refcount imbalance on error path - USB: serial: option: set driver_info for SIM5218 and compatibles - USB: serial: option: add support for Quectel EM12 - USB: serial: option: add Olicard 600 - ACPI / CPPC: Fix guaranteed performance handling - Disable kgdboc failed by echo space to /sys/module/kgdboc/parameters/kgdboc - fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links - drivers/block/zram/zram_drv.c: fix idle/writeback string compare - blk-mq: fix sbitmap ws_active for shared tags - cpufreq: intel_pstate: Also use CPPC nominal_perf for base_frequency - cpufreq: scpi: Fix use after free - drm/vgem: fix use-after-free when drm_gem_handle_create() fails - drm/vkms: fix use-after-free when drm_gem_handle_create() fails - drm/i915: Mark AML 0x87CA as ULX - drm/i915/gvt: Fix MI_FLUSH_DW parsing with correct index check - drm/i915/icl: Fix the TRANS_DDI_FUNC_CTL2 bitfield macro - gpio: exar: add a check for the return value of ida_simple_get fails - gpio: adnp: Fix testing wrong value in adnp_gpio_direction_input - phy: sun4i-usb: Support set_mode to USB_HOST for non-OTG PHYs - usb: mtu3: fix EXTCON dependency - USB: gadget: f_hid: fix deadlock in f_hidg_write() - usb: common: Consider only available nodes for dr_mode - mm/memory.c: fix modifying of page protection by insert_pfn() - usb: host: xhci-rcar: Add XHCI_TRUST_TX_LENGTH quirk - xhci: Fix port resume done detection for SS ports with LPM enabled - usb: xhci: dbc: Don't free all memory with spinlock held - xhci: Don't let USB3 ports stuck in polling state prevent suspend - usb: cdc-acm: fix race during wakeup blocking TX traffic - usb: typec: tcpm: Try PD-2.0 if sink does not respond to 3.0 source-caps - usb: typec: Fix unchecked return value - mm/hotplug: fix offline undo_isolate_page_range() - mm: add support for kmem caches in DMA32 zone - iommu/io-pgtable-arm-v7s: request DMA32 memory, and improve debugging - mm: mempolicy: make mbind() return -EIO when MPOL_MF_STRICT is specified - mm/debug.c: fix __dump_page when mapping->host is not set - mm/memory_hotplug.c: fix notification in offline error path - mm/page_isolation.c: fix a wrong flag in set_migratetype_isolate() - mm/migrate.c: add missing flush_dcache_page for non-mapped page migrate - perf pmu: Fix parser error for uncore event alias - perf intel-pt: Fix TSC slip - objtool: Query pkg-config for libelf location - powerpc/pseries/energy: Use OF accessor functions to read ibm,drc-indexes - powerpc/64: Fix memcmp reading past the end of src/dest - powerpc/pseries/mce: Fix misleading print for TLB mutlihit - watchdog: Respect watchdog cpumask on CPU hotplug - cpu/hotplug: Prevent crash when CPU bringup fails on CONFIG_HOTPLUG_CPU=n - x86/smp: Enforce CONFIG_HOTPLUG_CPU when SMP=y - KVM: Reject device ioctls from processes other than the VM's creator - KVM: x86: Emulate MSR_IA32_ARCH_CAPABILITIES on AMD hosts - KVM: x86: update %rip after emulating IO - bpf: do not restore dst_reg when cur_state is freed - mt76x02u: use usb_bulk_msg to upload firmware - Linux 5.0.6 * RDMA/hns updates for disco (LP: #1822897) - RDMA/hns: Fix the bug with updating rq head pointer when flush cqe - RDMA/hns: Bugfix for the scene without receiver queue - RDMA/hns: Add constraint on the setting of local ACK timeout - RDMA/hns: Modify the pbl ba page size for hip08 - RDMA/hns: RDMA/hns: Assign rq head pointer when enable rq record db - RDMA/hns: Add the process of AEQ overflow for hip08 - RDMA/hns: Add SCC context allocation support for hip08 - RDMA/hns: Add SCC context clr support for hip08 - RDMA/hns: Add timer allocation support for hip08 - RDMA/hns: Remove set but not used variable 'rst' - RDMA/hns: Make some function static - RDMA/hns: Fix the Oops during rmmod or insmod ko when reset occurs - RDMA/hns: Fix the chip hanging caused by sending mailbox&CMQ during reset - RDMA/hns: Fix the chip hanging caused by sending doorbell during reset - RDMA/hns: Limit minimum ROCE CQ depth to 64 - RDMA/hns: Fix the state of rereg mr - RDMA/hns: Set allocated memory to zero for wrid - RDMA/hns: Delete useful prints for aeq subtype event - RDMA/hns: Configure capacity of hns device - RDMA/hns: Modify qp&cq&pd specification according to UM - RDMA/hns: Bugfix for set hem of SCC - RDMA/hns: Use GFP_ATOMIC in hns_roce_v2_modify_qp * autopkgtests run too often, too much and don't skip enough (LP: #1823056) - Set +x on rebuild testcase. - Skip rebuild test, for regression-suite deps. - Make ubuntu-regression-suite skippable on unbootable kernels. - make rebuild use skippable error codes when skipping. - Only run regression-suite, if requested to. * touchpad not working on lenovo yoga 530 (LP: #1787775) - Revert "UBUNTU: SAUCE: i2c:amd Depends on ACPI" - Revert "UBUNTU: SAUCE: i2c:amd move out pointer in union i2c_event_base" - i2c: add extra check to safe DMA buffer helper - i2c: Add drivers for the AMD PCIe MP2 I2C controller - [Config] Update config for AMD MP2 I2C driver * Detect SMP PHY control command errors (LP: #1822680) - scsi: libsas: Check SMP PHY control function result * disable a.out support (LP: #1818552) - [Config] Disable a.out support - [Config] remove binfmt_aout from abi for i386 lowlatency * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868) - [Packaging] remove snapdragon flavour support - Revert "UBUNTU: SAUCE: (snapdragon) drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS #ifdefs" - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: skip address change if dt addr == default addr" - Revert "UBUNTU: SAUCE: (snapdragon) DT: leds: Add Qualcomm Light Pulse Generator binding" - Revert "UBUNTU: SAUCE: (snapdragon) MAINTAINERS: Add Qualcomm Camera Control Interface driver" - Revert "UBUNTU: SAUCE: (snapdragon) dt-bindings: media: Binding document for Qualcomm Camera Control Interface driver" - Revert "UBUNTU: SAUCE: (snapdragon) leds: Add driver for Qualcomm LPG" - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing" - Revert "UBUNTU: SAUCE: (snapdragon) drm/bridge/adv7511: Delay clearing of HPD interrupt status" - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: Fix I2C address" - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix I2C address bug" - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix run queue completion timeout" - Revert "UBUNTU: SAUCE: (snapdragon) camss: Do not register if no cameras are present" - Revert "UBUNTU: SAUCE: (snapdragon) i2c: Add Qualcomm Camera Control Interface driver" - Revert "UBUNTU: SAUCE: (snapdragon) ov5645: I2C address change" - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m" - Revert "UBUNTU: SAUCE: (snapdragon) cpufreq: Add apq8016 to cpufreq-dt- platdev blacklist" - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Add a helper to get an opp regulator for device" - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: HACK: Allow to set regulator without opp_list" - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage()" - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Support adjusting OPP voltages at runtime" - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Add floor and corner operations" - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Register with cpufreq- dt" - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: fix with new reg_sequence structures" - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Use raw mem access for qfprom" - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: Add support for CPR (Core Power Reduction)" - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable LEDS_QCOM_LPG" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'BBR' TCP congestion algorithm" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'schedutil' CPUfreq governor" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: set USB_CONFIG_F_FS in distro.config" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add freq stat to sysfs" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: Enable camera drivers" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: disable ANALOG_TV and DIGITAL_TV" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add more USB net drivers" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable BT_QCOMSMD" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable CFG80211_DEFAULT_PS by default" - Revert "UBUNTU: SAUCE: (snapdragon) Force the SMD regulator driver to be compiled-in" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: enable dm_mod and dm_crypt" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: Enable a53/apcs and avs" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable QCOM Venus" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable debug friendly USB network adpater" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable WCN36xx" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs; add distro.config" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable REMOTEPROC" - [Config] fix abi for remove i2c-qcom-cci module - [Config] update annotations - [Config] update configs following snapdragon removal * Disco update: v5.0.5 upstream stable release (LP: #1822671) - Revert "ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec" - ALSA: hda - add Lenovo IdeaCentre B550 to the power_save_blacklist - ALSA: firewire-motu: use 'version' field of unit directory to identify model - mmc: pxamci: fix enum type confusion - mmc: alcor: fix DMA reads - mmc: mxcmmc: "Revert mmc: mxcmmc: handle highmem pages" - mmc: renesas_sdhi: limit block count to 16 bit for old revisions - drm/amdgpu: fix invalid use of change_bit - drm/vmwgfx: Don't double-free the mode stored in par->set_mode - drm/vmwgfx: Return 0 when gmrid::get_node runs out of ID's - iommu/amd: fix sg->dma_address for sg->offset bigger than PAGE_SIZE - iommu/iova: Fix tracking of recently failed iova address - libceph: wait for latest osdmap in ceph_monc_blacklist_add() - udf: Fix crash on IO error during truncate - mips: loongson64: lemote-2f: Add IRQF_NO_SUSPEND to "cascade" irqaction. - MIPS: Ensure ELF appended dtb is relocated - MIPS: Fix kernel crash for R6 in jump label branch function - powerpc/vdso64: Fix CLOCK_MONOTONIC inconsistencies across Y2038 - powerpc/security: Fix spectre_v2 reporting - net/mlx5: Fix DCT creation bad flow - scsi: core: Avoid that a kernel warning appears during system resume - scsi: qla2xxx: Fix FC-AL connection target discovery - scsi: ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton - scsi: ibmvscsi: Fix empty event pool access during host removal - futex: Ensure that futex address is aligned in handle_futex_death() - perf probe: Fix getting the kernel map - objtool: Move objtool_file struct off the stack - irqchip/gic-v3-its: Fix comparison logic in lpi_range_cmp - clocksource/drivers/riscv: Fix clocksource mask - ALSA: ac97: Fix of-node refcount unbalance - ext4: fix NULL pointer dereference while journal is aborted - ext4: fix data corruption caused by unaligned direct AIO - ext4: brelse all indirect buffer in ext4_ind_remove_space() - media: v4l2-ctrls.c/uvc: zero v4l2_event - Bluetooth: hci_uart: Check if socket buffer is ERR_PTR in h4_recv_buf() - Bluetooth: Fix decrementing reference count twice in releasing socket - Bluetooth: hci_ldisc: Initialize hci_dev before open() - Bluetooth: hci_ldisc: Postpone HCI_UART_PROTO_READY bit set in hci_uart_set_proto() - drm/vkms: Fix flush_work() without INIT_WORK(). - RDMA/cma: Rollback source IP address if failing to acquire device - f2fs: fix to avoid deadlock of atomic file operations - aio: simplify - and fix - fget/fput for io_submit() - netfilter: ebtables: remove BUGPRINT messages - loop: access lo_backing_file only when the loop device is Lo_bound - x86/unwind: Handle NULL pointer calls better in frame unwinder - x86/unwind: Add hardcoded ORC entry for NULL - locking/lockdep: Add debug_locks check in __lock_downgrade() - ALSA: hda - Record the current power state before suspend/resume calls - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec - Linux 5.0.5 * hisi_sas updates for disco (LP: #1822385) - scsi: hisi_sas: send primitive NOTIFY to SSP situation only - scsi: hisi_sas: shutdown axi bus to avoid exception CQ returned - scsi: hisi_sas: remove the check of sas_dev status in hisi_sas_I_T_nexus_reset() - scsi: hisi_sas: Remove unused parameter of function hisi_sas_alloc() - scsi: hisi_sas: Reject setting programmed minimum linkrate > 1.5G - scsi: hisi_sas: Fix losing directly attached disk when hot-plug - scsi: hisi_sas: Correct memory allocation size for DQ debugfs - scsi: hisi_sas: Some misc tidy-up - scsi: hisi_sas: Fix to only call scsi_get_prot_op() for non-NULL scsi_cmnd - scsi: hisi_sas: Add missing seq_printf() call in hisi_sas_show_row_32() - scsi: hisi_sas: Add support for DIX feature for v3 hw - scsi: hisi_sas: Add manual trigger for debugfs dump - scsi: hisi_sas: change queue depth from 512 to 4096 - scsi: hisi_sas: Issue internal abort on all relevant queues - scsi: hisi_sas: Use pci_irq_get_affinity() for v3 hw as experimental - scsi: hisi_sas: Do some more tidy-up - scsi: hisi_sas: Change return variable type in phy_up_v3_hw() - scsi: hisi_sas: Fix a timeout race of driver internal and SMP IO - scsi: hisi_sas: print PHY RX errors count for later revision of v3 hw - scsi: hisi_sas: Set PHY linkrate when disconnected - scsi: hisi_sas: Send HARD RESET to clear the previous affiliation of STP target port - scsi: hisi_sas: Change SERDES_CFG init value to increase reliability of HiLink - scsi: hisi_sas: Add softreset in hisi_sas_I_T_nexus_reset() * [Patch][Raven 2] kernel 5.0.0 cannot boot because of psp response (LP: #1822267) - drm/amdgpu/psp: Fix can't detect psp INVOKE command failed - drm/amdgpu/psp: ignore psp response status * 3b080b2564287be91605bfd1d5ee985696e61d3c in ubuntu_btrfs_kernel_fixes triggers system hang on i386 (LP: #1812845) - btrfs: raid56: properly unmap parity page in finish_parity_scrub() * enable CONFIG_DRM_BOCHS (LP: #1795857) - [Config] Reenable DRM_BOCHS as module * [Dell Precision 7530/5530 with Nvidia Quadro P1000] Live USB freezes or cannot complete install when nouveau driver is loaded (crashing in GP100 code) (LP: #1822026) - SAUCE: drm/nouveau: Disable nouveau driver by default * Need to add Intel CML related pci-id's (LP: #1821863) - drm/i915/cml: Add CML PCI IDS - drm/i915/cml: Introduce Comet Lake PCH * ARM: Add support for the SDEI interface (LP: #1822005) - ACPI / APEI: Don't wait to serialise with oops messages when panic()ing - ACPI / APEI: Remove silent flag from ghes_read_estatus() - ACPI / APEI: Switch estatus pool to use vmalloc memory - ACPI / APEI: Make hest.c manage the estatus memory pool - ACPI / APEI: Make estatus pool allocation a static size - ACPI / APEI: Don't store CPER records physical address in struct ghes - ACPI / APEI: Remove spurious GHES_TO_CLEAR check - ACPI / APEI: Don't update struct ghes' flags in read/clear estatus - ACPI / APEI: Generalise the estatus queue's notify code - ACPI / APEI: Don't allow ghes_ack_error() to mask earlier errors - ACPI / APEI: Move NOTIFY_SEA between the estatus-queue and NOTIFY_NMI - ACPI / APEI: Switch NOTIFY_SEA to use the estatus queue - KVM: arm/arm64: Add kvm_ras.h to collect kvm specific RAS plumbing - arm64: KVM/mm: Move SEA handling behind a single 'claim' interface - ACPI / APEI: Move locking to the notification helper - ACPI / APEI: Let the notification helper specify the fixmap slot - ACPI / APEI: Pass ghes and estatus separately to avoid a later copy - ACPI / APEI: Make GHES estatus header validation more user friendly - ACPI / APEI: Split ghes_read_estatus() to allow a peek at the CPER length - ACPI / APEI: Only use queued estatus entry during in_nmi_queue_one_entry() - ACPI / APEI: Use separate fixmap pages for arm64 NMI-like notifications - firmware: arm_sdei: Add ACPI GHES registration helper - ACPI / APEI: Add support for the SDEI GHES Notification type * CVE-2019-9857 - inotify: Fix fsnotify_mark refcount leak in inotify_update_existing_watch() * scsi: libsas: Support SATA PHY connection rate unmatch fixing during discovery (LP: #1821408) - scsi: libsas: Support SATA PHY connection rate unmatch fixing during discovery * Qualcomm Atheros QCA9377 wireless does not work (LP: #1818204) - platform/x86: ideapad-laptop: Add Ideapad 530S-14ARR to no_hw_rfkill list * Lenovo ideapad 330-15ICH Wifi rfkill hard blocked (LP: #1811815) - platform/x86: ideapad: Add ideapad 330-15ICH to no_hw_rfkill * hid-sensor-hub spamming dmesg in 4.20 (LP: #1818547) - HID: Increase maximum report size allowed by hid_field_extract() * [disco] [5.0.0-7.8] can't mount guest cifs share (LP: #1821053) - cifs: allow guest mounts to work for smb3.11 - SMB3: Fix SMB3.1.1 guest mounts to Samba * Add HiSilicon SoC quirk for cpufreq (LP: #1821620) - ACPI / CPPC: Add a helper to get desired performance - cpufreq / cppc: Work around for Hisilicon CPPC cpufreq * Disco update: v5.0.4 upstream stable release (LP: #1821607) - 9p: use inode->i_lock to protect i_size_write() under 32-bit - 9p/net: fix memory leak in p9_client_create - ASoC: fsl_esai: fix register setting issue in RIGHT_J mode - ASoC: codecs: pcm186x: fix wrong usage of DECLARE_TLV_DB_SCALE() - ASoC: codecs: pcm186x: Fix energysense SLEEP bit - iio: adc: exynos-adc: Fix NULL pointer exception on unbind - iio: adc: exynos-adc: Use proper number of channels for Exynos4x12 - mei: hbm: clean the feature flags on link reset - mei: bus: move hw module get/put to probe/release - stm class: Prevent division by zero - stm class: Fix an endless loop in channel allocation - crypto: caam - fix hash context DMA unmap size - crypto: ccree - fix missing break in switch statement - crypto: caam - fixed handling of sg list - crypto: caam - fix DMA mapping of stack memory - crypto: ccree - fix free of unallocated mlli buffer - crypto: ccree - unmap buffer before copying IV - crypto: ccree - don't copy zero size ciphertext - crypto: cfb - add missing 'chunksize' property - crypto: cfb - remove bogus memcpy() with src == dest - crypto: ofb - fix handling partial blocks and make thread-safe - crypto: ahash - fix another early termination in hash walk - crypto: rockchip - fix scatterlist nents error - crypto: rockchip - update new iv to device in multiple operations - dax: Flush partial PMDs correctly - nfit: Fix nfit_intel_shutdown_status() command submission - nfit: acpi_nfit_ctl(): Check out_obj->type in the right place - acpi/nfit: Fix bus command validation - nfit/ars: Attempt a short-ARS whenever the ARS state is idle at boot - nfit/ars: Attempt short-ARS even in the no_init_ars case - libnvdimm/label: Clear 'updating' flag after label-set update - libnvdimm, pfn: Fix over-trim in trim_pfn_device() - libnvdimm/pmem: Honor force_raw for legacy pmem regions - libnvdimm: Fix altmap reservation size calculation - fix cgroup_do_mount() handling of failure exits - crypto: aead - set CRYPTO_TFM_NEED_KEY if ->setkey() fails - crypto: aegis - fix handling chunked inputs - crypto: arm/crct10dif - revert to C code for short inputs - crypto: arm64/aes-neonbs - fix returning final keystream block - crypto: arm64/crct10dif - revert to C code for short inputs - crypto: hash - set CRYPTO_TFM_NEED_KEY if ->setkey() fails - crypto: morus - fix handling chunked inputs - crypto: pcbc - remove bogus memcpy()s with src == dest - crypto: skcipher - set CRYPTO_TFM_NEED_KEY if ->setkey() fails - crypto: testmgr - skip crc32c context test for ahash algorithms - crypto: x86/aegis - fix handling chunked inputs and MAY_SLEEP - crypto: x86/aesni-gcm - fix crash on empty plaintext - crypto: x86/morus - fix handling chunked inputs and MAY_SLEEP - crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling - crypto: arm64/aes-ccm - fix bugs in non-NEON fallback routine - CIFS: Fix leaking locked VFS cache pages in writeback retry - CIFS: Do not reset lease state to NONE on lease break - CIFS: Do not skip SMB2 message IDs on send failures - CIFS: Fix read after write for files with read caching - smb3: make default i/o size for smb3 mounts larger - tracing: Use strncpy instead of memcpy for string keys in hist triggers - tracing: Do not free iter->trace in fail path of tracing_open_pipe() - tracing/perf: Use strndup_user() instead of buggy open-coded version - vmw_balloon: release lock on error in vmballoon_reset() - xen: fix dom0 boot on huge systems - ACPI / device_sysfs: Avoid OF modalias creation for removed device - mmc: sdhci-esdhc-imx: fix HS400 timing issue - mmc: renesas_sdhi: Fix card initialization failure in high speed mode - mmc:fix a bug when max_discard is 0 - spi: ti-qspi: Fix mmap read when more than one CS in use - spi: pxa2xx: Setup maximum supported DMA transfer length - spi: omap2-mcspi: Fix DMA and FIFO event trigger size mismatch - spi: spi-gpio: fix SPI_CS_HIGH capability - regulator: s2mps11: Fix steps for buck7, buck8 and LDO35 - regulator: max77620: Initialize values for DT properties - regulator: s2mpa01: Fix step values for some LDOs - mt76: fix corrupted software generated tx CCMP PN - clocksource/drivers/exynos_mct: Move one-shot check from tick clear to ISR - clocksource/drivers/exynos_mct: Clear timer interrupt when shutdown - clocksource/drivers/arch_timer: Workaround for Allwinner A64 timer instability - s390: vfio_ap: link the vfio_ap devices to the vfio_ap bus subsystem - s390/setup: fix early warning messages - s390/virtio: handle find on invalid queue gracefully - scsi: virtio_scsi: don't send sc payload with tmfs - scsi: aacraid: Fix performance issue on logical drives - scsi: sd: Optimal I/O size should be a multiple of physical block size - scsi: target/iscsi: Avoid iscsit_release_commands_from_conn() deadlock - scsi: qla2xxx: Fix LUN discovery if loop id is not assigned yet by firmware - scsi: qla2xxx: Avoid PCI IRQ affinity mapping when multiqueue is not supported - scsi: qla2xxx: Use complete switch scan for RSCN events - fs/devpts: always delete dcache dentry-s in dput() - splice: don't merge into linked buffers - ovl: During copy up, first copy up data and then xattrs - ovl: Do not lose security.capability xattr over metadata file copy-up - m68k: Add -ffreestanding to CFLAGS - Btrfs: setup a nofs context for memory allocation at btrfs_create_tree() - Btrfs: setup a nofs context for memory allocation at __btrfs_set_acl - btrfs: scrub: fix circular locking dependency warning - btrfs: drop the lock on error in btrfs_dev_replace_cancel - btrfs: ensure that a DUP or RAID1 block group has exactly two stripes - btrfs: init csum_list before possible free - Btrfs: fix corruption reading shared and compressed extents after hole punching - Btrfs: fix deadlock between clone/dedupe and rename - soc: qcom: rpmh: Avoid accessing freed memory from batch API - libertas_tf: don't set URB_ZERO_PACKET on IN USB transfer - irqchip/gic-v3-its: Avoid parsing _indirect_ twice for Device table - irqchip/brcmstb-l2: Use _irqsave locking variants in non-interrupt code - x86/kprobes: Prohibit probing on optprobe template code - cpufreq: kryo: Release OPP tables on module removal - cpufreq: tegra124: add missing of_node_put() - cpufreq: pxa2xx: remove incorrect __init annotation - ext4: fix check of inode in swap_inode_boot_loader - ext4: cleanup pagecache before swap i_data - mm: hwpoison: fix thp split handing in soft_offline_in_use_page() - mm/vmalloc: fix size check for remap_vmalloc_range_partial() - mm/memory.c: do_fault: avoid usage of stale vm_area_struct - kernel/sysctl.c: add missing range check in do_proc_dointvec_minmax_conv - nvmem: core: don't check the return value of notifier chain call - device property: Fix the length used in PROPERTY_ENTRY_STRING() - intel_th: Don't reference unassigned outputs - parport_pc: fix find_superio io compare code, should use equal test. - i2c: tegra: fix maximum transfer size - i2c: tegra: update maximum transfer size - media: i2c: ov5640: Fix post-reset delay - gpio: pca953x: Fix dereference of irq data in shutdown - ext4: update quota information while swapping boot loader inode - ext4: add mask of ext4 flags to swap - ext4: fix crash during online resizing - dma: Introduce dma_max_mapping_size() - swiotlb: Introduce swiotlb_max_mapping_size() - swiotlb: Add is_swiotlb_active() function - PCI/ASPM: Use LTR if already enabled by platform - PCI/DPC: Fix print AER status in DPC event handling - PCI: qcom: Don't deassert reset GPIO during probe - PCI: dwc: skip MSI init if MSIs have been explicitly disabled - PCI: pci-bridge-emul: Create per-bridge copy of register behavior - PCI: pci-bridge-emul: Extend pci_bridge_emul_init() with flags - IB/hfi1: Close race condition on user context disable and close - IB/rdmavt: Fix loopback send with invalidate ordering - IB/rdmavt: Fix concurrency panics in QP post_send and modify to error - cxl: Wrap iterations over afu slices inside 'afu_list_lock' - ext2: Fix underflow in ext2_max_size() - clk: uniphier: Fix update register for CPU-gear - clk: clk-twl6040: Fix imprecise external abort for pdmclk - clk: samsung: exynos5: Fix possible NULL pointer exception on platform_device_alloc() failure - clk: samsung: exynos5: Fix kfree() of const memory on setting driver_override - clk: ingenic: Fix round_rate misbehaving with non-integer dividers - clk: ingenic: Fix doc of ingenic_cgu_div_info - usb: chipidea: tegra: Fix missed ci_hdrc_remove_device() - usb: typec: tps6598x: handle block writes separately with plain-I2C adapters - dmaengine: usb-dmac: Make DMAC system sleep callbacks explicit - serial: uartps: Fix stuck ISR if RX disabled with non-empty FIFO - serial: 8250_of: assume reg-shift of 2 for mrvl,mmp-uart - serial: 8250_pci: Fix number of ports for ACCES serial cards - serial: 8250_pci: Have ACCES cards that use the four port Pericom PI7C9X7954 chip use the pci_pericom_setup() - jbd2: clear dirty flag when revoking a buffer from an older transaction - jbd2: fix compile warning when using JBUFFER_TRACE - selinux: add the missing walk_size + len check in selinux_sctp_bind_connect - security/selinux: fix SECURITY_LSM_NATIVE_LABELS on reused superblock - powerpc/32: Clear on-stack exception marker upon exception return - powerpc/wii: properly disable use of BATs when requested. - powerpc/powernv: Make opal log only readable by root - powerpc/83xx: Also save/restore SPRG4-7 during suspend - powerpc/kvm: Save and restore host AMR/IAMR/UAMOR - powerpc/powernv: Don't reprogram SLW image on every KVM guest entry/exit - powerpc/64s/hash: Fix assert_slb_presence() use of the slbfee. instruction - powerpc: Fix 32-bit KVM-PR lockup and host crash with MacOS guest - powerpc/ptrace: Simplify vr_get/set() to avoid GCC warning - powerpc/hugetlb: Don't do runtime allocation of 16G pages in LPAR configuration - powerpc/smp: Fix NMI IPI timeout - powerpc/smp: Fix NMI IPI xmon timeout - powerpc/traps: fix recoverability of machine check handling on book3s/32 - powerpc/traps: Fix the message printed when stack overflows - ARM: s3c24xx: Fix boolean expressions in osiris_dvs_notify - arm64: Fix HCR.TGE status for NMI contexts - arm64: debug: Don't propagate UNKNOWN FAR into si_code for debug signals - arm64: debug: Ensure debug handlers check triggering exception level - arm64: KVM: Fix architecturally invalid reset value for FPEXC32_EL2 - Revert "KVM/MMU: Flush tlb directly in the kvm_zap_gfn_range()" - ipmi_si: Fix crash when using hard-coded device - ipmi_si: fix use-after-free of resource->name - dm: fix to_sector() for 32bit - dm integrity: limit the rate of error messages - media: cx25840: mark pad sig_types to fix cx231xx init - mfd: sm501: Fix potential NULL pointer dereference - cpcap-charger: generate events for userspace - cpuidle: governor: Add new governors to cpuidle_governors again - NFS: Fix I/O request leakages - NFS: Fix an I/O request leakage in nfs_do_recoalesce - NFS: Don't recoalesce on error in nfs_pageio_complete_mirror() - nfsd: fix performance-limiting session calculation - nfsd: fix memory corruption caused by readdir - nfsd: fix wrong check in write_v4_end_grace() - NFSv4.1: Reinitialise sequence results before retransmitting a request - svcrpc: fix UDP on servers with lots of threads - PM / wakeup: Rework wakeup source timer cancellation - PM / OPP: Update performance state when freq == old_freq - bcache: treat stale && dirty keys as bad keys - bcache: use (REQ_META|REQ_PRIO) to indicate bio for metadata - stable-kernel-rules.rst: add link to networking patch queue - vt: perform safe console erase in the right order - x86/unwind/orc: Fix ORC unwind table alignment - perf intel-pt: Fix CYC timestamp calculation after OVF - perf tools: Fix split_kallsyms_for_kcore() for trampoline symbols - perf auxtrace: Define auxtrace record alignment - perf intel-pt: Fix overlap calculation for padding - perf/x86/intel/uncore: Fix client IMC events return huge result - perf intel-pt: Fix divide by zero when TSC is not available - md: Fix failed allocation of md_register_thread - x86/kvmclock: set offset for kvm unstable clock - x86/ftrace: Fix warning and considate ftrace_jmp_replace() and ftrace_call_replace() - tpm/tpm_crb: Avoid unaligned reads in crb_recv() - tpm: Unify the send callback behaviour - rcu: Do RCU GP kthread self-wakeup from softirq and interrupt - media: imx: prpencvf: Stop upstream before disabling IDMA channel - media: lgdt330x: fix lock status reporting - media: sun6i: Fix CSI regmap's max_register - media: uvcvideo: Avoid NULL pointer dereference at the end of streaming - media: vimc: Add vimc-streamer for stream control - media: imx-csi: Input connections to CSI should be optional - media: imx: csi: Disable CSI immediately after last EOF - media: imx: csi: Stop upstream before disabling IDMA channel - drm/fb-helper: generic: Fix drm_fbdev_client_restore() - drm/radeon/evergreen_cs: fix missing break in switch statement - drm/amd/powerplay: correct power reading on fiji - drm/amd/display: don't call dm_pp_ function from an fpu block - KVM: Call kvm_arch_memslots_updated() before updating memslots - KVM: VMX: Compare only a single byte for VMCS' "launched" in vCPU-run - KVM: VMX: Zero out *all* general purpose registers after VM-Exit - KVM: x86/mmu: Detect MMIO generation wrap in any address space - KVM: x86/mmu: Do not cache MMIO accesses while memslots are in flux - KVM: nVMX: Sign extend displacements of VMX instr's mem operands - KVM: nVMX: Apply addr size mask to effective address for VMX instructions - KVM: nVMX: Ignore limit checks on VMX instructions using flat segments - KVM: nVMX: Check a single byte for VMCS "launched" in nested early checks - net: dsa: lantiq_gswip: fix use-after-free on failed probe - net: dsa: lantiq_gswip: fix OF child-node lookups - s390/setup: fix boot crash for machine without EDAT-1 - SUNRPC: Prevent thundering herd when the socket is not connected - SUNRPC: Fix up RPC back channel transmission - SUNRPC: Respect RPC call timeouts when retrying transmission - Linux 5.0.4 - [Config] update configs for 5.0.4 stable update * New Intel Wireless-AC 9260 [8086:2526] card not correctly probed in Ubuntu system (LP: #1821271) - iwlwifi: add new card for 9260 series * [CONFIG] please enable highdpi font FONT_TER16x32 (LP: #1819881) - [Config]: enable highdpi Terminus 16x32 font support * [SRU][B/B-OEM/C/D] Fix AMD IOMMU NULL dereference (LP: #1820990) - iommu/amd: Fix NULL dereference bug in match_hid_uid * some codecs stop working after S3 (LP: #1820930) - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec - ALSA: hda - Don't trigger jackpoll_work in azx_resume * tcm_loop.ko: move from modules-extra into main modules package (LP: #1817786) - [Packaging] move tcm_loop.lo to main linux-modules package * C++ demangling support missing from perf (LP: #1396654) - [Packaging] fix a mistype * r8169 doesn't get woken up by ethernet cable plugging, no PME generated (LP: #1817676) - PCI: pciehp: Disable Data Link Layer State Changed event on suspend * Disco update: v5.0.3 upstream stable release (LP: #1821074) - connector: fix unsafe usage of ->real_parent - fou, fou6: avoid uninit-value in gue_err() and gue6_err() - gro_cells: make sure device is up in gro_cells_receive() - ipv4/route: fail early when inet dev is missing - l2tp: fix infoleak in l2tp_ip6_recvmsg() - lan743x: Fix RX Kernel Panic - lan743x: Fix TX Stall Issue - net: hsr: fix memory leak in hsr_dev_finalize() - net/hsr: fix possible crash in add_timer() - net: sit: fix UBSAN Undefined behaviour in check_6rd - net/x25: fix use-after-free in x25_device_event() - net/x25: reset state in x25_connect() - pptp: dst_release sk_dst_cache in pptp_sock_destruct - ravb: Decrease TxFIFO depth of Q3 and Q2 to one - route: set the deleted fnhe fnhe_daddr to 0 in ip_del_fnhe to fix a race - rxrpc: Fix client call queueing, waiting for channel - sctp: remove sched init from sctp_stream_init - tcp: do not report TCP_CM_INQ of 0 for closed connections - tcp: Don't access TCP_SKB_CB before initializing it - tcp: handle inet_csk_reqsk_queue_add() failures - vxlan: Fix GRO cells race condition between receive and link delete - vxlan: test dev->flags & IFF_UP before calling gro_cells_receive() - net/mlx4_core: Fix reset flow when in command polling mode - net/mlx4_core: Fix locking in SRIOV mode when switching between events and polling - net/mlx4_core: Fix qp mtt size calculation - net: dsa: mv88e6xxx: Set correct interface mode for CPU/DSA ports - vsock/virtio: fix kernel panic from virtio_transport_reset_no_sock - net: sched: flower: insert new filter to idr after setting its mask - f2fs: wait on atomic writes to count F2FS_CP_WB_DATA - perf/x86: Fixup typo in stub functions - ALSA: bebob: use more identical mod_alias for Saffire Pro 10 I/O against Liquid Saffire 56 - ALSA: firewire-motu: fix construction of PCM frame for capture direction - ALSA: hda: Extend i915 component bind timeout - ALSA: hda - add more quirks for HP Z2 G4 and HP Z240 - ALSA: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294 - ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone - ALSA: hda/realtek: Enable headset MIC of Acer TravelMate X514-51T with ALC255 - perf/x86/intel: Fix memory corruption - perf/x86/intel: Make dev_attr_allow_tsx_force_abort static - It's wrong to add len to sector_nr in raid10 reshape twice - drm: Block fb changes for async plane updates - Linux 5.0.3 * Disco update: v5.0.2 upstream stable release (LP: #1820318) - media: uvcvideo: Fix 'type' check leading to overflow - Input: wacom_serial4 - add support for Wacom ArtPad II tablet - Input: elan_i2c - add id for touchpad found in Lenovo s21e-20 - iscsi_ibft: Fix missing break in switch statement - scsi: aacraid: Fix missing break in switch statement - x86/PCI: Fixup RTIT_BAR of Intel Denverton Trace Hub - arm64: dts: zcu100-revC: Give wifi some time after power-on - arm64: dts: hikey: Give wifi some time after power-on - arm64: dts: hikey: Revert "Enable HS200 mode on eMMC" - ARM: dts: exynos: Fix pinctrl definition for eMMC RTSN line on Odroid X2/U3 - ARM: dts: exynos: Add minimal clkout parameters to Exynos3250 PMU - ARM: dts: exynos: Fix max voltage for buck8 regulator on Odroid XU3/XU4 - drm: disable uncached DMA optimization for ARM and arm64 - media: Revert "media: rc: some events are dropped by userspace" - Revert "PCI/PME: Implement runtime PM callbacks" - bpf: Stop the psock parser before canceling its work - gfs2: Fix missed wakeups in find_insert_glock - staging: erofs: keep corrupted fs from crashing kernel in erofs_namei() - staging: erofs: compressed_pages should not be accessed again after freed - scripts/gdb: replace flags (MS_xyz -> SB_xyz) - ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom - perf/x86/intel: Make cpuc allocations consistent - perf/x86/intel: Generalize dynamic constraint creation - x86: Add TSX Force Abort CPUID/MSR - perf/x86/intel: Implement support for TSX Force Abort - Linux 5.0.2 * Linux security module stacking support - LSM: Introduce LSM_FLAG_LEGACY_MAJOR - LSM: Provide separate ordered initialization - LSM: Plumb visibility into optional "enabled" state - LSM: Lift LSM selection out of individual LSMs - LSM: Build ordered list of LSMs to initialize - LSM: Introduce CONFIG_LSM - LSM: Introduce "lsm=" for boottime LSM selection - LSM: Tie enabling logic to presence in ordered list - LSM: Prepare for reorganizing "security=" logic - LSM: Refactor "security=" in terms of enable/disable - LSM: Separate idea of "major" LSM from "exclusive" LSM - apparmor: Remove SECURITY_APPARMOR_BOOTPARAM_VALUE - selinux: Remove SECURITY_SELINUX_BOOTPARAM_VALUE - LSM: Add all exclusive LSMs to ordered initialization - LSM: Split LSM preparation from initialization - LoadPin: Initialize as ordered LSM - Yama: Initialize as ordered LSM - LSM: Introduce enum lsm_order - capability: Initialize as LSM_ORDER_FIRST - procfs: add smack subdir to attrs - Smack: Abstract use of cred security blob - SELinux: Abstract use of cred security blob - SELinux: Remove cred security blob poisoning - SELinux: Remove unused selinux_is_enabled - AppArmor: Abstract use of cred security blob - TOMOYO: Abstract use of cred security blob - Infrastructure management of the cred security blob - SELinux: Abstract use of file security blob - Smack: Abstract use of file security blob - LSM: Infrastructure management of the file security - SELinux: Abstract use of inode security blob - Smack: Abstract use of inode security blob - LSM: Infrastructure management of the inode security - LSM: Infrastructure management of the task security - SELinux: Abstract use of ipc security blobs - Smack: Abstract use of ipc security blobs - LSM: Infrastructure management of the ipc security blob - TOMOYO: Update LSM flags to no longer be exclusive - LSM: generalize flag passing to security_capable - LSM: Make lsm_early_cred() and lsm_early_task() local functions. - LSM: Make some functions static - apparmor: Adjust offset when accessing task blob. - LSM: Ignore "security=" when "lsm=" is specified - LSM: Update list of SECURITYFS users in Kconfig - apparmor: delete the dentry in aafs_remove() to avoid a leak - apparmor: fix double free when unpack of secmark rules fails - SAUCE: LSM: Infrastructure management of the sock security - SAUCE: LSM: Limit calls to certain module hooks - SAUCE: LSM: Special handling for secctx lsm hooks - SAUCE: LSM: Specify which LSM to display with /proc/self/attr/display - SAUCE: Fix-up af_unix mediation for sock infrastructure management - SAUCE: Revert "apparmor: Fix warning about unused function apparmor_ipv6_postroute" - SAUCE: Revert "apparmor: fix checkpatch error in Parse secmark policy" - SAUCE: Revert "apparmor: add #ifdef checks for secmark filtering" - SAUCE: Revert "apparmor: Allow filtering based on secmark policy" - SAUCE: Revert "apparmor: Parse secmark policy" - SAUCE: Revert "apparmor: Add a wildcard secid" - SAUCE: Revert "apparmor: fix bad debug check in apparmor_secid_to_secctx()" - SAUCE: Revert "apparmor: fixup secid map conversion to using IDR" - SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids" - SAUCE: Revert "apparmor: Fix memory leak of rule on error exit path" - SAUCE: Revert "apparmor: modify audit rule support to support profile stacks" - SAUCE: Revert "apparmor: Add support for audit rule filtering" - SAUCE: Revert "apparmor: add the ability to get a task's secid" - SAUCE: Revert "apparmor: add support for mapping secids and using secctxes" - SAUCE: apparmor: add proc subdir to attrs - SAUCE: apparmor: add an apparmorfs entry to access current attrs - SAUCE: apparmor: update flags to no longer be exclusive - SAUCE: update configs and annotations for LSM stacking * Miscellaneous Ubuntu changes - [Config] CONFIG_EARLY_PRINTK_USB_XDBC=y - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down - [Config] CONFIG_RANDOM_TRUST_CPU=y - [Config] refresh annotations for recent config changes - ubuntu: vbox -- update to 6.0.4-dfsg-7 - Revert "UBUNTU: SAUCE: i2c:amd I2C Driver based on PCI Interface for upcoming platform" -- Seth Forshee Wed, 10 Apr 2019 07:47:42 -0500 linux-gcp (5.0.0-1001.1) disco; urgency=medium * linux-gcp: 5.0.0-1001.1 -proposed tracker (LP: #1820310) * Miscellaneous Ubuntu changes - [Packaging] Initial GCP/GKE version in Disco - [Config] switch from overaly annotations to using include directive - [Config] updateconfigs following rebase to 5.0.0-8.9 - [Packaging] sync packaging updates from master - [Packaging] enable nvidia dkms build -- Seth Forshee Fri, 15 Mar 2019 11:47:08 -0500 linux-gcp (5.0.0-1000.0) disco; urgency=medium * Empty entry -- Seth Forshee Fri, 15 Mar 2019 11:05:38 -0500 linux-gcp (4.18.0-1007.8) cosmic; urgency=medium * linux-gcp: 4.18.0-1007.8 -proposed tracker (LP: #1814759) * bluetooth controller not detected with 4.15 kernel (LP: #1810797) - [Config] Disable BT_QCOMSMD_HACK [ Ubuntu: 4.18.0-16.17 ] * linux: 4.18.0-16.17 -proposed tracker (LP: #1814749) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * CVE-2018-16880 - vhost: fix OOB in get_rx_bufs() * RTL8822BE WiFi Disabled in Kernel 4.18.0-12 (LP: #1806472) - SAUCE: staging: rtlwifi: allow RTLWIFI_DEBUG_ST to be disabled - [Config] CONFIG_RTLWIFI_DEBUG_ST=n - SAUCE: Add r8822be to signature inclusion list * kernel oops in bcache module (LP: #1793901) - SAUCE: bcache: never writeback a discard operation * CVE-2018-18397 - userfaultfd: use ENOENT instead of EFAULT if the atomic copy user fails - userfaultfd: shmem: allocate anonymous memory for MAP_PRIVATE shmem - userfaultfd: shmem/hugetlbfs: only allow to register VM_MAYWRITE vmas - userfaultfd: shmem: add i_size checks - userfaultfd: shmem: UFFDIO_COPY: set the page dirty if VM_WRITE is not set * Ignore "incomplete report" from Elan touchpanels (LP: #1813733) - HID: i2c-hid: Ignore input report if there's no data present on Elan touchpanels * Vsock connect fails with ENODEV for large CID (LP: #1813934) - vhost/vsock: fix vhost vsock cid hashing inconsistent * Fix non-working pinctrl-intel (LP: #1811777) - pinctrl: intel: Do pin translation in other GPIO operations as well * ip6_gre: fix tunnel list corruption for x-netns (LP: #1812875) - ip6_gre: fix tunnel list corruption for x-netns * Backported commit breaks audio (fixed upstream) (LP: #1811566) - ASoC: intel: cht_bsw_max98090_ti: Add quirk for boards using pmc_plt_clk_0 - ASoC: intel: cht_bsw_max98090_ti: Add pmc_plt_clk_0 quirk for Chromebook Clapper - ASoC: intel: cht_bsw_max98090_ti: Add pmc_plt_clk_0 quirk for Chromebook Gnawty * kvm_stat : missing python dependency (LP: #1798776) - tools/kvm_stat: switch to python3 * [SRU] Fix Xorg crash with nomodeset when BIOS enable 64-bit fb addr (LP: #1812797) - vgaarb: Add support for 64-bit frame buffer address - vgaarb: Keep adding VGA device in queue * Fix non-working QCA Rome Bluetooth after S3 (LP: #1812812) - USB: Add new USB LPM helpers - USB: Consolidate LPM checks to avoid enabling LPM twice * [SRU] IO's are issued with incorrect Scatter Gather Buffer (LP: #1795453) - scsi: megaraid_sas: Use 63-bit DMA addressing * x86/mm: Found insecure W+X mapping at address (ptrval)/0xc00a0000 (LP: #1813532) - x86/mm: Do not warn about PCI BIOS W+X mappings * CVE-2019-6133 - fork: record start_time late * Fix not working Goodix touchpad (LP: #1811929) - HID: i2c-hid: Disable runtime PM on Goodix touchpad * bluetooth controller not detected with 4.15 kernel (LP: #1810797) - SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK - [Config] arm64: snapdragon: BT_QCOMSMD_HACK=y * X1 Extreme: only one of the two SSDs is loaded (LP: #1811755) - nvme-core: rework a NQN copying operation - nvme: pad fake subsys NQN vid and ssvid with zeros - nvme: introduce NVME_QUIRK_IGNORE_DEV_SUBNQN * Crash on "ip link add foo type ipip" (LP: #1811803) - SAUCE: fan: Fix NULL pointer dereference [ Ubuntu: 4.18.0-15.16 ] * Ubuntu boot failure. 4.18.0-14 boot stalls. (does not boot) (LP: #1814555) - Revert "drm/i915/ringbuffer: Delay after EMIT_INVALIDATE for gen4/gen5" * Userspace break as a result of missing patch backport (LP: #1813873) - tty: Don't hold ldisc lock in tty_reopen() if ldisc present -- Khalid Elmously Tue, 12 Feb 2019 01:13:50 +0000 linux-gcp (4.18.0-1006.7) cosmic; urgency=medium * linux-gcp: 4.18.0-1006.7 -proposed tracker (LP: #1811416) * Add support for ALC3277 codec on new Dell edge gateways (LP: #1807334) // Cosmic update: 4.18.19 upstream stable release (LP: #1810820) - [Config] Update config after 4.18.0-14.15 rebase * Packaging resync (LP: #1786013) - [Packaging] update helper scripts [ Ubuntu: 4.18.0-14.15 ] * linux: 4.18.0-14.15 -proposed tracker (LP: #1811406) * CPU hard lockup with rigorous writes to NVMe drive (LP: #1810998) - blk-wbt: Avoid lock contention and thundering herd issue in wbt_wait - blk-wbt: move disable check into get_limit() - blk-wbt: use wq_has_sleeper() for wq active check - blk-wbt: fix has-sleeper queueing check - blk-wbt: abstract out end IO completion handler - blk-wbt: improve waking of tasks * To reduce the Realtek USB cardreader power consumption (LP: #1811337) - mmc: core: Introduce MMC_CAP_SYNC_RUNTIME_PM - mmc: rtsx_usb_sdmmc: Don't runtime resume the device while changing led - mmc: rtsx_usb_sdmmc: Re-work runtime PM support - mmc: rtsx_usb_sdmmc: Re-work card detection/removal support - memstick: rtsx_usb_ms: Add missing pm_runtime_disable() in probe function - misc: rtsx_usb: Use USB remote wakeup signaling for card insertion detection - memstick: Prevent memstick host from getting runtime suspended during card detection - memstick: rtsx_usb_ms: Use ms_dev() helper - memstick: rtsx_usb_ms: Support runtime power management * Support non-strict iommu mode on arm64 (LP: #1806488) - iommu/io-pgtable-arm: Fix race handling in split_blk_unmap() - iommu/arm-smmu-v3: Implement flush_iotlb_all hook - iommu/dma: Add support for non-strict mode - iommu: Add "iommu.strict" command line option - iommu/io-pgtable-arm: Add support for non-strict mode - iommu/arm-smmu-v3: Add support for non-strict mode - iommu/io-pgtable-arm-v7s: Add support for non-strict mode - iommu/arm-smmu: Support non-strict mode * [Regression] crashkernel fails on HiSilicon D05 (LP: #1806766) - efi: honour memory reservations passed via a linux specific config table - efi/arm: libstub: add a root memreserve config table - efi: add API to reserve memory persistently across kexec reboot - irqchip/gic-v3-its: Change initialization ordering for LPIs - irqchip/gic-v3-its: Simplify LPI_PENDBASE_SZ usage - irqchip/gic-v3-its: Split property table clearing from allocation - irqchip/gic-v3-its: Move pending table allocation to init time - irqchip/gic-v3-its: Keep track of property table's PA and VA - irqchip/gic-v3-its: Allow use of pre-programmed LPI tables - irqchip/gic-v3-its: Use pre-programmed redistributor tables with kdump kernels - irqchip/gic-v3-its: Check that all RDs have the same property table - irqchip/gic-v3-its: Register LPI tables with EFI config table - irqchip/gic-v3-its: Allow use of LPI tables in reserved memory - arm64: memblock: don't permit memblock resizing until linear mapping is up - efi/arm: Defer persistent reservations until after paging_init() - efi: Permit calling efi_mem_reserve_persistent() from atomic context - efi: Prevent GICv3 WARN() by mapping the memreserve table before first use * ELAN900C:00 04F3:2844 touchscreen doesn't work (LP: #1811335) - pinctrl: cannonlake: Fix community ordering for H variant - pinctrl: cannonlake: Fix HOSTSW_OWN register offset of H variant * Add Cavium ThunderX2 SoC UNCORE PMU driver (LP: #1811200) - Documentation: perf: Add documentation for ThunderX2 PMU uncore driver - drivers/perf: Add Cavium ThunderX2 SoC UNCORE PMU driver - [Config] New config CONFIG_THUNDERX2_PMU=m * iptables connlimit allows more connections than the limit when using multiple CPUs (LP: #1811094) - netfilter: nf_conncount: don't skip eviction when age is negative * CVE-2018-16882 - KVM: Fix UAF in nested posted interrupt processing * Cannot initialize ATA disk if IDENTIFY command fails (LP: #1809046) - scsi: libsas: check the ata device status by ata_dev_enabled() * scsi: libsas: fix a race condition when smp task timeout (LP: #1808912) - scsi: libsas: fix a race condition when smp task timeout * CVE-2018-14625 - vhost/vsock: fix use-after-free in network stack callers * Fix and issue that LG I2C touchscreen stops working after reboot (LP: #1805085) - HID: i2c-hid: Disable runtime PM for LG touchscreen * Drivers: hv: vmbus: Offload the handling of channels to two workqueues (LP: #1807757) - Drivers: hv: vmbus: check the creation_status in vmbus_establish_gpadl() - Drivers: hv: vmbus: Offload the handling of channels to two workqueues * Disable LPM for Raydium Touchscreens (LP: #1802248) - USB: quirks: Add no-lpm quirk for Raydium touchscreens * Power leakage at S5 with Qualcomm Atheros QCA9377 802.11ac Wireless Network Adapter (LP: #1805607) - SAUCE: ath10k: provide reset function for QCA9377 chip * CVE-2018-19407 - KVM: X86: Fix scan ioapic use-before-initialization * Fix USB2 device wrongly detected as USB1 (LP: #1806534) - xhci: Add quirk to workaround the errata seen on Cavium Thunder-X2 Soc * Add support for ALC3277 codec on new Dell edge gateways (LP: #1807334) - SAUCE: ASoC: rt5660: (no-up) Move platform code to board file - ASoC: Intel: kbl_rt5660: Add a new machine driver for kbl with rt5660 - [Config] CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m * armhf guests fail to boot in EFI mode (LP: #1809488) - efi/arm: Revert deferred unmap of early memmap mapping * audio output has constant noise on a Dell machine (LP: #1810891) - ALSA: hda/realtek - Fixed headphone issue for ALC700 * ldisc crash on reopened tty (LP: #1791758) - tty: Hold tty_ldisc_lock() during tty_reopen() - tty: Don't block on IO when ldisc change is pending - tty: Simplify tty->count math in tty_reopen() * efi-lockdown patch causes -EPERM for some debugfs files even though CONFIG_LOCK_DOWN_KERNEL is not set (LP: #1807686) - SAUCE: debugfs: avoid EPERM when no open file operation defined * SATA device is not going to DEVSLP (LP: #1781533) - ata: ahci: Support state with min power but Partial low power state - ata: ahci: Enable DEVSLP by default on x86 with SLP_S0 * Console got stuck using serial tty after logout (LP: #1808097) - tty: do not set TTY_IO_ERROR flag if console port * Workaround CSS timeout on AMD SNPS 3.0 xHC (LP: #1806838) - xhci: workaround CSS timeout on AMD SNPS 3.0 xHC * Add pointstick support for Cirque Touchpad (LP: #1805081) - HID: multitouch: Add pointstick support for Cirque Touchpad * Update hisilicon SoC-specific drivers (LP: #1810457) - SAUCE: Revert "net: hns3: Updates RX packet info fetch in case of multi BD" - net: hns3: remove redundant variable 'protocol' - scsi: hisi_sas: Drop hisi_sas_slot_abort() - net: hns: Make many functions static - net: hns: make hns_dsaf_roce_reset non static - net: hisilicon: hns: Replace mdelay() with msleep() - net: hns3: fix return value error while hclge_cmd_csq_clean failed - net: hns: remove redundant variables 'max_frm' and 'tmp_mac_key' - net: hns: Mark expected switch fall-through - net: hns3: Mark expected switch fall-through - net: hns3: Remove tx ring BD len register in hns3_enet - net: hns: modify variable type in hns_nic_reuse_page - net: hns: use eth_get_headlen interface instead of hns_nic_get_headlen - net: hns3: modify variable type in hns3_nic_reuse_page - net: hns3: Fix for multicast failure - net: hns3: Fix error of checking used vlan id - net: hns3: Implement shutdown ops in hns3 pci driver - net: hns3: Fix for loopback selftest failed problem - net: hns3: Only update mac configuation when necessary - net: hns3: Change the dst mac addr of loopback packet - net: hns3: Remove redundant codes of query advertised flow control abilitiy - net: hns3: Refine hns3_get_link_ksettings() - net: hns: make function hns_gmac_wait_fifo_clean() static - net: hns3: Add default irq affinity - net: hns3: Add unlikely for buf_num check - net: hns3: Remove tx budget to clean more TX descriptors in a napi - net: hns3: Remove packet statistics of public - net: hns3: Add support for hns3_nic_netdev_ops.ndo_do_ioctl - net: hns3: Fix for setting speed for phy failed problem - net: hns3: Fix cmdq registers initialization issue for vf - net: hns3: Clear client pointer when initialize client failed or unintialize finished - net: hns3: Fix client initialize state issue when roce client initialize failed - net: hns3: Fix parameter type for q_id in hclge_tm_q_to_qs_map_cfg() - net: hns3: Unify the type convert for desc.data - net: hns3: Adjust prefix of tx/rx statistic names - net: hns3: Fix tqp array traversal condition for vf - net: hns3: Unify the prefix of vf functions - net: hns3: Add handle for default case - net: hns3: Add unlikely for dma_mapping_error check - net: hns3: Remove print messages for error packet - net: hns3: Add get_media_type ops support for VF - net: hns3: Fix speed/duplex information loss problem when executing ethtool ethx cmd of VF - net: hns3: Remove redundant hclge_get_port_type() - net: hns3: Add support for sctp checksum offload - net: hns3: Set extra mac address of pause param for HW - net: hns3: Rename loop mode - net: hns3: Rename mac loopback to app loopback - net: hns3: Add serdes parallel inner loopback support - net: hns3: Fix for netdev not up problem when setting mtu - net: hns3: Change return type of hclge_tm_schd_info_update() - net: hns3: Modify hns3_get_max_available_channels - net: hns3: Fix loss of coal configuration while doing reset - net: hns: remove ndo_poll_controller - hns3: Fix the build. - hns3: Another build fix. - net: hns3: Add flow director initialization - net: hns3: Add input key and action config support for flow director - net: hns3: Add support for rule add/delete for flow director - net: hns3: Add support for rule query of flow director - net: hns3: Add reset handle for flow director - net: hns3: Remove all flow director rules when unload hns3 driver - net: hns3: Add support for enable/disable flow director - net: hns3: Remove the default mask configuration for mac vlan table - net: hns3: Clear mac vlan table entries when unload driver or function reset - net: hns3: Optimize for unicast mac vlan table - net: hns3: Drop depricated mta table support - net: hns3: Add egress/ingress vlan filter for revision 0x21 - net: hns3: Fix for rx vlan id handle to support Rev 0x21 hardware - net: hns3: Add new RSS hash algorithm support for PF - net: hns3: Add RSS general configuration support for VF - net: hns3: Add RSS tuples support for VF - net: hns3: Add HW RSS hash information to RX skb - net: hns3: Enable promisc mode when mac vlan table is full - net: hns3: Resume promisc mode and vlan filter status after reset - net: hns3: Resume promisc mode and vlan filter status after loopback test - scsi: hisi_sas: Feed back linkrate(max/min) when re-attached - scsi: hisi_sas: Move evaluation of hisi_hba in hisi_sas_task_prep() - scsi: hisi_sas: Fix the race between IO completion and timeout for SMP/internal IO - scsi: hisi_sas: Free slot later in slot_complete_vx_hw() - scsi: hisi_sas: unmask interrupts ent72 and ent74 - scsi: hisi_sas: Use block layer tag instead for IPTT - scsi: hisi_sas: Update v3 hw AIP_LIMIT and CFG_AGING_TIME register values - net: hns3: remove hns3_fill_desc_tso - net: hns3: move DMA map into hns3_fill_desc - net: hns3: add handling for big TX fragment - net: hns3: rename hns_nic_dma_unmap - net: hns3: fix for multiple unmapping DMA problem - scsi: hisi_sas: Fix spin lock management in slot_index_alloc_quirk_v2_hw() - scsi: hisi_sas: Fix NULL pointer dereference - net: hns3: Add PCIe AER callback error_detected - net: hns3: Add PCIe AER error recovery - net: hns3: Add support to enable and disable hw errors - net: hns3: Add enable and process common ecc errors - net: hns3: Add enable and process hw errors from IGU, EGU and NCSI - net: hns3: Add enable and process hw errors from PPP - net: hns3: Add enable and process hw errors of TM scheduler - net: hns3: Fix for warning uninitialized symbol hw_err_lst3 - net: hns3: fix spelling mistake "intrerrupt" -> "interrupt" - net: hns3: add error handler for hns3_nic_init_vector_data() - net: hns3: bugfix for buffer not free problem during resetting - net: hns3: bugfix for reporting unknown vector0 interrupt repeatly problem - net: hns3: bugfix for the initialization of command queue's spin lock - net: hns3: remove unnecessary queue reset in the hns3_uninit_all_ring() - net: hns3: bugfix for is_valid_csq_clean_head() - net: hns3: bugfix for hclge_mdio_write and hclge_mdio_read - net: hns3: fix incorrect return value/type of some functions - net: hns3: bugfix for handling mailbox while the command queue reinitialized - net: hns3: bugfix for rtnl_lock's range in the hclge_reset() - net: hns3: bugfix for rtnl_lock's range in the hclgevf_reset() - net: hns3: Fix for out-of-bounds access when setting pfc back pressure - scsi: hisi_sas: Remove set but not used variable 'dq_list' - net: hns3: bugfix for not checking return value - net: hns: Incorrect offset address used for some registers. - net: hns: All ports can not work when insmod hns ko after rmmod. - net: hns: Some registers use wrong address according to the datasheet. - net: hns: Fixed bug that netdev was opened twice - net: hns: Clean rx fbd when ae stopped. - net: hns: Free irq when exit from abnormal branch - net: hns: Avoid net reset caused by pause frames storm - net: hns: Fix ntuple-filters status error. - net: hns: Add mac pcs config when enable|disable mac - net: hns: Fix ping failed when use net bridge and send multicast - net: hns3: use HNS3_NIC_STATE_INITED to indicate the initialization state of enet - net: hns3: add set_default_reset_request in the hnae3_ae_ops - net: hns3: provide some interface & information for the client - net: hns3: adjust the location of clearing the table when doing reset - net: hns3: enable/disable ring in the enet while doing UP/DOWN - net: hns3: use HNS3_NIC_STATE_RESETTING to indicate resetting - net: hns3: ignore new coming low-level reset while doing high-level reset - net: hns3: move some reset information from hnae3_handle into hclge_dev/hclgevf_dev - net: hns3: adjust the process of PF reset - net: hns3: call roce's reset notify callback when resetting - net: hns3: add error handler for hclge_reset() - net: hns3: fix for cmd queue memory not freed problem during reset - net: hns3: Remove set but not used variable 'reset_level' - net: hns3: fix spelling mistake, "assertting" -> "asserting" - net: hns3: add reset_hdev to reinit the hdev in VF's reset process - net: hns3: adjust VF's reset process - net: hns3: add reset handling for VF when doing PF reset - net: hns3: add reset handling for VF when doing Core/Global/IMP reset - net: hns3: stop handling command queue while resetting VF - net: hns3: add error handler for hclgevf_reset() - net: hns3: stop napi polling when HNS3_NIC_STATE_DOWN is set - net: hns3: implement the IMP reset processing for PF - net: hns3: add PCIe FLR support for PF - net: hns3: do VF's pci re-initialization while PF doing FLR - net: hns3: add PCIe FLR support for VF - net: hns3: Enable HW GRO for Rev B(=0x21) HNS3 hardware - net: hns3: Add handling of GRO Pkts not fully RX'ed in NAPI poll - net: hns3: Add support for ethtool -K to enable/disable HW GRO - net: hns3: Add skb chain when num of RX buf exceeds MAX_SKB_FRAGS - net: hns3: Adds GRO params to SKB for the stack - scsi: hisi_sas: use dma_set_mask_and_coherent - scsi: hisi_sas: Create separate host attributes per HBA - scsi: hisi_sas: Add support for interrupt converge for v3 hw - scsi: hisi_sas: Add support for interrupt coalescing for v3 hw - scsi: hisi_sas: Relocate some codes to avoid an unused check - scsi: hisi_sas: change the time of SAS SSP connection - net: hns3: fix spelling mistake "failded" -> "failed" - net: hns3: Support two vlan header when setting mtu - net: hns3: Refactor mac mtu setting related functions - net: hns3: Add vport alive state checking support - net: hns3: Add mtu setting support for vf - net: hns3: up/down netdev in hclge module when setting mtu - net: hns3: add common validation in hclge_dcb - net: hns3: Add debugfs framework registration - net: hns3: Add "queue info" query function - net: hns3: Add "FD flow table" info query function - net: hns3: Add "tc config" info query function - net: hns3: Add "tm config" info query function - net: hns3: Add "qos pause" config info query function - net: hns3: Add "qos prio map" info query function - net: hns3: Add "qos buffer" config info query function - net: hns3: Support "ethtool -d" for HNS3 VF driver - net: hns3: Adds support to dump(using ethool-d) PCIe regs in HNS3 PF driver - net: hns3: remove existing process error functions and reorder hw_blk table - net: hns3: rename enable error interrupt functions - net: hns3: re-enable error interrupts on hw reset - net: hns3: deletes unnecessary settings of the descriptor data - net: hns3: rename process_hw_error function - net: hns3: add optimization in the hclge_hw_error_set_state - net: hns3: add handling of hw ras errors using new set of commands - net: hns3: deleted logging 1 bit errors - net: hns3: add handling of hw errors reported through MSIX - net: hns3: add handling of hw errors of MAC - net: hns3: handle hw errors of PPP PF - net: hns3: handle hw errors of PPU(RCB) - net: hns3: handle hw errors of SSU - net: hns3: add handling of RDMA RAS errors - net: hns3: fix spelling mistake "offser" -> "offset" - scsi: hisi_sas: Fix warnings detected by sparse - scsi: hisi_sas: Relocate some code to reduce complexity - scsi: hisi_sas: Make sg_tablesize consistent value - hns3: prevent building without CONFIG_INET - net: hns3: Add "bd info" query function - net: hns3: Add "manager table" information query function - net: hns3: Add "status register" information query function - net: hns3: Add "dcb register" status information query function - net: hns3: Add "queue map" information query function - net: hns3: Add "tm map" status information query function - net: hns3: fix error handling int the hns3_get_vector_ring_chain - net: hns3: uninitialize pci in the hclgevf_uninit - net: hns3: fix napi_disable not return problem - net: hns3: update some variables while hclge_reset()/hclgevf_reset() done - net: hns3: remove unnecessary configuration recapture while resetting - net: hns3: fix incomplete uninitialization of IRQ in the hns3_nic_uninit_vector_data() - net: hns3: update coalesce param per second - net: hns3: remove 1000M/half support of phy - net: hns3: synchronize speed and duplex from phy when phy link up - net: hns3: getting tx and dv buffer size through firmware - net: hns3: aligning buffer size in SSU to 256 bytes - net: hns3: fix a SSU buffer checking bug - scsi: hisi_sas: Add support for DIF feature for v2 hw - net: hns3: refine the handle for hns3_nic_net_open/stop() - net: hns3: change default tc state to close - net: hns3: fix a bug caused by udelay - net: hns3: add max vector number check for pf - net: hns3: reset tqp while doing DOWN operation - net: hns3: fix vf id check issue when add flow director rule - net: hns3: don't restore rules when flow director is disabled - net: hns3: fix the descriptor index when get rss type - net: hns3: remove redundant variable initialization - net: hns3: call hns3_nic_net_open() while doing HNAE3_UP_CLIENT * Cosmic update: 4.18.20 upstream stable release (LP: #1810821) - powerpc/traps: restore recoverability of machine_check interrupts - powerpc/64/module: REL32 relocation range check - powerpc/mm: Fix page table dump to work on Radix - powerpc/mm: fix always true/false warning in slice.c - drm/amd/display: fix bug of accessing invalid memory - Input: wm97xx-ts - fix exit path - powerpc/Makefile: Fix PPC_BOOK3S_64 ASFLAGS - powerpc/eeh: Fix possible null deref in eeh_dump_dev_log() - tty: check name length in tty_find_polling_driver() - tracing/kprobes: Check the probe on unloaded module correctly - drm/amdgpu/powerplay: fix missing break in switch statements - ARM: imx_v6_v7_defconfig: Select CONFIG_TMPFS_POSIX_ACL - powerpc/nohash: fix undefined behaviour when testing page size support - powerpc/mm: Don't report hugepage tables as memory leaks when using kmemleak - drm/omap: fix memory barrier bug in DMM driver - drm/amd/display: fix gamma not being applied - drm/hisilicon: hibmc: Do not carry error code in HiBMC framebuffer pointer - media: pci: cx23885: handle adding to list failure - media: coda: don't overwrite h.264 profile_idc on decoder instance - MIPS: kexec: Mark CPU offline before disabling local IRQ - powerpc/boot: Ensure _zimage_start is a weak symbol - powerpc/memtrace: Remove memory in chunks - MIPS/PCI: Call pcie_bus_configure_settings() to set MPS/MRRS - sc16is7xx: Fix for multi-channel stall - media: tvp5150: fix width alignment during set_selection() - powerpc/selftests: Wait all threads to join - staging:iio:ad7606: fix voltage scales - drm: rcar-du: Update Gen3 output limitations - drm/amdgpu: Fix SDMA TO after GPU reset v3 - staging: most: video: fix registration of an empty comp core_component - 9p locks: fix glock.client_id leak in do_lock - udf: Prevent write-unsupported filesystem to be remounted read-write - ARM: dts: imx6ull: keep IMX6UL_ prefix for signals on both i.MX6UL and i.MX6ULL - 9p: clear dangling pointers in p9stat_free - ovl: fix error handling in ovl_verify_set_fh() - ovl: check whiteout in ovl_create_over_whiteout() - serial: sh-sci: Fix could not remove dev_attr_rx_fifo_timeout - scsi: qla2xxx: Fix incorrect port speed being set for FC adapters - scsi: qla2xxx: Fix process response queue for ISP26XX and above - scsi: qla2xxx: Remove stale debug trace message from tcm_qla2xxx - scsi: qla2xxx: shutdown chip if reset fail - scsi: qla2xxx: Fix duplicate switch database entries - scsi: qla2xxx: Fix driver hang when FC-NVMe LUNs are configured - fuse: Fix use-after-free in fuse_dev_do_read() - fuse: Fix use-after-free in fuse_dev_do_write() - fuse: fix blocked_waitq wakeup - fuse: set FR_SENT while locked - ovl: fix recursive oi->lock in ovl_link() - scsi: qla2xxx: Fix re-using LoopID when handle is in use - scsi: qla2xxx: Fix NVMe session hang on unload - arm64: dts: stratix10: Support Ethernet Jumbo frame - arm64: dts: stratix10: fix multicast filtering - clk: meson-gxbb: set fclk_div3 as CLK_IS_CRITICAL - clk: meson: axg: mark fdiv2 and fdiv3 as critical - zram: close udev startup race condition as default groups - MIPS: Loongson-3: Fix CPU UART irq delivery problem - MIPS: Loongson-3: Fix BRIDGE irq delivery problem - xtensa: add NOTES section to the linker script - xtensa: make sure bFLT stack is 16 byte aligned - xtensa: fix boot parameters address translation - um: Drop own definition of PTRACE_SYSEMU/_SINGLESTEP - clk: s2mps11: Fix matching when built as module and DT node contains compatible - clk: at91: Fix division by zero in PLL recalc_rate() - clk: sunxi-ng: h6: fix bus clocks' divider position - clk: rockchip: fix wrong mmc sample phase shift for rk3328 - clk: rockchip: Fix static checker warning in rockchip_ddrclk_get_parent call - libceph: bump CEPH_MSG_MAX_DATA_LEN - Revert "ceph: fix dentry leak in splice_dentry()" - thermal: core: Fix use-after-free in thermal_cooling_device_destroy_sysfs - mach64: fix display corruption on big endian machines - mach64: fix image corruption due to reading accelerator registers - acpi/nfit, x86/mce: Handle only uncorrectable machine checks - acpi/nfit, x86/mce: Validate a MCE's address before using it - acpi, nfit: Fix ARS overflow continuation - reset: hisilicon: fix potential NULL pointer dereference - vhost/scsi: truncate T10 PI iov_iter to prot_bytes - scsi: qla2xxx: Initialize port speed to avoid setting lower speed - SCSI: fix queue cleanup race before queue initialization is done - Revert "powerpc/8xx: Use L1 entry APG to handle _PAGE_ACCESSED for CONFIG_SWAP" - soc: ti: QMSS: Fix usage of irq_set_affinity_hint - ocfs2: fix a misuse a of brelse after failing ocfs2_check_dir_entry - ocfs2: free up write context when direct IO failed - mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings - memory_hotplug: cond_resched in __remove_pages - netfilter: conntrack: fix calculation of next bucket number in early_drop - ARM: 8809/1: proc-v7: fix Thumb annotation of cpu_v7_hvc_switch_mm - bonding/802.3ad: fix link_failure_count tracking - mtd: spi-nor: cadence-quadspi: Return error code in cqspi_direct_read_execute() - mtd: nand: Fix nanddev_neraseblocks() - mtd: docg3: don't set conflicting BCH_CONST_PARAMS option - hwmon: (core) Fix double-free in __hwmon_device_register() - perf stat: Handle different PMU names with common prefix - of, numa: Validate some distance map rules - x86/cpu/vmware: Do not trace vmware_sched_clock() - x86/hyper-v: Enable PIT shutdown quirk - termios, tty/tty_baudrate.c: fix buffer overrun - arch/alpha, termios: implement BOTHER, IBSHIFT and termios2 - watchdog/core: Add missing prototypes for weak functions - btrfs: fix pinned underflow after transaction aborted - Btrfs: fix cur_offset in the error case for nocow - Btrfs: fix infinite loop on inode eviction after deduplication of eof block - Btrfs: fix data corruption due to cloning of eof block - clockevents/drivers/i8253: Add support for PIT shutdown quirk - ext4: add missing brelse() update_backups()'s error path - ext4: add missing brelse() in set_flexbg_block_bitmap()'s error path - ext4: add missing brelse() add_new_gdb_meta_bg()'s error path - ext4: avoid potential extra brelse in setup_new_flex_group_blocks() - ext4: missing !bh check in ext4_xattr_inode_write() - ext4: fix possible inode leak in the retry loop of ext4_resize_fs() - ext4: avoid buffer leak on shutdown in ext4_mark_iloc_dirty() - ext4: avoid buffer leak in ext4_orphan_add() after prior errors - ext4: fix missing cleanup if ext4_alloc_flex_bg_array() fails while resizing - ext4: avoid possible double brelse() in add_new_gdb() on error path - ext4: fix possible leak of sbi->s_group_desc_leak in error path - ext4: fix possible leak of s_journal_flag_rwsem in error path - ext4: fix buffer leak in ext4_xattr_get_block() on error path - ext4: release bs.bh before re-using in ext4_xattr_block_find() - ext4: fix buffer leak in ext4_xattr_move_to_block() on error path - ext4: fix buffer leak in ext4_expand_extra_isize_ea() on error path - ext4: fix buffer leak in __ext4_read_dirblock() on error path - mount: Prevent MNT_DETACH from disconnecting locked mounts - mnt: fix __detach_mounts infinite loop - kdb: use correct pointer when 'btc' calls 'btt' - kdb: print real address of pointers instead of hashed addresses - sunrpc: correct the computation for page_ptr when truncating - NFSv4: Don't exit the state manager without clearing NFS4CLNT_MANAGER_RUNNING - nfsd: COPY and CLONE operations require the saved filehandle to be set - rtc: hctosys: Add missing range error reporting - fuse: fix use-after-free in fuse_direct_IO() - fuse: fix leaked notify reply - selinux: check length properly in SCTP bind hook - configfs: replace strncpy with memcpy - gfs2: Put bitmap buffers in put_super - gfs2: Fix metadata read-ahead during truncate (2) - libata: blacklist SAMSUNG MZ7TD256HAFV-000L9 SSD - crypto: user - fix leaking uninitialized memory to userspace - lib/ubsan.c: don't mark __ubsan_handle_builtin_unreachable as noreturn - hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444! - mm/swapfile.c: use kvzalloc for swap_info_struct allocation - efi/arm/libstub: Pack FDT after populating it - drm/rockchip: Allow driver to be shutdown on reboot/kexec - drm/msm: fix OF child-node lookup - drm/amdgpu: Fix typo in amdgpu_vmid_mgr_init - drm/amdgpu: add missing CHIP_HAINAN in amdgpu_ucode_get_load_type - drm/nouveau: Check backlight IDs are >= 0, not > 0 - drm/nouveau: Fix nv50_mstc->best_encoder() - drm/amd/powerplay: Enable/Disable NBPSTATE on On/OFF of UVD - drm/etnaviv: fix bogus fence complete check in timeout handler - drm/dp_mst: Check if primary mstb is null - drm: panel-orientation-quirks: Add quirk for Acer One 10 (S1003) - drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit panel's native mode - drm/i915: Restore vblank interrupts earlier - drm/i915: Don't unset intel_connector->mst_port - drm/i915: Skip vcpi allocation for MSTB ports that are gone - drm/i915: Large page offsets for pread/pwrite - drm/i915/dp: Fix link retraining comment in intel_dp_long_pulse() - drm/i915/dp: Restrict link retrain workaround to external monitors - drm/i915/hdmi: Add HDMI 2.0 audio clock recovery N values - drm/i915: Fix error handling for the NV12 fb dimensions check - drm/i915: Fix ilk+ watermarks when disabling pipes - drm/i915: Compare user's 64b GTT offset even on 32b - drm/i915: Don't oops during modeset shutdown after lpe audio deinit - drm/i915: Mark pin flags as u64 - drm/i915/ringbuffer: Delay after EMIT_INVALIDATE for gen4/gen5 - drm/i915/execlists: Force write serialisation into context image vs execution - drm/i915: Fix possible race in intel_dp_add_mst_connector() - CONFIG_XEN_PV breaks xen_create_contiguous_region on ARM - Linux 4.18.20 * Cosmic update: 4.18.19 upstream stable release (LP: #1810820) - mtd: rawnand: marvell: fix the IRQ handler complete() condition - mtd: spi-nor: fsl-quadspi: fix read error for flash size larger than 16MB - mtd: spi-nor: intel-spi: Add support for Intel Ice Lake SPI serial flash - mtd: spi-nor: fsl-quadspi: Don't let -EINVAL on the bus - spi: spi-mem: Adjust op len based on message/transfer size limitations - spi: bcm-qspi: switch back to reading flash using smaller chunks - spi: bcm-qspi: fix calculation of address length - bcache: trace missed reading by cache_missed - bcache: correct dirty data statistics - bcache: fix miss key refill->end in writeback - hwmon: (pmbus) Fix page count auto-detection. - jffs2: free jffs2_sb_info through jffs2_kill_sb() - block: setup bounce bio_sets properly - block: don't deal with discard limit in blkdev_issue_discard() - block: make sure discard bio is aligned with logical block size - block: make sure writesame bio is aligned with logical block size - cpufreq: conservative: Take limits changes into account properly - dma-mapping: fix panic caused by passing empty cma command line argument - pcmcia: Implement CLKRUN protocol disabling for Ricoh bridges - ACPI / OSL: Use 'jiffies' as the time bassis for acpi_os_get_timer() - ACPICA: AML Parser: fix parse loop to correctly skip erroneous extended opcodes - kprobes/x86: Use preempt_enable() in optimized_callback() - mailbox: PCC: handle parse error - acpi, nfit: Fix Address Range Scrub completion tracking - parisc: Fix address in HPMC IVA - parisc: Fix map_pages() to not overwrite existing pte entries - parisc: Fix exported address of os_hpmc handler - ALSA: hda - Add quirk for ASUS G751 laptop - ALSA: hda - Fix headphone pin config for ASUS G751 - ALSA: hda - Add mic quirk for the Lenovo G50-30 (17aa:3905) - ALSA: hda: Add 2 more models to the power_save blacklist - ALSA: ca0106: Disable IZD on SB0570 DAC to fix audio pops - x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation - x86/xen: Fix boot loader version reported for PVH guests - x86/corruption-check: Fix panic in memory_corruption_check() when boot option without value is provided - x86/mm/pat: Disable preemption around __flush_tlb_all() - ARM: dts: exynos: Disable pull control for MAX8997 interrupts on Origen - drm: fix use of freed memory in drm_mode_setcrtc - bpf: do not blindly change rlimit in reuseport net selftest - nvme: remove ns sibling before clearing path - Revert "perf tools: Fix PMU term format max value calculation" - selftests: usbip: add wait after attach and before checking port status - xsk: do not call synchronize_net() under RCU read lock - xfrm: policy: use hlist rcu variants on insert - perf vendor events intel: Fix wrong filter_band* values for uncore events - nfp: flower: fix pedit set actions for multiple partial masks - nfp: flower: use offsets provided by pedit instead of index for ipv6 - sched/fair: Fix the min_vruntime update logic in dequeue_entity() - perf evsel: Store ids for events with their own cpus perf_event__synthesize_event_update_cpus - perf tools: Fix use of alternatives to find JDIR - perf cpu_map: Align cpu map synthesized events properly. - perf report: Don't crash on invalid inline debug information - x86/fpu: Remove second definition of fpu in __fpu__restore_sig() - net: qla3xxx: Remove overflowing shift statement - drm: Get ref on CRTC commit object when waiting for flip_done - selftests: ftrace: Add synthetic event syntax testcase - i2c: rcar: cleanup DMA for all kinds of failure - net: socionext: Reset tx queue in ndo_stop - locking/lockdep: Fix debug_locks off performance problem - netfilter: xt_nat: fix DNAT target for shifted portmap ranges - ataflop: fix error handling during setup - swim: fix cleanup on setup error - arm64: cpufeature: ctr: Fix cpu capability check for late CPUs - nfp: devlink port split support for 1x100G CXP NIC - tun: Consistently configure generic netdev params via rtnetlink - s390/sthyi: Fix machine name validity indication - hwmon: (pwm-fan) Set fan speed to 0 on suspend - lightnvm: pblk: fix race on sysfs line state - lightnvm: pblk: fix two sleep-in-atomic-context bugs - lightnvm: pblk: fix race condition on metadata I/O - spi: spi-ep93xx: Use dma_data_direction for ep93xx_spi_dma_{finish,prepare} - perf tools: Free temporary 'sys' string in read_event_files() - perf tools: Cleanup trace-event-info 'tdata' leak - perf strbuf: Match va_{add,copy} with va_end - cpupower: Fix coredump on VMWare - bcache: Populate writeback_rate_minimum attribute - mmc: sdhci-pci-o2micro: Add quirk for O2 Micro dev 0x8620 rev 0x01 - sdhci: acpi: add free_slot callback - mtd: rawnand: denali: set SPARE_AREA_SKIP_BYTES register to 8 if unset - iwlwifi: pcie: avoid empty free RB queue - iwlwifi: mvm: clear HW_RESTART_REQUESTED when stopping the interface - iwlwifi: mvm: check for n_profiles validity in EWRD ACPI - x86/olpc: Indicate that legacy PC XO-1 platform should not register RTC - ACPI/PPTT: Handle architecturally unknown cache types - ACPI / PM: LPIT: Register sysfs attributes based on FADT - ACPI / processor: Fix the return value of acpi_processor_ids_walk() - cpufreq: dt: Try freeing static OPPs only if we have added them - x86/intel_rdt: Show missing resctrl mount options - mtd: rawnand: atmel: Fix potential NULL pointer dereference - signal: Introduce COMPAT_SIGMINSTKSZ for use in compat_sys_sigaltstack - ice: fix changing of ring descriptor size (ethtool -G) - ice: update fw version check logic - net: hns3: Fix for packet buffer setting bug - Bluetooth: btbcm: Add entry for BCM4335C0 UART bluetooth - x86: boot: Fix EFI stub alignment - net: hns3: Add nic state check before calling netif_tx_wake_queue - net: hns3: Fix ets validate issue - pinctrl: sunxi: fix 'pctrl->functions' allocation in sunxi_pinctrl_build_state - pinctrl: qcom: spmi-mpp: Fix err handling of pmic_mpp_set_mux - brcmfmac: fix for proper support of 160MHz bandwidth - net: hns3: Check hdev state when getting link status - net: hns3: Set STATE_DOWN bit of hdev state when stopping net - net: phy: phylink: ensure the carrier is off when starting phylink - block, bfq: correctly charge and reset entity service in all cases - arm64: entry: Allow handling of undefined instructions from EL1 - kprobes: Return error if we fail to reuse kprobe instead of BUG_ON() - spi: gpio: No MISO does not imply no RX - ACPI / LPSS: Add alternative ACPI HIDs for Cherry Trail DMA controllers - pinctrl: qcom: spmi-mpp: Fix drive strength setting - bpf/verifier: fix verifier instability - failover: Add missing check to validate 'slave_dev' in net_failover_slave_unregister - perf tests: Fix record+probe_libc_inet_pton.sh without ping's debuginfo - pinctrl: spmi-mpp: Fix pmic_mpp_config_get() to be compliant - pinctrl: ssbi-gpio: Fix pm8xxx_pin_config_get() to be compliant - net: hns3: Preserve vlan 0 in hardware table - net: hns3: Fix ping exited problem when doing lp selftest - net: hns3: Fix for vf vlan delete failed problem - net: dsa: mv88e6xxx: Fix writing to a PHY page. - rsi: fix memory alignment issue in ARM32 platforms - iwlwifi: mvm: fix BAR seq ctrl reporting - gpio: brcmstb: allow 0 width GPIO banks - ixgbe: disallow IPsec Tx offload when in SR-IOV mode - ixgbevf: VF2VF TCP RSS - ath10k: schedule hardware restart if WMI command times out - libata: Apply NOLPM quirk for SAMSUNG MZ7TD256HAFV-000L9 - thermal: rcar_thermal: Prevent doing work after unbind - thermal: da9062/61: Prevent hardware access during system suspend - cgroup, netclassid: add a preemption point to write_classid - net: stmmac: dwmac-sun8i: fix OF child-node lookup - f2fs: fix to account IO correctly for cgroup writeback - MD: Memory leak when flush bio size is zero - md: fix memleak for mempool - scsi: esp_scsi: Track residual for PIO transfers - scsi: ufs: Schedule clk gating work on correct queue - UAPI: ndctl: Fix g++-unsupported initialisation in headers - KVM: nVMX: Clear reserved bits of #DB exit qualification - scsi: megaraid_sas: fix a missing-check bug - RDMA/core: Do not expose unsupported counters - IB/ipoib: Clear IPCB before icmp_send - RDMA/bnxt_re: Avoid accessing nq->bar_reg_iomem in failure case - RDMA/bnxt_re: Fix recursive lock warning in debug kernel - usb: host: ohci-at91: fix request of irq for optional gpio - PCI: mediatek: Fix mtk_pcie_find_port() endpoint/port matching logic - PCI: cadence: Use AXI region 0 to signal interrupts from EP - usb: typec: tcpm: Report back negotiated PPS voltage and current - tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated - f2fs: clear PageError on the read path - Drivers: hv: vmbus: Use cpumask_var_t for on-stack cpu mask - VMCI: Resource wildcard match fixed - PCI / ACPI: Enable wake automatically for power managed bridges - xprtrdma: Reset credit grant properly after a disconnect - irqchip/pdc: Setup all edge interrupts as rising edge at GIC - usb: dwc2: fix a race with external vbus supply - usb: gadget: udc: atmel: handle at91sam9rl PMC - ext4: fix argument checking in EXT4_IOC_MOVE_EXT - MD: fix invalid stored role for a disk - nvmem: check the return value of nvmem_add_cells() - xhci: Avoid USB autosuspend when resuming USB2 ports. - f2fs: fix to recover inode's crtime during POR - f2fs: fix to recover inode's i_flags during POR - PCI/MSI: Warn and return error if driver enables MSI/MSI-X twice - coresight: etb10: Fix handling of perf mode - PCI: dwc: pci-dra7xx: Enable errata i870 for both EP and RC mode - crypto: caam - fix implicit casts in endianness helpers - usb: chipidea: Prevent unbalanced IRQ disable - Smack: ptrace capability use fixes - driver/dma/ioat: Call del_timer_sync() without holding prep_lock - firmware: coreboot: Unmap ioregion after device population - IB/mlx5: Allow transition of DCI QP to reset - uio: ensure class is registered before devices - scsi: lpfc: Correct soft lockup when running mds diagnostics - scsi: lpfc: Correct race with abort on completion path - f2fs: avoid sleeping under spin_lock - f2fs: report error if quota off error during umount - signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace init - mfd: menelaus: Fix possible race condition and leak - dmaengine: dma-jz4780: Return error if not probed from DT - IB/rxe: fix for duplicate request processing and ack psns - ALSA: hda: Check the non-cached stream buffers more explicitly - cpupower: Fix AMD Family 0x17 msr_pstate size - Revert "f2fs: fix to clear PG_checked flag in set_page_dirty()" - f2fs: fix to recover cold bit of inode block during POR - f2fs: fix to account IO correctly - OPP: Free OPP table properly on performance state irregularities - arm: dts: exynos: Add missing cooling device properties for CPUs - ARM: dts: exynos: Convert exynos5250.dtsi to opp-v2 bindings - ARM: dts: exynos: Mark 1 GHz CPU OPP as suspend OPP on Exynos5250 - xen-swiotlb: use actually allocated size on check physical continuous - tpm: Restore functionality to xen vtpm driver. - xen/blkfront: avoid NULL blkfront_info dereference on device removal - xen/balloon: Support xend-based toolstack - xen: fix race in xen_qlock_wait() - xen: make xen_qlock_wait() nestable - xen/pvh: increase early stack size - xen/pvh: don't try to unplug emulated devices - libertas: don't set URB_ZERO_PACKET on IN USB transfer - usbip:vudc: BUG kmalloc-2048 (Not tainted): Poison overwritten - usb: typec: tcpm: Fix APDO PPS order checking to be based on voltage - usb: gadget: udc: renesas_usb3: Fix b-device mode for "workaround" - mt76: mt76x2: fix multi-interface beacon configuration - iwlwifi: mvm: check return value of rs_rate_from_ucode_rate() - net/ipv4: defensive cipso option parsing - dmaengine: ppc4xx: fix off-by-one build failure - libnvdimm: Hold reference on parent while scheduling async init - libnvdimm, region: Fail badblocks listing for inactive regions - libnvdimm, pmem: Fix badblocks population for 'raw' namespaces - ASoC: intel: skylake: Add missing break in skl_tplg_get_token() - ASoC: sta32x: set ->component pointer in private struct - IB/mlx5: Fix MR cache initialization - IB/rxe: Revise the ib_wr_opcode enum - jbd2: fix use after free in jbd2_log_do_checkpoint() - gfs2_meta: ->mount() can get NULL dev_name - ext4: fix EXT4_IOC_SWAP_BOOT - ext4: initialize retries variable in ext4_da_write_inline_data_begin() - ext4: fix setattr project check in fssetxattr ioctl - ext4: propagate error from dquot_initialize() in EXT4_IOC_FSSETXATTR - ext4: fix use-after-free race in ext4_remount()'s error path - selinux: fix mounting of cgroup2 under older policies - HID: wacom: Work around HID descriptor bug in DTK-2451 and DTH-2452 - HID: hiddev: fix potential Spectre v1 - EDAC, amd64: Add Family 17h, models 10h-2fh support - EDAC, {i7core,sb,skx}_edac: Fix uncorrected error counting - EDAC, skx_edac: Fix logical channel intermediate decoding - ARM: dts: dra7: Fix up unaligned access setting for PCIe EP - PCI/ASPM: Fix link_state teardown on device removal - PCI: Add Device IDs for Intel GPU "spurious interrupt" quirk - PCI: vmd: White list for fast interrupt handlers - signal/GenWQE: Fix sending of SIGKILL - signal: Guard against negative signal numbers in copy_siginfo_from_user32 - crypto: lrw - Fix out-of bounds access on counter overflow - crypto: tcrypt - fix ghash-generic speed test - crypto: aesni - don't use GFP_ATOMIC allocation if the request doesn't cross a page in gcm - crypto: morus/generic - fix for big endian systems - crypto: aegis/generic - fix for big endian systems - [config] remove deprecated CRYPTO_SPECK, CRYPTO_SPECK_NEON - crypto: speck - remove Speck - mm: /proc/pid/smaps_rollup: fix NULL pointer deref in smaps_pte_range() - ima: fix showing large 'violations' or 'runtime_measurements_count' - hugetlbfs: dirty pages as they are added to pagecache - mm/rmap: map_pte() was not handling private ZONE_DEVICE page properly - mm/hmm: fix race between hmm_mirror_unregister() and mmu_notifier callback - KVM: arm/arm64: Ensure only THP is candidate for adjustment - KVM: arm64: Fix caching of host MDCR_EL2 value - kbuild: fix kernel/bounds.c 'W=1' warning - iio: ad5064: Fix regulator handling - iio: adc: imx25-gcq: Fix leak of device_node in mx25_gcq_setup_cfgs() - iio: adc: at91: fix acking DRDY irq on simple conversions - iio: adc: at91: fix wrong channel number in triggered buffer mode - w1: omap-hdq: fix missing bus unregister at removal - smb3: allow stats which track session and share reconnects to be reset - smb3: do not attempt cifs operation in smb3 query info error path - smb3: on kerberos mount if server doesn't specify auth type use krb5 - printk: Fix panic caused by passing log_buf_len to command line - genirq: Fix race on spurious interrupt detection - NFC: nfcmrvl_uart: fix OF child-node lookup - NFSv4.1: Fix the r/wsize checking - nfs: Fix a missed page unlock after pg_doio() - nfsd: correctly decrement odstate refcount in error path - nfsd: Fix an Oops in free_session() - lockd: fix access beyond unterminated strings in prints - dm ioctl: harden copy_params()'s copy_from_user() from malicious users - dm zoned: fix metadata block ref counting - dm zoned: fix various dmz_get_mblock() issues - media: ov7670: make "xclk" clock optional - fsnotify: Fix busy inodes during unmount - powerpc/msi: Fix compile error on mpc83xx - powerpc/tm: Fix HFSCR bit for no suspend case - powerpc/64s/hash: Do not use PPC_INVALIDATE_ERAT on CPUs before POWER9 - MIPS: memset: Fix CPU_DADDI_WORKAROUNDS `small_fixup' regression - MIPS: OCTEON: fix out of bounds array access on CN68XX - rtc: ds1307: fix ds1339 wakealarm support - rtc: cmos: Fix non-ACPI undefined reference to `hpet_rtc_interrupt' - rtc: cmos: Remove the `use_acpi_alarm' module parameter for !ACPI - power: supply: twl4030-charger: fix OF sibling-node lookup - ocxl: Fix access to the AFU Descriptor Data - iommu/arm-smmu: Ensure that page-table updates are visible before TLBI - TC: Set DMA masks for devices - net: bcmgenet: fix OF child-node lookup - media: v4l2-tpg: fix kernel oops when enabling HFLIP and OSD - Revert "media: dvbsky: use just one mutex for serializing device R/W ops" - kgdboc: Passing ekgdboc to command line causes panic - media: cec: make cec_get_edid_spa_location() an inline function - media: cec: integrate cec_validate_phys_addr() in cec-api.c - xen: fix xen_qlock_wait() - xen: remove size limit of privcmd-buf mapping interface - xen-blkfront: fix kernel panic with negotiate_mq error path - media: cec: add new tx/rx status bits to detect aborts/timeouts - media: cec: fix the Signal Free Time calculation - media: cec: forgot to cancel delayed work - media: em28xx: use a default format if TRY_FMT fails - media: tvp5150: avoid going past array on v4l2_querymenu() - media: em28xx: fix input name for Terratec AV 350 - media: em28xx: make v4l2-compliance happier by starting sequence on zero - media: em28xx: fix handler for vidioc_s_input() - media: adv7604: when the EDID is cleared, unconfigure CEC as well - media: adv7842: when the EDID is cleared, unconfigure CEC as well - drm/mediatek: fix OF sibling-node lookup - media: media colorspaces*.rst: rename AdobeRGB to opRGB - media: replace ADOBERGB by OPRGB - media: hdmi.h: rename ADOBE_RGB to OPRGB and ADOBE_YCC to OPYCC - arm64: lse: remove -fcall-used-x0 flag - rpmsg: smd: fix memory leak on channel create - Cramfs: fix abad comparison when wrap-arounds occur - ARM: dts: socfpga: Fix SDRAM node address for Arria10 - arm64: dts: stratix10: Correct System Manager register size - soc: qcom: rmtfs-mem: Validate that scm is available - soc/tegra: pmc: Fix child-node lookup - selftests/ftrace: Fix synthetic event test to delete event correctly - selftests/powerpc: Fix ptrace tm failure - tracing: Return -ENOENT if there is no target synthetic event - btrfs: qgroup: Avoid calling qgroup functions if qgroup is not enabled - btrfs: Handle owner mismatch gracefully when walking up tree - btrfs: locking: Add extra check in btrfs_init_new_buffer() to avoid deadlock - btrfs: fix error handling in free_log_tree - btrfs: fix error handling in btrfs_dev_replace_start - btrfs: Enhance btrfs_trim_fs function to handle error better - btrfs: Ensure btrfs_trim_fs can trim the whole filesystem - btrfs: iterate all devices during trim, instead of fs_devices::alloc_list - btrfs: don't attempt to trim devices that don't support it - btrfs: keep trim from interfering with transaction commits - btrfs: wait on caching when putting the bg cache - Btrfs: don't clean dirty pages during buffered writes - btrfs: release metadata before running delayed refs - btrfs: protect space cache inode alloc with GFP_NOFS - btrfs: reset max_extent_size on clear in a bitmap - btrfs: make sure we create all new block groups - Btrfs: fix warning when replaying log after fsync of a tmpfile - Btrfs: fix wrong dentries after fsync of file that got its parent replaced - btrfs: qgroup: Dirty all qgroups before rescan - Btrfs: fix null pointer dereference on compressed write path error - Btrfs: fix assertion on fsync of regular file when using no-holes feature - Btrfs: fix deadlock when writing out free space caches - btrfs: reset max_extent_size properly - btrfs: set max_extent_size properly - btrfs: don't use ctl->free_space for max_extent_size - btrfs: only free reserved extent if we didn't insert it - btrfs: fix insert_reserved error handling - btrfs: don't run delayed_iputs in commit - btrfs: move the dio_sem higher up the callchain - Btrfs: fix use-after-free during inode eviction - Btrfs: fix use-after-free when dumping free space - net: sched: Remove TCA_OPTIONS from policy - bpf: wait for running BPF programs when updating map-in-map - MD: fix invalid stored role for a disk - try2 - Linux 4.18.19 * Cosmic update: 4.18.18 upstream stable release (LP: #1810818) - eeprom: at24: Add support for address-width property - vfs: swap names of {do,vfs}_clone_file_range() - bpf: fix partial copy of map_ptr when dst is scalar - gpio: mxs: Get rid of external API call - clk: sunxi-ng: sun4i: Set VCO and PLL bias current to lowest setting - fscache: Fix incomplete initialisation of inline key space - cachefiles: fix the race between cachefiles_bury_object() and rmdir(2) - fscache: Fix out of bound read in long cookie keys - ptp: fix Spectre v1 vulnerability - drm/edid: VSDB yCBCr420 Deep Color mode bit definitions - drm: fb-helper: Reject all pixel format changing requests - RDMA/ucma: Fix Spectre v1 vulnerability - IB/ucm: Fix Spectre v1 vulnerability - cdc-acm: do not reset notification buffer index upon urb unlinking - cdc-acm: correct counting of UART states in serial state notification - cdc-acm: fix race between reset and control messaging - usb: usbip: Fix BUG: KASAN: slab-out-of-bounds in vhci_hub_control() - usb: gadget: storage: Fix Spectre v1 vulnerability - usb: roles: intel_xhci: Fix Unbalanced pm_runtime_enable - usb: xhci: pci: Enable Intel USB role mux on Apollo Lake platforms - USB: fix the usbfs flag sanitization for control transfers - tracing: Fix synthetic event to accept unsigned modifier - tracing: Fix synthetic event to allow semicolon at end - Input: elan_i2c - add ACPI ID for Lenovo IdeaPad 330-15IGM - drm/sun4i: Fix an ulong overflow in the dotclock driver - sched/fair: Fix throttle_list starvation with low CFS quota - x86/tsc: Force inlining of cyc2ns bits - x86, hibernate: Fix nosave_regions setup for hibernation - x86/percpu: Fix this_cpu_read() - x86/time: Correct the attribute on jiffies' definition - x86/swiotlb: Enable swiotlb for > 4GiG RAM on 32-bit kernels - x86/fpu: Fix i486 + no387 boot crash by only saving FPU registers on context switch if there is an FPU - Linux 4.18.18 * Colour banding in HP Pavilion 15-n233sl integrated display (LP: #1794387) // Cosmic update: 4.18.18 upstream stable release (LP: #1810818) - drm/edid: Add 6 bpc quirk for BOE panel in HP Pavilion 15-n233sl * lineout jack can't work on a Dell machine (LP: #1810892) - ALSA: hda/realtek - Support Dell headset mode for New AIO platform * Ethernet[10ec:8136] doesn't work after S3 with kernel 4.15.0.43.64 (LP: #1809847) - r8169: Enable MSI-X on RTL8106e - r8169: re-enable MSI-X on RTL8168g * Support new Realtek ethernet chips (LP: #1811055) - r8169: Add support for new Realtek Ethernet * PC SN720 NVMe WDC 256GB consumes more power in S2Idle than during long idle (LP: #1805775) - SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3 and being disabled * Power consumption during s2idle is higher than long idle (Intel SSDPEKKF) (LP: #1804588) - SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3 - SAUCE: nvme: add quirk to not call disable function when suspending * mpt3sas - driver using the wrong register to update a queue index in FW (LP: #1810781) - scsi: mpt3sas: As per MPI-spec, use combined reply queue for SAS3.5 controllers when HBA supports more than 16 MSI-x vectors. * Enable new Realtek card reader (LP: #1806335) - USB: usb-storage: Add new IDs to ums-realtek - SAUCE: (noup) USB: usb-storage: Make MMC support optional on ums-realtek * The line-out on the Dell Dock station can't work (LP: #1806532) - ALSA: usb-audio: Add vendor and product name for Dell WD19 Dock * linux-buildinfo: pull out ABI information into its own package (LP: #1806380) - [Packaging] getabis -- handle all known package combinations - [Packaging] getabis -- support parsing a simple version * Fix Intel I210 doesn't work when ethernet cable gets plugged (LP: #1806818) - igb: Fix an issue that PME is not enabled during runtime suspend * Fix Terminus USB hub that may breaks connected USB devices after S3 (LP: #1806850) - USB: Wait for extra delay time after USB_PORT_FEAT_RESET for quirky hub * Add support for 0cf3:535b QCA_ROME device (LP: #1807333) - Bluetooth: btusb: Add support for 0cf3:535b QCA_ROME device * the new Steam Controller driver breaks it on Steam (LP: #1798583) - HID: steam: remove input device when a hid client is running. * The mute led can't work anymore on the lenovo x1 carbon (LP: #1808465) - ALSA: hda/realtek - Fix the mute LED regresion on Lenovo X1 Carbon * click/pop noise in the headphone on several lenovo laptops (LP: #1805079) // click/pop noise in the headphone on several lenovo laptops (LP: #1805079) - ALSA: hda/realtek - fix the pop noise on headphone for lenovo laptops * MAC address pass through on RTL8153-BND for docking station (LP: #1808729) - r8152: Add support for MAC address pass through on RTL8153-BND * powerpc test in ubuntu_kernel_selftest failed on Cosmic P8/P9 (LP: #1808318) - selftests/powerpc: Fix Makefiles for headers_install change * [Ubuntu] kernel: zcrypt: reinit ap queue state machine (LP: #1805414) - s390/zcrypt: reinit ap queue state machine during device probe * [UBUNTU] qeth: fix length check in SNMP processing (LP: #1805802) - s390/qeth: fix length check in SNMP processing * ASPEED server console output extremely slow after upgrade to 18.04 (LP: #1808183) - drm/ast: Remove existing framebuffers before loading driver -- Stefan Bader Tue, 15 Jan 2019 11:54:36 +0100 linux-gcp (4.18.0-1005.6) cosmic; urgency=medium * linux-gcp: 4.18.0-1005.6 -proposed tracker (LP: #1806423) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - [Packaging] update update.conf [ Ubuntu: 4.18.0-13.14 ] * linux: 4.18.0-13.14 -proposed tracker (LP: #1806409) * linux-buildinfo: pull out ABI information into its own package (LP: #1806380) - [Packaging] limit preparation to linux-libc-dev in headers - [Packaging] commonise debhelper invocation - [Packaging] ABI -- accumulate abi information at the end of the build - [Packaging] buildinfo -- add basic build information - [Packaging] buildinfo -- add firmware information to the flavour ABI - [Packaging] buildinfo -- add compiler information to the flavour ABI - [Packaging] buildinfo -- add buildinfo support to getabis * linux packages should own /usr/lib/linux/triggers (LP: #1770256) - [Packaging] own /usr/lib/linux/triggers * Regression: hinic performance degrades over time (LP: #1805248) - Revert "net-next/hinic: add checksum offload and TSO support" * CVE-2018-18710 - cdrom: fix improper type cast, which can leat to information leak. -- Stefan Bader Wed, 05 Dec 2018 15:06:00 +0100 linux-gcp (4.18.0-1004.5) cosmic; urgency=medium * linux-gcp: 4.18.0-1004.5 -proposed tracker (LP: #1802750) [ Ubuntu: 4.18.0-12.13 ] * linux: 4.18.0-12.13 -proposed tracker (LP: #1802743) * [FEAT] Guest-dedicated Crypto Adapters (LP: #1787405) - s390/zcrypt: Add ZAPQ inline function. - s390/zcrypt: Review inline assembler constraints. - s390/zcrypt: Integrate ap_asm.h into include/asm/ap.h. - s390/zcrypt: fix ap_instructions_available() returncodes - KVM: s390: vsie: simulate VCPU SIE entry/exit - KVM: s390: introduce and use KVM_REQ_VSIE_RESTART - KVM: s390: refactor crypto initialization - s390: vfio-ap: base implementation of VFIO AP device driver - s390: vfio-ap: register matrix device with VFIO mdev framework - s390: vfio-ap: sysfs interfaces to configure adapters - s390: vfio-ap: sysfs interfaces to configure domains - s390: vfio-ap: sysfs interfaces to configure control domains - s390: vfio-ap: sysfs interface to view matrix mdev matrix - KVM: s390: interface to clear CRYCB masks - s390: vfio-ap: implement mediated device open callback - s390: vfio-ap: implement VFIO_DEVICE_GET_INFO ioctl - s390: vfio-ap: zeroize the AP queues - s390: vfio-ap: implement VFIO_DEVICE_RESET ioctl - KVM: s390: Clear Crypto Control Block when using vSIE - KVM: s390: vsie: Do the CRYCB validation first - KVM: s390: vsie: Make use of CRYCB FORMAT2 clear - KVM: s390: vsie: Allow CRYCB FORMAT-2 - KVM: s390: vsie: allow CRYCB FORMAT-1 - KVM: s390: vsie: allow CRYCB FORMAT-0 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-1 - KVM: s390: vsie: allow guest FORMAT-1 CRYCB on host FORMAT-2 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-2 - KVM: s390: device attrs to enable/disable AP interpretation - KVM: s390: CPU model support for AP virtualization - s390: doc: detailed specifications for AP virtualization - KVM: s390: fix locking for crypto setting error path - KVM: s390: Tracing APCB changes - s390: vfio-ap: setup APCB mask using KVM dedicated function - [Config:] Enable CONFIG_S390_AP_IOMMU and set CONFIG_VFIO_AP to module. * Bypass of mount visibility through userns + mount propagation (LP: #1789161) - mount: Retest MNT_LOCKED in do_umount - mount: Don't allow copying MNT_UNBINDABLE|MNT_LOCKED mounts * CVE-2018-18955: nested user namespaces with more than five extents incorrectly grant privileges over inode (LP: #1801924) // CVE-2018-18955 - userns: also map extents in the reverse map to kernel IDs * kdump fail due to an IRQ storm (LP: #1797990) - SAUCE: x86/PCI: Export find_cap() to be used in early PCI code - SAUCE: x86/quirks: Add parameter to clear MSIs early on boot - SAUCE: x86/quirks: Scan all busses for early PCI quirks * crash in ENA driver on removing an interface (LP: #1802341) - SAUCE: net: ena: fix crash during ena_remove() * Ubuntu 18.04.1 - [s390x] Kernel panic while stressing network bonding (LP: #1797367) - s390/qeth: reduce hard-coded access to ccw channels - s390/qeth: sanitize strings in debug messages * Add checksum offload and TSO support for HiNIC adapters (LP: #1800664) - net-next/hinic: add checksum offload and TSO support * smartpqi updates for ubuntu 18.04.2 (LP: #1798208) - scsi: smartpqi: improve handling for sync requests - scsi: smartpqi: improve error checking for sync requests - scsi: smartpqi: add inspur advantech ids - scsi: smartpqi: fix critical ARM issue reading PQI index registers - scsi: smartpqi: bump driver version to 1.1.4-130 * [GLK/CLX] Enhanced IBRS (LP: #1786139) - x86/speculation: Remove SPECTRE_V2_IBRS in enum spectre_v2_mitigation - x86/speculation: Support Enhanced IBRS on future CPUs * Enable keyboard wakeup for S2Idle laptops (LP: #1798552) - Input: i8042 - enable keyboard wakeups by default when s2idle is used * Overlayfs in user namespace leaks directory content of inaccessible directories (LP: #1793458) // CVE-2018-6559 - SAUCE: overlayfs: ensure mounter privileges when reading directories * Update ENA driver to version 2.0.1K (LP: #1798182) - net: ena: remove ndo_poll_controller - net: ena: fix auto casting to boolean - net: ena: minor performance improvement - net: ena: complete host info to match latest ENA spec - net: ena: introduce Low Latency Queues data structures according to ENA spec - net: ena: add functions for handling Low Latency Queues in ena_com - net: ena: add functions for handling Low Latency Queues in ena_netdev - net: ena: use CSUM_CHECKED device indication to report skb's checksum status - net: ena: explicit casting and initialization, and clearer error handling - net: ena: limit refill Rx threshold to 256 to avoid latency issues - net: ena: change rx copybreak default to reduce kernel memory pressure - net: ena: remove redundant parameter in ena_com_admin_init() - net: ena: update driver version to 2.0.1 - net: ena: fix indentations in ena_defs for better readability - net: ena: Fix Kconfig dependency on X86 - net: ena: enable Low Latency Queues - net: ena: fix compilation error in xtensa architecture * Cosmic update: 4.18.17 upstream stable release (LP: #1802119) - xfrm: Validate address prefix lengths in the xfrm selector. - xfrm6: call kfree_skb when skb is toobig - xfrm: reset transport header back to network header after all input transforms ahave been applied - xfrm: reset crypto_done when iterating over multiple input xfrms - mac80211: Always report TX status - cfg80211: reg: Init wiphy_idx in regulatory_hint_core() - mac80211: fix pending queue hang due to TX_DROP - cfg80211: Address some corner cases in scan result channel updating - mac80211: TDLS: fix skb queue/priority assignment - mac80211: fix TX status reporting for ieee80211s - ARM: 8799/1: mm: fix pci_ioremap_io() offset check - xfrm: validate template mode - drm/i2c: tda9950: fix timeout counter check - drm/i2c: tda9950: set MAX_RETRIES for errors only - netfilter: bridge: Don't sabotage nf_hook calls from an l3mdev - netfilter: conntrack: get rid of double sizeof - arm64: hugetlb: Fix handling of young ptes - ARM: dts: BCM63xx: Fix incorrect interrupt specifiers - net: macb: Clean 64b dma addresses if they are not detected - soc: fsl: qbman: qman: avoid allocating from non existing gen_pool - soc: fsl: qe: Fix copy/paste bug in ucc_get_tdm_sync_shift() - nl80211: Fix possible Spectre-v1 for NL80211_TXRATE_HT - mac80211_hwsim: fix locking when iterating radios during ns exit - mac80211_hwsim: fix race in radio destruction from netlink notifier - mac80211_hwsim: do not omit multicast announce of first added radio - Bluetooth: SMP: fix crash in unpairing - pxa168fb: prepare the clock - qed: Avoid implicit enum conversion in qed_set_tunn_cls_info - qed: Fix mask parameter in qed_vf_prep_tunn_req_tlv - qed: Avoid implicit enum conversion in qed_roce_mode_to_flavor - qed: Avoid constant logical operation warning in qed_vf_pf_acquire - qed: Avoid implicit enum conversion in qed_iwarp_parse_rx_pkt - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds - scsi: qedi: Initialize the stats mutex lock - rxrpc: Fix checks as to whether we should set up a new call - rxrpc: Fix RTT gathering - rxrpc: Fix transport sockopts to get IPv4 errors on an IPv6 socket - rxrpc: Fix error distribution - netfilter: nft_set_rbtree: add missing rb_erase() in GC routine - netfilter: avoid erronous array bounds warning - asix: Check for supported Wake-on-LAN modes - ax88179_178a: Check for supported Wake-on-LAN modes - lan78xx: Check for supported Wake-on-LAN modes - sr9800: Check for supported Wake-on-LAN modes - r8152: Check for supported Wake-on-LAN Modes - smsc75xx: Check for Wake-on-LAN modes - smsc95xx: Check for Wake-on-LAN modes - cfg80211: fix use-after-free in reg_process_hint() - KVM: nVMX: Do not expose MPX VMX controls when guest MPX disabled - KVM: x86: Do not use kvm_x86_ops->mpx_supported() directly - KVM: nVMX: Fix emulation of VM_ENTRY_LOAD_BNDCFGS - perf/core: Fix perf_pmu_unregister() locking - perf/x86/intel/uncore: Use boot_cpu_data.phys_proc_id instead of hardcorded physical package ID 0 - perf/ring_buffer: Prevent concurent ring buffer access - perf/x86/intel/uncore: Fix PCI BDF address of M3UPI on SKX - perf/x86/amd/uncore: Set ThreadMask and SliceMask for L3 Cache perf events - thunderbolt: Do not handle ICM events after domain is stopped - thunderbolt: Initialize after IOMMUs - net: fec: fix rare tx timeout - declance: Fix continuation with the adapter identification message - RISCV: Fix end PFN for low memory - Revert "serial: 8250_dw: Fix runtime PM handling" - locking/ww_mutex: Fix runtime warning in the WW mutex selftest - drm/amd/display: Signal hw_done() after waiting for flip_done() - be2net: don't flip hw_features when VXLANs are added/deleted - powerpc/numa: Skip onlining a offline node in kdump path - net: cxgb3_main: fix a missing-check bug - yam: fix a missing-check bug - ocfs2: fix crash in ocfs2_duplicate_clusters_by_page() - mm/gup_benchmark: fix unsigned comparison to zero in __gup_benchmark_ioctl - mm/migrate.c: split only transparent huge pages when allocation fails - x86/paravirt: Fix some warning messages - clk: mvebu: armada-37xx-periph: Remove unused var num_parents - libertas: call into generic suspend code before turning off power - perf report: Don't try to map ip to invalid map - tls: Fix improper revert in zerocopy_from_iter - HID: i2c-hid: Remove RESEND_REPORT_DESCR quirk and its handling - compiler.h: Allow arch-specific asm/compiler.h - ARM: dts: imx53-qsb: disable 1.2GHz OPP - perf python: Use -Wno-redundant-decls to build with PYTHON=python3 - perf record: Use unmapped IP for inline callchain cursors - rxrpc: Don't check RXRPC_CALL_TX_LAST after calling rxrpc_rotate_tx_window() - rxrpc: Carry call state out of locked section in rxrpc_rotate_tx_window() - rxrpc: Only take the rwind and mtu values from latest ACK - rxrpc: Fix connection-level abort handling - KVM: x86: support CONFIG_KVM_AMD=y with CONFIG_CRYPTO_DEV_CCP_DD=m - net: ena: fix warning in rmmod caused by double iounmap - net: ena: fix rare bug when failed restart/resume is followed by driver removal - net: ena: fix NULL dereference due to untimely napi initialization - gpio: Assign gpio_irq_chip::parents to non-stack pointer - IB/mlx5: Unmap DMA addr from HCA before IOMMU - rds: RDS (tcp) hangs on sendto() to unresponding address - selftests: rtnetlink.sh explicitly requires bash. - selftests: udpgso_bench.sh explicitly requires bash - vmlinux.lds.h: Fix incomplete .text.exit discards - vmlinux.lds.h: Fix linker warnings about orphan .LPBX sections - afs: Fix cell proc list - fs/fat/fatent.c: add cond_resched() to fat_count_free_clusters() - Revert "mm: slowly shrink slabs with a relatively small number of objects" - Revert "netfilter: ipv6: nf_defrag: drop skb dst before queueing" - perf tools: Disable parallelism for 'make clean' - bridge: do not add port to router list when receives query with source 0.0.0.0 - ipv6: mcast: fix a use-after-free in inet6_mc_check - ipv6/ndisc: Preserve IPv6 control buffer if protocol error handlers are called - ipv6: rate-limit probes for neighbourless routes - llc: set SOCK_RCU_FREE in llc_sap_add_socket() - net: fec: don't dump RX FIFO register when not available - net/ipv6: Fix index counter for unicast addresses in in6_dump_addrs - net/mlx5e: fix csum adjustments caused by RXFCS - net: sched: gred: pass the right attribute to gred_change_table_def() - net: socket: fix a missing-check bug - net: stmmac: Fix stmmac_mdio_reset() when building stmmac as modules - net: udp: fix handling of CHECKSUM_COMPLETE packets - r8169: fix NAPI handling under high load - rtnetlink: Disallow FDB configuration for non-Ethernet device - sctp: fix race on sctp_id2asoc - tipc: fix unsafe rcu locking when accessing publication list - udp6: fix encap return code for resubmitting - vhost: Fix Spectre V1 vulnerability - virtio_net: avoid using netif_tx_disable() for serializing tx routine - ethtool: fix a privilege escalation bug - bonding: fix length of actor system - ip6_tunnel: Fix encapsulation layout - openvswitch: Fix push/pop ethernet validation - net: ipmr: fix unresolved entry dumps - net/mlx5: Take only bit 24-26 of wqe.pftype_wq for page fault type - net: bcmgenet: Poll internal PHY for GENETv5 - net: sched: Fix for duplicate class dump - net/sched: cls_api: add missing validation of netlink attributes - net/ipv6: Allow onlink routes to have a device mismatch if it is the default route - sctp: fix the data size calculation in sctp_data_size - sctp: not free the new asoc when sctp_wait_for_connect returns err - net/mlx5: Fix memory leak when setting fpga ipsec caps - net/smc: fix smc_buf_unuse to use the lgr pointer - mlxsw: spectrum_switchdev: Don't ignore deletions of learned MACs - net: bpfilter: use get_pid_task instead of pid_task - net: drop skb on failure in ip_check_defrag() - net: fix pskb_trim_rcsum_slow() with odd trim offset - mlxsw: core: Fix devlink unregister flow - sparc64: Export __node_distance. - sparc64: Make corrupted user stacks more debuggable. - sparc64: Make proc_id signed. - sparc64: Set %l4 properly on trap return after handling signals. - sparc64: Wire up compat getpeername and getsockname. - sparc: Fix single-pcr perf event counter management. - sparc: Fix syscall fallback bugs in VDSO. - sparc: Throttle perf events properly. - net: bridge: remove ipv6 zero address check in mcast queries - Linux 4.18.17 * Cosmic update: 4.18.16 upstream stable release (LP: #1802100) - soundwire: Fix duplicate stream state assignment - soundwire: Fix incorrect exit after configuring stream - soundwire: Fix acquiring bus lock twice during master release - media: af9035: prevent buffer overflow on write - spi: gpio: Fix copy-and-paste error - batman-adv: Avoid probe ELP information leak - batman-adv: Fix segfault when writing to throughput_override - batman-adv: Fix segfault when writing to sysfs elp_interval - batman-adv: Prevent duplicated gateway_node entry - batman-adv: Prevent duplicated nc_node entry - batman-adv: Prevent duplicated softif_vlan entry - batman-adv: Prevent duplicated global TT entry - batman-adv: Prevent duplicated tvlv handler - batman-adv: fix backbone_gw refcount on queue_work() failure - batman-adv: fix hardif_neigh refcount on queue_work() failure - cxgb4: fix abort_req_rss6 struct - clocksource/drivers/ti-32k: Add CLOCK_SOURCE_SUSPEND_NONSTOP flag for non- am43 SoCs - scsi: ibmvscsis: Fix a stringop-overflow warning - scsi: ibmvscsis: Ensure partition name is properly NUL terminated - intel_th: pci: Add Ice Lake PCH support - Input: atakbd - fix Atari keymap - Input: atakbd - fix Atari CapsLock behaviour - selftests: pmtu: properly redirect stderr to /dev/null - net: emac: fix fixed-link setup for the RTL8363SB switch - ravb: do not write 1 to reserved bits - net/smc: fix non-blocking connect problem - net/smc: fix sizeof to int comparison - qed: Fix populating the invalid stag value in multi function mode. - qed: Do not add VLAN 0 tag to untagged frames in multi-function mode. - PCI: dwc: Fix scheduling while atomic issues - RDMA/uverbs: Fix validity check for modify QP - scsi: lpfc: Synchronize access to remoteport via rport - drm: mali-dp: Call drm_crtc_vblank_reset on device init - scsi: ipr: System hung while dlpar adding primary ipr adapter back - scsi: sd: don't crash the host on invalid commands - bpf: sockmap only allow ESTABLISHED sock state - bpf: sockmap, fix transition through disconnect without close - bpf: test_maps, only support ESTABLISHED socks - net/mlx4: Use cpumask_available for eq->affinity_mask - clocksource/drivers/fttmr010: Fix set_next_event handler - RDMA/bnxt_re: Fix system crash during RDMA resource initialization - RISC-V: include linux/ftrace.h in asm-prototypes.h - iommu/rockchip: Free irqs in shutdown handler - pinctrl/amd: poll InterruptEnable bits in amd_gpio_irq_set_type - powerpc/tm: Fix userspace r13 corruption - powerpc/tm: Avoid possible userspace r1 corruption on reclaim - powerpc/numa: Use associativity if VPHN hcall is successful - iommu/amd: Return devid as alias for ACPI HID devices - x86/boot: Fix kexec booting failure in the SEV bit detection code - Revert "vfs: fix freeze protection in mnt_want_write_file() for overlayfs" - mremap: properly flush TLB before releasing the page - ARC: build: Get rid of toolchain check - ARC: build: Don't set CROSS_COMPILE in arch's Makefile - Linux 4.18.16 * Cosmic update: 4.18.15 upstream stable release (LP: #1802082) - bnxt_en: Fix TX timeout during netpoll. - bnxt_en: free hwrm resources, if driver probe fails. - bonding: avoid possible dead-lock - ip6_tunnel: be careful when accessing the inner header - ip_tunnel: be careful when accessing the inner header - ipv4: fix use-after-free in ip_cmsg_recv_dstaddr() - ipv6: take rcu lock in rawv6_send_hdrinc() - net: dsa: bcm_sf2: Call setup during switch resume - net: hns: fix for unmapping problem when SMMU is on - net: ipv4: update fnhe_pmtu when first hop's MTU changes - net/ipv6: Display all addresses in output of /proc/net/if_inet6 - netlabel: check for IPV4MASK in addrinfo_get - net: mvpp2: Extract the correct ethtype from the skb for tx csum offload - net: mvpp2: fix a txq_done race condition - net: sched: Add policy validation for tc attributes - net: sched: cls_u32: fix hnode refcounting - net: systemport: Fix wake-up interrupt race during resume - net/usb: cancel pending work when unbinding smsc75xx - qlcnic: fix Tx descriptor corruption on 82xx devices - qmi_wwan: Added support for Gemalto's Cinterion ALASxx WWAN interface - rtnl: limit IFLA_NUM_TX_QUEUES and IFLA_NUM_RX_QUEUES to 4096 - sctp: update dst pmtu with the correct daddr - team: Forbid enslaving team device to itself - tipc: fix flow control accounting for implicit connect - udp: Unbreak modules that rely on external __skb_recv_udp() availability - net: qualcomm: rmnet: Skip processing loopback packets - net: qualcomm: rmnet: Fix incorrect allocation flag in transmit - net: qualcomm: rmnet: Fix incorrect allocation flag in receive path - tun: remove unused parameters - tun: initialize napi_mutex unconditionally - tun: napi flags belong to tfile - net: stmmac: Fixup the tail addr setting in xmit path - net/packet: fix packet drop as of virtio gso - net: dsa: bcm_sf2: Fix unbind ordering - net/mlx5e: Set vlan masks for all offloaded TC rules - net: aquantia: memory corruption on jumbo frames - net/mlx5: E-Switch, Fix out of bound access when setting vport rate - bonding: pass link-local packets to bonding master also. - bonding: fix warning message - net: stmmac: Rework coalesce timer and fix multi-queue races - nfp: avoid soft lockups under control message storm - bnxt_en: don't try to offload VLAN 'modify' action - net-ethtool: ETHTOOL_GUFO did not and should not require CAP_NET_ADMIN - net: phy: phylink: fix SFP interface autodetection - sfp: fix oops with ethtool -m - tcp/dccp: fix lockdep issue when SYN is backlogged - inet: make sure to grab rcu_read_lock before using ireq->ireq_opt - net: dsa: b53: Keep CPU port as tagged in all VLANs - rtnetlink: Fail dump if target netnsid is invalid - bnxt_en: Fix VNIC reservations on the PF. - net: ipv4: don't let PMTU updates increase route MTU - net/mlx5: Check for SQ and not RQ state when modifying hairpin SQ - bnxt_en: Fix enables field in HWRM_QUEUE_COS2BW_CFG request - bnxt_en: get the reduced max_irqs by the ones used by RDMA - net/ipv6: Remove extra call to ip6_convert_metrics for multipath case - net/ipv6: stop leaking percpu memory in fib6 info - net: mscc: fix the frame extraction into the skb - qed: Fix shmem structure inconsistency between driver and the mfw. - r8169: fix network stalls due to missing bit TXCFG_AUTO_FIFO - r8169: set RX_MULTI_EN bit in RxConfig for 8168F-family chips - vxlan: fill ttl inherit info - ASoC: dapm: Fix NULL pointer deference on CODEC to CODEC DAIs - ASoC: max98373: Added speaker FS gain cotnrol register to volatile. - ASoC: rt5514: Fix the issue of the delay volume applied again - selftests: android: move config up a level - selftests: kselftest: Remove outdated comment - ASoC: max98373: Added 10ms sleep after amp software reset - ASoC: wm8804: Add ACPI support - ASoC: sigmadsp: safeload should not have lower byte limit - ASoC: q6routing: initialize data correctly - selftests: add headers_install to lib.mk - selftests/efivarfs: add required kernel configs - selftests: memory-hotplug: add required configs - ASoC: rsnd: adg: care clock-frequency size - ASoC: rsnd: don't fallback to PIO mode when -EPROBE_DEFER - hwmon: (nct6775) Fix access to fan pulse registers - Fix cg_read_strcmp() - ASoC: AMD: Ensure reset bit is cleared before configuring - drm/pl111: Make sure of_device_id tables are NULL terminated - Bluetooth: SMP: Fix trying to use non-existent local OOB data - Bluetooth: Use correct tfm to generate OOB data - Bluetooth: hci_ldisc: Free rw_semaphore on close - mfd: omap-usb-host: Fix dts probe of children - KVM: PPC: Book3S HV: Don't use compound_order to determine host mapping size - scsi: iscsi: target: Don't use stack buffer for scatterlist - scsi: qla2xxx: Fix an endian bug in fcpcmd_is_corrupted() - sound: enable interrupt after dma buffer initialization - sound: don't call skl_init_chip() to reset intel skl soc - bpf: btf: Fix end boundary calculation for type section - bpf: use __GFP_COMP while allocating page - hwmon: (nct6775) Fix virtual temperature sources for NCT6796D - hwmon: (nct6775) Fix RPM output for fan7 on NCT6796D - stmmac: fix valid numbers of unicast filter entries - hwmon: (nct6775) Use different register to get fan RPM for fan7 - net: ethernet: ti: add missing GENERIC_ALLOCATOR dependency - net: macb: disable scatter-gather for macb on sama5d3 - ARM: dts: at91: add new compatibility string for macb on sama5d3 - PCI: hv: support reporting serial number as slot information - clk: x86: add "ether_clk" alias for Bay Trail / Cherry Trail - clk: x86: Stop marking clocks as CLK_IS_CRITICAL - pinctrl: cannonlake: Fix gpio base for GPP-E - x86/kvm/lapic: always disable MMIO interface in x2APIC mode - drm/amdgpu: Fix SDMA HQD destroy error on gfx_v7 - drm/amdkfd: Change the control stack MTYPE from UC to NC on GFX9 - drm/amdkfd: Fix ATS capablity was not reported correctly on some APUs - mm: slowly shrink slabs with a relatively small number of objects - mm/vmstat.c: fix outdated vmstat_text - afs: Fix afs_server struct leak - afs: Fix clearance of reply - MIPS: Fix CONFIG_CMDLINE handling - MIPS: VDSO: Always map near top of user memory - mach64: detect the dot clock divider correctly on sparc - vsprintf: Fix off-by-one bug in bstr_printf() processing dereferenced pointers - percpu: stop leaking bitmap metadata blocks - perf script python: Fix export-to-postgresql.py occasional failure - perf script python: Fix export-to-sqlite.py sample columns - s390/cio: Fix how vfio-ccw checks pinned pages - dm cache: destroy migration_cache if cache target registration failed - dm: fix report zone remapping to account for partition offset - dm linear: eliminate linear_end_io call if CONFIG_DM_ZONED disabled - dm linear: fix linear_end_io conditional definition - cgroup: Fix dom_cgrp propagation when enabling threaded mode - Input: xpad - add support for Xbox1 PDP Camo series gamepad - drm/nouveau/drm/nouveau: Grab runtime PM ref in nv50_mstc_detect() - mmc: block: avoid multiblock reads for the last sector in SPI mode - pinctrl: mcp23s08: fix irq and irqchip setup order - arm64: perf: Reject stand-alone CHAIN events for PMUv3 - mm/mmap.c: don't clobber partially overlapping VMA with MAP_FIXED_NOREPLACE - mm/thp: fix call to mmu_notifier in set_pmd_migration_entry() v2 - filesystem-dax: Fix dax_layout_busy_page() livelock - mm: Preserve _PAGE_DEVMAP across mprotect() calls - i2c: i2c-scmi: fix for i2c_smbus_write_block_data - KVM: PPC: Book3S HV: Avoid crash from THP collapse during radix page fault - Linux 4.18.15 * Cosmic update: 4.18.14 upstream stable release (LP: #1801986) - perf/core: Add sanity check to deal with pinned event failure - mm: migration: fix migration of huge PMD shared pages - mm, thp: fix mlocking THP page with migration enabled - mm/vmstat.c: skip NR_TLB_REMOTE_FLUSH* properly - KVM: VMX: check for existence of secondary exec controls before accessing - blk-mq: I/O and timer unplugs are inverted in blktrace - pstore/ram: Fix failure-path memory leak in ramoops_init - clocksource/drivers/timer-atmel-pit: Properly handle error cases - fbdev/omapfb: fix omapfb_memory_read infoleak - mmc: core: Fix debounce time to use microseconds - mmc: slot-gpio: Fix debounce time to use miliseconds again - mac80211: allocate TXQs for active monitor interfaces - drm/amdgpu: Fix vce work queue was not cancelled when suspend - drm: fix use-after-free read in drm_mode_create_lease_ioctl() - x86/vdso: Fix asm constraints on vDSO syscall fallbacks - selftests/x86: Add clock_gettime() tests to test_vdso - x86/vdso: Only enable vDSO retpolines when enabled and supported - x86/vdso: Fix vDSO syscall fallback asm constraint regression - Revert "UBUNTU: SAUCE: PCI: Reprogram bridge prefetch registers on resume" - PCI: Reprogram bridge prefetch registers on resume - mac80211: fix setting IEEE80211_KEY_FLAG_RX_MGMT for AP mode keys - PM / core: Clear the direct_complete flag on errors - dm mpath: fix attached_handler_name leak and dangling hw_handler_name pointer - dm cache metadata: ignore hints array being too small during resize - dm cache: fix resize crash if user doesn't reload cache table - xhci: Add missing CAS workaround for Intel Sunrise Point xHCI - usb: xhci-mtk: resume USB3 roothub first - USB: serial: simple: add Motorola Tetra MTP6550 id - USB: serial: option: improve Quectel EP06 detection - USB: serial: option: add two-endpoints device-id flag - usb: cdc_acm: Do not leak URB buffers - tty: Drop tty->count on tty_reopen() failure - of: unittest: Disable interrupt node tests for old world MAC systems - powerpc: Avoid code patching freed init sections - powerpc/lib: fix book3s/32 boot failure due to code patching - ARC: clone syscall to setp r25 as thread pointer - f2fs: fix invalid memory access - tipc: call start and done ops directly in __tipc_nl_compat_dumpit() - ucma: fix a use-after-free in ucma_resolve_ip() - ubifs: Check for name being NULL while mounting - rds: rds_ib_recv_alloc_cache() should call alloc_percpu_gfp() instead - ath10k: fix scan crash due to incorrect length calculation - Linux 4.18.14 * Cosmic update: 4.18.13 upstream stable release (LP: #1801931) - rseq/selftests: fix parametrized test with -fpie - mac80211: Run TXQ teardown code before de-registering interfaces - mac80211_hwsim: require at least one channel - Btrfs: fix unexpected failure of nocow buffered writes after snapshotting when low on space - KVM: PPC: Book3S HV: Don't truncate HPTE index in xlate function - cfg80211: remove division by size of sizeof(struct ieee80211_wmm_rule) - btrfs: btrfs_shrink_device should call commit transaction at the end - scsi: csiostor: add a check for NULL pointer after kmalloc() - scsi: csiostor: fix incorrect port capabilities - scsi: libata: Add missing newline at end of file - scsi: aacraid: fix a signedness bug - bpf, sockmap: fix potential use after free in bpf_tcp_close - bpf, sockmap: fix psock refcount leak in bpf_tcp_recvmsg - bpf: sockmap, decrement copied count correctly in redirect error case - mac80211: correct use of IEEE80211_VHT_CAP_RXSTBC_X - mac80211_hwsim: correct use of IEEE80211_VHT_CAP_RXSTBC_X - cfg80211: make wmm_rule part of the reg_rule structure - mac80211_hwsim: Fix possible Spectre-v1 for hwsim_world_regdom_custom - nl80211: Fix nla_put_u8 to u16 for NL80211_WMMR_TXOP - nl80211: Pass center frequency in kHz instead of MHz - bpf: fix several offset tests in bpf_msg_pull_data - gpio: adp5588: Fix sleep-in-atomic-context bug - mac80211: mesh: fix HWMP sequence numbering to follow standard - mac80211: avoid kernel panic when building AMSDU from non-linear SKB - gpiolib: acpi: Switch to cansleep version of GPIO library call - gpiolib-acpi: Register GpioInt ACPI event handlers from a late_initcall - gpio: dwapb: Fix error handling in dwapb_gpio_probe() - bpf: fix msg->data/data_end after sg shift repair in bpf_msg_pull_data - bpf: fix shift upon scatterlist ring wrap-around in bpf_msg_pull_data - bpf: fix sg shift repair start offset in bpf_msg_pull_data - tipc: switch to rhashtable iterator - sh_eth: Add R7S9210 support - net: mvpp2: initialize port of_node pointer - tc-testing: add test-cases for numeric and invalid control action - cfg80211: nl80211_update_ft_ies() to validate NL80211_ATTR_IE - mac80211: do not convert to A-MSDU if frag/subframe limited - mac80211: always account for A-MSDU header changes - tools/kvm_stat: fix python3 issues - tools/kvm_stat: fix handling of invalid paths in debugfs provider - tools/kvm_stat: fix updates for dead guests - gpio: Fix crash due to registration race - ARC: atomics: unbork atomic_fetch_##op() - Revert "blk-throttle: fix race between blkcg_bio_issue_check() and cgroup_rmdir()" - md/raid5-cache: disable reshape completely - RAID10 BUG_ON in raise_barrier when force is true and conf->barrier is 0 - selftests: pmtu: maximum MTU for vti4 is 2^16-1-20 - selftests: pmtu: detect correct binary to ping ipv6 addresses - ibmvnic: Include missing return code checks in reset function - bpf: Fix bpf_msg_pull_data() - bpf: avoid misuse of psock when TCP_ULP_BPF collides with another ULP - i2c: uniphier: issue STOP only for last message or I2C_M_STOP - i2c: uniphier-f: issue STOP only for last message or I2C_M_STOP - net: cadence: Fix a sleep-in-atomic-context bug in macb_halt_tx() - fs/cifs: don't translate SFM_SLASH (U+F026) to backslash - mac80211: fix an off-by-one issue in A-MSDU max_subframe computation - cfg80211: fix a type issue in ieee80211_chandef_to_operating_class() - mac80211: fix WMM TXOP calculation - mac80211: fix a race between restart and CSA flows - mac80211: Fix station bandwidth setting after channel switch - mac80211: don't Tx a deauth frame if the AP forbade Tx - mac80211: shorten the IBSS debug messages - fsnotify: fix ignore mask logic in fsnotify() - net/ibm/emac: wrong emac_calc_base call was used by typo - nds32: fix logic for module - nds32: add NULL entry to the end of_device_id array - nds32: Fix empty call trace - nds32: Fix get_user/put_user macro expand pointer problem - nds32: fix build error because of wrong semicolon - tools/vm/slabinfo.c: fix sign-compare warning - tools/vm/page-types.c: fix "defined but not used" warning - nds32: linker script: GCOV kernel may refers data in __exit - ceph: avoid a use-after-free in ceph_destroy_options() - firmware: arm_scmi: fix divide by zero when sustained_perf_level is zero - afs: Fix cell specification to permit an empty address list - mm: madvise(MADV_DODUMP): allow hugetlbfs pages - bpf: 32-bit RSH verification must truncate input before the ALU op - netfilter: xt_cluster: add dependency on conntrack module - netfilter: xt_checksum: ignore gso skbs - HID: intel-ish-hid: Enable Sunrise Point-H ish driver - HID: add support for Apple Magic Keyboards - usb: gadget: fotg210-udc: Fix memory leak of fotg210->ep[i] - HID: hid-saitek: Add device ID for RAT 7 Contagion - scsi: iscsi: target: Set conn->sess to NULL when iscsi_login_set_conn_values fails - scsi: iscsi: target: Fix conn_ops double free - scsi: qedi: Add the CRC size within iSCSI NVM image - perf annotate: Properly interpret indirect call - perf evsel: Fix potential null pointer dereference in perf_evsel__new_idx() - perf util: Fix bad memory access in trace info. - perf probe powerpc: Ignore SyS symbols irrespective of endianness - perf annotate: Fix parsing aarch64 branch instructions after objdump update - netfilter: kconfig: nat related expression depend on nftables core - netfilter: nf_tables: release chain in flushing set - Revert "iio: temperature: maxim_thermocouple: add MAX31856 part" - iio: imu: st_lsm6dsx: take into account ts samples in wm configuration - RDMA/ucma: check fd type in ucma_migrate_id() - riscv: Do not overwrite initrd_start and initrd_end - HID: sensor-hub: Restore fixup for Lenovo ThinkPad Helix 2 sensor hub report - usb: host: xhci-plat: Iterate over parent nodes for finding quirks - USB: yurex: Check for truncation in yurex_read() - nvmet-rdma: fix possible bogus dereference under heavy load - bnxt_re: Fix couple of memory leaks that could lead to IOMMU call traces - net/mlx5: Consider PCI domain in search for next dev - dm raid: fix reshape race on small devices - drm/nouveau: fix oops in client init failure path - drm/nouveau/mmu: don't attempt to dereference vmm without valid instance pointer - drm/nouveau/TBDdevinit: don't fail when PMU/PRE_OS is missing from VBIOS - drm/nouveau/disp: fix DP disable race - drm/nouveau/disp/gm200-: enforce identity-mapped SOR assignment for LVDS/eDP panels - dm raid: fix stripe adding reshape deadlock - dm raid: fix rebuild of specific devices by updating superblock - dm raid: fix RAID leg rebuild errors - r8169: set TxConfig register after TX / RX is enabled, just like RxConfig - fs/cifs: suppress a string overflow warning - perf/x86/intel: Add support/quirk for the MISPREDICT bit on Knights Landing CPUs - sched/topology: Set correct NUMA topology type - dm thin metadata: try to avoid ever aborting transactions - netfilter: nfnetlink_queue: Solve the NFQUEUE/conntrack clash for NF_REPEAT - netfilter: xt_hashlimit: use s->file instead of s->private - arch/hexagon: fix kernel/dma.c build warning - hexagon: modify ffs() and fls() to return int - drm/amdgpu: Fix SDMA hang in prt mode v2 - arm64: jump_label.h: use asm_volatile_goto macro instead of "asm goto" - drm/amdgpu: fix error handling in amdgpu_cs_user_fence_chunk - r8169: Clear RTL_FLAG_TASK_*_PENDING when clearing RTL_FLAG_TASK_ENABLED - s390/qeth: don't dump past end of unknown HW header - cifs: read overflow in is_valid_oplock_break() - asm-generic: io: Fix ioport_map() for !CONFIG_GENERIC_IOMAP && CONFIG_INDIRECT_PIO - xen/manage: don't complain about an empty value in control/sysrq node - xen: avoid crash in disable_hotplug_cpu - xen: fix GCC warning and remove duplicate EVTCHN_ROW/EVTCHN_COL usage - x86/APM: Fix build warning when PROC_FS is not enabled - new primitive: discard_new_inode() - vfs: don't evict uninitialized inode - ovl: set I_CREATING on inode being created - ovl: fix access beyond unterminated strings - ovl: fix memory leak on unlink of indexed file - ovl: fix format of setxattr debug - sysfs: Do not return POSIX ACL xattrs via listxattr - b43: fix DMA error related regression with proprietary firmware - firmware: Fix security issue with request_firmware_into_buf() - firmware: Always initialize the fw_priv list object - cpufreq: qcom-kryo: Fix section annotations - smb2: fix missing files in root share directory listing - iommu/amd: Clear memory encryption mask from physical address - crypto: qat - Fix KASAN stack-out-of-bounds bug in adf_probe() - crypto: chelsio - Fix memory corruption in DMA Mapped buffers. - crypto: mxs-dcp - Fix wait logic on chan threads - crypto: caam/jr - fix ablkcipher_edesc pointer arithmetic - gpiolib: Free the last requested descriptor - Drivers: hv: vmbus: Use get/put_cpu() in vmbus_connect() - tools: hv: fcopy: set 'error' in case an unknown operation was requested - proc: restrict kernel stack dumps to root - ocfs2: fix locking for res->tracking and dlm->tracking_list - HID: i2c-hid: disable runtime PM operations on hantick touchpad - ixgbe: check return value of napi_complete_done() - dm thin metadata: fix __udivdi3 undefined on 32-bit - Revert "drm/amd/pp: Send khz clock values to DC for smu7/8" - Linux 4.18.13 * Volume control not working Dell XPS 27 (7760) (LP: #1775068) // Cosmic update: 4.18.13 upstream stable release (LP: #1801931) - ALSA: hda/realtek - Cannot adjust speaker's volume on Dell XPS 27 7760 * [Bionic][Cosmic] ipmi: Fix timer race with module unload (LP: #1799281) - ipmi: Fix timer race with module unload * [Bionic][Cosmic] Fix to ipmi to support vendor specific messages greater than 255 bytes (LP: #1799794) - ipmi:ssif: Add support for multi-part transmit messages > 2 parts * 18.10 kernel does not appear to validate kernel module signatures correctly (LP: #1798863) // CVE-2018-18653 - SAUCE: (efi-lockdown) module: remove support for deferring module signature verification to IMA * 18.10 kernel does not appear to validate kernel module signatures correctly (LP: #1798863) - SAUCE: (efi-lockdown) module: trust keys from secondary keyring for module signing * [Ubuntu] net/af_iucv: fix skb leaks for HiperTransport (LP: #1800639) - net/af_iucv: drop inbound packets with invalid flags - net/af_iucv: fix skb handling on HiperTransport xmit error * Power consumption during s2idle is higher than long idle(sk hynix) (LP: #1801875) - SAUCE: pci: prevent sk hynix nvme from entering D3 - SAUCE: nvme: add quirk to not call disable function when suspending * NULL pointer dereference at 0000000000000020 when access dst_orig->ops->family in function xfrm_lookup_with_ifid() (LP: #1801878) - xfrm: Fix NULL pointer dereference when skb_dst_force clears the dst_entry. * hns3: map tx ring to tc (LP: #1802023) - net: hns3: Set tx ring' tc info when netdev is up * [Ubuntu] qeth: Fix potential array overrun in cmd/rc lookup (LP: #1800641) - s390: qeth_core_mpc: Use ARRAY_SIZE instead of reimplementing its function - s390: qeth: Fix potential array overrun in cmd/rc lookup * Mellanox CX5 stops pinging with rx_wqe_err (mlx5_core) (LP: #1799393) - net/mlx5: WQ, fixes for fragmented WQ buffers API * Vulkan applications cause permanent memory leak with Intel GPU (LP: #1798165) - drm/syncobj: Don't leak fences when WAIT_FOR_SUBMIT is set * Packaging resync (LP: #1786013) - [Package] add support for specifying the primary makefile -- Khalid Elmously Wed, 14 Nov 2018 22:31:51 -0500 linux-gcp (4.18.0-1003.4) cosmic; urgency=medium * linux-gcp: 4.18.0-1003.4 -proposed tracker (LP: #1799452) * Shared folders cannot be mounted in ubuntu/cosmic64 due to missing vbox modules (LP: #1796647) - [Config] gcp: CONFIG_VBOXGUEST=n [ Ubuntu: 4.18.0-11.12 ] * linux: 4.18.0-11.12 -proposed tracker (LP: #1799445) * arm64: snapdragon: WARNING: CPU: 0 PID: 1 arch/arm64/kernel/setup.c:271 reserve_memblock_reserved_regions (LP: #1797139) - SAUCE: arm64: Fix /proc/iomem for reserved but not memory regions * arm64: snapdragon: WARNING: CPU: 0 PID: 1 at drivers/irqchip/irq-gic.c:1016 gic_irq_domain_translate (LP: #1797143) - SAUCE: arm64: dts: msm8916: camms: fix gic_irq_domain_translate warnings * The front MIC can't work on the Lenovo M715 (LP: #1797292) - ALSA: hda/realtek - Fix the problem of the front MIC on the Lenovo M715 * Provide mode where all vCPUs on a core must be the same VM (LP: #1792957) - KVM: PPC: Book3S HV: Provide mode where all vCPUs on a core must be the same VM * fscache: bad refcounting in fscache_op_complete leads to OOPS (LP: #1797314) - SAUCE: fscache: Fix race in decrementing refcount of op->npages * hns3: autoneg settings get lost on down/up (LP: #1797654) - net: hns3: Fix for information of phydev lost problem when down/up * not able to unwind the stack from within __kernel_clock_gettime in the Linux vDSO (LP: #1797963) - powerpc/vdso: Correct call frame information * Signal 7 error when running GPFS tracing in cluster (LP: #1792195) - powerpc/mm/books3s: Add new pte bit to mark pte temporarily invalid. - powerpc/mm/radix: Only need the Nest MMU workaround for R -> RW transition * Support Edge Gateway's WIFI LED (LP: #1798330) - SAUCE: mwifiex: Switch WiFi LED state according to the device status * Support Edge Gateway's Bluetooth LED (LP: #1798332) - SAUCE: Bluetooth: Support for LED on Edge Gateways * kvm doesn't work on 36 physical bits systems (LP: #1798427) - KVM: x86: fix L1TF's MMIO GFN calculation * CVE-2018-15471 - xen-netback: fix input validation in xenvif_set_hash_mapping() * regression in 'ip --family bridge neigh' since linux v4.12 (LP: #1796748) - rtnetlink: fix rtnl_fdb_dump() for ndmsg header [ Ubuntu: 4.18.0-10.11 ] * linux: 4.18.0-10.11 -proposed tracker (LP: #1797379) * the machine of lenovo M715 with the AMD GPU (Radeon Vega 8 Mobile, rev ca, 1002:15dd) often hangs randomly (LP: #1796789) - drm/amd: Add missing fields in atom_integrated_system_info_v1_11 * Miscellaneous Ubuntu changes - [Config] CONFIG_VBOXGUEST=n - ubuntu: vbox -- update to 5.2.18-dfsg-2 - ubuntu: enable vbox build -- Stefan Bader Wed, 24 Oct 2018 15:15:41 +0200 linux-gcp (4.18.0-1002.3) cosmic; urgency=medium * linux-gcp: 4.18.0-1002.3 -proposed tracker (LP: #1796351) * iptables --list --numeric fails on -virtual kernel / -virtual missing bpfilter (LP: #1795036) - [Config] gcp -- add bpfilter.ko to generic inclusion list [ Ubuntu: 4.18.0-9.10 ] * linux: 4.18.0-9.10 -proposed tracker (LP: #1796346) * Cosmic update: v4.18.12 upstream stable release (LP: #1796139) - crypto: skcipher - Fix -Wstringop-truncation warnings - iio: adc: ina2xx: avoid kthread_stop() with stale task_struct - tsl2550: fix lux1_input error in low light - misc: ibmvmc: Use GFP_ATOMIC under spin lock - vmci: type promotion bug in qp_host_get_user_memory() - siox: don't create a thread without starting it - x86/numa_emulation: Fix emulated-to-physical node mapping - staging: rts5208: fix missing error check on call to rtsx_write_register - power: supply: axp288_charger: Fix initial constant_charge_current value - misc: sram: enable clock before registering regions - serial: sh-sci: Stop RX FIFO timer during port shutdown - uwb: hwa-rc: fix memory leak at probe - power: vexpress: fix corruption in notifier registration - iommu/amd: make sure TLB to be flushed before IOVA freed - Bluetooth: Add a new Realtek 8723DE ID 0bda:b009 - USB: serial: kobil_sct: fix modem-status error handling - 6lowpan: iphc: reset mac_header after decompress to fix panic - iommu/msm: Don't call iommu_device_{,un}link from atomic context - s390/mm: correct allocate_pgste proc_handler callback - power: remove possible deadlock when unregistering power_supply - drm/amd/display/dc/dce: Fix multiple potential integer overflows - drm/amd/display: fix use of uninitialized memory - md-cluster: clear another node's suspend_area after the copy is finished - cxgb4: Fix the condition to check if the card is T5 - RDMA/bnxt_re: Fix a couple off by one bugs - RDMA/i40w: Hold read semaphore while looking after VMA - RDMA/bnxt_re: Fix a bunch of off by one bugs in qplib_fp.c - IB/core: type promotion bug in rdma_rw_init_one_mr() - media: exynos4-is: Prevent NULL pointer dereference in __isp_video_try_fmt() - IB/mlx4: Test port number before querying type. - powerpc/kdump: Handle crashkernel memory reservation failure - media: fsl-viu: fix error handling in viu_of_probe() - vhost_net: Avoid tx vring kicks during busyloop - media: staging/imx: fill vb2_v4l2_buffer field entry - IB/mlx5: Fix GRE flow specification - include/rdma/opa_addr.h: Fix an endianness issue - x86/tsc: Add missing header to tsc_msr.c - ARM: hwmod: RTC: Don't assume lock/unlock will be called with irq enabled - x86/entry/64: Add two more instruction suffixes - ARM: dts: ls1021a: Add missing cooling device properties for CPUs - scsi: target/iscsi: Make iscsit_ta_authentication() respect the output buffer size - thermal: i.MX: Allow thermal probe to fail gracefully in case of bad calibration. - scsi: klist: Make it safe to use klists in atomic context - scsi: ibmvscsi: Improve strings handling - scsi: target: Avoid that EXTENDED COPY commands trigger lock inversion - usb: wusbcore: security: cast sizeof to int for comparison - ath10k: sdio: use same endpoint id for all packets in a bundle - ath10k: sdio: set skb len for all rx packets - powerpc/powernv/ioda2: Reduce upper limit for DMA window size - platform/x86: asus-wireless: Fix uninitialized symbol usage - ACPI / button: increment wakeup count only when notified - s390/sysinfo: add missing #ifdef CONFIG_PROC_FS - alarmtimer: Prevent overflow for relative nanosleep - s390/dasd: correct numa_node in dasd_alloc_queue - s390/scm_blk: correct numa_node in scm_blk_dev_setup - s390/extmem: fix gcc 8 stringop-overflow warning - mtd: rawnand: atmel: add module param to avoid using dma - iio: accel: adxl345: convert address field usage in iio_chan_spec - posix-timers: Make forward callback return s64 - posix-timers: Sanitize overrun handling - ALSA: snd-aoa: add of_node_put() in error path - selftests: forwarding: Tweak tc filters for mirror-to-gretap tests - ath10k: use locked skb_dequeue for rx completions - media: s3c-camif: ignore -ENOIOCTLCMD from v4l2_subdev_call for s_power - media: soc_camera: ov772x: correct setting of banding filter - media: omap3isp: zero-initialize the isp cam_xclk{a,b} initial data - media: ov772x: add checks for register read errors - staging: android: ashmem: Fix mmap size validation - media: ov772x: allow i2c controllers without I2C_FUNC_PROTOCOL_MANGLING - staging: mt7621-eth: Fix memory leak in mtk_add_mac() error path - drivers/tty: add error handling for pcmcia_loop_config - arm64: dts: renesas: salvator-common: Fix adv7482 decimal unit addresses - serial: pxa: Fix an error handling path in 'serial_pxa_probe()' - staging: mt7621-dts: Fix remaining pcie warnings - media: tm6000: add error handling for dvb_register_adapter - ASoC: qdsp6: qdafe: fix some off by one bugs - net: phy: xgmiitorgmii: Check read_status results - ath10k: protect ath10k_htt_rx_ring_free with rx_ring.lock - drm/sun4i: Enable DW HDMI PHY clock - net: phy: xgmiitorgmii: Check phy_driver ready before accessing - drm/sun4i: Fix releasing node when enumerating enpoints - ath10k: transmit queued frames after processing rx packets - mt76x2: fix mrr idx/count estimation in mt76x2_mac_fill_tx_status() - rndis_wlan: potential buffer overflow in rndis_wlan_auth_indication() - brcmsmac: fix wrap around in conversion from constant to s16 - bitfield: fix *_encode_bits() - wlcore: Add missing PM call for wlcore_cmd_wait_for_event_or_timeout() - drm/omap: gem: Fix mm_list locking - ARM: mvebu: declare asm symbols as character arrays in pmsu.c - RDMA/uverbs: Don't overwrite NULL pointer with ZERO_SIZE_PTR - Documentation/process: fix reST table border error - perf/hw_breakpoint: Split attribute parse and commit - arm: dts: mediatek: Add missing cooling device properties for CPUs - HID: hid-ntrig: add error handling for sysfs_create_group - HID: i2c-hid: Use devm to allocate i2c_hid struct - MIPS: boot: fix build rule of vmlinux.its.S - arm64: dts: renesas: Fix VSPD registers range - drm/v3d: Take a lock across GPU scheduler job creation and queuing. - perf/x86/intel/lbr: Fix incomplete LBR call stack - scsi: bnx2i: add error handling for ioremap_nocache - iomap: complete partial direct I/O writes synchronously - spi: orion: fix CS GPIO handling again - scsi: megaraid_sas: Update controller info during resume - ASoC: Intel: bytcr_rt5640: Fix Acer Iconia 8 over-current detect threshold - ASoC: rt1305: Use ULL suffixes for 64-bit constants - ASoC: rsnd: SSI parent cares SWSP bit - EDAC, i7core: Fix memleaks and use-after-free on probe and remove - ASoC: dapm: Fix potential DAI widget pointer deref when linking DAIs - module: exclude SHN_UNDEF symbols from kallsyms api - gpio: Fix wrong rounding in gpio-menz127 - nfsd: fix corrupted reply to badly ordered compound - EDAC: Fix memleak in module init error path - EDAC, altera: Fix an error handling path in altr_s10_sdram_probe() - staging: pi433: fix race condition in pi433_ioctl - ath10k: fix incorrect size of dma_free_coherent in ath10k_ce_alloc_src_ring_64 - ath10k: snoc: use correct bus-specific pointer in RX retry - fs/lock: skip lock owner pid translation in case we are in init_pid_ns - ath10k: fix memory leak of tpc_stats - Input: xen-kbdfront - fix multi-touch XenStore node's locations - iio: 104-quad-8: Fix off-by-one error in register selection - drm/vc4: Add missing formats to vc4_format_mod_supported(). - ARM: dts: dra7: fix DCAN node addresses - drm/vc4: plane: Expand the lower bits by repeating the higher bits - perf tests: Fix indexing when invoking subtests - gpio: tegra: Fix tegra_gpio_irq_set_type() - block: fix deadline elevator drain for zoned block devices - x86/mm: Expand static page table for fixmap space - tty: serial: lpuart: avoid leaking struct tty_struct - serial: imx: restore handshaking irq for imx1 - serial: mvebu-uart: Fix reporting of effective CSIZE to userspace - serial: cpm_uart: return immediately from console poll - intel_th: Fix device removal logic - intel_th: Fix resource handling for ACPI glue layer - spi: tegra20-slink: explicitly enable/disable clock - spi: sh-msiof: Fix invalid SPI use during system suspend - spi: sh-msiof: Fix handling of write value for SISTR register - spi: rspi: Fix invalid SPI use during system suspend - spi: rspi: Fix interrupted DMA transfers - regulator: fix crash caused by null driver data - regulator: Fix 'do-nothing' value for regulators without suspend state - USB: fix error handling in usb_driver_claim_interface() - USB: handle NULL config in usb_find_alt_setting() - usb: roles: Take care of driver module reference counting - usb: musb: dsps: do not disable CPPI41 irq in driver teardown - USB: usbdevfs: sanitize flags more - USB: usbdevfs: restore warning for nonsensical flags - Revert "usb: cdc-wdm: Fix a sleep-in-atomic-context bug in service_outstanding_interrupt()" - USB: remove LPM management from usb_driver_claim_interface() - uaccess: Fix is_source param for check_copy_size() in copy_to_iter_mcsafe() - ext2, dax: set ext2_dax_aops for dax files - filesystem-dax: Fix use of zero page - IB/srp: Avoid that sg_reset -d ${srp_device} triggers an infinite loop - IB/hfi1: Fix SL array bounds check - IB/hfi1: Invalid user input can result in crash - IB/hfi1: Fix context recovery when PBC has an UnsupportedVL - IB/hfi1: Fix destroy_qp hang after a link down - ACPI / hotplug / PCI: Don't scan for non-hotplug bridges if slot is not bridge - RDMA/uverbs: Atomically flush and mark closed the comp event queue - arm64: KVM: Tighten guest core register access from userspace - ARM: OMAP2+: Fix null hwmod for ti-sysc debug - ARM: OMAP2+: Fix module address for modules using mpu_rt_idx - bus: ti-sysc: Fix module register ioremap for larger offsets - qed: Wait for ready indication before rereading the shmem - qed: Wait for MCP halt and resume commands to take place - qed: Prevent a possible deadlock during driver load and unload - qed: Avoid sending mailbox commands when MFW is not responsive - thermal: of-thermal: disable passive polling when thermal zone is disabled - isofs: reject hardware sector size > 2048 bytes - mmc: atmel-mci: fix bad logic of sg_copy_{from,to}_buffer conversion - mmc: android-goldfish: fix bad logic of sg_copy_{from,to}_buffer conversion - bus: ti-sysc: Fix no_console_suspend handling - ARM: dts: omap4-droid4: fix vibrations on Droid 4 - bpf, sockmap: fix sock_hash_alloc and reject zero-sized keys - bpf, sockmap: fix sock hash count in alloc_sock_hash_elem - tls: possible hang when do_tcp_sendpages hits sndbuf is full case - bpf: sockmap: write_space events need to be passed to TCP handler - drm/amdgpu: fix VM clearing for the root PD - drm/amdgpu: fix preamble handling - amdgpu: fix multi-process hang issue - net/ncsi: Fixup .dumpit message flags and ID check in Netlink handler - tcp_bbr: add bbr_check_probe_rtt_done() helper - tcp_bbr: in restart from idle, see if we should exit PROBE_RTT - net: hns: fix length and page_offset overflow when CONFIG_ARM64_64K_PAGES - net: hns: fix skb->truesize underestimation - net: hns3: fix page_offset overflow when CONFIG_ARM64_64K_PAGES - ice: Fix multiple static analyser warnings - ice: Report stats for allocated queues via ethtool stats - ice: Clean control queues only when they are initialized - ice: Fix bugs in control queue processing - ice: Use order_base_2 to calculate higher power of 2 - ice: Set VLAN flags correctly - tools: bpftool: return from do_event_pipe() on bad arguments - ice: Fix a few null pointer dereference issues - ice: Fix potential return of uninitialized value - e1000: check on netif_running() before calling e1000_up() - e1000: ensure to free old tx/rx rings in set_ringparam() - ixgbe: fix driver behaviour after issuing VFLR - i40e: Fix for Tx timeouts when interface is brought up if DCB is enabled - i40e: fix condition of WARN_ONCE for stat strings - crypto: chtls - fix null dereference chtls_free_uld() - crypto: cavium/nitrox - fix for command corruption in queue full case with backlog submissions. - hwmon: (ina2xx) fix sysfs shunt resistor read access - hwmon: (adt7475) Make adt7475_read_word() return errors - Revert "ARM: dts: imx7d: Invert legacy PCI irq mapping" - drm/amdgpu: Enable/disable gfx PG feature in rlc safe mode - drm/amdgpu: Update power state at the end of smu hw_init. - ata: ftide010: Add a quirk for SQ201 - nvme-fcloop: Fix dropped LS's to removed target port - ARM: dts: omap4-droid4: Fix emmc errors seen on some devices - drm/amdgpu: Need to set moved to true when evict bo - arm/arm64: smccc-1.1: Make return values unsigned long - arm/arm64: smccc-1.1: Handle function result as parameters - i2c: i801: Allow ACPI AML access I/O ports not reserved for SMBus - clk: x86: Set default parent to 48Mhz - x86/pti: Fix section mismatch warning/error - KVM: PPC: Book3S HV: Fix guest r11 corruption with POWER9 TM workarounds - powerpc: fix csum_ipv6_magic() on little endian platforms - powerpc/pkeys: Fix reading of ibm, processor-storage-keys property - powerpc/pseries: Fix unitialized timer reset on migration - arm64: KVM: Sanitize PSTATE.M when being set from userspace - media: v4l: event: Prevent freeing event subscriptions while accessed - Linux 4.18.12 * Fix usbcore.quirks when used at boot (LP: #1795784) - usb: core: safely deal with the dynamic quirk lists * Dell new AIO requires a new uart backlight driver (LP: #1727235) - SAUCE: platform/x86: dell-uart-backlight: new backlight driver for DELL AIO - updateconfigs for Dell UART backlight driver * Please make CONFIG_PWM_LPSS_PCI and CONFIG_PWM_LPSS_PLATFORM built in to make brightness adjustment working on various BayTrail/CherryTrail-based devices (LP: #1783964) - [Config]: Make PWM_LPSS_* built-in * CVE-2018-5391 - SAUCE: Revert "net: increase fragment memory usage limits" * check and fix zkey required kernel modules locations in debs, udebs, and initramfs (LP: #1794346) - [Config] add s390 crypto modules to crypt-modules udeb * iptables --list --numeric fails on -virtual kernel / -virtual missing bpfilter (LP: #1795036) - [Config] add bpfilter.ko to generic inclusion list * fails to build on armhf because of module rename (LP: #1795665) - [Config] omapfb was renamed to omap2fb * qeth: use vzalloc for QUERY OAT buffer (LP: #1793086) - s390/qeth: use vzalloc for QUERY OAT buffer * Cosmic update to 4.18.11 stable release (LP: #1795486) - gso_segment: Reset skb->mac_len after modifying network header - ipv6: fix possible use-after-free in ip6_xmit() - net/appletalk: fix minor pointer leak to userspace in SIOCFINDIPDDPRT - net: hp100: fix always-true check for link up state - pppoe: fix reception of frames with no mac header - qmi_wwan: set DTR for modems in forced USB2 mode - udp4: fix IP_CMSG_CHECKSUM for connected sockets - tls: don't copy the key out of tls12_crypto_info_aes_gcm_128 - tls: zero the crypto information from tls_context before freeing - tls: clear key material from kernel memory when do_tls_setsockopt_conf fails - neighbour: confirm neigh entries when ARP packet is received - udp6: add missing checks on edumux packet processing - net/sched: act_sample: fix NULL dereference in the data path - hv_netvsc: fix schedule in RCU context - net: dsa: mv88e6xxx: Fix ATU Miss Violation - socket: fix struct ifreq size in compat ioctl - tls: fix currently broken MSG_PEEK behavior - ipv6: use rt6_info members when dst is set in rt6_fill_node - net/ipv6: do not copy dst flags on rt init - net: mvpp2: let phylink manage the carrier state - net: rtnl_configure_link: fix dev flags changes arg to __dev_notify_flags - NFC: Fix possible memory corruption when handling SHDLC I-Frame commands - NFC: Fix the number of pipes - ASoC: wm9712: fix replace codec to component - ASoC: cs4265: fix MMTLR Data switch control - ASoC: tas6424: Save last fault register even when clear - ASoC: rsnd: fixup not to call clk_get/set under non-atomic - ASoC: uapi: fix sound/skl-tplg-interface.h userspace compilation errors - ALSA: bebob: fix memory leak for M-Audio FW1814 and ProjectMix I/O at error path - ALSA: bebob: use address returned by kmalloc() instead of kernel stack for streaming DMA mapping - ALSA: emu10k1: fix possible info leak to userspace on SNDRV_EMU10K1_IOCTL_INFO - ALSA: fireface: fix memory leak in ff400_switch_fetching_mode() - ALSA: firewire-digi00x: fix memory leak of private data - ALSA: firewire-tascam: fix memory leak of private data - ALSA: fireworks: fix memory leak of response buffer at error path - ALSA: oxfw: fix memory leak for model-dependent data at error path - ALSA: oxfw: fix memory leak of discovered stream formats at error path - ALSA: oxfw: fix memory leak of private data - mtd: devices: m25p80: Make sure the buffer passed in op is DMA-able - mtd: rawnand: denali: fix a race condition when DMA is kicked - platform/x86: dell-smbios-wmi: Correct a memory leak - platform/x86: alienware-wmi: Correct a memory leak - xen/netfront: don't bug in case of too many frags - xen/x86/vpmu: Zero struct pt_regs before calling into sample handling code - spi: fix IDR collision on systems with both fixed and dynamic SPI bus numbers - Revert "PCI: Add ACS quirk for Intel 300 series" - ring-buffer: Allow for rescheduling when removing pages - crypto: x86/aegis,morus - Do not require OSXSAVE for SSE2 - fork: report pid exhaustion correctly - mm: disable deferred struct page for 32-bit arches - mm: shmem.c: Correctly annotate new inodes for lockdep - Revert "rpmsg: core: add support to power domains for devices" - bpf/verifier: disallow pointer subtraction - Revert "uapi/linux/keyctl.h: don't use C++ reserved keyword as a struct member name" - scsi: target: iscsi: Use bin2hex instead of a re-implementation - Revert "ubifs: xattr: Don't operate on deleted inodes" - libata: mask swap internal and hardware tag - ocfs2: fix ocfs2 read block panic - drm/i915/bdw: Increase IPS disable timeout to 100ms - drm/nouveau: Reset MST branching unit before enabling - drm/nouveau: Only write DP_MSTM_CTRL when needed - drm/nouveau: Remove duplicate poll_enable() in pmops_runtime_suspend() - drm/nouveau: Fix deadlocks in nouveau_connector_detect() - drm/nouveau/drm/nouveau: Don't forget to cancel hpd_work on suspend/unload - drm/nouveau/drm/nouveau: Fix bogus drm_kms_helper_poll_enable() placement - drm/nouveau/drm/nouveau: Fix deadlock with fb_helper with async RPM requests - drm/nouveau/drm/nouveau: Use pm_runtime_get_noresume() in connector_detect() - drm/nouveau/drm/nouveau: Prevent handling ACPI HPD events too early - drm/vc4: Fix the "no scaling" case on multi-planar YUV formats - drm: udl: Destroy framebuffer only if it was initialized - drm/amdgpu: add new polaris pci id - tty: vt_ioctl: fix potential Spectre v1 - ext4: check to make sure the rename(2)'s destination is not freed - ext4: avoid divide by zero fault when deleting corrupted inline directories - ext4: avoid arithemetic overflow that can trigger a BUG - ext4: recalucate superblock checksum after updating free blocks/inodes - ext4: fix online resize's handling of a too-small final block group - ext4: fix online resizing for bigalloc file systems with a 1k block size - ext4: don't mark mmp buffer head dirty - ext4: show test_dummy_encryption mount option in /proc/mounts - ext4, dax: add ext4_bmap to ext4_dax_aops - ext4, dax: set ext4_dax_aops for dax files - sched/fair: Fix vruntime_normalized() for remote non-migration wakeup - vmw_balloon: include asm/io.h - iw_cxgb4: only allow 1 flush on user qps - spi: Fix double IDR allocation with DT aliases - Linux 4.18.11 * CVE-2018-14633 - scsi: target: iscsi: Use hex2bin instead of a re-implementation * Cosmic update to 4.18.10 stable release (LP: #1794597) - be2net: Fix memory leak in be_cmd_get_profile_config() - net/mlx5: Fix use-after-free in self-healing flow - net: qca_spi: Fix race condition in spi transfers - rds: fix two RCU related problems - tipc: orphan sock in tipc_release() - net/mlx5: E-Switch, Fix memory leak when creating switchdev mode FDB tables - net/tls: Set count of SG entries if sk_alloc_sg returns -ENOSPC - net/mlx5: Check for error in mlx5_attach_interface - net/mlx5: Fix debugfs cleanup in the device init/remove flow - erspan: fix error handling for erspan tunnel - erspan: return PACKET_REJECT when the appropriate tunnel is not found - tcp: really ignore MSG_ZEROCOPY if no SO_ZEROCOPY - net/mlx5: Fix not releasing read lock when adding flow rules - net/mlx5: Fix possible deadlock from lockdep when adding fte to fg - net/mlx5: Use u16 for Work Queue buffer fragment size - usb: dwc3: change stream event enable bit back to 13 - iommu/arm-smmu-v3: sync the OVACKFLG to PRIQ consumer register - iommu/io-pgtable-arm-v7s: Abort allocation when table address overflows the PTE - iommu/io-pgtable-arm: Fix pgtable allocation in selftest - ALSA: msnd: Fix the default sample sizes - ALSA: usb-audio: Add support for Encore mDSD USB DAC - ALSA: usb-audio: Fix multiple definitions in AU0828_DEVICE() macro - xfrm: fix 'passing zero to ERR_PTR()' warning - amd-xgbe: use dma_mapping_error to check map errors - nfp: don't fail probe on pci_sriov_set_totalvfs() errors - iwlwifi: cancel the injective function between hw pointers to tfd entry index - gfs2: Special-case rindex for gfs2_grow - clk: imx6ul: fix missing of_node_put() - clk: imx6sll: fix missing of_node_put() - clk: mvebu: armada-37xx-periph: Fix wrong return value in get_parent - Input: pxrc - fix freeing URB on device teardown - clk: core: Potentially free connection id - clk: clk-fixed-factor: Clear OF_POPULATED flag in case of failure - kbuild: add .DELETE_ON_ERROR special target - kbuild: do not update config when running install targets - media: tw686x: Fix oops on buffer alloc failure - dmaengine: pl330: fix irq race with terminate_all - MIPS: ath79: fix system restart - media: videobuf2-core: check for q->error in vb2_core_qbuf() - IB/rxe: Drop QP0 silently - block: allow max_discard_segments to be stacked - IB/ipoib: Fix error return code in ipoib_dev_init() - mtd/maps: fix solutionengine.c printk format warnings - media: ov5645: Supported external clock is 24MHz - perf test: Fix subtest number when showing results - gfs2: Don't reject a supposedly full bitmap if we have blocks reserved - perf tools: Synthesize GROUP_DESC feature in pipe mode - perf tests: Fix record+probe_libc_inet_pton.sh for powerpc64 - perf tests: Fix record+probe_libc_inet_pton.sh when event exists - perf tests: Fix record+probe_libc_inet_pton.sh to ensure cleanups - fbdev: omapfb: off by one in omapfb_register_client() - perf tools: Fix struct comm_str removal crash - video: goldfishfb: fix memory leak on driver remove - fbdev/via: fix defined but not used warning - perf powerpc: Fix callchain ip filtering when return address is in a register - video: fbdev: pxafb: clear allocated memory for video modes - fbdev: Distinguish between interlaced and progressive modes - omapfb: rename omap2 module to omap2fb.ko - ARM: exynos: Clear global variable on init error path - perf powerpc: Fix callchain ip filtering - nvmet: fix file discard return status - nvme-rdma: unquiesce queues when deleting the controller - KVM: arm/arm64: vgic: Fix possible spectre-v1 write in vgic_mmio_write_apr() - powerpc/powernv: opal_put_chars partial write fix - perf script: Show correct offsets for DWARF-based unwinding - staging: bcm2835-camera: fix timeout handling in wait_for_completion_timeout - staging: bcm2835-camera: handle wait_for_completion_timeout return properly - ASoC: rt5514: Fix the issue of the delay volume applied - MIPS: jz4740: Bump zload address - mac80211: restrict delayed tailroom needed decrement - Smack: Fix handling of IPv4 traffic received by PF_INET6 sockets - wan/fsl_ucc_hdlc: use IS_ERR_VALUE() to check return value of qe_muram_alloc - arm64: fix possible spectre-v1 write in ptrace_hbp_set_event() - reset: imx7: Fix always writing bits as 0 - ALSA: usb-audio: Generic DSD detection for Thesycon-based implementations - nfp: avoid buffer leak when FW communication fails - xen-netfront: fix queue name setting - arm64: dts: qcom: db410c: Fix Bluetooth LED trigger - ARM: dts: qcom: msm8974-hammerhead: increase load on l20 for sdhci - soc: qcom: smem: Correct check for global partition - s390/qeth: fix race in used-buffer accounting - s390/qeth: reset layer2 attribute on layer switch - platform/x86: toshiba_acpi: Fix defined but not used build warnings - KVM: arm/arm64: Fix vgic init race - drivers/base: stop new probing during shutdown - i2c: aspeed: Fix initial values of master and slave state - drm/amd/pp: Set Max clock level to display by default - regulator: qcom_spmi: Use correct regmap when checking for error - regulator: qcom_spmi: Fix warning Bad of_node_put() - iommu/ipmmu-vmsa: IMUCTRn.TTSEL needs a special usage on R-Car Gen3 - dmaengine: mv_xor_v2: kill the tasklets upon exit - crypto: sharah - Unregister correct algorithms for SAHARA 3 - x86/pti: Check the return value of pti_user_pagetable_walk_p4d() - x86/pti: Check the return value of pti_user_pagetable_walk_pmd() - x86/mm/pti: Add an overflow check to pti_clone_pmds() - PCI/AER: Honor "pcie_ports=native" even if HEST sets FIRMWARE_FIRST - xen-netfront: fix warn message as irq device name has '/' - RDMA/cma: Protect cma dev list with lock - pstore: Fix incorrect persistent ram buffer mapping - xen/netfront: fix waiting for xenbus state change - IB/ipoib: Avoid a race condition between start_xmit and cm_rep_handler - mmc: omap_hsmmc: fix wakeirq handling on removal - ipmi: Rework SMI registration failure - ipmi: Move BT capabilities detection to the detect call - ipmi: Fix I2C client removal in the SSIF driver - ovl: fix oopses in ovl_fill_super() failure paths - vmbus: don't return values for uninitalized channels - Tools: hv: Fix a bug in the key delete code - misc: ibmvsm: Fix wrong assignment of return code - misc: hmc6352: fix potential Spectre v1 - xhci: Fix use after free for URB cancellation on a reallocated endpoint - usb: Don't die twice if PCI xhci host is not responding in resume - usb: xhci: fix interrupt transfer error happened on MTK platforms - usb: mtu3: fix error of xhci port id when enable U3 dual role - mei: ignore not found client in the enumeration - mei: bus: fix hw module get/put balance - mei: bus: need to unlink client before freeing - dm verity: fix crash on bufio buffer that was allocated with vmalloc - USB: Add quirk to support DJI CineSSD - usb: uas: add support for more quirk flags - usb: Avoid use-after-free by flushing endpoints early in usb_set_interface() - usb: host: u132-hcd: Fix a sleep-in-atomic-context bug in u132_get_frame() - USB: add quirk for WORLDE Controller KS49 or Prodipe MIDI 49C USB controller - usb: gadget: udc: renesas_usb3: fix maxpacket size of ep0 - USB: net2280: Fix erroneous synchronization change - USB: serial: io_ti: fix array underflow in completion handler - usb: misc: uss720: Fix two sleep-in-atomic-context bugs - USB: serial: ti_usb_3410_5052: fix array underflow in completion handler - USB: yurex: Fix buffer over-read in yurex_write() - usb: cdc-wdm: Fix a sleep-in-atomic-context bug in service_outstanding_interrupt() - Revert "cdc-acm: implement put_char() and flush_chars()" - cifs: prevent integer overflow in nxt_dir_entry() - CIFS: fix wrapping bugs in num_entries() - cifs: integer overflow in in SMB2_ioctl() - xtensa: ISS: don't allocate memory in platform_setup - perf/core: Force USER_DS when recording user stack data - perf tools: Fix maps__find_symbol_by_name() - of: fix phandle cache creation for DTs with no phandles - x86/EISA: Don't probe EISA bus for Xen PV guests - NFSv4: Fix a tracepoint Oops in initiate_file_draining() - NFSv4.1 fix infinite loop on I/O. - of: add helper to lookup compatible child node - mmc: meson-mx-sdio: fix OF child-node lookup - binfmt_elf: Respect error return from `regset->active' - net/mlx5: Add missing SET_DRIVER_VERSION command translation - arm64: dts: uniphier: Add missing cooling device properties for CPUs - audit: fix use-after-free in audit_add_watch - mtdchar: fix overflows in adjustment of `count` - vfs: fix freeze protection in mnt_want_write_file() for overlayfs - bpf: fix rcu annotations in compute_effective_progs() - spi: dw: fix possible race condition - Bluetooth: Use lock_sock_nested in bt_accept_enqueue - evm: Don't deadlock if a crypto algorithm is unavailable - KVM: PPC: Book3S HV: Add of_node_put() in success path - security: check for kstrdup() failure in lsm_append() - PM / devfreq: use put_device() instead of kfree() - KVM: PPC: Book3S: Fix matching of hardware and emulated TCE tables - MIPS: loongson64: cs5536: Fix PCI_OHCI_INT_REG reads - configfs: fix registered group removal - pinctrl: mt7622: Fix probe fail by misuse the selector - pinctrl: rza1: Fix selector use for groups and functions - arm64: dts: mt7622: update a clock property for UART0 - sched/core: Use smp_mb() in wake_woken_function() - efi/esrt: Only call efi_mem_reserve() for boot services memory - ARM: hisi: handle of_iomap and fix missing of_node_put - ARM: hisi: fix error handling and missing of_node_put - ARM: hisi: check of_iomap and fix missing of_node_put - liquidio: fix hang when re-binding VF host drv after running DPDK VF driver - gpu: ipu-v3: csi: pass back mbus_code_to_bus_cfg error codes - ASoC: hdmi-codec: fix routing - serial: 8250: of: Correct of_platform_serial_setup() error handling - tty: fix termios input-speed encoding when using BOTHER - tty: fix termios input-speed encoding - mmc: sdhci-of-esdhc: set proper dma mask for ls104x chips - mmc: tegra: prevent HS200 on Tegra 3 - mmc: sdhci: do not try to use 3.3V signaling if not supported - drm/nouveau: Fix runtime PM leak in drm_open() - drm/nouveau/debugfs: Wake up GPU before doing any reclocking - drm/nouveau: tegra: Detach from ARM DMA/IOMMU mapping - tls: Fix zerocopy_from_iter iov handling - parport: sunbpp: fix error return code - sched/fair: Fix util_avg of new tasks for asymmetric systems - coresight: Handle errors in finding input/output ports - coresight: tpiu: Fix disabling timeouts - coresight: ETM: Add support for Arm Cortex-A73 and Cortex-A35 - f2fs: do checkpoint in kill_sb - tools/testing/nvdimm: Fix support for emulating controller temperature - drm/amd/display: support access ddc for mst branch - ASoC: qdsp6: q6afe-dai: fix a range check in of_q6afe_parse_dai_data() - lightnvm: pblk: assume that chunks are closed on 1.2 devices - lightnvm: pblk: enable line minor version detection - staging: bcm2835-audio: Don't leak workqueue if open fails - gpio: pxa: Fix potential NULL dereference - gpiolib: Mark gpio_suffixes array with __maybe_unused - net: gemini: Allow multiple ports to instantiate - net: mvpp2: make sure we use single queue mode on PPv2.1 - rcutorture: Use monotonic timestamp for stall detection - mfd: 88pm860x-i2c: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT) - input: rohm_bu21023: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT) - drm/amdkfd: Fix kernel queue 64 bit doorbell offset calculation - drm/amdkfd: Fix error codes in kfd_get_process - rtc: bq4802: add error handling for devm_ioremap - selftests: vDSO - fix to return KSFT_SKIP when test couldn't be run - selftests/android: initialize heap_type to avoid compiling warning - ALSA: pcm: Fix snd_interval_refine first/last with open min/max - scsi: libfc: fixup 'sleeping function called from invalid context' - scsi: lpfc: Fix NVME Target crash in defer rcv logic - scsi: lpfc: Fix panic if driver unloaded when port is offline - remoteproc: qcom: q6v5-pil: fix modem hang on SDM845 after axis2 clk unvote - selftest: timers: Tweak raw_skew to SKIP when ADJ_OFFSET/other clock adjustments are in progress - ASoC: rt5651: Fix workqueue cancel vs irq free race on remove - drm/panel: type promotion bug in s6e8aa0_read_mtp_id() - arm64: perf: Disable PMU while processing counter overflows - drm/amd/pp: Send khz clock values to DC for smu7/8 - dmaengine: sh: rcar-dmac: avoid to write CHCR.TE to 1 if TCR is set to 0 - staging: fsl-dpaa2/eth: Fix DMA mapping direction - block/DAC960.c: fix defined but not used build warnings - IB/mlx5: fix uaccess beyond "count" in debugfs read/write handlers - blk-mq: only attempt to merge bio if there is rq in sw queue - blk-mq: avoid to synchronize rcu inside blk_cleanup_queue() - pinctrl: msm: Fix msm_config_group_get() to be compliant - pinctrl: qcom: spmi-gpio: Fix pmic_gpio_config_get() to be compliant - clk: tegra: bpmp: Don't crash when a clock fails to register - mei: bus: type promotion bug in mei_nfc_if_version() - crypto: ccp - add timeout support in the SEV command - Linux 4.18.10 * Fix MCE handling for user access of poisoned device-dax mapping (LP: #1774366) - x86/mce: Fix set_mce_nospec() to avoid #GP fault * [Ubuntu] s390/crypto: Fix return code checking in cbc_paes_crypt. (LP: #1794294) - s390/crypto: Fix return code checking in cbc_paes_crypt() * Oracle cosmic image does not find broadcom network device in Shape VMStandard2.1 (LP: #1790652) - SAUCE: bnxt_en: Fix VF mac address regression. * Page leaking in cachefiles_read_backing_file while vmscan is active (LP: #1793430) - SAUCE: cachefiles: Page leaking in cachefiles_read_backing_file while vmscan is active * hns3: enable ethtool rx-vlan-filter on supported hw (LP: #1793394) - net: hns3: Add vlan filter setting by ethtool command -K * hns3: Modifying channel parameters will reset ring parameters back to defaults (LP: #1793404) - net: hns3: Fix desc num set to default when setting channel * hisi_sas: Add SATA FIX check for v3 hw (LP: #1794151) - scsi: hisi_sas: Add SATA FIS check for v3 hw * Fix potential corruption using SAS controller on HiSilicon arm64 boards (LP: #1794156) - scsi: hisi_sas: add memory barrier in task delivery function * hisi_sas: Reduce unnecessary spin lock contention (LP: #1794165) - scsi: hisi_sas: Tidy hisi_sas_task_prep() * Add functional level reset support for the SAS controller on HiSilicon D06 systems (LP: #1794166) - scsi: hisi_sas: tidy host controller reset function a bit - scsi: hisi_sas: relocate some common code for v3 hw - scsi: hisi_sas: Implement handlers of PCIe FLR for v3 hw * HiSilicon SAS controller doesn't recover from PHY STP link timeout (LP: #1794172) - scsi: hisi_sas: tidy channel interrupt handler for v3 hw - scsi: hisi_sas: Fix the failure of recovering PHY from STP link timeout * Cosmic update to 4.18.9 stable release (LP: #1793682) - i2c: xiic: Make the start and the byte count write atomic - i2c: i801: fix DNV's SMBCTRL register offset - HID: multitouch: fix Elan panels with 2 input modes declaration - HID: core: fix grouping by application - HID: input: fix leaking custom input node name - mm/hugetlb: filter out hugetlb pages if HUGEPAGE migration is not supported. - memory_hotplug: fix kernel_panic on offline page processing - mac80211: don't update the PM state of a peer upon a multicast frame - scsi: lpfc: Correct MDS diag and nvmet configuration - nbd: don't allow invalid blocksize settings - block: don't warn when doing fsync on read-only devices - block: bfq: swap puts in bfqg_and_blkg_put - android: binder: fix the race mmap and alloc_new_buf_locked - MIPS: VDSO: Match data page cache colouring when D$ aliases - SMB3: Backup intent flag missing for directory opens with backupuid mounts - smb3: check for and properly advertise directory lease support - cifs: connect to servername instead of IP for IPC$ share - btrfs: fix qgroup_free wrong num_bytes in btrfs_subvolume_reserve_metadata - Btrfs: fix data corruption when deduplicating between different files - arm64: KVM: Only force FPEXC32_EL2.EN if trapping FPSIMD - KVM: arm/arm64: Clean dcache to PoC when changing PTE due to CoW - KVM: PPC: Book3S HV: Use correct pagesize in kvm_unmap_radix() - KVM: s390: vsie: copy wrapping keys to right place - KVM: x86: SVM: Set EMULTYPE_NO_REEXECUTE for RSM emulation - KVM: VMX: Do not allow reexecute_instruction() when skipping MMIO instr - KVM: x86: Invert emulation re-execute behavior to make it opt-in - KVM: x86: Merge EMULTYPE_RETRY and EMULTYPE_ALLOW_REEXECUTE - KVM: x86: Default to not allowing emulation retry in kvm_mmu_page_fault - KVM: x86: Do not re-{try,execute} after failed emulation in L2 - ARC: [plat-axs*/plat-hsdk]: Allow U-Boot to pass MAC-address to the kernel - ACPI / LPSS: Force LPSS quirks on boot - memory: ti-aemif: fix a potential NULL-pointer dereference - ALSA: hda - Fix cancel_work_sync() stall from jackpoll work - cpu/hotplug: Adjust misplaced smb() in cpuhp_thread_fun() - cpu/hotplug: Prevent state corruption on error rollback - x86/microcode: Make sure boot_cpu_data.microcode is up-to-date - x86/microcode: Update the new microcode revision unconditionally - x86/process: Don't mix user/kernel regs in 64bit __show_regs() - x86/apic/vector: Make error return value negative - switchtec: Fix Spectre v1 vulnerability - ARC: [plat-axs*]: Enable SWAP - tc-testing: flush gact actions on test teardown - tc-testing: remove duplicate spaces in connmark match patterns - misc: mic: SCIF Fix scif_get_new_port() error handling - ALSA: hda/realtek - Add mute LED quirk for HP Spectre x360 - ethtool: Remove trailing semicolon for static inline - i2c: aspeed: Add an explicit type casting for *get_clk_reg_val - Bluetooth: h5: Fix missing dependency on BT_HCIUART_SERDEV - pinctrl: berlin: fix 'pctrl->functions' allocation in berlin_pinctrl_build_state - gpio: tegra: Move driver registration to subsys_init level - powerpc/4xx: Fix error return path in ppc4xx_msi_probe() - selftests/bpf: fix a typo in map in map test - media: davinci: vpif_display: Mix memory leak on probe error path - media: dw2102: Fix memleak on sequence of probes - net: phy: Fix the register offsets in Broadcom iProc mdio mux driver - scsi: qla2xxx: Fix unintended Logout - scsi: qla2xxx: Fix session state stuck in Get Port DB - scsi: qla2xxx: Silent erroneous message - clk: scmi: Fix the rounding of clock rate - blk-mq: fix updating tags depth - scsi: lpfc: Fix driver crash when re-registering NVME rports. - scsi: target: fix __transport_register_session locking - md/raid5: fix data corruption of replacements after originals dropped - timers: Clear timer_base::must_forward_clk with timer_base::lock held - media: camss: csid: Configure data type and decode format properly - gpu: ipu-v3: default to id 0 on missing OF alias - misc: ti-st: Fix memory leak in the error path of probe() - uio: potential double frees if __uio_register_device() fails - firmware: vpd: Fix section enabled flag on vpd_section_destroy - Drivers: hv: vmbus: Cleanup synic memory free path - tty: rocket: Fix possible buffer overwrite on register_PCI - uio: fix possible circular locking dependency - iwlwifi: pcie: don't access periphery registers when not available - IB/IPoIB: Set ah valid flag in multicast send flow - f2fs: fix to active page in lru list for read path - f2fs: do not set free of current section - f2fs: Keep alloc_valid_block_count in sync - f2fs: issue discard align to section in LFS mode - f2fs: fix defined but not used build warnings - f2fs: fix to detect looped node chain correctly - ASoC: soc-pcm: Use delay set in component pointer function - perf tools: Allow overriding MAX_NR_CPUS at compile time - device-dax: avoid hang on error before devm_memremap_pages() - NFSv4.0 fix client reference leak in callback - perf c2c report: Fix crash for empty browser - perf evlist: Fix error out while applying initial delay and LBR - powerpc/pseries: fix EEH recovery of some IOV devices - macintosh/via-pmu: Add missing mmio accessors - perf build: Fix installation directory for eBPF - ath9k: report tx status on EOSP - ath9k_hw: fix channel maximum power level test - ath10k: prevent active scans on potential unusable channels - wlcore: Set rx_status boottime_ns field on rx - rpmsg: core: add support to power domains for devices - mtd: rawnand: make subop helpers return unsigned values - scsi: tcmu: do not set max_blocks if data_bitmap has been setup - MIPS: Fix ISA virt/bus conversion for non-zero PHYS_OFFSET - ata: libahci: Allow reconfigure of DEVSLP register - ata: libahci: Correct setting of DEVSLP register - nfs: Referrals not inheriting proto setting from parent - scsi: 3ware: fix return 0 on the error path of probe - tools/testing/nvdimm: kaddr and pfn can be NULL to ->direct_access() - ath10k: disable bundle mgmt tx completion event support - media: em28xx: explicitly disable TS packet filter - PCI: mobiveil: Add missing ../pci.h include - PCI: mobiveil: Fix struct mobiveil_pcie.pcie_reg_base address type - powerpc/mm: Don't report PUDs as memory leaks when using kmemleak - Bluetooth: hidp: Fix handling of strncpy for hid->name information - x86/mm: Remove in_nmi() warning from vmalloc_fault() - regulator: tps65217: Fix NULL pointer dereference on probe - pinctrl: imx: off by one in imx_pinconf_group_dbg_show() - gpio: pxa: disable pinctrl calls for PXA3xx - gpio: ml-ioh: Fix buffer underwrite on probe error path - pinctrl/amd: only handle irq if it is pending and unmasked - net: mvneta: fix mtu change on port without link - f2fs: try grabbing node page lock aggressively in sync scenario - pktcdvd: Fix possible Spectre-v1 for pkt_devs - f2fs: fix to skip GC if type in SSA and SIT is inconsistent - tpm_tis_spi: Pass the SPI IRQ down to the driver - tpm/tpm_i2c_infineon: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT) - f2fs: fix to do sanity check with reserved blkaddr of inline inode - MIPS: Octeon: add missing of_node_put() - MIPS: generic: fix missing of_node_put() - thermal: rcar_thermal: avoid NULL dereference in absence of IRQ resources - thermal_hwmon: Sanitize attribute name passed to hwmon - net: dcb: For wild-card lookups, use priority -1, not 0 - dm cache: only allow a single io_mode cache feature to be requested - Input: atmel_mxt_ts - only use first T9 instance - media: s5p-mfc: Fix buffer look up in s5p_mfc_handle_frame_{new, copy_time} functions - media: rcar-csi2: update stream start for V3M - media: helene: fix xtal frequency setting at power on - drm/amd/display: Prevent PSR from being enabled if initialization fails - media: em28xx: Fix dual transport stream operation - iommu/arm-smmu-v3: Abort all transactions if SMMU is enabled in kdump kernel - f2fs: fix to wait on page writeback before updating page - f2fs: Fix uninitialized return in f2fs_ioc_shutdown() - media: em28xx: Fix DualHD disconnect oops - f2fs: avoid potential deadlock in f2fs_sbi_store - f2fs: fix to do sanity check with secs_per_zone - mfd: rave-sp: Initialize flow control and parity of the port - iommu/ipmmu-vmsa: Fix allocation in atomic context - mfd: ti_am335x_tscadc: Fix struct clk memory leak - f2fs: fix to do sanity check with {sit,nat}_ver_bitmap_bytesize - f2fs: fix to propagate return value of scan_nat_page() - f2fs: fix to do sanity check with extra_attr feature - RDMA/hns: Add illegal hop_num judgement - NFSv4.1: Fix a potential layoutget/layoutrecall deadlock - RDMA/hns: Update the data type of immediate data - MIPS: WARN_ON invalid DMA cache maintenance, not BUG_ON - MIPS: mscc: ocelot: fix length of memory address space for MIIM - RDMA/cma: Do not ignore net namespace for unbound cm_id - clocksource: Revert "Remove kthread" - autofs: fix autofs_sbi() does not check super block type - mm: get rid of vmacache_flush_all() entirely - Linux 4.18.9 * SRU: Enable middle button of touchpad on ThinkPad P72 (LP: #1793463) - Input: elantech - enable middle button of touchpad on ThinkPad P72 * Improvements to the kernel source package preparation (LP: #1793461) - [Packaging] startnewrelease: add support for backport kernels * hns3: Retrieve RoCE MSI-X config from firmware (LP: #1793221) - net: hns3: Fix MSIX allocation issue for VF - net: hns3: Refine the MSIX allocation for PF * Fix unusable NVIDIA GPU after S3 (LP: #1793338) - SAUCE: PCI: Reprogram bridge prefetch registers on resume * net: hns: Avoid hang when link is changed while handling packets (LP: #1792209) - net: hns: add the code for cleaning pkt in chip - net: hns: add netif_carrier_off before change speed and duplex * Cosmic update to v4.18.8 stable release (LP: #1793069) - act_ife: fix a potential use-after-free - ipv4: tcp: send zero IPID for RST and ACK sent in SYN-RECV and TIME-WAIT state - net: bcmgenet: use MAC link status for fixed phy - net: macb: do not disable MDIO bus at open/close time - net: sched: Fix memory exposure from short TCA_U32_SEL - qlge: Fix netdev features configuration. - r8169: add support for NCube 8168 network card - tcp: do not restart timewait timer on rst reception - vti6: remove !skb->ignore_df check from vti6_xmit() - act_ife: move tcfa_lock down to where necessary - act_ife: fix a potential deadlock - net: sched: action_ife: take reference to meta module - bnxt_en: Clean up unused functions. - bnxt_en: Do not adjust max_cp_rings by the ones used by RDMA. - net/sched: act_pedit: fix dump of extended layered op - tipc: fix a missing rhashtable_walk_exit() - hv_netvsc: Fix a deadlock by getting rtnl lock earlier in netvsc_probe() - tipc: fix the big/little endian issue in tipc_dest - sctp: remove useless start_fail from sctp_ht_iter in proc - erspan: set erspan_ver to 1 by default when adding an erspan dev - net: macb: Fix regression breaking non-MDIO fixed-link PHYs - ipv6: don't get lwtstate twice in ip6_rt_copy_init() - net/ipv6: init ip6 anycast rt->dst.input as ip6_input - net/ipv6: Only update MTU metric if it set - net/ipv6: Put lwtstate when destroying fib6_info - net/mlx5: Fix SQ offset in QPs with small RQ - r8169: set RxConfig after tx/rx is enabled for RTL8169sb/8110sb devices - Revert "net: stmmac: Do not keep rearming the coalesce timer in stmmac_xmit" - ip6_vti: fix creating fallback tunnel device for vti6 - ip6_vti: fix a null pointer deference when destroy vti6 tunnel - nfp: wait for posted reconfigs when disabling the device - sctp: hold transport before accessing its asoc in sctp_transport_get_next - mlxsw: spectrum_switchdev: Do not leak RIFs when removing bridge - vhost: correctly check the iova range when waking virtqueue - hv_netvsc: ignore devices that are not PCI - cifs: check if SMB2 PDU size has been padded and suppress the warning - hfsplus: don't return 0 when fill_super() failed - hfs: prevent crash on exit from failed search - sunrpc: Don't use stack buffer with scatterlist - fork: don't copy inconsistent signal handler state to child - fs/proc/vmcore.c: hide vmcoredd_mmap_dumps() for nommu builds - reiserfs: change j_timestamp type to time64_t - iommu/rockchip: Handle errors returned from PM framework - hfsplus: fix NULL dereference in hfsplus_lookup() - iommu/rockchip: Move irq request past pm_runtime_enable - fs/proc/kcore.c: use __pa_symbol() for KCORE_TEXT list entries - fat: validate ->i_start before using - workqueue: skip lockdep wq dependency in cancel_work_sync() - workqueue: re-add lockdep dependencies for flushing - scripts: modpost: check memory allocation results - apparmor: fix an error code in __aa_create_ns() - virtio: pci-legacy: Validate queue pfn - x86/mce: Add notifier_block forward declaration - i2c: core: ACPI: Make acpi_gsb_i2c_read_bytes() check i2c_transfer return value - IB/hfi1: Invalid NUMA node information can cause a divide by zero - pwm: meson: Fix mux clock names - powerpc/topology: Get topology for shared processors at boot - mm/fadvise.c: fix signed overflow UBSAN complaint - mm: make DEFERRED_STRUCT_PAGE_INIT explicitly depend on SPARSEMEM - fs/dcache.c: fix kmemcheck splat at take_dentry_name_snapshot() - platform/x86: intel_punit_ipc: fix build errors - bpf, sockmap: fix map elem deletion race with smap_stop_sock - tcp, ulp: fix leftover icsk_ulp_ops preventing sock from reattach - bpf, sockmap: fix sock_map_ctx_update_elem race with exist/noexist - net/xdp: Fix suspicious RCU usage warning - bpf, sockmap: fix leakage of smap_psock_map_entry - samples/bpf: all XDP samples should unload xdp/bpf prog on SIGTERM - netfilter: ip6t_rpfilter: set F_IFACE for linklocal addresses - s390/kdump: Fix memleak in nt_vmcoreinfo - ipvs: fix race between ip_vs_conn_new() and ip_vs_del_dest() - mfd: sm501: Set coherent_dma_mask when creating subdevices - netfilter: x_tables: do not fail xt_alloc_table_info too easilly - platform/x86: asus-nb-wmi: Add keymap entry for lid flip action on UX360 - netfilter: fix memory leaks on netlink_dump_start error - tcp, ulp: add alias for all ulp modules - ubi: Initialize Fastmap checkmapping correctly - RDMA/hns: Fix usage of bitmap allocation functions return values - ACPICA: ACPICA: add status check for acpi_hw_read before assigning return value - perf arm spe: Fix uninitialized record error variable - net: hns3: Fix for command format parsing error in hclge_is_all_function_id_zero - block: don't warn for flush on read-only device - PCI: Match Root Port's MPS to endpoint's MPSS as necessary - drm/amd/display: Guard against null crtc in CRC IRQ - coccicheck: return proper error code on fail - perf tools: Check for null when copying nsinfo. - f2fs: avoid race between zero_range and background GC - f2fs: fix avoid race between truncate and background GC - RISC-V: Use KBUILD_CFLAGS instead of KCFLAGS when building the vDSO - irqchip/stm32: Fix init error handling - irqchip/bcm7038-l1: Hide cpu offline callback when building for !SMP - net/9p/trans_fd.c: fix race by holding the lock - net/9p: fix error path of p9_virtio_probe - f2fs: fix to clear PG_checked flag in set_page_dirty() - pinctrl: axp209: Fix NULL pointer dereference after allocation - bpf: fix bpffs non-array map seq_show issue - powerpc/uaccess: Enable get_user(u64, *p) on 32-bit - powerpc: Fix size calculation using resource_size() - perf probe powerpc: Fix trace event post-processing - block: bvec_nr_vecs() returns value for wrong slab - brcmfmac: fix brcmf_wiphy_wowl_params() NULL pointer dereference - s390/dasd: fix hanging offline processing due to canceled worker - s390/dasd: fix panic for failed online processing - ACPI / scan: Initialize status to ACPI_STA_DEFAULT - blk-mq: count the hctx as active before allocating tag - scsi: aic94xx: fix an error code in aic94xx_init() - NFSv4: Fix error handling in nfs4_sp4_select_mode() - Input: do not use WARN() in input_alloc_absinfo() - xen/balloon: fix balloon initialization for PVH Dom0 - PCI: mvebu: Fix I/O space end address calculation - dm kcopyd: avoid softlockup in run_complete_job - staging: comedi: ni_mio_common: fix subdevice flags for PFI subdevice - ASoC: rt5677: Fix initialization of rt5677_of_match.data - iommu/omap: Fix cache flushes on L2 table entries - selftests/powerpc: Kill child processes on SIGINT - selinux: cleanup dentry and inodes on error in selinuxfs - RDS: IB: fix 'passing zero to ERR_PTR()' warning - cfq: Suppress compiler warnings about comparisons - smb3: fix reset of bytes read and written stats - CIFS: fix memory leak and remove dead code - SMB3: Number of requests sent should be displayed for SMB3 not just CIFS - smb3: if server does not support posix do not allow posix mount option - powerpc/platforms/85xx: fix t1042rdb_diu.c build errors & warning - powerpc/64s: Make rfi_flush_fallback a little more robust - um: fix parallel building with O= option - powerpc/pseries: Avoid using the size greater than RTAS_ERROR_LOG_MAX. - clk: rockchip: Add pclk_rkpwm_pmu to PMU critical clocks in rk3399 - drm/amd/display: Read back max backlight value at boot - KVM: vmx: track host_state.loaded using a loaded_vmcs pointer - kvm: nVMX: Fix fault vector for VMX operation at CPL > 0 - drm/etnaviv: fix crash in GPU suspend when init failed due to buffer placement - btrfs: Exit gracefully when chunk map cannot be inserted to the tree - btrfs: replace: Reset on-disk dev stats value after replace - btrfs: fix in-memory value of total_devices after seed device deletion - btrfs: relocation: Only remove reloc rb_trees if reloc control has been initialized - btrfs: tree-checker: Detect invalid and empty essential trees - btrfs: check-integrity: Fix NULL pointer dereference for degraded mount - btrfs: lift uuid_mutex to callers of btrfs_open_devices - btrfs: Don't remove block group that still has pinned down bytes - btrfs: Fix a C compliance issue - arm64: rockchip: Force CONFIG_PM on Rockchip systems - ARM: rockchip: Force CONFIG_PM on Rockchip systems - btrfs: do btrfs_free_stale_devices outside of device_list_add - btrfs: extend locked section when adding a new device in device_list_add - btrfs: rename local devices for fs_devices in btrfs_free_stale_devices( - btrfs: use device_list_mutex when removing stale devices - btrfs: lift uuid_mutex to callers of btrfs_scan_one_device - btrfs: lift uuid_mutex to callers of btrfs_parse_early_options - btrfs: reorder initialization before the mount locks uuid_mutex - btrfs: fix mount and ioctl device scan ioctl race - drm/i915/lpe: Mark LPE audio runtime pm as "no callbacks" - drm/i915: Nuke the LVDS lid notifier - drm/i915: Increase LSPCON timeout - drm/i915: Free write_buf that we allocated with kzalloc. - drm/amdgpu: update uvd_v6_0_ring_vm_funcs to use new nop packet - drm/amdgpu: fix a reversed condition - drm/amdgpu: Fix RLC safe mode test in gfx_v9_0_enter_rlc_safe_mode - drm/amd/pp: Convert voltage unit in mV*4 to mV on CZ/ST - drm/amd/powerplay: fixed uninitialized value - drm/amd/pp/Polaris12: Fix a chunk of registers missed to program - drm/edid: Quirk Vive Pro VR headset non-desktop. - drm/amd/display: fix type of variable - drm/amd/display: Don't share clk source between DP and HDMI - drm/amd/display: update clk for various HDMI color depths - drm/amd/display: Use requested HDMI aspect ratio - drm/amd/display: Report non-DP display as disconnected without EDID - drm/rockchip: lvds: add missing of_node_put - drm/rockchip: vop: split out core clock enablement into separate functions - drm/rockchip: vop: fix irq disabled after vop driver probed - drm/amd/display: Pass connector id when executing VBIOS CT - drm/amd/display: Check if clock source in use before disabling - drm/amdgpu: update tmr mc address - drm/amdgpu:add tmr mc address into amdgpu_firmware_info - drm/amdgpu:add new firmware id for VCN - drm/amdgpu:add VCN support in PSP driver - drm/amdgpu:add VCN booting with firmware loaded by PSP - drm/amdgpu: fix incorrect use of fcheck - drm/amdgpu: fix incorrect use of drm_file->pid - drm/i915: Re-apply "Perform link quality check, unconditionally during long pulse" - uapi/linux/keyctl.h: don't use C++ reserved keyword as a struct member name - mm: respect arch_dup_mmap() return value - drm/i915: set DP Main Stream Attribute for color range on DDI platforms - x86/tsc: Prevent result truncation on 32bit - drm/amdgpu: Keep track of amount of pinned CPU visible VRAM - drm/amdgpu: Make pin_size values atomic - drm/amdgpu: Warn and update pin_size values when destroying a pinned BO - drm/amdgpu: Don't warn on destroying a pinned BO - debugobjects: Make stack check warning more informative - x86/pae: use 64 bit atomic xchg function in native_ptep_get_and_clear - x86/xen: don't write ptes directly in 32-bit PV guests - kbuild: make missing $DEPMOD a Warning instead of an Error - kvm: x86: Set highest physical address bits in non-present/reserved SPTEs - x86: kvm: avoid unused variable warning - HID: redragon: fix num lock and caps lock LEDs - ASoC: wm8994: Fix missing break in switch - Linux 4.18.8 * [Regression] Colour banding appears on Lenovo B50-80 integrated display (LP: #1788308) // Cosmic update to v4.18.8 stable release (LP: #1793069) - drm/edid: Add 6 bpc quirk for SDC panel in Lenovo B50-80 * Fix I2C touchpanels' interrupt storms after system suspend (LP: #1792309) - HID: i2c-hid: Fix flooded incomplete report after S3 on Rayd touchscreen - HID: i2c-hid: Don't reset device upon system resume * Error reported when creating ZFS pool with "-t" option, despite successful pool creation (LP: #1769937) - SAUCE: (noup) Update zfs to 0.7.9-3ubuntu6 * update ENA driver to latest mainline version (LP: #1792044) - net: ena: fix surprise unplug NULL dereference kernel crash - net: ena: fix driver when PAGE_SIZE == 64kB - net: ena: fix device destruction to gracefully free resources - net: ena: fix potential double ena_destroy_device() - net: ena: fix missing lock during device destruction - net: ena: fix missing calls to READ_ONCE - net: ena: fix incorrect usage of memory barriers * device hotplug of vfio devices can lead to deadlock in vfio_pci_release (LP: #1792099) - SAUCE: vfio -- release device lock before userspace requests * [AEP-bug] ext4: more rare direct I/O vs unmap failures (LP: #1787089) - dax: dax_layout_busy_page() warn on !exceptional - ext4: handle layout changes to pinned DAX mappings - xfs: Close race between direct IO and xfs_break_layouts() * [Bug][CLX]assertion failure with util_range_rw using libpmemlog, possible kernel DAX bug (LP: #1789146) - dax: remove VM_MIXEDMAP for fsdax and device dax * [Feature] Optimize huge page clear/copy cache behavior (LP: #1730836) - mm, clear_huge_page: move order algorithm into a separate function - mm, huge page: copy target sub-page last when copy huge page - mm, hugetlbfs: rename address to haddr in hugetlb_cow() - mm, hugetlbfs: pass fault address to cow handler * [ICL] Touch support (LP: #1771245) - mfd: intel-lpss: Add Ice Lake PCI IDs * Miscellaneous Ubuntu changes - [Packaging] retpoline -- fix temporary filenaming - SAUCE: update aufs to aufs4.18 20180910 - CONFIG_BCH_CONST_PARAMS=n - Packaging: final-checks: remove trailing backport suffix -- Seth Forshee Tue, 09 Oct 2018 11:46:27 -0500 linux-gcp (4.18.0-1001.2) cosmic; urgency=medium * Initial linux-gcp version based on linux-gcp (4.15.0-1021.22) in Bionic and linux (4.18.0-7.8) in Cosmic. -- Stefan Bader Wed, 26 Sep 2018 17:05:49 +0200 linux-gcp (4.18.0-1000.0) cosmic; urgency=medium * Anchor entry -- Stefan Bader Wed, 26 Sep 2018 17:03:36 +0200