linux-oracle (5.8.0-1020.21+21.04.2) hirsute; urgency=medium * hirsute/linux-oracle: 5.8.0-1020.21+21.04.2 -proposed tracker (LP: #1915438) * Packaging resync (LP: #1786013) - update dkms package versions * Introduce the new NVIDIA 460-server series and update the 460 series (LP: #1913200) - [Config] dkms-versions -- drop NVIDIA 435 and 455 - [Config] dkms-versions -- add the 460-server nvidia driver * switch to an autogenerated nvidia series based core via dkms-versions (LP: #1912803) - [Packaging] nvidia -- use dkms-versions to define versions built - [Packaging] update-version-dkms -- maintain flags fields - [Config] dkms-versions -- add transitional/skip information for nvidia packages -- Seth Forshee Thu, 11 Feb 2021 15:46:03 -0600 linux-oracle (5.8.0-1020.21+21.04.1) hirsute; urgency=medium * hirsute/linux-oracle: 5.8.0-1020.21+21.04.1 -proposed tracker (LP: #1914680) * Packaging resync (LP: #1786013) - update dkms package versions * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22 (LP: #1911359) - SAUCE: x86/entry: build thunk_$(BITS) only if CONFIG_PREEMPTION=y [ Ubuntu: 5.8.0-1020.21 ] * groovy/linux-oracle: 5.8.0-1020.21 -proposed tracker (LP: #1914681) * groovy/linux: 5.8.0-43.49 -proposed tracker (LP: #1914689) * Packaging resync (LP: #1786013) - update dkms package versions * Exploitable vulnerabilities in AF_VSOCK implementation (LP: #1914668) - vsock: fix the race conditions in multi-transport support [ Ubuntu: 5.8.0-1018.19 ] * groovy/linux-oracle: 5.8.0-1018.19 -proposed tracker (LP: #1912238) * groovy/linux: 5.8.0-41.46 -proposed tracker (LP: #1912219) * Groovy update: upstream stable patchset 2020-12-17 (LP: #1908555) // nvme drive fails after some time (LP: #1910866) - Revert "nvme-pci: remove last_sq_tail" * initramfs unpacking failed (LP: #1835660) - SAUCE: lib/decompress_unlz4.c: correctly handle zero-padding around initrds. * overlay: permission regression in 5.4.0-51.56 due to patches related to CVE-2020-16120 (LP: #1900141) - ovl: do not fail because of O_NOATIME [ Ubuntu: 5.8.0-1017.18 ] * Packaging resync (LP: #1786013) - update dkms package versions * groovy/linux: 5.8.0-38.43 -proposed tracker (LP: #1911143) * CVE-2020-28374 - SAUCE: target: fix XCOPY NAA identifier lookup * Packaging resync (LP: #1786013) - update dkms package versions -- Seth Forshee Mon, 08 Feb 2021 13:23:35 -0600 linux-oracle (5.8.0-1015.16+21.04.1) hirsute; urgency=medium * Packaging resync (LP: #1786013) - update dkms package versions [ Ubuntu: 5.8.0-1015.16 ] * debian/scripts/file-downloader does not handle positive failures correctly (LP: #1878897) - [Packaging] file-downloader not handling positive failures correctly * Packaging resync (LP: #1786013) - update dkms package versions * CVE-2021-1052 // CVE-2021-1053 - [Packaging] NVIDIA -- Add the NVIDIA 460 driver -- Thadeu Lima de Souza Cascardo Thu, 07 Jan 2021 11:29:05 -0300 linux-oracle (5.8.0-1014.14+21.04.1) hirsute; urgency=medium * hirsute/linux-oracle: 5.8.0-1014.14+21.04.1 -proposed tracker (LP: #1907571) * Packaging resync (LP: #1786013) - update dkms package versions [ Ubuntu: 5.8.0-1014.14 ] * groovy/linux-oracle: 5.8.0-1014.14 -proposed tracker (LP: #1907572) * Groovy update: v5.8.18 upstream stable release (LP: #1904941) - [Config] update config for ARCH_HAS_COPY_MC * groovy/linux: 5.8.0-34.37 -proposed tracker (LP: #1907576) * Packaging resync (LP: #1786013) - update dkms package versions * [Ubuntu 21.04 FEAT] mpt3sas: Request to include the patch set which supports topology where zoning is enabled in expander (LP: #1899802) - scsi: mpt3sas: Define hba_port structure - scsi: mpt3sas: Allocate memory for hba_port objects - scsi: mpt3sas: Rearrange _scsih_mark_responding_sas_device() - scsi: mpt3sas: Update hba_port's sas_address & phy_mask - scsi: mpt3sas: Get device objects using sas_address & portID - scsi: mpt3sas: Rename transport_del_phy_from_an_existing_port() - scsi: mpt3sas: Get sas_device objects using device's rphy - scsi: mpt3sas: Update hba_port objects after host reset - scsi: mpt3sas: Set valid PhysicalPort in SMPPassThrough - scsi: mpt3sas: Handling HBA vSES device - scsi: mpt3sas: Add bypass_dirty_port_flag parameter - scsi: mpt3sas: Handle vSES vphy object during HBA reset - scsi: mpt3sas: Add module parameter multipath_on_hba - scsi: mpt3sas: Bump driver version to 35.101.00.00 * CVE-2020-12912 - hwmon: (amd_energy) modify the visibility of the counters * Intel Tiger Lake IDs supplement (LP: #1904521) - mtd: spi-nor: intel-spi: Add support for Intel Tiger Lake-H SPI serial flash - pinctrl: tigerlake: Add support for Tiger Lake-H * [i915] Noise-like lines of graphics corruption when moving windows in Xorg sessions (LP: #1896091) - Revert "UBUNTU: SAUCE: drm/i915: Synchronize active and retire callbacks" * Fix no headset sound after S3 on Intel HDA (LP: #1904595) - ALSA: hda: Refactor codec PM to use direct-complete optimization - ALSA: hda: Separate runtime and system suspend - ALSA: hda: Reinstate runtime_allow() for all hda controllers * Ask 8821C Bluetooth controller to drop old firmware (LP: #1904221) - Bluetooth: btrtl: Ask 8821C to drop old firmware - Bluetooth: btrtl: fix incorrect skb allocation failure check * Use ACPI S5 for reboot (LP: #1904225) - PM: ACPI: reboot: Use S5 for reboot * Groovy update: v5.8.18 upstream stable release (LP: #1904941) - netfilter: nftables_offload: KASAN slab-out-of-bounds Read in nft_flow_rule_create - io_uring: don't run task work on an exiting task - io_uring: allow timeout/poll/files killing to take task into account - io_uring: move dropping of files into separate helper - io_uring: stash ctx task reference for SQPOLL - io_uring: unconditionally grab req->task - io_uring: return cancelation status from poll/timeout/files handlers - io_uring: enable task/files specific overflow flushing - io_uring: don't rely on weak ->files references - io_uring: reference ->nsproxy for file table commands - io_wq: Make io_wqe::lock a raw_spinlock_t - io-wq: fix use-after-free in io_wq_worker_running - io_uring: no need to call xa_destroy() on empty xarray - io_uring: Fix use of XArray in __io_uring_files_cancel - io_uring: Fix XArray usage in io_uring_add_task_file - io_uring: Convert advanced XArray uses to the normal API - scripts/setlocalversion: make git describe output more reliable - efi/arm64: libstub: Deal gracefully with EFI_RNG_PROTOCOL failure - fs/kernel_read_file: Remove FIRMWARE_EFI_EMBEDDED enum - arm64: Run ARCH_WORKAROUND_1 enabling code on all CPUs - arm64: Run ARCH_WORKAROUND_2 enabling code on all CPUs - arm64: link with -z norelro regardless of CONFIG_RELOCATABLE - x86/PCI: Fix intel_mid_pci.c build error when ACPI is not enabled - x86, powerpc: Rename memcpy_mcsafe() to copy_mc_to_{user, kernel}() - [Config] update config for ARCH_HAS_COPY_MC - x86/copy_mc: Introduce copy_mc_enhanced_fast_string() - bnxt_en: Check abort error state in bnxt_open_nic(). - bnxt_en: Fix regression in workqueue cleanup logic in bnxt_remove_one(). - bnxt_en: Invoke cancel_delayed_work_sync() for PFs also. - bnxt_en: Re-write PCI BARs after PCI fatal error. - bnxt_en: Send HWRM_FUNC_RESET fw command unconditionally. - chelsio/chtls: fix deadlock issue - chelsio/chtls: fix memory leaks in CPL handlers - chelsio/chtls: fix tls record info to user - cxgb4: set up filter action after rewrites - gtp: fix an use-before-init in gtp_newlink() - ibmveth: Fix use of ibmveth in a bridge. - ibmvnic: fix ibmvnic_set_mac - mlxsw: core: Fix memory leak on module removal - netem: fix zero division in tabledist - net: hns3: Clear the CMDQ registers before unmapping BAR region - net: ipa: command payloads already mapped - net/sched: act_mpls: Add softdep on mpls_gso.ko - r8169: fix issue with forced threading in combination with shared interrupts - ravb: Fix bit fields checking in ravb_hwtstamp_get() - tcp: Prevent low rmem stalls with SO_RCVLOWAT. - tipc: fix memory leak caused by tipc_buf_append() - net: protect tcf_block_unbind with block lock - erofs: avoid duplicated permission check for "trusted." xattrs - arch/x86/amd/ibs: Fix re-arming IBS Fetch - x86/traps: Fix #DE Oops message regression - x86/xen: disable Firmware First mode for correctable memory errors - PCI: aardvark: Fix initialization with old Marvell's Arm Trusted Firmware - ata: ahci: mvebu: Make SATA PHY optional for Armada 3720 - fuse: fix page dereference after free - bpf: Fix comment for helper bpf_current_task_under_cgroup() - evm: Check size of security.evm before using it - p54: avoid accessing the data mapped to streaming DMA - cxl: Rework error message for incompatible slots - RDMA/addr: Fix race with netevent_callback()/rdma_addr_cancel() - mtd: lpddr: Fix bad logic in print_drs_error - drm/i915/gem: Serialise debugfs i915_gem_objects with ctx->mutex - serial: qcom_geni_serial: To correct QUP Version detection logic - serial: pl011: Fix lockdep splat when handling magic-sysrq interrupt - PM: runtime: Fix timer_expires data type on 32-bit arches - ata: sata_rcar: Fix DMA boundary mask - xen/gntdev.c: Mark pages as dirty - openrisc: Fix issue with get_user for 64-bit values - misc: rtsx: do not setting OC_POWER_DOWN reg in rtsx_pci_init_ocp() - phy: marvell: comphy: Convert internal SMCC firmware return codes to errno - Linux 5.8.18 * linux-riscv 5.8.0-9-generic (all 5.8 kernels) fail to boot in qemu (LP: #1904912) - riscv: Fixup bootup failure with HARDENED_USERCOPY * Bionic: btrfs: kernel BUG at /build/linux- eTBZpZ/linux-4.15.0/fs/btrfs/ctree.c:3233! (LP: #1902254) - btrfs: tree-checker: fix incorrect printk format [ Ubuntu: 5.8.0-1013.13 ] * groovy/linux-oracle: 5.8.0-1013.13 -proposed tracker (LP: #1907404) * groovy/linux: 5.8.0-33.36 -proposed tracker (LP: #1907408) * raid10: discard leads to corrupted file system (LP: #1907262) - Revert "dm raid: remove unnecessary discard limits for raid10" - Revert "dm raid: fix discard limits for raid1 and raid10" - Revert "md/raid10: improve discard request for far layout" - Revert "md/raid10: improve raid10 discard request" - Revert "md/raid10: pull codes that wait for blocked dev into one function" - Revert "md/raid10: extend r10bio devs to raid disks" - Revert "md: add md_submit_discard_bio() for submitting discard bio" * groovy/linux: 5.8.0-31.33 -proposed tracker (LP: #1905299) * Groovy 5.8 kernel hangs on boot on CPUs with eLLC (LP: #1903397) - drm/i915: Mark ininitial fb obj as WT on eLLC machines to avoid rcu lockup during fbdev init * CVE-2020-4788 - selftests/powerpc: rfi_flush: disable entry flush if present - powerpc/64s: flush L1D on kernel entry - powerpc/64s: flush L1D after user accesses - selftests/powerpc: entry flush test -- William Breathitt Gray Wed, 16 Dec 2020 10:30:39 -0500 linux-oracle (5.8.0-1012.12+21.04.1) hirsute; urgency=medium * hirsute/linux-oracle: 5.8.0-1012.12+21.04.1 -proposed tracker (LP: #1905860) * Superceded by hirsute/linux-oracle: 5.8.0-1014.14+21.04.1 -- Stefan Bader Mon, 07 Dec 2020 13:59:53 +0100 linux-oracle (5.8.0-1011.11+21.04.1) hirsute; urgency=medium * groovy/linux-oracle: 5.8.0-1008.8 -proposed tracker (LP: #1900895) * groovy/linux-oracle: 5.8.0-1011.11 -proposed tracker (LP: #1903190) * hirsute/linux-oracle: 5.8.0-1011.11+21.04.1 -proposed tracker (LP: #1903189) * Packaging resync (LP: #1786013) - [Packaging] update update.conf - update dkms package versions * Miscellaneous Ubuntu changes - Ubuntu-oracle-5.8.0-1008.8 - Ubuntu-oracle-5.8.0-1009.9 - Ubuntu-oracle-5.8.0-1010.10 - Ubuntu-oracle-5.8.0-1011.11 [ Ubuntu: 5.8.0-1011.11 ] * groovy/linux-oracle: 5.8.0-1011.11 -proposed tracker (LP: #1903190) * groovy/linux: 5.8.0-30.32 -proposed tracker (LP: #1903194) * Update kernel packaging to support forward porting kernels (LP: #1902957) - [Debian] Update for leader included in BACKPORT_SUFFIX * Avoid double newline when running insertchanges (LP: #1903293) - [Packaging] insertchanges: avoid double newline * EFI: Fails when BootCurrent entry does not exist (LP: #1899993) - efivarfs: Replace invalid slashes with exclamation marks in dentries. * raid10: Block discard is very slow, causing severe delays for mkfs and fstrim operations (LP: #1896578) - md: add md_submit_discard_bio() for submitting discard bio - md/raid10: extend r10bio devs to raid disks - md/raid10: pull codes that wait for blocked dev into one function - md/raid10: improve raid10 discard request - md/raid10: improve discard request for far layout - dm raid: fix discard limits for raid1 and raid10 - dm raid: remove unnecessary discard limits for raid10 * Bionic: btrfs: kernel BUG at /build/linux- eTBZpZ/linux-4.15.0/fs/btrfs/ctree.c:3233! (LP: #1902254) - btrfs: extent_io: do extra check for extent buffer read write functions - btrfs: extent-tree: kill BUG_ON() in __btrfs_free_extent() - btrfs: extent-tree: kill the BUG_ON() in insert_inline_extent_backref() - btrfs: ctree: check key order before merging tree blocks * Tiger Lake PMC core driver fixes (LP: #1899883) - platform/x86: intel_pmc_core: update TGL's LPM0 reg bit map name - platform/x86: intel_pmc_core: fix bound check in pmc_core_mphy_pg_show() - platform/x86: pmc_core: Use descriptive names for LPM registers - platform/x86: intel_pmc_core: Fix TigerLake power gating status map - platform/x86: intel_pmc_core: Fix the slp_s0 counter displayed value * drm/i915/dp_mst - System would hang during the boot up. (LP: #1902469) - Revert "UBUNTU: SAUCE: drm/i915/display: Fix null deref in intel_psr_atomic_check()" - drm/i915: Fix encoder lookup during PSR atomic check * Undetected Data corruption in MPI workloads that use VSX for reductions on POWER9 DD2.1 systems (LP: #1902694) - powerpc: Fix undetected data corruption with P9N DD2.1 VSX CI load emulation - selftests/powerpc: Make alignment handler test P9N DD2.1 vector CI load workaround * [20.04 FEAT] Support/enhancement of NVMe IPL (LP: #1902179) - s390/ipl: support NVMe IPL kernel parameters * uvcvideo: add mapping for HEVC payloads (LP: #1895803) - media: uvcvideo: Add mapping for HEVC payloads * risc-v 5.8 kernel oops on ftrace tests (LP: #1894613) - stop_machine, rcu: Mark functions as notrace * Groovy update: v5.8.17 upstream stable release (LP: #1902137) - xgb4: handle 4-tuple PEDIT to NAT mode translation - ibmveth: Switch order of ibmveth_helper calls. - ibmveth: Identify ingress large send packets. - ipv4: Restore flowi4_oif update before call to xfrm_lookup_route - mlx4: handle non-napi callers to napi_poll - net: dsa: microchip: fix race condition - net: fec: Fix phy_device lookup for phy_reset_after_clk_enable() - net: fec: Fix PHY init after phy_reset_after_clk_enable() - net: fix pos incrementment in ipv6_route_seq_next - net: ipa: skip suspend/resume activities if not set up - net: mptcp: make DACK4/DACK8 usage consistent among all subflows - net: sched: Fix suspicious RCU usage while accessing tcf_tunnel_info - net/smc: fix use-after-free of delayed events - net/smc: fix valid DMBE buffer sizes - net/tls: sendfile fails with ktls offload - net: usb: qmi_wwan: add Cellient MPL200 card - tipc: fix the skb_unshare() in tipc_buf_append() - socket: fix option SO_TIMESTAMPING_NEW - socket: don't clear SOCK_TSTAMP_NEW when SO_TIMESTAMPNS is disabled - can: m_can_platform: don't call m_can_class_suspend in runtime suspend - can: j1935: j1939_tp_tx_dat_new(): fix missing initialization of skbcnt - net: j1939: j1939_session_fresh_new(): fix missing initialization of skbcnt - net/ipv4: always honour route mtu during forwarding - net_sched: remove a redundant goto chain check - r8169: fix data corruption issue on RTL8402 - binder: fix UAF when releasing todo list - ALSA: bebob: potential info leak in hwdep_read() - ALSA: hda/hdmi: fix incorrect locking in hdmi_pcm_close - tipc: re-configure queue limit for broadcast link - tipc: fix incorrect setting window for bcast link - chelsio/chtls: fix socket lock - chelsio/chtls: correct netdevice for vlan interface - chelsio/chtls: fix panic when server is on ipv6 - chelsio/chtls: Fix panic when listen on multiadapter - chelsio/chtls: correct function return and return type - chelsio/chtls: fix writing freed memory - ibmvnic: save changed mac address to adapter->mac_addr - icmp: randomize the global rate limiter - mptcp: initialize mptcp_options_received's ahmac - net: ftgmac100: Fix Aspeed ast2600 TX hang issue - net: hdlc: In hdlc_rcv, check to make sure dev is an HDLC device - net: hdlc_raw_eth: Clear the IFF_TX_SKB_SHARING flag after calling ether_setup - net: Properly typecast int values to set sk_max_pacing_rate - net/sched: act_ct: Fix adding udp port mangle operation - net/sched: act_tunnel_key: fix OOB write in case of IPv6 ERSPAN tunnels - nexthop: Fix performance regression in nexthop deletion - nfc: Ensure presence of NFC_ATTR_FIRMWARE_NAME attribute in nfc_genl_fw_download() - r8169: fix operation under forced interrupt threading - selftests: forwarding: Add missing 'rp_filter' configuration - tcp: fix to update snd_wl1 in bulk receiver fast path - net: ethernet: mtk-star-emac: select REGMAP_MMIO - net/sched: act_gate: Unlock ->tcfa_lock in tc_setup_flow_action() - ALSA: hda - Don't register a cb func if it is registered already - ALSA: hda - Fix the return value if cb func is already registered - ALSA: usb-audio: Line6 Pod Go interface requires static clock rate quirk - ALSA: hda/realtek - set mic to auto detect on a HP AIO machine - ALSA: hda/realtek - Add mute Led support for HP Elitebook 845 G7 - ALSA: hda/realtek: Enable audio jacks of ASUS D700SA with ALC887 - cifs: remove bogus debug code - cifs: Return the error from crypt_message when enc/dec key not found. - SMB3: Resolve data corruption of TCP server info fields - SMB3.1.1: Fix ids returned in POSIX query dir - smb3: do not try to cache root directory if dir leases not supported - smb3: fix stat when special device file and mounted with modefromsid - arm64: Make use of ARCH_WORKAROUND_1 even when KVM is not enabled - KVM: nVMX: Morph notification vector IRQ on nested VM-Enter to pending PI - KVM: nVMX: Reset the segment cache when stuffing guest segs - KVM: nVMX: Reload vmcs01 if getting vmcs12's pages fails - KVM: x86/mmu: Commit zap of remaining invalid pages when recovering lpages - KVM: x86: Intercept LA57 to inject #GP fault when it's reserved - KVM: SVM: Initialize prev_ga_tag before use - ima: Don't ignore errors from crypto_shash_update() - crypto: algif_aead - Do not set MAY_BACKLOG on the async path - crypto: caam/qi - add fallback for XTS with more than 8B IV - crypto: caam/qi - add support for more XTS key lengths - RAS/CEC: Fix cec_init() prototype - sched/fair: Fix wrong negative conversion in find_energy_efficient_cpu() - microblaze: fix kbuild redundant file warning - EDAC/i5100: Fix error handling order in i5100_init_one() - EDAC/aspeed: Fix handling of platform_get_irq() error - EDAC/ti: Fix handling of platform_get_irq() error - perf/x86/intel/ds: Fix x86_pmu_stop warning for large PEBS - x86/fpu: Allow multiple bits in clearcpuid= parameter - arm64: kprobe: add checks for ARMv8.3-PAuth combined instructions - drivers/perf: xgene_pmu: Fix uninitialized resource struct - drivers/perf: thunderx2_pmu: Fix memory resource error handling - sched/fair: Fix wrong cpu selecting from isolated domain - sched/fair: Use dst group while checking imbalance for NUMA balancer - arm64: perf: Add missing ISB in armv8pmu_enable_counter() - perf/x86/intel/uncore: Update Ice Lake uncore units - perf/x86/intel/uncore: Reduce the number of CBOX counters - perf/x86/intel/uncore: Fix the scale of the IMC free-running events - x86/nmi: Fix nmi_handle() duration miscalculation - x86/events/amd/iommu: Fix sizeof mismatch - pinctrl: qcom: Set IRQCHIP_SET_TYPE_MASKED and IRQCHIP_MASK_ON_SUSPEND flags - pinctrl: qcom: Use return value from irq_set_wake() call - perf/x86: Fix n_pair for cancelled txn - perf/core: Fix race in the perf_mmap_close() function - crypto: algif_skcipher - EBUSY on aio should be an error - crypto: mediatek - Fix wrong return value in mtk_desc_ring_alloc() - crypto: ixp4xx - Fix the size used in a 'dma_free_coherent()' call - crypto: picoxcell - Fix potential race condition bug - media: vivid: Fix global-out-of-bounds read in precalculate_color() - media: tuner-simple: fix regression in simple_set_radio_freq - crypto: ccree - fix runtime PM imbalance on error - media: Revert "media: exynos4-is: Add missed check for pinctrl_lookup_state()" - media: hantro: h264: Get the correct fallback reference buffer - media: hantro: postproc: Fix motion vector space allocation - media: ov5640: Correct Bit Div register in clock tree diagram - media: m5mols: Check function pointer in m5mols_sensor_power - fscrypt: restrict IV_INO_LBLK_32 to ino_bits <= 32 - media: uvcvideo: Set media controller entity functions - media: uvcvideo: Silence shift-out-of-bounds warning - media: staging/intel-ipu3: css: Correctly reset some memory - media: omap3isp: Fix memleak in isp_probe - media: i2c: ov5640: Remain in power down for DVP mode unless streaming - media: i2c: ov5640: Separate out mipi configuration from s_power - media: i2c: ov5640: Enable data pins on poweron for DVP mode - media: rcar_drif: Fix fwnode reference leak when parsing DT - media: rcar_drif: Allocate v4l2_async_subdev dynamically - media: rcar-csi2: Allocate v4l2_async_subdev dynamically - spi: fsi: Handle 9 to 15 byte transfers lengths - spi: fsi: Fix use of the bneq+ sequencer instruction - spi: fsi: Implement restricted size for certain controllers - spi: dw-pci: free previously allocated IRQs if desc->setup() fails - crypto: omap-sham - fix digcnt register handling with export/import - hwmon: (pmbus/max34440) Fix status register reads for MAX344{51,60,61} - hwmon: (w83627ehf) Fix a resource leak in probe - cypto: mediatek - fix leaks in mtk_desc_ring_alloc - crypto: stm32/crc32 - Avoid lock if hardware is already used - crypto: sun8i-ce - handle endianness of t_common_ctl - media: mx2_emmaprp: Fix memleak in emmaprp_probe - media: tc358743: initialize variable - media: tc358743: cleanup tc358743_cec_isr - media: rcar-vin: Fix a reference count leak. - media: rockchip/rga: Fix a reference count leak. - media: platform: fcp: Fix a reference count leak. - media: camss: Fix a reference count leak. - media: s5p-mfc: Fix a reference count leak - media: stm32-dcmi: Fix a reference count leak - media: ti-vpe: Fix a missing check and reference count leak - regulator: resolve supply after creating regulator - pinctrl: bcm: fix kconfig dependency warning when !GPIOLIB - spi: spi-s3c64xx: swap s3c64xx_spi_set_cs() and s3c64xx_enable_datapath() - spi: spi-s3c64xx: Check return values - hwmon: (bt1-pvt) Test sensor power supply on probe - hwmon: (bt1-pvt) Cache current update timeout - hwmon: (bt1-pvt) Wait for the completion with timeout - btrfs: add owner and fs_info to alloc_state io_tree - blk-mq: move cancel of hctx->run_work to the front of blk_exit_queue - ath10k: provide survey info as accumulated data - drm/vkms: fix xrgb on compute crc - Bluetooth: hci_uart: Cancel init work before unregistering - drm/amd/display: Fix wrong return value in dm_update_plane_state() - drm/vgem: add missing platform_device_unregister() in vgem_init() - drm/vkms: add missing platform_device_unregister() in vkms_init() - drm: panel: Fix bus format for OrtusTech COM43H4M85ULC panel - ath6kl: prevent potential array overflow in ath6kl_add_new_sta() - ath9k: Fix potential out of bounds in ath9k_htc_txcompletion_cb() - ath10k: Fix the size used in a 'dma_free_coherent()' call in an error handling path - wcn36xx: Fix reported 802.11n rx_highest rate wcn3660/wcn3680 - ASoC: qcom: lpass-platform: fix memory leak - ASoC: qcom: lpass-cpu: fix concurrency issue - ath11k: Fix possible memleak in ath11k_qmi_init_service - brcmfmac: check ndev pointer - mwifiex: Do not use GFP_KERNEL in atomic context - staging: rtl8192u: Do not use GFP_KERNEL in atomic context - drm/amd/display: fix potential integer overflow when shifting 32 bit variable bl_pwm - selftests/bpf: Fix test_vmlinux test to use bpf_probe_read_user() - drm/gma500: fix error check - scsi: qla4xxx: Fix an error handling path in 'qla4xxx_get_host_stats()' - scsi: qla2xxx: Fix the size used in a 'dma_free_coherent()' call - scsi: qla2xxx: Fix wrong return value in qlt_chk_unresolv_exchg() - scsi: qla2xxx: Fix wrong return value in qla_nvme_register_hba() - scsi: csiostor: Fix wrong return value in csio_hw_prep_fw() - libbpf: Fix unintentional success return code in bpf_object__load - wilc1000: Fix memleak in wilc_sdio_probe - wilc1000: Fix memleak in wilc_bus_probe - rtw88: don't treat NULL pointer as an array - backlight: sky81452-backlight: Fix refcount imbalance on error - staging: emxx_udc: Fix passing of NULL to dma_alloc_coherent() - VMCI: check return value of get_user_pages_fast() for errors - mm/error_inject: Fix allow_error_inject function signatures. - drm: panel: Fix bpc for OrtusTech COM43H4M85ULC panel - samples/bpf: Fix to xdpsock to avoid recycling frames - drm/crc-debugfs: Fix memleak in crc_control_write - Bluetooth: Clear suspend tasks on unregister - selftests: vm: add fragment CONFIG_GUP_BENCHMARK - scsi: ufs: Make ufshcd_print_trs() consider UFSHCD_QUIRK_PRDT_BYTE_GRAN - binder: Remove bogus warning on failed same-process transaction - tty: serial: earlycon dependency - pty: do tty_flip_buffer_push without port->lock in pty_write - pwm: lpss: Fix off by one error in base_unit math in pwm_lpss_prepare() - pwm: lpss: Add range limit check for the base_unit register value - drivers/virt/fsl_hypervisor: Fix error handling path - ath11k: fix a double free and a memory leak - video: fbdev: vga16fb: fix setting of pixclock because a pass-by-value error - video: fbdev: sis: fix null ptr dereference - video: fbdev: radeon: Fix memleak in radeonfb_pci_register - ASoC: fsl: imx-es8328: add missing put_device() call in imx_es8328_probe() - scsi: ufs: ufs-mediatek: Fix HOST_PA_TACTIVATE quirk - HID: roccat: add bounds checking in kone_sysfs_write_settings() - drm/msm: Avoid div-by-zero in dpu_crtc_atomic_check() - drm/panfrost: Ensure GPU quirks are always initialised - iomap: Clear page error before beginning a write - iomap: Mark read blocks uptodate in write_begin - selftests/lkdtm: Use "comm" instead of "diff" for dmesg - Bluetooth: Re-order clearing suspend tasks - pinctrl: mcp23s08: Fix mcp23x17_regmap initialiser - pinctrl: mcp23s08: Fix mcp23x17 precious range - pinctrl: devicetree: Keep deferring even on timeout - drm/msm/adreno: fix probe without iommu - net/mlx5: Fix uninitialized variable warning - net/mlx5: Don't call timecounter cyc2time directly from 1PPS flow - scsi: mpt3sas: Fix sync irqs - net: stmmac: Fix incorrect location to set real_num_rx|tx_queues - net: stmmac: use netif_tx_start|stop_all_queues() function - xfs: force the log after remapping a synchronous-writes file - cpufreq: armada-37xx: Add missing MODULE_DEVICE_TABLE - drm: mxsfb: check framebuffer pitch - ima: Fix NULL pointer dereference in ima_file_hash - ASoC: topology: disable size checks for bytes_ext controls if needed - ASoC: tlv320adcx140: Fix digital gain range - coresight: etm4x: Fix etm4_count race by moving cpuhp callbacks to init - coresight: fix offset by one error in counting ports - coresight: cti: disclaim device only when it's claimed - coresight: cti: remove pm_runtime_get_sync() from CPU hotplug - coresight: etm4x: Ensure default perf settings filter user/kernel - coresight: etm4x: Fix issues within reset interface of sysfs - coresight: cti: Write regsiters directly in cti_enable_hw() - coresight: etm4x: Handle unreachable sink in perf mode - coresight: etm4x: Fix issues on trcseqevr access - nvmem: core: fix missing of_node_put() in of_nvmem_device_get() - selftests: mptcp: interpret \n as a new line - selftests/bpf: Fix endianness issue in sk_assign - selftests/bpf: Fix endianness issue in test_sockopt_sk - xhci: don't create endpoint debugfs entry before ring buffer is set. - net: dsa: rtl8366: Check validity of passed VLANs - net: dsa: rtl8366: Refactor VLAN/PVID init - net: dsa: rtl8366: Skip PVID setting if not requested - net: wilc1000: clean up resource in error path of init mon interface - ASoC: tas2770: Fix calling reset in probe - ASoC: tas2770: Add missing bias level power states - ASoC: tas2770: Fix required DT properties in the code - ASoC: tas2770: Fix error handling with update_bits - ASoC: tlv320aic32x4: Fix bdiv clock rate derivation - net: dsa: rtl8366rb: Support all 4096 VLANs - ASoC: SOF: control: add size checks for ext_bytes control .put() - ASoC: tas2770: Fix unbalanced calls to pm_runtime - spi: omap2-mcspi: Improve performance waiting for CHSTAT - ath11k: Add checked value for ath11k_ahb_remove - ath6kl: wmi: prevent a shift wrapping bug in ath6kl_wmi_delete_pstream_cmd() - drm: rcar-du: Put reference to VSP device - phy: rockchip-dphy-rx0: Include linux/delay.h - dmaengine: dmatest: Check list for emptiness before access its last entry - ASoC: cros_ec_codec: fix kconfig dependency warning for SND_SOC_CROS_EC_CODEC - misc: mic: scif: Fix error handling path - ALSA: seq: oss: Avoid mutex lock for a long-time ioctl - usb: dwc2: Fix parameter type in function pointer prototype - usb: dwc3: core: Properly default unspecified speed - usb: dwc2: Add missing cleanups when usb_add_gadget_udc() fails - rtw88: Fix probe error handling race with firmware loading - rtw88: Fix potential probe error handling race with wow firmware loading - mt76: mt7915: fix possible memory leak in mt7915_mcu_add_beacon - quota: clear padding in v2r1_mem2diskdqb() - slimbus: core: check get_addr before removing laddr ida - slimbus: core: do not enter to clock pause mode in core - slimbus: qcom-ngd-ctrl: disable ngd in qmi server down callback - ASoC: fsl_sai: Instantiate snd_soc_dai_driver - HID: hid-input: fix stylus battery reporting - tty: hvc: fix link error with CONFIG_SERIAL_CORE_CONSOLE=n - nvmem: core: fix possibly memleak when use nvmem_cell_info_to_nvmem_cell() - hv: clocksource: Add notrace attribute to read_hv_sched_clock_*() functions - nl80211: fix OBSS PD min and max offset validation - iomap: Use kzalloc to allocate iomap_page - coresight: etm: perf: Fix warning caused by etm_setup_aux failure - coresight: cti: Fix remove sysfs link error - coresight: cti: Fix bug clearing sysfs links on callback - coresight: etm4x: Fix save and restore of TRCVMIDCCTLR1 register - ibmvnic: set up 200GBPS speed - bpf: disallow attaching modify_return tracing functions to other BPF programs - selftests: Remove fmod_ret from test_overhead - qtnfmac: fix resource leaks on unsupported iftype error return path - pinctrl: aspeed: Use the right pinconf mask - iommu/qcom: add missing put_device() call in qcom_iommu_of_xlate() - iio: adc: stm32-adc: fix runtime autosuspend delay when slow polling - net: enic: Cure the enic api locking trainwreck - mfd: sm501: Fix leaks in probe() - ASoC: wm_adsp: Pass full name to snd_ctl_notify - iwlwifi: mvm: split a print to avoid a WARNING in ROC - iwlwifi: dbg: remove no filter condition - iwlwifi: dbg: run init_cfg function once per driver load - usb: gadget: f_ncm: fix ncm_bitrate for SuperSpeed and above. - usb: gadget: u_serial: clear suspended flag when disconnecting - usb: gadget: u_ether: enable qmult on SuperSpeed Plus as well - bus: mhi: core: Fix the building of MHI module - ocxl: fix kconfig dependency warning for OCXL - nl80211: fix non-split wiphy information - usb: dwc2: Fix INTR OUT transfers in DDMA mode. - scsi: target: tcmu: Fix warning: 'page' may be used uninitialized - scsi: be2iscsi: Fix a theoretical leak in beiscsi_create_eqs() - dmaengine: ioat: Allocate correct size for descriptor chunk - ipmi_si: Fix wrong return value in try_smi_init() - tracing: Fix parse_synth_field() error handling - platform/x86: mlx-platform: Remove PSU EEPROM configuration - mwifiex: fix double free - drm/panfrost: increase readl_relaxed_poll_timeout values - ipvs: clear skb->tstamp in forwarding path - bpf, sockmap: Remove skb_orphan and let normal skb_kfree do cleanup - net: korina: fix kfree of rx/tx descriptor array - netfilter: nf_log: missing vlan offload tag and proto - mm/swapfile.c: fix potential memory leak in sys_swapon - mm/memcg: fix device private memcg accounting - mm, oom_adj: don't loop through tasks in __set_oom_adj when not necessary - fs: fix NULL dereference due to data race in prepend_path() - selftests/ftrace: Change synthetic event name for inter-event-combined test - tracing: Handle synthetic event array field type checking correctly - i3c: master add i3c_master_attach_boardinfo to preserve boardinfo - IB/mlx4: Fix starvation in paravirt mux/demux - IB/mlx4: Adjust delayed work when a dup is observed - powerpc/pseries: Fix missing of_node_put() in rng_init() - powerpc/icp-hv: Fix missing of_node_put() in success path - rcu/tree: Force quiescent state on callback overload - rcutorture: Properly set rcu_fwds for OOM handling - RDMA/ucma: Fix locking for ctx->events_reported - RDMA/ucma: Add missing locking around rdma_leave_multicast() - mtd: lpddr: fix excessive stack usage with clang - RDMA/hns: Add a check for current state before modifying QP - RDMA/umem: Fix signature of stub ib_umem_find_best_pgsz() - powerpc/pseries: explicitly reschedule during drmem_lmb list traversal - pseries/drmem: don't cache node id in drmem_lmb struct - RDMA/mlx5: Fix potential race between destroy and CQE poll - mtd: mtdoops: Don't write panic data twice - perf tools: Make GTK2 support opt-in - tools feature: Add missing -lzstd to the fast path feature detection - ARM: 9007/1: l2c: fix prefetch bits init in L2X0_AUX_CTRL using DT values - xfs: fix finobt btree block recovery ordering - m68knommu: include SDHC support only when hardware has it - arc: plat-hsdk: fix kconfig dependency warning when !RESET_CONTROLLER - ida: Free allocated bitmap in error path - xfs: limit entries returned when counting fsmap records - xfs: fix deadlock and streamline xfs_getfsmap performance - nfs: add missing "posix" local_lock constant table definition - xfs: fix high key handling in the rt allocator's query_range function - RDMA/rtrs-srv: Incorporate ib_register_client into rtrs server init - RDMA/core: Delete function indirection for alloc/free kernel CQ - RDMA: Allow fail of destroy CQ - RDMA/umem: Fix ib_umem_find_best_pgsz() for mappings that cross a page boundary - RDMA/umem: Prevent small pages from being returned by ib_umem_find_best_pgsz() - RDMA/qedr: Fix qp structure memory leak - RDMA/qedr: Fix doorbell setting - RDMA/qedr: Fix use of uninitialized field - RDMA/qedr: Fix return code if accept is called on a destroyed qp - RDMA/qedr: Fix inline size returned for iWARP - powerpc/pseries/svm: Allocate SWIOTLB buffer anywhere in memory - powerpc/watchpoint: Fix quadword instruction handling on p10 predecessors - powerpc/watchpoint: Fix handling of vector instructions - powerpc/watchpoint: Add hw_len wherever missing - powerpc/book3s64/hash/4k: Support large linear mapping range with 4K - powerpc/tau: Use appropriate temperature sample interval - powerpc/tau: Convert from timer to workqueue - powerpc/tau: Remove duplicated set_thresholds() call - powerpc/tau: Check processor type before enabling TAU interrupt - powerpc/tau: Disable TAU between measurements - powerpc/kasan: Fix CONFIG_KASAN_VMALLOC for 8xx - powerpc/64s/radix: Fix mm_cpumask trimming race vs kthread_use_mm - RDMA/cma: Combine cma_ndev_work with cma_work - RDMA/cma: Remove dead code for kernel rdmacm multicast - RDMA/cma: Consolidate the destruction of a cma_multicast in one place - RDMA/cma: Fix use after free race in roce multicast join - perf intel-pt: Fix "context_switch event has no tid" error - RDMA/qedr: Fix resource leak in qedr_create_qp - RDMA/hns: Set the unsupported wr opcode - RDMA/mlx5: Use set_mkc_access_pd_addr_fields() in reg_create() - RDMA/mlx5: Make mkeys always owned by the kernel's PD when not enabled - RDMA/mlx5: Disable IB_DEVICE_MEM_MGT_EXTENSIONS if IB_WR_REG_MR can't work - i40iw: Add support to make destroy QP synchronous - perf stat: Skip duration_time in setup_system_wide - RDMA/hns: Add check for the validity of sl configuration - RDMA/hns: Solve the overflow of the calc_pg_sz() - RDMA/hns: Fix the wrong value of rnr_retry when querying qp - RDMA/hns: Fix configuration of ack_req_freq in QPC - RDMA/hns: Fix missing sq_sig_type when querying QP - mtd: hyperbus: hbmc-am654: Fix direct mapping setup flash access - mtd: rawnand: stm32_fmc2: fix a buffer overflow - mtd: rawnand: vf610: disable clk on error handling path in probe - mtd: spinand: gigadevice: Only one dummy byte in QUADIO - mtd: spinand: gigadevice: Add QE Bit - mtd: rawnand: ams-delta: Fix non-OF build warning - kdb: Fix pager search for multi-line strings - overflow: Include header file with SIZE_MAX declaration - RDMA/ipoib: Set rtnl_link_ops for ipoib interfaces - powerpc/64: fix irq replay missing preempt - powerpc/64: fix irq replay pt_regs->softe value - powerpc/perf: Exclude pmc5/6 from the irrelevant PMU group constraints - powerpc/perf/hv-gpci: Fix starting index value - perf stat: Fix out of bounds CPU map access when handling armv8_pmu events - i3c: master: Fix error return in cdns_i3c_master_probe() - powerpc/papr_scm: Add PAPR command family to pass-through command-set - cpufreq: powernv: Fix frame-size-overflow in powernv_cpufreq_reboot_notifier - IB/rdmavt: Fix sizeof mismatch - RDMA/rxe: Fix skb lifetime in rxe_rcv_mcast_pkt() - f2fs: reject CASEFOLD inode flag without casefold feature - um: vector: Use GFP_ATOMIC under spin lock - um: time-travel: Fix IRQ handling in time_travel_handle_message() - maiblox: mediatek: Fix handling of platform_get_irq() error - perf trace: Fix off by ones in memset() after realloc() in arches using libaudit - selftests/powerpc: Fix eeh-basic.sh exit codes - f2fs: wait for sysfs kobject removal before freeing f2fs_sb_info - afs: Fix rapid cell addition/removal by not using RCU on cells tree - afs: Fix cell refcounting by splitting the usage counter - afs: Fix cell purging with aliases - afs: Fix cell removal - RDMA/rxe: Handle skb_clone() failure in rxe_recv.c - mm/page_owner: change split_page_owner to take a count - lib/crc32.c: fix trivial typo in preprocessor condition - ramfs: fix nommu mmap with gaps in the page cache - rapidio: fix error handling path - rapidio: fix the missed put_device() for rio_mport_add_riodev - mailbox: avoid timer start from callback - clk: meson: axg-audio: separate axg and g12a regmap tables - rtc: ds1307: Clear OSF flag on DS1388 when setting time - i2c: rcar: Auto select RESET_CONTROLLER - clk: meson: g12a: mark fclk_div2 as critical - PCI: designware-ep: Fix the Header Type check - PCI: aardvark: Fix compilation on s390 - PCI: aardvark: Check for errors from pci_bridge_emul_init() call - PCI: iproc: Set affinity mask on MSI interrupts - rpmsg: smd: Fix a kobj leak in in qcom_smd_parse_edge() - rpmsg: Avoid double-free in mtk_rpmsg_register_device - PCI/IOV: Mark VFs as not implementing PCI_COMMAND_MEMORY - vfio: add a singleton check for vfio_group_pin_pages - s390/pci: Mark all VFs as not implementing PCI_COMMAND_MEMORY - vfio/pci: Decouple PCI_COMMAND_MEMORY bit checks from is_virtfn - vfio: fix a missed vfio group put in vfio_pin_pages - vfio/type1: fix dirty bitmap calculation in vfio_dma_rw - clk: qcom: gcc-sdm660: Fix wrong parent_map - clk: keystone: sci-clk: fix parsing assigned-clock data during probe - pwm: rockchip: Keep enabled PWMs running while probing - pwm: img: Fix null pointer access in probe - remoteproc/mediatek: fix null pointer dereference on null scp pointer - PCI: hv: Fix hibernation in case interrupts are not re-created - clk: rockchip: Initialize hw to error to avoid undefined behavior - clk: mediatek: add UART0 clock support - module: statically initialize init section freeing data - clk: at91: clk-main: update key before writing AT91_CKGR_MOR - clk: bcm2835: add missing release if devm_clk_hw_register fails - kbuild: deb-pkg: do not build linux-headers package if CONFIG_MODULES=n - watchdog: Fix memleak in watchdog_cdev_register - watchdog: Use put_device on error - watchdog: sp5100: Fix definition of EFCH_PM_DECODEEN3 - svcrdma: fix bounce buffers for unaligned offsets and multiple pages - ext4: fix dead loop in ext4_mb_new_blocks - ext4: discard preallocations before releasing group lock - ext4: disallow modifying DAX inode flag if inline_data has been set - ext4: limit entries returned when counting fsmap records - vfio/pci: Clear token on bypass registration failure - vfio iommu type1: Fix memory leak in vfio_iommu_type1_pin_pages - clk: imx8mq: Fix usdhc parents order - SUNRPC: fix copying of multiple pages in gss_read_proxy_verf() - platform/chrome: cros_ec_lightbar: Reduce ligthbar get version command - Input: elants_i2c - fix typo for an attribute to show calibration count - Input: imx6ul_tsc - clean up some errors in imx6ul_tsc_resume() - Input: stmfts - fix a & vs && typo - Input: ep93xx_keypad - fix handling of platform_get_irq() error - Input: omap4-keypad - fix handling of platform_get_irq() error - Input: twl4030_keypad - fix handling of platform_get_irq() error - Input: sun4i-ps2 - fix handling of platform_get_irq() error - KVM: x86: emulating RDPID failure shall return #UD rather than #GP - scsi: bfa: Fix error return in bfad_pci_init() - arm64: mm: use single quantity to represent the PA to VA translation - netfilter: conntrack: connection timeout after re-register - netfilter: ebtables: Fixes dropping of small packets in bridge nat - netsec: ignore 'phy-mode' device property on ACPI systems - netfilter: nf_fwd_netdev: clear timestamp in forwarding path - soc: xilinx: Fix error code in zynqmp_pm_probe() - arm64: dts: meson: vim3: correct led polarity - ARM: dts: imx6sl: fix rng node - ARM: at91: pm: of_node_put() after its usage - ARM: s3c24xx: fix mmc gpio lookup tables - ARM: dts: sun8i: r40: bananapi-m2-ultra: Fix dcdc1 regulator - arm64: dts: allwinner: h5: remove Mali GPU PMU module - memory: omap-gpmc: Fix a couple off by ones - memory: omap-gpmc: Fix build error without CONFIG_OF - arm64: dts: qcom: sc7180: Fix the LLCC base register size - memory: fsl-corenet-cf: Fix handling of platform_get_irq() error - firmware: arm_scmi: Fix NULL pointer dereference in mailbox_chan_free - arm64: dts: imx8mq: Add missing interrupts to GPC - arm64: dts: qcom: sc7180: Drop flags on mdss irqs - soc: qcom: pdr: Fixup array type of get_domain_list_resp message - arm64: dts: qcom: msm8916: Remove one more thermal trip point unit name - arm64: dts: qcom: pm8916: Remove invalid reg size from wcd_codec - arm64: dts: qcom: msm8916: Fix MDP/DSI interrupts - soc: qcom: apr: Fixup the error displayed on lookup failure - dt-bindings: crypto: Specify that allwinner, sun8i-a33-crypto needs reset - arm64: dts: renesas: r8a77990: Fix MSIOF1 DMA channels - arm64: dts: renesas: r8a774c0: Fix MSIOF1 DMA channels - arm64: dts: mt8173: elm: Fix nor_flash node property - arm64: dts: actions: limit address range for pinctrl node - ARM: dts: owl-s500: Fix incorrect PPI interrupt specifiers - soc: fsl: qbman: Fix return value on success - ARM: OMAP2+: Restore MPU power domain if cpu_cluster_pm_enter() fails - ARM: dts: stm32: Fix sdmmc2 pins on AV96 - ARM: dts: stm32: lxa-mc1: Fix kernel warning about PHY delays - ARM: dts: stm32: Move ethernet PHY into DH SoM DT - ARM: dts: stm32: Swap PHY reset GPIO and TSC2004 IRQ on DHCOM SOM - ARM: dts: stm32: Fix DH PDK2 display PWM channel - ARM: dts: iwg20d-q7-common: Fix touch controller probe failure - soc: mediatek: cmdq: add clear option in cmdq_pkt_wfe api - drm/mediatek: reduce clear event - arm64: dts: zynqmp: Remove additional compatible string for i2c IPs - ARM: dts: meson8: remove two invalid interrupt lines from the GPU node - lightnvm: fix out-of-bounds write to array devices->info[] - powerpc/powernv/dump: Fix race while processing OPAL dump - powerpc/pseries: Avoid using addr_to_pfn in real mode - nvmet: fix uninitialized work for zero kato - KVM: ioapic: break infinite recursion on lazy EOI - NTB: hw: amd: fix an issue about leak system resources - ntb: intel: Fix memleak in intel_ntb_pci_probe - sched/features: Fix !CONFIG_JUMP_LABEL case - perf: correct SNOOPX field offset - i2c: core: Restore acpi_walk_dep_device_list() getting called after registering the ACPI i2c devs - md/bitmap: fix memory leak of temporary bitmap - block: ratelimit handle_bad_sector() message - x86/dumpstack: Fix misleading instruction pointer error message - crypto: ccp - fix error handling - x86/asm: Replace __force_order with a memory clobber - x86/mce: Add Skylake quirk for patrol scrub reported errors - media: firewire: fix memory leak - media: ati_remote: sanity check for both endpoints - media: st-delta: Fix reference count leak in delta_run_work - media: sti: Fix reference count leaks - media: exynos4-is: Fix several reference count leaks due to pm_runtime_get_sync - media: exynos4-is: Fix a reference count leak due to pm_runtime_get_sync - media: exynos4-is: Fix a reference count leak - media: vsp1: Fix runtime PM imbalance on error - media: platform: s3c-camif: Fix runtime PM imbalance on error - media: platform: sti: hva: Fix runtime PM imbalance on error - media: bdisp: Fix runtime PM imbalance on error - media: media/pci: prevent memory leak in bttv_probe - x86/mce: Annotate mce_rd/wrmsrl() with noinstr - crypto: hisilicon - fixed memory allocation error - spi: fsi: Fix clock running too fast - x86/mce: Make mce_rdmsrl() panic on an inaccessible MSR - media: uvcvideo: Ensure all probed info is returned to v4l2 - mmc: sdio: Check for CISTPL_VERS_1 buffer size - media: saa7134: avoid a shift overflow - media: atomisp: fix memleak in ia_css_stream_create - media: venus: fixes for list corruption - fs: dlm: fix configfs memory leak - media: venus: core: Fix error handling in probe - media: venus: core: Fix runtime PM imbalance in venus_probe - ntfs: add check for mft record size in superblock - ip_gre: set dev->hard_header_len and dev->needed_headroom properly - mac80211: handle lack of sband->bitrates in rates - staging: wfx: fix handling of MMIC error - libbpf: Close map fd if init map slots failed - bpf: Use raw_spin_trylock() for pcpu_freelist_push/pop in NMI - PM: hibernate: remove the bogus call to get_gendisk() in software_resume() - scsi: mvumi: Fix error return in mvumi_io_attach() - scsi: target: core: Add CONTROL field for trace events - mic: vop: copy data to kernel space then write to io memory - misc: vop: add round_up(x,4) for vring_size to avoid kernel panic - usb: dwc3: Add splitdisable quirk for Hisilicon Kirin Soc - usb: gadget: function: printer: fix use-after-free in __lock_acquire - udf: Limit sparing table size - udf: Avoid accessing uninitialized data on failed inode read - rtw88: increse the size of rx buffer size - USB: cdc-acm: handle broken union descriptors - usb: dwc3: simple: add support for Hikey 970 - habanalabs: cast to u64 before shift > 31 bits - can: flexcan: flexcan_chip_stop(): add error handling and propagate error value - HID: multitouch: Lenovo X1 Tablet Gen3 trackpoint and buttons - ath9k: hif_usb: fix race condition between usb_get_urb() and usb_kill_anchored_urbs() - drm/panfrost: add Amlogic GPU integration quirks - drm/panfrost: add amlogic reset quirk callback - drm/panfrost: add support for vendor quirk - bpf: Limit caller's stack depth 256 for subprogs with tailcalls - misc: rtsx: Fix memory leak in rtsx_pci_probe - reiserfs: only call unlock_new_inode() if I_NEW - opp: Prevent memory leak in dev_pm_opp_attach_genpd() - xfs: make sure the rt allocator doesn't run off the end - usb: ohci: Default to per-port over-current protection - drm: fix double free for gbo in drm_gem_vram_init and drm_gem_vram_create - Bluetooth: Only mark socket zapped after unlocking - drm/msm/a6xx: fix a potential overflow issue - iomap: fix WARN_ON_ONCE() from unprivileged users - scsi: ibmvfc: Fix error return in ibmvfc_probe() - scsi: qla2xxx: Warn if done() or free() are called on an already freed srb - selftests/bpf: Fix test_sysctl_loop{1, 2} failure due to clang change - brcmsmac: fix memory leak in wlc_phy_attach_lcnphy - rtl8xxxu: prevent potential memory leak - Fix use after free in get_capset_info callback. - HID: ite: Add USB id match for Acer One S1003 keyboard dock - scsi: qedf: Return SUCCESS if stale rport is encountered - scsi: qedi: Mark all connections for recovery on link down event - scsi: qedi: Protect active command list to avoid list corruption - scsi: qedi: Fix list_del corruption while removing active I/O - fbmem: add margin check to fb_check_caps() - tty: ipwireless: fix error handling - Bluetooth: btusb: Fix memleak in btusb_mtk_submit_wmt_recv_urb - ipvs: Fix uninit-value in do_ip_vs_set_ctl() - reiserfs: Fix memory leak in reiserfs_parse_options() - s390/qeth: strictly order bridge address events - mwifiex: don't call del_timer_sync() on uninitialized timer - ALSA: hda/ca0132 - Add AE-7 microphone selection commands. - ALSA: hda/ca0132 - Add new quirk ID for SoundBlaster AE-7. - ASoC: SOF: Add topology filename override based on dmi data match - ASoC: Intel: sof_rt5682: override quirk data for tgl_max98373_rt5682 - scsi: smartpqi: Avoid crashing kernel for controller issues - brcm80211: fix possible memleak in brcmf_proto_msgbuf_attach - usb: core: Solve race condition in anchor cleanup functions - scsi: ufs: ufs-qcom: Fix race conditions caused by ufs_qcom_testbus_config() - drm/amd/display: Screen corruption on dual displays (DP+USB-C) - dmaengine: dw: Add DMA-channels mask cell support - dmaengine: dw: Activate FIFO-mode for memory peripherals only - ath10k: check idx validity in __ath10k_htt_rx_ring_fill_n() - net: korina: cast KSEG0 address to pointer in kfree - s390/qeth: don't let HW override the configured port role - tty: serial: lpuart: fix lpuart32_write usage - tty: serial: fsl_lpuart: fix lpuart32_poll_get_char - usb: gadget: bcm63xx_udc: fix up the error of undeclared usb_debug_root - usb: cdc-acm: add quirk to blacklist ETAS ES58X devices - USB: cdc-wdm: Make wdm_flush() interruptible and add wdm_fsync(). - usb: cdns3: gadget: free interrupt after gadget has deleted - eeprom: at25: set minimum read/write access stride to 1 - usb: gadget: f_ncm: allow using NCM in SuperSpeed Plus gadgets. - Linux 5.8.17 * RTL8822BE [10ec:b822] network driver rtl_wifi crashes on boot in Focal Fossa 20.04 - 5.4.0-21-generic and mainline 5.7.0-050700rc1-generic (LP: #1872984) // Groovy update: v5.8.17 upstream stable release (LP: #1902137) - rtw88: pci: Power cycle device during shutdown * Groovy update: v5.8.16 upstream stable release (LP: #1902132) - crypto: bcm - Verify GCM/CCM key length in setkey - crypto: qat - check cipher length for aead AES-CBC-HMAC-SHA - Bluetooth: Disconnect if E0 is used for Level 4 - media: usbtv: Fix refcounting mixup - USB: serial: option: add Cellient MPL200 card - USB: serial: option: Add Telit FT980-KS composition - staging: comedi: check validity of wMaxPacketSize of usb endpoints found - USB: serial: pl2303: add device-id for HP GC device - USB: serial: ftdi_sio: add support for FreeCalypso JTAG+UART adapters - reiserfs: Initialize inode keys properly - reiserfs: Fix oops during mount - Linux 5.8.16 * Groovy update: v5.8.15 upstream stable release (LP: #1902130) - fbdev, newport_con: Move FONT_EXTRA_WORDS macros into linux/font.h - Fonts: Support FONT_EXTRA_WORDS macros for built-in fonts - fbcon: Fix global-out-of-bounds read in fbcon_get_font() - Revert "ravb: Fixed to be able to unload modules" - crypto: arm64: Use x16 with indirect branch to bti_c - exfat: fix use of uninitialized spinlock on error path - net: wireless: nl80211: fix out-of-bounds access in nl80211_del_key() - drm/nouveau/mem: guard against NULL pointer access in mem_del - partitions/ibm: fix non-DASD devices - block/scsi-ioctl: Fix kernel-infoleak in scsi_put_cdrom_generic_arg() - vhost: Don't call access_ok() when using IOTLB - vhost: Use vhost_get_used_size() in vhost_vring_set_addr() - usermodehelper: reset umask to default before executing user process - splice: teach splice pipe reading about empty pipe buffers - Platform: OLPC: Fix memleak in olpc_ec_probe - platform/x86: intel-vbtn: Fix SW_TABLET_MODE always reporting 1 on the HP Pavilion 11 x360 - platform/x86: thinkpad_acpi: initialize tp_nvram_state variable - platform/x86: asus-wmi: Fix SW_TABLET_MODE always reporting 1 on many different models - bpf: Fix sysfs export of empty BTF section - bpf: Prevent .BTF section elimination - r8169: consider that PHY reset may still be in progress after applying firmware - platform/x86: intel-vbtn: Switch to an allow-list for SW_TABLET_MODE reporting - platform/x86: thinkpad_acpi: re-initialize ACPI buffer size when reuse - nvme-core: put ctrl ref when module ref get fail - macsec: avoid use-after-free in macsec_handle_frame() - RISC-V: Make sure memblock reserves the memory containing DT - gpiolib: Disable compat ->read() code in UML case - mm/khugepaged: fix filemap page_to_pgoff(page) != offset - net: introduce helper sendpage_ok() in include/linux/net.h - tcp: use sendpage_ok() to detect misused .sendpage - nvme-tcp: check page by sendpage_ok() before calling kernel_sendpage() - xfrmi: drop ignore_df check before updating pmtu - espintcp: restore IP CB before handing the packet to xfrm - cifs: Fix incomplete memory allocation on setxattr path - i2c: meson: fix clock setting overwrite - i2c: meson: keep peripheral clock enabled - i2c: meson: fixup rate calculation with filter delay - i2c: owl: Clear NACK and BUS error bits - sctp: fix sctp_auth_init_hmacs() error path - team: set dev->needed_headroom in team_setup_by_port() - net: team: fix memory leak in __team_options_register - openvswitch: handle DNAT tuple collision - drm/amdgpu: prevent double kfree ttm->sg - btrfs: move btrfs_scratch_superblocks into btrfs_dev_replace_finishing - io_uring: fix potential ABBA deadlock in ->show_fdinfo() - drm/amd/pm: Removed fixed clock in auto mode DPM - drm/amd/display: fix return value check for hdcp_work - btrfs: move btrfs_rm_dev_replace_free_srcdev outside of all locks - iommu/vt-d: Fix lockdep splat in iommu_flush_dev_iotlb() - xfrm: clone XFRMA_SET_MARK in xfrm_do_migrate - xfrm: clone XFRMA_REPLAY_ESN_VAL in xfrm_do_migrate - xfrm: clone XFRMA_SEC_CTX in xfrm_do_migrate - xfrm: clone whole liftime_cur structure in xfrm_do_migrate - xsk: Do not discard packet when NETDEV_TX_BUSY - net: stmmac: removed enabling eee in EEE set callback - platform/x86: fix kconfig dependency warning for LG_LAPTOP - platform/x86: fix kconfig dependency warning for FUJITSU_LAPTOP - hinic: add log in exception handling processes - hinic: fix wrong return value of mac-set cmd - net: dsa: felix: convert TAS link speed based on phylink speed - xfrm: Use correct address family in xfrm_state_find - iavf: use generic power management - iavf: Fix incorrect adapter get in iavf_resume - ice: fix memory leak if register_netdev_fails - ice: fix memory leak in ice_vsi_setup - vmxnet3: fix cksum offload issues for non-udp tunnels - net: stmmac: Fix clock handling on remove path - net: ethernet: cavium: octeon_mgmt: use phy_start and phy_stop - bonding: set dev->needed_headroom in bond_setup_by_slave() - mdio: fix mdio-thunder.c dependency & build error - mlxsw: spectrum_acl: Fix mlxsw_sp_acl_tcam_group_add()'s error path - r8169: fix RTL8168f/RTL8411 EPHY config - net: usb: ax88179_178a: fix missing stop entry in driver_info - virtio-net: don't disable guest csum when disable LRO - net: phy: realtek: fix rtl8211e rx/tx delay config - octeontx2-af: Fix enable/disable of default NPC entries - octeontx2-pf: Fix TCP/UDP checksum offload for IPv6 frames - octeontx2-pf: Fix the device state on error - octeontx2-pf: Fix synchnorization issue in mbox - pipe: Fix memory leaks in create_pipe_files() - net/mlx5: Fix a race when moving command interface to polling mode - net/mlx5: Avoid possible free of command entry while timeout comp handler - net/mlx5: poll cmd EQ in case of command timeout - net/mlx5: Add retry mechanism to the command entry index allocation - net/mlx5: Fix request_irqs error flow - net/mlx5e: Add resiliency in Striding RQ mode for packets larger than MTU - net/mlx5e: Fix return status when setting unsupported FEC mode - net/mlx5e: Fix VLAN cleanup flow - net/mlx5e: Fix VLAN create flow - net/mlx5e: Fix race condition on nhe->n pointer in neigh update - net: stmmac: Modify configuration method of EEE timers - net: hinic: fix DEVLINK build errors - vhost-vdpa: fix vhost_vdpa_map() on error condition - vhost-vdpa: fix page pinning leakage in error path - net: mvneta: fix double free of txq->buf - rxrpc: Fix rxkad token xdr encoding - rxrpc: Downgrade the BUG() for unsupported token type in rxrpc_read() - rxrpc: Fix some missing _bh annotations on locking conn->state_lock - rxrpc: The server keyring isn't network-namespaced - rxrpc: Fix server keyring leak - net: mscc: ocelot: rename ocelot_board.c to ocelot_vsc7514.c - [Packaging] module ocelot_board rename - net: mscc: ocelot: split writes to pause frame enable bit and to thresholds - net: mscc: ocelot: extend watermark encoding function - net: mscc: ocelot: divide watermark value by 60 when writing to SYS_ATOP - afs: Fix deadlock between writeback and truncate - perf: Fix task_function_call() error handling - mmc: core: don't set limits.discard_granularity as 0 - mm: validate inode in mapping_set_error() - mm: khugepaged: recalculate min_free_kbytes after memory hotplug as expected by khugepaged - tcp: fix receive window update in tcp_add_backlog() - netlink: fix policy dump leak - net/core: check length before updating Ethertype in skb_mpls_{push,pop} - net: bridge: fdb: don't flush ext_learn entries - net/tls: race causes kernel panic - net/mlx5e: Fix driver's declaration to support GRE offload - tty/vt: Do not warn when huge selection requested - Input: ati_remote2 - add missing newlines when printing module parameters - net: usb: rtl8150: set random MAC address when set_ethernet_addr() fails - net: qrtr: ns: Protect radix_tree_deref_slot() using rcu read locks - net_sched: defer tcf_idr_insert() in tcf_action_init_1() - net_sched: commit action insertions together - Linux 5.8.15 * Fix non-working Intel NVMe after S3 (LP: #1900847) - SAUCE: PCI: Enable ACS quirk on all CML root ports * Improve descriptions for XFAIL cases in kselftests/net/psock_snd (LP: #1900088) - selftests/net: improve descriptions for XFAIL cases in psock_snd.sh * alsa/hda/realtek - The front Mic on a HP machine doesn't work (LP: #1899508) - ALSA: hda/realtek - The front Mic on a HP machine doesn't work * kci_test_encap_fou() in rtnetlink.sh from kselftests/net failed with "FAIL: can't add fou port 7777, skipping test" (LP: #1891421) - selftests: rtnetlink: load fou module for kci_test_encap_fou() test * linux-aws: fold test_bpf SAUCE to linux/master (LP: #1900855) - SAUCE: selftests: net: don't fail test_bpf when module is not present * Fix broken MSI interrupt after HDA controller was suspended (LP: #1899586) - ALSA: hda: fix jack detection with Realtek codecs when in D3 * Packaging resync (LP: #1786013) - update dkms package versions [ Ubuntu: 5.8.0-1010.10 ] * CVE-2020-27194 - bpf: Fix scalar32_min_max_or bounds tracking [ Ubuntu: 5.8.0-1009.9 ] * CVE-2020-8694 - powercap: make attributes only readable by root [ Ubuntu: 5.8.0-1008.8 ] * groovy/linux-oracle: 5.8.0-1008.8 -proposed tracker (LP: #1900895) * groovy/linux: 5.8.0-26.27 -proposed tracker (LP: #1900896) * Packaging resync (LP: #1786013) - update dkms package versions * Introduce the new NVIDIA 455 series (LP: #1897751) - [Packaging] NVIDIA -- Add signed modules for the 455 driver -- Paolo Pisati Wed, 18 Nov 2020 11:48:25 +0100 linux-oracle (5.8.0-1007.7) hirsute; urgency=medium * Empty entry. -- Paolo Pisati Wed, 18 Nov 2020 11:49:16 +0200 linux-oracle (5.8.0-1007.7) groovy; urgency=medium * groovy/linux-oracle: 5.8.0-1007.7 -proposed tracker (LP: #1899934) * CVE-2020-12351 // CVE-2020-12352 // CVE-2020-24490 - [Config] Disable BlueZ highspeed support [ Ubuntu: 5.8.0-25.26 ] * groovy/linux: 5.8.0-25.26 -proposed tracker (LP: #1899940) * CVE-2020-12351 - Bluetooth: L2CAP: Fix calling sk_filter on non-socket based channel * CVE-2020-12352 - Bluetooth: A2MP: Fix not initializing all members * CVE-2020-12351 // CVE-2020-12352 // CVE-2020-24490 - Bluetooth: Disable High Speed by default - Bluetooth: MGMT: Fix not checking if BT_HS is enabled - [Config] Disable BlueZ highspeed support * ec2-hibinit-agent needs to properly initialize swap file (LP: #1892728) - ext4: implement swap_activate aops using iomap [ Ubuntu: 5.8.0-24.25 ] * groovy/linux: 5.8.0-24.25 -proposed tracker (LP: #1899804) * Fix system reboot when disconnecting WiFi (LP: #1899726) - iwlwifi: msix: limit max RX queues for 9000 family * ceph: fix inode number handling on arches with 32-bit ino_t (LP: #1899582) - ceph: fix inode number handling on arches with 32-bit ino_t * booting linux-generic-lpae armhf kernel under qemu results in relocation out of range, and thus no modules can be loaded (LP: #1899519) - [Config] armhf: ARM_MODULE_PLTS=y -- Paolo Pisati Thu, 15 Oct 2020 14:49:16 +0200 linux-oracle (5.8.0-1006.6) groovy; urgency=medium [ Ubuntu: 5.8.0-23.24 ] * CVE-2020-16119 - SAUCE: dccp: avoid double free of ccid on child socket -- Seth Forshee Fri, 09 Oct 2020 12:51:15 -0500 linux-oracle (5.8.0-1005.5) groovy; urgency=medium * groovy/linux-oracle: 5.8.0-1005.5 -proposed tracker (LP: #1899096) * Miscellaneous Ubuntu changes - [Config] CONFIG_UBUNTU_HOST=m [ Ubuntu: 5.8.0-22.23 ] * groovy/linux: 5.8.0-22.23 -proposed tracker (LP: #1899099) * Packaging resync (LP: #1786013) - update dkms package versions * oops in nvkm_udevice_info() [nouveau] (LP: #1898130) - drm/nouveau/device: return error for unknown chipsets * python3-venv is gone (LP: #1896801) - SAUCE: doc: remove python3-venv dependency * *-tools-common packages descriptions have typo "PGKVER" (LP: #1898903) - [Packaging] Fix typo in -tools template s/PGKVER/PKGVER/ * Enable brightness control on HP DreamColor panel (LP: #1898865) - SAUCE: drm/i915/dpcd_bl: Skip testing control capability with force DPCD quirk - SAUCE: drm/dp: HP DreamColor panel brigntness fix * Groovy update: v5.8.14 upstream stable release (LP: #1898853) - io_uring: always delete double poll wait entry on match - btrfs: fix filesystem corruption after a device replace - mmc: sdhci: Workaround broken command queuing on Intel GLK based IRBIS models - USB: gadget: f_ncm: Fix NDP16 datagram validation - Revert "usbip: Implement a match function to fix usbip" - usbcore/driver: Fix specific driver selection - usbcore/driver: Fix incorrect downcast - usbcore/driver: Accommodate usbip - gpio: siox: explicitly support only threaded irqs - gpio: mockup: fix resource leak in error path - gpio: tc35894: fix up tc35894 interrupt configuration - gpio: amd-fch: correct logic of GPIO_LINE_DIRECTION - clk: samsung: Keep top BPLL mux on Exynos542x enabled - clk: socfpga: stratix10: fix the divider for the emac_ptp_free_clk - scsi: iscsi: iscsi_tcp: Avoid holding spinlock while calling getpeername() - i2c: i801: Exclude device from suspend direct complete optimization - Input: i8042 - add nopnp quirk for Acer Aspire 5 A515 - iio: adc: qcom-spmi-adc5: fix driver name - ftrace: Move RCU is watching check after recursion check - tracing: Fix trace_find_next_entry() accounting of temp buffer size - memstick: Skip allocating card when removing host - drm/amdgpu: restore proper ref count in amdgpu_display_crtc_set_config - xen/events: don't use chip_data for legacy IRQs - clocksource/drivers/timer-gx6605s: Fixup counter reload - vboxsf: Fix the check for the old binary mount-arguments struct - mt76: mt7915: use ieee80211_free_txskb to free tx skbs - libbpf: Remove arch-specific include path in Makefile - drivers/net/wan/hdlc_fr: Add needed_headroom for PVC devices - Revert "wlcore: Adding suppoprt for IGTK key in wlcore driver" - drm/sun4i: mixer: Extend regmap max_register - hv_netvsc: Cache the current data path to avoid duplicate call and message - net: dec: de2104x: Increase receive ring size for Tulip - rndis_host: increase sleep time in the query-response loop - nvme-pci: disable the write zeros command for Intel 600P/P3100 - nvme-core: get/put ctrl and transport module in nvme_dev_open/release() - fuse: fix the ->direct_IO() treatment of iov_iter - drivers/net/wan/lapbether: Make skb->protocol consistent with the header - drivers/net/wan/hdlc: Set skb->protocol before transmitting - mac80211: Fix radiotap header channel flag for 6GHz band - mac80211: do not allow bigger VHT MPDUs than the hardware supports - tracing: Make the space reserved for the pid wider - tools/io_uring: fix compile breakage - io_uring: mark statx/files_update/epoll_ctl as non-SQPOLL - cpuidle: psci: Fix suspicious RCU usage - spi: fsl-espi: Only process interrupts for expected events - net: dsa: felix: fix some key offsets for IP4_TCP_UDP VCAP IS2 entries - nvme-pci: fix NULL req in completion handler - nvme-fc: fail new connections to a deleted host or remote port - scripts/kallsyms: skip ppc compiler stub *.long_branch.* / *.plt_branch.* - gpio: sprd: Clear interrupt when setting the type as edge - phy: ti: am654: Fix a leak in serdes_am654_probe() - pinctrl: mvebu: Fix i2c sda definition for 98DX3236 - nfs: Fix security label length not being reset - NFSv4.2: fix client's attribute cache management for copy_file_range - pNFS/flexfiles: Ensure we initialise the mirror bsizes correctly on read - clk: tegra: Always program PLL_E when enabled - clk: tegra: Fix missing prototype for tegra210_clk_register_emc() - dmaengine: dmatest: Prevent to run on misconfigured channel - clk: samsung: exynos4: mark 'chipid' clock as CLK_IGNORE_UNUSED - scsi: target: Fix lun lookup for TARGET_SCF_LOOKUP_LUN_FROM_TAG case - iommu/exynos: add missing put_device() call in exynos_iommu_of_xlate() - gpio: pca953x: Fix uninitialized pending variable - gpio/aspeed-sgpio: enable access to all 80 input & output sgpios - gpio/aspeed-sgpio: don't enable all interrupts by default - gpio: aspeed: fix ast2600 bank properties - i2c: cpm: Fix i2c_ram structure - i2c: npcm7xx: Clear LAST bit after a failed transaction. - Input: trackpoint - enable Synaptics trackpoints - blk-mq: call commit_rqs while list empty but error happen - scripts/dtc: only append to HOST_EXTRACFLAGS instead of overwriting - autofs: use __kernel_write() for the autofs pipe writing - pinctrl: qcom: sm8250: correct sdc2_clk - pinctrl: mediatek: check mtk_is_virt_gpio input parameter - gpio: pca953x: Correctly initialize registers 6 and 7 for PCA957x - iommu/amd: Fix the overwritten field in IVMD header - pipe: remove pipe_wait() and fix wakeup race with splice - random32: Restore __latent_entropy attribute on net_rand_state - gpiolib: Fix line event handling in syscall compatible mode - drm/i915/gvt: Fix port number for BDW on EDID region setup - scsi: sd: sd_zbc: Fix handling of host-aware ZBC disks - scsi: sd: sd_zbc: Fix ZBC disk initialization - epoll: do not insert into poll queues until all sanity checks are done - epoll: replace ->visited/visited_list with generation count - epoll: EPOLL_CTL_ADD: close the race in decision to take fast path - ep_create_wakeup_source(): dentry name can change under you... - Linux 5.8.14 * Miscellaneous Ubuntu changes - SAUCE: selftests/ftrace: check for do_sys_openat2 in user-memory test - SAUCE: doc: Disable extension incompatible with Sphinx 3 - Add ubuntu-host module - CONFIG_UBUNTU_HOST=m - SAUCE: Revert "UBUNTU: SAUCE: IB/umem: Fix the Peer flow to handle pinned pages properly" - SAUCE: Revert "UBUNTU: SAUCE: IB/mlx5: Use peer client page_shift" - SAUCE: Revert "UBUNTU: SAUCE: fixup! RDMA/core: Introduce peer memory interface" - SAUCE: Revert "UBUNTU: SAUCE: RDMA/core: Introduce peer memory interface" - SAUCE: apparmor: drop prefixing abs root labels with '=' - SAUCE: apparmor: disable showing the mode as part of a secid to secctx - SAUCE: apparmor: rename aa_sock() to aa_unix_sk() - SAUCE: apparmor: LSM stacking: switch from SK_CTX() to aa_sock() - SAUCE: LSM: Infrastructure management of the sock security - SAUCE: LSM: Create and manage the lsmblob data structure. - SAUCE: LSM: Use lsmblob in security_audit_rule_match - SAUCE: LSM: Use lsmblob in security_kernel_act_as - SAUCE: net: Prepare UDS for security module stacking - SAUCE: LSM: Use lsmblob in security_secctx_to_secid - SAUCE: LSM: Use lsmblob in security_secid_to_secctx - SAUCE: LSM: Use lsmblob in security_ipc_getsecid - SAUCE: LSM: Use lsmblob in security_task_getsecid - SAUCE: LSM: Use lsmblob in security_inode_getsecid - SAUCE: LSM: Use lsmblob in security_cred_getsecid - SAUCE: IMA: Change internal interfaces to use lsmblobs - SAUCE: LSM: Specify which LSM to display - SAUCE: LSM: Ensure the correct LSM context releaser - SAUCE: LSM: Use lsmcontext in security_secid_to_secctx - SAUCE: LSM: Use lsmcontext in security_inode_getsecctx - SAUCE: LSM: security_secid_to_secctx in netlink netfilter - SAUCE: NET: Store LSM netlabel data in a lsmblob - SAUCE: LSM: Verify LSM display sanity in binder - SAUCE: Audit: Add new record for multiple process LSM attributes - SAUCE: Audit: Add a new record for multiple object LSM - SAUCE: LSM: Add /proc attr entry for full LSM context - SAUCE: AppArmor: Remove the exclusive flag - SAUCE: Audit: Fix for missing NULL check * Miscellaneous upstream changes - Revert "UBUNTU: [Packaging] Temporarily disable building doc package contents" - Revert "UBUNTU: SAUCE: Revert "apparmor: add support for mapping secids and using secctxes"" - Revert "UBUNTU: SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids"" - Revert "UBUNTU: SAUCE: Revert "apparmor: fixup secid map conversion to using IDR"" - Revert "UBUNTU: SAUCE: Revert "apparmor: Add a wildcard secid"" - Revert "UBUNTU: SAUCE: Revert "apparmor: Parse secmark policy"" - Revert "UBUNTU: SAUCE: Revert "apparmor: Allow filtering based on secmark policy"" - Revert "UBUNTU: SAUCE: Fix-up af_unix mediation for sock infrastructure management" - Revert "UBUNTU: SAUCE: LSM: Infrastructure management of the sock security" - Revert "UBUNTU: SAUCE: apparmor: update flags to no longer be exclusive" - Revert "UBUNTU: SAUCE: apparmor: add an apparmorfs entry to access current attrs" - Revert "UBUNTU: SAUCE: Revert "apparmor: add the ability to get a task's secid"" - Revert "UBUNTU: SAUCE: Revert "apparmor: Add support for audit rule filtering"" - Revert "UBUNTU: SAUCE: Revert "apparmor: modify audit rule support to support profile stacks"" - Revert "UBUNTU: SAUCE: Revert "apparmor: fix bad debug check in apparmor_secid_to_secctx()"" - Revert "UBUNTU: SAUCE: Revert "apparmor: add #ifdef checks for secmark filtering"" - Revert "UBUNTU: SAUCE: Revert "apparmor: fix checkpatch error in Parse secmark policy"" - Revert "UBUNTU: SAUCE: Revert "apparmor: Fix warning about unused function apparmor_ipv6_postroute"" -- Paolo Pisati Fri, 09 Oct 2020 13:33:12 +0200 linux-oracle (5.8.0-1004.4) groovy; urgency=medium * groovy/linux-oracle: 5.8.0-1004.4 -proposed tracker (LP: #1898147) * Miscellaneous Ubuntu changes - [Config] GCC version update [ Ubuntu: 5.8.0-21.22 ] * groovy/linux: 5.8.0-21.22 -proposed tracker (LP: #1898150) * Packaging resync (LP: #1786013) - update dkms package versions * Fix broken e1000e device after S3 (LP: #1897755) - SAUCE: e1000e: Increase polling timeout on MDIC ready bit * EFA: add support for 0xefa1 devices (LP: #1896791) - RDMA/efa: Expose maximum TX doorbell batch - RDMA/efa: Expose minimum SQ size - RDMA/efa: User/kernel compatibility handshake mechanism - RDMA/efa: Add EFA 0xefa1 PCI ID * Groovy update: v5.8.13 upstream stable release (LP: #1898076) - device_cgroup: Fix RCU list debugging warning - ASoC: pcm3168a: ignore 0 Hz settings - ASoC: wm8994: Skip setting of the WM8994_MICBIAS register for WM1811 - ASoC: wm8994: Ensure the device is resumed in wm89xx_mic_detect functions - ASoC: Intel: bytcr_rt5640: Add quirk for MPMAN Converter9 2-in-1 - clk: versatile: Add of_node_put() before return statement - RISC-V: Take text_mutex in ftrace_init_nop() - i2c: aspeed: Mask IRQ status to relevant bits - s390/init: add missing __init annotations - lockdep: fix order in trace_hardirqs_off_caller() - EDAC/ghes: Check whether the driver is on the safe list correctly - drm/amdkfd: fix a memory leak issue - drm/amd/display: Don't use DRM_ERROR() for DTM add topology - drm/amd/display: update nv1x stutter latencies - drm/amdgpu/dc: Require primary plane to be enabled whenever the CRTC is - drm/amd/display: Don't log hdcp module warnings in dmesg - objtool: Fix noreturn detection for ignored functions - i2c: mediatek: Send i2c master code at more than 1MHz - riscv: Fix Kendryte K210 device tree - ieee802154: fix one possible memleak in ca8210_dev_com_init - ieee802154/adf7242: check status of adf7242_read_reg - clocksource/drivers/h8300_timer8: Fix wrong return value in h8300_8timer_init() - batman-adv: bla: fix type misuse for backbone_gw hash indexing - libbpf: Fix build failure from uninitialized variable warning - atm: eni: fix the missed pci_disable_device() for eni_init_one() - batman-adv: mcast/TT: fix wrongly dropped or rerouted packets - netfilter: ctnetlink: add a range check for l3/l4 protonum - netfilter: ctnetlink: fix mark based dump filtering regression - netfilter: conntrack: nf_conncount_init is failing with IPv6 disabled - netfilter: nft_meta: use socket user_ns to retrieve skuid and skgid - mac802154: tx: fix use-after-free - bpf: Fix clobbering of r2 in bpf_gen_ld_abs - tools/libbpf: Avoid counting local symbols in ABI check - drm/vc4/vc4_hdmi: fill ASoC card owner - net: qed: Disable aRFS for NPAR and 100G - net: qede: Disable aRFS for NPAR and 100G - net: qed: RDMA personality shouldn't fail VF load - igc: Fix wrong timestamp latency numbers - igc: Fix not considering the TX delay for timestamps - drm/sun4i: sun8i-csc: Secondary CSC register correction - hv_netvsc: Switch the data path at the right time during hibernation - spi: spi-fsl-dspi: use XSPI mode instead of DMA for DPAA2 SoCs - RDMA/core: Fix ordering of CQ pool destruction - batman-adv: Add missing include for in_interrupt() - xsk: Fix number of pinned pages/umem size discrepancy - nvme-tcp: fix kconfig dependency warning when !CRYPTO - batman-adv: mcast: fix duplicate mcast packets in BLA backbone from LAN - batman-adv: mcast: fix duplicate mcast packets in BLA backbone from mesh - batman-adv: mcast: fix duplicate mcast packets from BLA backbone to mesh - bpf: Fix a rcu warning for bpffs map pretty-print - lib80211: fix unmet direct dependendices config warning when !CRYPTO - mac80211: do not disable HE if HT is missing on 2.4 GHz - cfg80211: fix 6 GHz channel conversion - mac80211: fix 80 MHz association to 160/80+80 AP on 6 GHz - ALSA: asihpi: fix iounmap in error handler - io_uring: fix openat/openat2 unified prep handling - SUNRPC: Fix svc_flush_dcache() - regmap: fix page selection for noinc reads - regmap: fix page selection for noinc writes - net/mlx5e: mlx5e_fec_in_caps() returns a boolean - MIPS: Loongson-3: Fix fp register access if MSA enabled - PM / devfreq: tegra30: Disable clock on error in probe - MIPS: Add the missing 'CPU_1074K' into __get_cpu_type() - regulator: axp20x: fix LDO2/4 description - spi: bcm-qspi: Fix probe regression on iProc platforms - KVM: x86: Reset MMU context if guest toggles CR4.SMAP or CR4.PKE - KVM: SVM: Add a dedicated INVD intercept routine - mm: validate pmd after splitting - arch/x86/lib/usercopy_64.c: fix __copy_user_flushcache() cache writeback - x86/irq: Make run_on_irqstack_cond() typesafe - x86/ioapic: Unbreak check_timer() - scsi: lpfc: Fix initial FLOGI failure due to BBSCN not supported - ALSA: usb-audio: Add delay quirk for H570e USB headsets - ALSA: hda/realtek - Couldn't detect Mic if booting with headset plugged - ALSA: hda/realtek: Enable front panel headset LED on Lenovo ThinkStation P520 - lib/string.c: implement stpcpy - tracing: fix double free - s390/dasd: Fix zero write for FBA devices - mt76: mt7615: use v1 MCU API on MT7615 to fix issues with adding/removing stations - lib/bootconfig: Fix a bug of breaking existing tree nodes - lib/bootconfig: Fix to remove tailing spaces after value - kprobes: Fix to check probe enabled before disarm_kprobe_ftrace() - kprobes: tracing/kprobes: Fix to kill kprobes on initmem after boot - btrfs: fix put of uninitialized kobject after seed device delete - btrfs: fix overflow when copying corrupt csums for a message - media: cec-adap.c: don't use flush_scheduled_work() - MIPS: Loongson2ef: Disable Loongson MMI instructions - dmabuf: fix NULL pointer dereference in dma_buf_release() - mm, THP, swap: fix allocating cluster for swapfile by mistake - mm: replace memmap_context by meminit_context - mm: don't rely on system state to detect hot-plug operations - s390/zcrypt: Fix ZCRYPT_PERDEV_REQCNT ioctl - io_uring: ensure open/openat2 name is cleaned on cancelation - KVM: arm64: Assume write fault on S1PTW permission fault on instruction fetch - dm: fix bio splitting and its bio completion order for regular IO - clocksource/drivers/timer-ti-dm: Do reset before enable - Linux 5.8.13 * HP Zbook Studio G7 boots into corrupted screen with PSR featured panel (LP: #1897501) - SAUCE: drm/i915/psr: allow overriding PSR disable param by quirk - SAUCE: drm/dp: add DP_QUIRK_FORCE_PSR_CHIP_DEFAULT quirk to CMN prod-ID 19-15 * mwifiex stops working after kernel upgrade (LP: #1897299) - mwifiex: Increase AES key storage size to 256 bits * Oops and hang when starting LVM snapshots on 5.4.0-47 (LP: #1894780) - SAUCE: Revert "mm: memcg/slab: fix memory leak at non-root kmem_cache destroy" * mm/slub kernel oops on focal kernel 5.4.0-45 (LP: #1895109) - SAUCE: Revert "mm/slub: fix a memory leak in sysfs_slab_add()" * Remove NVMe suspend-to-idle workaround (LP: #1897227) - Revert "UBUTU: SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3" - Revert "UBUNTU: SAUCE: pci: prevent sk hynix nvme from entering D3" * [UBUNTU 20.04.1] qemu (secure guest) crash due to gup_fast / dynamic page table folding issue (LP: #1896726) - mm/gup: fix gup_fast with dynamic page table folding * backport tls-rx to ubuntu 5.8 (LP: #1895947) - net/mlx5: kTLS, Improve TLS params layout structures - net/mlx5e: Turn XSK ICOSQ into a general asynchronous one - net/mlx5e: Refactor build channel params - net/mlx5e: API to manipulate TTC rules destinations - net/mlx5e: Receive flow steering framework for accelerated TCP flows - net/mlx5e: Accel, Expose flow steering API for rules add/del - net/mlx5e: kTLS, Improve TLS feature modularity - net/mlx5e: kTLS, Use kernel API to extract private offload context - net/mlx5e: kTLS, Add kTLS RX HW offload support - Revert "net/tls: Add force_resync for driver resync" - net/tls: Add asynchronous resync - net/mlx5e: kTLS, Add kTLS RX resync support - net/mlx5e: kTLS, Add kTLS RX stats - net/mlx5e: Increase Async ICO SQ size - net/mlx5e: kTLS, Cleanup redundant capability check - net/mlx5e: kTLS, Improve rx handler function call - net/mlx5e: kTLS, Fix napi sync and possible use-after-free - net/mlx5e: fix memory leak of tls - net/mlx5e: Fix build break when CONFIG_XPS is not set - net/mlx5e: kTLS, Add missing dma_unmap in RX resync - net/mlx5e: kTLS, Fix leak on resync error flow - net/mlx5e: kTLS, Avoid kzalloc(GFP_KERNEL) under spinlock * Groovy update: v5.8.12 upstream stable release (LP: #1897550) - ibmvnic fix NULL tx_pools and rx_tools issue at do_reset - ibmvnic: add missing parenthesis in do_reset() - act_ife: load meta modules before tcf_idr_check_alloc() - bnxt_en: Avoid sending firmware messages when AER error is detected. - bnxt_en: Fix NULL ptr dereference crash in bnxt_fw_reset_task() - cxgb4: fix memory leak during module unload - cxgb4: Fix offset when clearing filter byte counters - geneve: add transport ports in route lookup for geneve - hdlc_ppp: add range checks in ppp_cp_parse_cr() - hinic: bump up the timeout of SET_FUNC_STATE cmd - ip: fix tos reflection in ack and reset packets - ipv4: Initialize flowi4_multipath_hash in data path - ipv4: Update exception handling for multipath routes via same device - ipv6: avoid lockdep issue in fib6_del() - net: bridge: br_vlan_get_pvid_rcu() should dereference the VLAN group under RCU - net: DCB: Validate DCB_ATTR_DCB_BUFFER argument - net: dsa: rtl8366: Properly clear member config - net: Fix bridge enslavement failure - net: ipv6: fix kconfig dependency warning for IPV6_SEG6_HMAC - net/mlx5: Fix FTE cleanup - net: phy: call phy_disable_interrupts() in phy_attach_direct() instead - net: sched: initialize with 0 before setting erspan md->u - net: sch_generic: aviod concurrent reset and enqueue op for lockless qdisc - net: sctp: Fix IPv6 ancestor_size calc in sctp_copy_descendant - nfp: use correct define to return NONE fec - taprio: Fix allowing too small intervals - tipc: Fix memory leak in tipc_group_create_member() - tipc: fix shutdown() of connection oriented socket - tipc: use skb_unshare() instead in tipc_buf_append() - net/mlx5e: Enable adding peer miss rules only if merged eswitch is supported - net/mlx5e: TLS, Do not expose FPGA TLS counter if not supported - bnxt_en: Use memcpy to copy VPD field info. - bnxt_en: return proper error codes in bnxt_show_temp - bnxt_en: Protect bnxt_set_eee() and bnxt_set_pauseparam() with mutex. - net: lantiq: Wake TX queue again - net: lantiq: use netif_tx_napi_add() for TX NAPI - net: lantiq: Use napi_complete_done() - net: lantiq: Disable IRQs only if NAPI gets scheduled - net: phy: Avoid NPD upon phy_detach() when driver is unbound - net: phy: Do not warn in phy_stop() on PHY_DOWN - net: qrtr: check skb_put_padto() return value - net: add __must_check to skb_put_padto() - net: ethernet: ti: cpsw_new: fix suspend/resume - wireguard: noise: take lock when removing handshake entry from table - wireguard: peerlookup: take lock before checking hash in replace operation - net: ipa: fix u32_replace_bits by u32p_xxx version - net/mlx5e: Fix memory leak of tunnel info when rule under multipath not ready - hinic: fix rewaking txq after netif_tx_disable - hv_netvsc: Fix hibernation for mlx5 VF driver - net: dsa: link interfaces with the DSA master to get rid of lockdep warnings - net: dsa: microchip: ksz8795: really set the correct number of ports - net: macb: fix for pause frame receive enable bit - Revert "netns: don't disable BHs when locking "nsid_lock"" - net/mlx5e: Use RCU to protect rq->xdp_prog - net/mlx5e: Use synchronize_rcu to sync with NAPI - net/mlx5e: Fix endianness when calculating pedit mask first bit - Linux 5.8.12 * Groovy update: v5.8.11 upstream stable release (LP: #1896795) - RDMA/bnxt_re: Restrict the max_gids to 256 - dt-bindings: spi: Fix spi-bcm-qspi compatible ordering - mptcp: sendmsg: reset iter on error - net: handle the return value of pskb_carve_frag_list() correctly - dt-bindings: PCI: intel,lgm-pcie: Fix matching on all snps,dw-pcie instances - hv_netvsc: Remove "unlikely" from netvsc_select_queue - loop: Set correct device size when using LOOP_CONFIGURE - firmware_loader: fix memory leak for paged buffer - xprtrdma: Release in-flight MRs on disconnect - NFSv4.1 handle ERR_DELAY error reclaiming locking state on delegation recall - phy: omap-usb2-phy: disable PHY charger detect - habanalabs: prevent user buff overflow - habanalabs: fix report of RAZWI initiator coordinates - scsi: pm8001: Fix memleak in pm8001_exec_internal_task_abort - scsi: libfc: Fix for double free() - scsi: lpfc: Fix FLOGI/PLOGI receive race condition in pt2pt discovery - scsi: lpfc: Extend the RDF FPIN Registration descriptor for additional events - regulator: pwm: Fix machine constraints application - spi: spi-loopback-test: Fix out-of-bounds read - interconnect: Show bandwidth for disabled paths as zero in debugfs - NFS: Zero-stateid SETATTR should first return delegation - SUNRPC: stop printk reading past end of string - rapidio: Replace 'select' DMAENGINES 'with depends on' - cifs: fix DFS mount with cifsacl/modefromsid - openrisc: Fix cache API compile issue when not inlining - nvme-fc: cancel async events before freeing event struct - nvme-rdma: cancel async events before freeing event struct - nvme-tcp: cancel async events before freeing event struct - block: only call sched requeue_request() for scheduled requests - f2fs: fix indefinite loop scanning for free nid - f2fs: Return EOF on unaligned end of file DIO read - i2c: algo: pca: Reapply i2c bus settings after reset - spi: Fix memory leak on splited transfers - KVM: MIPS: Change the definition of kvm type - clk: davinci: Use the correct size when allocating memory - clk: rockchip: Fix initialization of mux_pll_src_4plls_p - ASoC: Intel: skl_hda_dsp_generic: Fix NULLptr dereference in autosuspend delay - ASoC: qcom: Set card->owner to avoid warnings - ASoC: rt1308-sdw: Fix return check for devm_regmap_init_sdw() - ASoC: rt711: Fix return check for devm_regmap_init_sdw() - ASoC: rt715: Fix return check for devm_regmap_init_sdw() - ASoC: rt700: Fix return check for devm_regmap_init_sdw() - ASoC: qcom: common: Fix refcount imbalance on error - drm/mediatek: dsi: Fix scrolling of panel with small hfp or hbp - powerpc/book3s64/radix: Fix boot failure with large amount of guest memory - ASoC: soc-core: add snd_soc_find_dai_with_mutex() - ASoC: meson: axg-toddr: fix channel order on g12 platforms - ASoC: tlv320adcx140: Fix accessing uninitialized adcx140->dev - ASoC: Intel: haswell: Fix power transition refactor - ASoC: core: Do not cleanup uninitialized dais on soc_pcm_open failure - Drivers: hv: vmbus: hibernation: do not hang forever in vmbus_bus_resume() - scsi: libsas: Fix error path in sas_notify_lldd_dev_found() - arm64: Allow CPUs unffected by ARM erratum 1418040 to come in late - Drivers: hv: vmbus: Add timeout to vmbus_wait_for_unload - perf test: Fix the "signal" test inline assembly - perf record: Don't clear event's period if set by a term - MIPS: SNI: Fix MIPS_L1_CACHE_SHIFT - perf test: Free aliases for PMU event map aliases test - perf metric: Fix some memory leaks - perf evlist: Fix cpu/thread map leak - perf parse-event: Fix memory leak in evsel->unit - perf test: Free formats for perf pmu parse test - drm/i915/gem: Reduce context termination list iteration guard to RCU - fbcon: Fix user font detection test at fbcon_resize(). - MIPS: SNI: Fix spurious interrupts - drm/mediatek: Use CPU when fail to get cmdq event - drm/mediatek: Add missing put_device() call in mtk_ddp_comp_init() - drm/mediatek: Add exception handing in mtk_drm_probe() if component init fail - drm/mediatek: Add missing put_device() call in mtk_drm_kms_init() - drm/mediatek: Add missing put_device() call in mtk_hdmi_dt_parse_pdata() - arm64: bpf: Fix branch offset in JIT - iommu/amd: Fix potential @entry null deref - iommu/amd: Restore IRTE.RemapEn bit for amd_iommu_activate_guest_mode - kconfig: qconf: use delete[] instead of delete to free array (again) - i2c: mediatek: Fix generic definitions for bus frequency - i2c: mxs: use MXS_DMA_CTRL_WAIT4END instead of DMA_CTRL_ACK - riscv: Add sfence.vma after early page table changes - locking/lockdep: Fix "USED" <- "IN-NMI" inversions - efi: efibc: check for efivars write capability - locking/percpu-rwsem: Use this_cpu_{inc,dec}() for read_count - x86/unwind/fp: Fix FP unwinding in ret_from_fork - drm/kfd: fix a system crash issue during GPU recovery - drm/i915/gem: Delay tracking the GEM context until it is registered - drm/i915: Filter wake_flags passed to default_wake_function - USB: quirks: Add USB_QUIRK_IGNORE_REMOTE_WAKEUP quirk for BYD zhaoxin notebook - USB: UAS: fix disconnect by unplugging a hub - usblp: fix race between disconnect() and read() - usb: typec: ucsi: acpi: Increase command completion timeout value - usb: typec: ucsi: Prevent mode overrun - i2c: i801: Fix resume bug - Revert "ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO" - ALSA: hda: fixup headset for ASUS GX502 laptop - ALSA: hda/realtek - The Mic on a RedmiBook doesn't work - percpu: fix first chunk size calculation for populated bitmap - Input: trackpoint - add new trackpoint variant IDs - Input: i8042 - add Entroware Proteus EL07R4 to nomux and reset lists - serial: 8250_pci: Add Realtek 816a and 816b - serial: core: fix port-lock initialisation - serial: core: fix console port-lock regression - x86/boot/compressed: Disable relocation relaxation - ksm: reinstate memcg charge on copied pages - kprobes: fix kill kprobe which has been marked as gone - mm/thp: fix __split_huge_pmd_locked() for migration PMD - s390: add 3f program exception handler - s390/zcrypt: fix kmalloc 256k failure - ehci-hcd: Move include to keep CRC stable - arm64: paravirt: Initialize steal time when cpu is online - powerpc/dma: Fix dma_map_ops::get_required_mask - selftests/vm: fix display of page size in map_hugetlb - dm/dax: Fix table reference counts - mm/memory_hotplug: drain per-cpu pages again during memory offline - dm: Call proper helper to determine dax support - dax: Fix compilation for CONFIG_DAX && !CONFIG_FS_DAX - mm: memcg: fix memcg reclaim soft lockup - nvme-loop: set ctrl state connecting after init - Linux 5.8.11 * Miscellaneous Ubuntu changes - SAUCE: drm/i915/display: Fix null deref in intel_psr_atomic_check() - SAUCE: RDMA/core: Introduce peer memory interface - SAUCE: fixup! RDMA/core: Introduce peer memory interface - SAUCE: IB/mlx5: Use peer client page_shift - SAUCE: IB/umem: Fix the Peer flow to handle pinned pages properly - [Config] GCC version update -- Paolo Pisati Fri, 02 Oct 2020 15:55:34 +0200 linux-oracle (5.8.0-1003.3) groovy; urgency=medium * groovy/linux-oracle: 5.8.0-1003.3 -proposed tracker (LP: #1896665) * Miscellaneous Ubuntu changes - [Config] Update configs following 5.8.0-20.21 rebase [ Ubuntu: 5.8.0-20.21 ] * groovy/linux: 5.8.0-20.21 -proposed tracker (LP: #1896668) * Lenovo ThinkBook 14-IML Touchpad not showing up in /proc/bus/input/devices (LP: #1853277) - i2c: core: Call i2c_acpi_install_space_handler() before i2c_acpi_register_devices() * Enable LTR for endpoints behind VMD (LP: #1896598) - SAUCE: PCI/ASPM: Enable LTR for endpoints behind VMD * Remove duplicated code in ip_defrag.sh of kselftests/net (LP: #1894062) - Revert "UBUNTU: SAUCE: selftests: net: ip_defrag: modprobe missing nf_defrag_ipv6 support" * [SRU] [Focal/OEM-5.6/Groovy]Fix AMD usb host controller lost after stress S3 (LP: #1893914) - SAUCE: xhci: workaround for S3 issue on AMD SNPS 3.0 xHC * debian/rules editconfigs does not work on s390x to change s390x only configs (LP: #1863116) - [Packaging] kernelconfig -- only update/edit configurations on architectures we have compiler support * [Ubuntu 20.10] zPCI DMA tables and bitmap leak on hard unplug (PCI Event 0x0304) (LP: #1896216) - s390/pci: fix leak of DMA tables on hard unplug * md: improve IO accounting (LP: #1891151) - md: improve io stats accounting * Groovy update: v5.8.10 upstream stable release (LP: #1896078) - ARM: OMAP2+: Fix an IS_ERR() vs NULL check in _get_pwrdm() - ARM: dts: logicpd-torpedo-baseboard: Fix broken audio - ARM: dts: logicpd-som-lv-baseboard: Fix broken audio - ARM: dts: logicpd-som-lv-baseboard: Fix missing video - regulator: push allocation in regulator_ena_gpio_request() out of lock - regulator: remove superfluous lock in regulator_resolve_coupling() - ARM: dts: socfpga: fix register entry for timer3 on Arria10 - ARM: dts: omap5: Fix DSI base address and clocks - ARM: dts: ls1021a: fix QuadSPI-memory reg range - ARM: dts: imx7ulp: Correct gpio ranges - arm64: dts: imx: Add missing imx8mm-beacon-kit.dtb to build - ARM: dts: imx7d-zii-rmu2: fix rgmii phy-mode for ksz9031 phy - RDMA/rtrs-srv: Replace device_register with device_initialize and device_add - RDMA/rxe: Fix memleak in rxe_mem_init_user - RDMA/rxe: Drop pointless checks in rxe_init_ports - RDMA/rxe: Fix panic when calling kmem_cache_create() - RDMA/bnxt_re: Do not report transparent vlan from QP1 - RDMA/bnxt_re: Fix the qp table indexing - RDMA/bnxt_re: Static NQ depth allocation - RDMA/bnxt_re: Fix driver crash on unaligned PSN entry address - RDMA/bnxt_re: Remove the qp from list only if the qp destroy succeeds - drm/sun4i: add missing put_device() call in sun8i_r40_tcon_tv_set_mux() - arm64: dts: imx8mq: Fix TMU interrupt property - drm/sun4i: Fix dsi dcs long write function - scsi: qla2xxx: Fix regression on sparc64 - scsi: libsas: Set data_dir as DMA_NONE if libata marks qc as NODATA - drm/virtio: fix unblank - RDMA/core: Fix unsafe linked list traversal after failing to allocate CQ - RDMA/core: Fix reported speed and width - scsi: megaraid_sas: Don't call disable_irq from process IRQ poll - scsi: mpt3sas: Don't call disable_irq from IRQ poll handler - soundwire: fix double free of dangling pointer - Revert "kbuild: use -flive-patching when CONFIG_LIVEPATCH is enabled" - interconnect: qcom: Fix small BW votes being truncated to zero - padata: fix possible padata_works_lock deadlock - drm/sun4i: Fix DE2 YVU handling - drm/sun4i: backend: Support alpha property on lowest plane - drm/sun4i: backend: Disable alpha on the lowest plane on the A20 - KVM: arm64: Update page shift if stage 2 block mapping not supported - ARM: dts: imx6sx: fix the pad QSPI1B_SCLK mux mode for uart3 - mmc: sdhci-acpi: Clear amd_sdhci_host on reset - mmc: sdhci-msm: Add retries when all tuning phases are found valid - spi: stm32: Rate-limit the 'Communication suspended' message - btrfs: fix NULL pointer dereference after failure to create snapshot - i2c: npcm7xx: Fix timeout calculation - block: restore a specific error code in bdev_del_partition - seccomp: don't leak memory when filter install races - nvme-fabrics: allow to queue requests for live queues - spi: stm32: fix pm_runtime_get_sync() error checking - block: Set same_page to false in __bio_try_merge_page if ret is false - RDMA/rtrs-srv: Set .release function for rtrs srv device during device init - IB/isert: Fix unaligned immediate-data handling - ARM: dts: bcm: HR2: Fixed QSPI compatible string - ARM: dts: NSP: Fixed QSPI compatible string - ARM: dts: BCM5301X: Fixed QSPI compatible string - arm64: dts: ns2: Fixed QSPI compatible string - KVM: nVMX: Fix the update value of nested load IA32_PERF_GLOBAL_CTRL control - KVM: x86: always allow writing '0' to MSR_KVM_ASYNC_PF_EN - ARC: HSDK: wireup perf irq - dmaengine: acpi: Put the CSRT table after using it - MIPS: Loongson64: Do not override watch and ejtag feature - netfilter: conntrack: allow sctp hearbeat after connection re-use - netfilter: nft_set_rbtree: Detect partial overlap with start endpoint match - drivers/net/wan/lapbether: Added needed_tailroom - NFC: st95hf: Fix memleak in st95hf_in_send_cmd - firestream: Fix memleak in fs_open - scsi: qedf: Fix null ptr reference in qedf_stag_change_work - ALSA: hda: Fix 2 channel swapping for Tegra - ALSA: hda/tegra: Program WAKEEN register for Tegra - drivers/dma/dma-jz4780: Fix race condition between probe and irq handler - net: hns3: Fix for geneve tx checksum bug - xfs: fix off-by-one in inode alloc block reservation calculation - drivers/net/wan/lapbether: Set network_header before transmitting - wireless: fix wrong 160/80+80 MHz setting - mac80211: reduce packet loss event false positives - cfg80211: Adjust 6 GHz frequency to channel conversion - xfs: initialize the shortform attr header padding entry - ARC: show_regs: fix r12 printing and simplify - irqchip/eznps: Fix build error for !ARC700 builds - media: gpio-ir-tx: spinlock is not needed to disable interrupts - nvmet-tcp: Fix NULL dereference when a connect data comes in h2cdata pdu - nvme-fabrics: don't check state NVME_CTRL_NEW for request acceptance - nvme: have nvme_wait_freeze_timeout return if it timed out - nvme-tcp: serialize controller teardown sequences - nvme-tcp: fix timeout handler - nvme-tcp: fix reset hang if controller died in the middle of a reset - nvme-rdma: serialize controller teardown sequences - nvme-rdma: fix timeout handler - nvme-rdma: fix reset hang if controller died in the middle of a reset - nvme-pci: cancel nvme device request before disabling - HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for all Saitek X52 devices - HID: microsoft: Add rumble support for the 8bitdo SN30 Pro+ controller - drivers/net/wan/hdlc_cisco: Add hard_header_len - HID: elan: Fix memleak in elan_input_configured - ARC: [plat-hsdk]: Switch ethernet phy-mode to rgmii-id - cpufreq: intel_pstate: Refuse to turn off with HWP enabled - cpufreq: intel_pstate: Fix intel_pstate_get_hwp_max() for turbo disabled - arm64/module: set trampoline section flags regardless of CONFIG_DYNAMIC_FTRACE - ALSA: hda: hdmi - add Rocketlake support - ALSA: hda: fix a runtime pm issue in SOF when integrated GPU is disabled - ALSA: hda: use consistent HDAudio spelling in comments/docs - drivers/net/wan/hdlc: Change the default of hard_header_len to 0 - drm/amdgpu: Fix bug in reporting voltage for CIK - iommu/amd: Do not force direct mapping when SME is active - iommu/amd: Do not use IOMMUv2 functionality when SME is active - gcov: Disable gcov build with GCC 10 - iio: adc: mcp3422: fix locking scope - iio: adc: mcp3422: fix locking on error path - iio: adc: ti-ads1015: fix conversion when CONFIG_PM is not set - iio: cros_ec: Set Gyroscope default frequency to 25Hz - iio:light:ltr501 Fix timestamp alignment issue. - iio:proximity:mb1232: Fix timestamp alignment and prevent data leak. - iio:accel:bmc150-accel: Fix timestamp alignment and prevent data leak. - iio:adc:ti-adc084s021 Fix alignment and data leak issues. - iio:adc:ina2xx Fix timestamp alignment issue. - iio:adc:max1118 Fix alignment of timestamp and data leak issues - iio:adc:ti-adc081c Fix alignment and data leak issues - iio:magnetometer:ak8975 Fix alignment and data leak issues. - iio:light:max44000 Fix timestamp alignment and prevent data leak. - iio:chemical:ccs811: Fix timestamp alignment and prevent data leak. - iio: accel: kxsd9: Fix alignment of local buffer. - iio:accel:mma7455: Fix timestamp alignment and prevent data leak. - iio:accel:mma8452: Fix timestamp alignment and prevent data leak. - staging: wlan-ng: fix out of bounds read in prism2sta_probe_usb() - btrfs: require only sector size alignment for parent eb bytenr - btrfs: fix lockdep splat in add_missing_dev - btrfs: free data reloc tree on failed mount - btrfs: fix wrong address when faulting in pages in the search ioctl - thunderbolt: Disable ports that are not implemented - kobject: Restore old behaviour of kobject_del(NULL) - regulator: push allocation in regulator_init_coupling() outside of lock - regulator: push allocations in create_regulator() outside of lock - regulator: push allocation in set_consumer_device_supply() out of lock - regulator: plug of_node leak in regulator_register()'s error path - regulator: core: Fix slab-out-of-bounds in regulator_unlock_recursive() - misc: eeprom: at24: register nvmem only after eeprom is ready to use - scsi: target: iscsi: Fix data digest calculation - scsi: lpfc: Fix setting IRQ affinity with an empty CPU mask - scsi: target: iscsi: Fix hang in iscsit_access_np() when getting tpg->np_login_sem - drm/tve200: Stabilize enable/disable - drm/msm: Split the a5xx preemption record - drm/msm: Disable preemption on all 5xx targets - drm/msm: Disable the RPTR shadow - mmc: sdio: Use mmc_pre_req() / mmc_post_req() - mmc: sdhci-of-esdhc: Don't walk device-tree on every interrupt - nvme: Revert: Fix controller creation races with teardown flow - rbd: require global CAP_SYS_ADMIN for mapping and unmapping - RDMA/rxe: Fix the parent sysfs read when the interface has 15 chars - RDMA/mlx4: Read pkey table length instead of hardcoded value - fbcon: remove soft scrollback code - fbcon: remove now unusued 'softback_lines' cursor() argument - vgacon: remove software scrollback support - KVM: VMX: Don't freeze guest when event delivery causes an APIC-access exit - KVM: arm64: Do not try to map PUDs when they are folded into PMD - kvm x86/mmu: use KVM_REQ_MMU_SYNC to sync when needed - KVM: fix memory leak in kvm_io_bus_unregister_dev() - Revert "usb: dwc3: meson-g12a: fix shared reset control use" - debugfs: Fix module state check condition - test_firmware: Test platform fw loading on non-EFI systems - arm64: dts: imx8mp: correct sdma1 clk setting - ARM: dts: vfxxx: Add syscon compatible with OCOTP - video: fbdev: fix OOB read in vga_8planes_imageblit() - staging: greybus: audio: fix uninitialized value issue - phy: qcom-qmp: Use correct values for ipq8074 PCIe Gen2 PHY init - usb: core: fix slab-out-of-bounds Read in read_descriptors - USB: serial: ftdi_sio: add IDs for Xsens Mti USB converter - USB: serial: option: support dynamic Quectel USB compositions - USB: serial: option: add support for SIM7070/SIM7080/SIM7090 modules - usb: Fix out of sync data toggle if a configured device is reconfigured - usb: typec: ucsi: acpi: Check the _DEP dependencies - usb: typec: intel_pmc_mux: Un-register the USB role switch - usb: typec: intel_pmc_mux: Do not configure Altmode HPD High - usb: typec: intel_pmc_mux: Do not configure SBU and HSL Orientation in Alternate modes - drm/msm/gpu: make ringbuffer readonly - gcov: add support for GCC 10.1 - Linux 5.8.10 - [Config] GCC version update - [Config] updateconfigs following v5.8.10 import * Wakeup the system by touching the touchpad (LP: #1888331) - HID: i2c-hid: Enable wakeup capability from Suspend-to-Idle * Fix non-working NVMe after S3 (LP: #1895718) - SAUCE: PCI: Enable ACS quirk on CML root port * Thunderbolt3 daisy chain sometimes doesn't work (LP: #1895606) - thunderbolt: Retry DROM read once if parsing fails * Groovy update: v5.8.9 upstream stable release (LP: #1895634) - io_uring: fix cancel of deferred reqs with ->files - io_uring: fix linked deferred ->files cancellation - RDMA/cma: Simplify DEVICE_REMOVAL for internal_id - RDMA/cma: Using the standard locking pattern when delivering the removal event - RDMA/cma: Remove unneeded locking for req paths - RDMA/cma: Execute rdma_cm destruction from a handler properly - ipv4: Silence suspicious RCU usage warning - ipv6: Fix sysctl max for fib_multipath_hash_policy - netlabel: fix problems with mapping removal - net: usb: dm9601: Add USB ID of Keenetic Plus DSL - sctp: not disable bh in the whole sctp_get_port_local() - taprio: Fix using wrong queues in gate mask - tipc: fix shutdown() of connectionless socket - tipc: fix using smp_processor_id() in preemptible - net: disable netpoll on fresh napis - mptcp: free acked data before waiting for more memory - Linux 5.8.9 * Miscellaneous Ubuntu changes - SAUCE: Revert "selftests/bpf: Fix btf_dump test cases on 32-bit arches" - [Config] annotations: remove VGACON_SOFT_SCROLLBACK - packaging: arm64: add a 64KB mem pages flavour called 'generic-64k' - packaging: arm64: generic-64k: skip ABI, modules and retpoline checks * Miscellaneous upstream changes - tty: hvcs: Don't NULL tty->driver_data until hvcs_cleanup() -- Paolo Pisati Wed, 23 Sep 2020 11:51:51 +0200 linux-oracle (5.8.0-1002.2) groovy; urgency=medium * groovy/linux-oracle: 5.8.0-1002.2 -proposed tracker (LP: #1895117) * Miscellaneous Ubuntu changes - [Packaging] Add virtualbox guest drivers to linux-modules [ Ubuntu: 5.8.0-19.20 ] * groovy/linux: 5.8.0-19.20 -proposed tracker (LP: #1895120) * Please switch default, hwe, oem kernel flavours governor to CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y , such that advanced userspace utilities such as game-mode can be later used to rev-up to to performance, or rev-down to powersave. (LP: #1885730) - [Config] Set the default CPU governor to ONDEMAND * Packaging resync (LP: #1786013) - update dkms package versions - [Packaging] update variants * [WD19TB] external DP failed with DRM error message (LP: #1886165) - drm/i915/tgl+: Use the correct DP_TP_* register instances in MST encoders - drm/i915/tgl+: Fix TBT DPLL fractional divider for 38.4MHz ref clock * Groovy update: v5.8.8 upstream stable release (LP: #1895097) - hwmon: (pmbus/isl68137) remove READ_TEMPERATURE_1 telemetry for RAA228228 - HID: quirks: Always poll three more Lenovo PixArt mice - drm/msm/dpu: Fix reservation failures in modeset - drm/msm/dpu: Fix scale params in plane validation - drm/msm/dpu: fix unitialized variable error - tty: serial: qcom_geni_serial: Drop __init from qcom_geni_console_setup - drm/msm: add shutdown support for display platform_driver - hwmon: (applesmc) check status earlier. - nvmet: Disable keep-alive timer when kato is cleared to 0h - drm/msm: enable vblank during atomic commits - habanalabs: unmap PCI bars upon iATU failure - habanalabs: validate packet id during CB parse - habanalabs: set clock gating according to mask - habanalabs: proper handling of alloc size in coresight - habanalabs: set max power according to card type - habanalabs: validate FW file size - habanalabs: check correct vmalloc return code - drm/msm/a6xx: fix gmu start on newer firmware - gfs2: add some much needed cleanup for log flushes that fail - hv_utils: return error if host timesysnc update is stale - hv_utils: drain the timesync packets on onchannelcallback - ceph: don't allow setlease on cephfs - i2c: iproc: Fix shifting 31 bits - drm/omap: fix incorrect lock state - irqchip/ingenic: Leave parent IRQ unmasked on suspend - cpuidle: Fixup IRQ state - nbd: restore default timeout when setting it to zero - s390: don't trace preemption in percpu macros - drm/amd/display: should check error using DC_OK - drm/amd/display: Reject overlay plane configurations in multi-display scenarios - drivers: gpu: amd: Initialize amdgpu_dm_backlight_caps object to 0 in amdgpu_dm_update_backlight_caps - drm/amd/display: Revert HDCP disable sequence change - drm/amd/display: Fix passive dongle mistaken as active dongle in EDID emulation - drm/amd/display: Keep current gain when ABM disable immediately - drm/amd/display: Retry AUX write when fail occurs - drm/amd/display: Fix memleak in amdgpu_dm_mode_config_init - xen/xenbus: Fix granting of vmalloc'd memory - fsldma: fix very broken 32-bit ppc ioread64 functionality - dmaengine: of-dma: Fix of_dma_router_xlate's of_dma_xlate handling - batman-adv: Avoid uninitialized chaddr when handling DHCP - batman-adv: Fix own OGM check in aggregated OGMs - batman-adv: bla: use netif_rx_ni when not in interrupt context - dmaengine: at_hdmac: check return value of of_find_device_by_node() in at_dma_xlate() - dmaengine: at_hdmac: add missing put_device() call in at_dma_xlate() - dmaengine: at_hdmac: add missing kfree() call in at_dma_xlate() - rxrpc: Keep the ACK serial in a var in rxrpc_input_ack() - rxrpc: Fix loss of RTT samples due to interposed ACK - rxrpc: Make rxrpc_kernel_get_srtt() indicate validity - MIPS: mm: BMIPS5000 has inclusive physical caches - MIPS: BMIPS: Also call bmips_cpu_setup() for secondary cores - mmc: sdhci-acpi: Fix HS400 tuning for AMDI0040 - perf sched timehist: Fix use of CPU list with summary option - perf top: Skip side-band event setup if HAVE_LIBBPF_SUPPORT is not set - netfilter: nf_tables: add NFTA_SET_USERDATA if not null - netfilter: nf_tables: incorrect enum nft_list_attributes definition - netfilter: nf_tables: fix destination register zeroing - net: hns: Fix memleak in hns_nic_dev_probe - net: systemport: Fix memleak in bcm_sysport_probe - ravb: Fixed to be able to unload modules - net: arc_emac: Fix memleak in arc_mdio_probe - bpf: Fix a buffer out-of-bound access when filling raw_tp link_info - dmaengine: pl330: Fix burst length if burst size is smaller than bus width - dmaengine: ti: k3-udma: Fix the TR initialization for prep_slave_sg - gtp: add GTPA_LINK info to msg sent to userspace - net: ethernet: ti: cpsw: fix clean up of vlan mc entries for host port - net: ethernet: ti: cpsw_new: fix clean up of vlan mc entries for host port - bnxt_en: Don't query FW when netif_running() is false. - bnxt_en: Check for zero dir entries in NVRAM. - bnxt_en: Fix ethtool -S statitics with XDP or TCs enabled. - bnxt_en: Fix PCI AER error recovery flow - bnxt_en: Fix possible crash in bnxt_fw_reset_task(). - bnxt_en: fix HWRM error when querying VF temperature - xfs: finish dfops on every insert range shift iteration - xfs: fix boundary test in xfs_attr_shortform_verify - bnxt: don't enable NAPI until rings are ready - media: vicodec: add missing v4l2_ctrl_request_hdl_put() - media: cedrus: Add missing v4l2_ctrl_request_hdl_put() - net: ethernet: ti: cpsw_new: fix error handling in cpsw_ndo_vlan_rx_kill_vid() - media: i2c: imx214: select V4L2_FWNODE - selftests/bpf: Fix massive output from test_maps - net: dsa: mt7530: fix advertising unsupported 1000baseT_Half - netfilter: nfnetlink: nfnetlink_unicast() reports EAGAIN instead of ENOBUFS - nvmet-fc: Fix a missed _irqsave version of spin_lock in 'nvmet_fc_fod_op_done()' - nvme: fix controller instance leak - netfilter: conntrack: do not auto-delete clash entries on reply - opp: Don't drop reference for an OPP table that was never parsed - cxgb4: fix thermal zone device registration - net: ethernet: ti: am65-cpsw: fix rmii 100Mbit link mode - MIPS: perf: Fix wrong check condition of Loongson event IDs - block: fix locking in bdev_del_partition - perf top/report: Fix infinite loop in the TUI for grouped events - perf cs-etm: Fix corrupt data after perf inject from - perf intel-pt: Fix corrupt data after perf inject from - perf tools: Correct SNOOPX field offset - net: ethernet: mlx4: Fix memory allocation in mlx4_buddy_init() - fix regression in "epoll: Keep a reference on files added to the check list" - net: bcmgenet: fix mask check in bcmgenet_validate_flow() - net: gemini: Fix another missing clk_disable_unprepare() in probe - nfp: flower: fix ABI mismatch between driver and firmware - net: dp83867: Fix WoL SecureOn password - MIPS: add missing MSACSR and upper MSA initialization - MIPS: SNI: Fix SCSI interrupt - xfs: fix xfs_bmap_validate_extent_raw when checking attr fork of rt files - perf jevents: Fix suspicious code in fixregex() - perf stat: Turn off summary for interval mode by default - perf bench: The do_run_multi_threaded() function must use IS_ERR(perf_session__new()) - tg3: Fix soft lockup when tg3_reset_task() fails. - x86, fakenuma: Fix invalid starting node ID - iommu/vt-d: Serialize IOMMU GCMD register modifications - thermal: ti-soc-thermal: Fix bogus thermal shutdowns for omap4430 - thermal: qcom-spmi-temp-alarm: Don't suppress negative temp - iommu/amd: Restore IRTE.RemapEn bit after programming IRTE - iommu/amd: Use cmpxchg_double() when updating 128-bit IRTE - include/linux/log2.h: add missing () around n in roundup_pow_of_two() - iommu/vt-d: Handle 36bit addressing for x86-32 - tracing/kprobes, x86/ptrace: Fix regs argument order for i386 - x86/entry: Fix AC assertion - x86/debug: Allow a single level of #DB recursion - ext2: don't update mtime on COW faults - xfs: don't update mtime on COW faults - ARC: perf: don't bail setup if pct irq missing in device-tree - arc: fix memory initialization for systems with two memory banks - btrfs: drop path before adding new uuid tree entry - btrfs: fix potential deadlock in the search ioctl - btrfs: allocate scrub workqueues outside of locks - btrfs: set the correct lockdep class for new nodes - btrfs: set the lockdep class for log tree extent buffers - btrfs: block-group: fix free-space bitmap threshold - btrfs: tree-checker: fix the error message for transid error - Bluetooth: Return NOTIFY_DONE for hci_suspend_notifier - x86/mm/32: Bring back vmalloc faulting on x86_32 - Revert "ALSA: hda: Add support for Loongson 7A1000 controller" - ALSA: ca0106: fix error code handling - ALSA: usb-audio: Add basic capture support for Pioneer DJ DJM-250MK2 - ALSA: usb-audio: Add implicit feedback quirk for UR22C - ALSA: pcm: oss: Remove superfluous WARN_ON() for mulaw sanity check - ALSA: hda/hdmi: always check pin power status in i915 pin fixup - ALSA: firewire-digi00x: exclude Avid Adrenaline from detection - ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO - ALSA; firewire-tascam: exclude Tascam FE-8 from detection - ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion NT950XCJ-X716A - ALSA: hda/realtek - Improved routing for Thinkpad X1 7th/8th Gen - arm64: dts: mt7622: add reset node for mmc device - mmc: mediatek: add optional module reset property - mmc: dt-bindings: Add resets/reset-names for Mediatek MMC bindings - mmc: sdhci-pci: Fix SDHCI_RESET_ALL for CQHCI for Intel GLK-based controllers - media: rc: do not access device via sysfs after rc_unregister_device() - media: rc: uevent sysfs file races with rc_unregister_device() - affs: fix basic permission bits to actually work - block: allow for_each_bvec to support zero len bvec - block: ensure bdi->io_pages is always initialized - io_uring: set table->files[i] to NULL when io_sqe_file_register failed - io_uring: fix removing the wrong file in __io_sqe_files_update() - s390: fix GENERIC_LOCKBREAK dependency typo in Kconfig - libata: implement ATA_HORKAGE_MAX_TRIM_128M and apply to Sandisks - mips/oprofile: Fix fallthrough placement - blk-iocost: ioc_pd_free() shouldn't assume irq disabled - blk-stat: make q->stats->lock irqsafe - dmaengine: dw-edma: Fix scatter-gather address calculation - drm/i915: Fix sha_text population code - drm/amd/pm: avoid false alarm due to confusing softwareshutdowntemp setting - drm/amdgpu: Specify get_argument function for ci_smu_funcs - dm writecache: handle DAX to partitions on persistent memory correctly - dm mpath: fix racey management of PG initialization - dm integrity: fix error reporting in bitmap mode after creation - dm crypt: Initialize crypto wait structures - dm cache metadata: Avoid returning cmd->bm wild pointer on error - dm thin metadata: Avoid returning cmd->bm wild pointer on error - dm thin metadata: Fix use-after-free in dm_bm_set_read_only - mm: slub: fix conversion of freelist_corrupted() - mm: track page table modifications in __apply_to_page_range() - mm: madvise: fix vma user-after-free - mm/rmap: fixup copying of soft dirty and uffd ptes - io_uring: no read/write-retry on -EAGAIN error and O_NONBLOCK marked file - perf record: Correct the help info of option "--no-bpf-event" - kconfig: streamline_config.pl: check defined(ENV variable) before using it - sdhci: tegra: Add missing TMCLK for data timeout - checkpatch: fix the usage of capture group ( ... ) - mm/migrate: fixup setting UFFD_WP flag - mm/hugetlb: try preferred node first when alloc gigantic page from cma - mm/hugetlb: fix a race between hugetlb sysctl handlers - mm/khugepaged.c: fix khugepaged's request size in collapse_file - cfg80211: regulatory: reject invalid hints - net: usb: Fix uninit-was-stored issue in asix_read_phy_addr() - Linux 5.8.8 * Groovy update: v5.8.7 upstream stable release (LP: #1894959) - HID: core: Correctly handle ReportSize being zero - HID: core: Sanitize event code and type when mapping input - netfilter: nft_set_rbtree: Handle outcomes of tree rotations in overlap detection - mm: fix pin vs. gup mismatch with gate pages - selftests/x86/test_vsyscall: Improve the process_vm_readv() test - perf record/stat: Explicitly call out event modifiers in the documentation - media: media/v4l2-core: Fix kernel-infoleak in video_put_user() - KVM: arm64: Add kvm_extable for vaxorcism code - KVM: arm64: Survive synchronous exceptions caused by AT instructions - dt-bindings: mmc: tegra: Add tmclk for Tegra210 and later - arm64: tegra: Add missing timeout clock to Tegra194 SDMMC nodes - arm64: tegra: Add missing timeout clock to Tegra186 SDMMC nodes - arm64: tegra: Add missing timeout clock to Tegra210 SDMMC - sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra210 - sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra186 - nl80211: fix NL80211_ATTR_HE_6GHZ_CAPABILITY usage - scsi: target: tcmu: Optimize use of flush_dcache_page - Linux 5.8.7 * Groovy update: v5.8.6 upstream stable release (LP: #1894956) - Revert "UBUNTU: SAUCE: Revert "ARM64: vdso32: Install vdso32 from vdso_install"" - khugepaged: khugepaged_test_exit() check mmget_still_valid() - ASoC: intel/skl/hda - fix probe regression on systems without i915 - ALSA: pci: delete repeated words in comments - drm/amdgpu: fix RAS memory leak in error case - EDAC/mc: Call edac_inc_ue_error() before panic - ASoC: img: Fix a reference count leak in img_i2s_in_set_fmt - ASoC: img-parallel-out: Fix a reference count leak - ASoC: tegra: Fix reference count leaks. - mfd: intel-lpss: Add Intel Emmitsburg PCH PCI IDs - arm64: dts: qcom: msm8916: Pull down PDM GPIOs during sleep - powerpc/xive: Ignore kmemleak false positives - media: pci: ttpci: av7110: fix possible buffer overflow caused by bad DMA value in debiirq() - gcc-plugins/stackleak: Don't instrument itself - blktrace: ensure our debugfs dir exists - staging: rts5208: fix memleaks on error handling paths in probe - scsi: target: tcmu: Fix crash on ARM during cmd completion - mfd: intel-lpss: Add Intel Tiger Lake PCH-H PCI IDs - iommu/iova: Don't BUG on invalid PFNs - platform/chrome: cros_ec_sensorhub: Fix EC timestamp overflow - drm/amdkfd: Fix reference count leaks. - drm/radeon: fix multiple reference count leak - drm/amdgpu: fix ref count leak in amdgpu_driver_open_kms - drm/amd/display: fix ref count leak in amdgpu_drm_ioctl - drm/amdgpu: fix ref count leak in amdgpu_display_crtc_set_config - drm/amdgpu/display: fix ref count leak when pm_runtime_get_sync fails - drm/amdgpu/fence: fix ref count leak when pm_runtime_get_sync fails - drm/amdkfd: fix ref count leak when pm_runtime_get_sync fails - drm/amdgpu/pm: fix ref count leak when pm_runtime_get_sync fails - scsi: lpfc: Fix shost refcount mismatch when deleting vport - xfs: Don't allow logging of XFS_ISTALE inodes - scsi: target: Fix xcopy sess release leak - selftests/powerpc: Purge extra count_pmc() calls of ebb selftests - f2fs: remove write attribute of main_blkaddr sysfs node - f2fs: fix error path in do_recover_data() - MIPS: KVM: Limit Trap-and-Emulate to MIPS32R2 only - omapfb: fix multiple reference count leaks due to pm_runtime_get_sync - PCI: Fix pci_create_slot() reference count leak - ARM: dts: ls1021a: output PPS signal on FIPER2 - rtlwifi: rtl8192cu: Prevent leaking urb - mips/vdso: Fix resource leaks in genvdso.c - ALSA: hda: Add support for Loongson 7A1000 controller - gpu: host1x: Put gather's BO on pinning error - cec-api: prevent leaking memory through hole in structure - ASoC: Intel: sof_sdw_rt711: remove properties in card remove - HID: quirks: add NOGET quirk for Logitech GROUP - f2fs: fix use-after-free issue - drm/nouveau/drm/noveau: fix reference count leak in nouveau_fbcon_open - drm/nouveau: fix reference count leak in nv50_disp_atomic_commit - drm/nouveau: Fix reference count leak in nouveau_connector_detect - locking/lockdep: Fix overflow in presentation of average lock-time - btrfs: file: reserve qgroup space after the hole punch range is locked - btrfs: make btrfs_qgroup_check_reserved_leak take btrfs_inode - scsi: iscsi: Do not put host in iscsi_set_flashnode_param() - netfilter: nf_tables: report EEXIST on overlaps - ceph: fix potential mdsc use-after-free crash - ceph: do not access the kiocb after aio requests - scsi: fcoe: Memory leak fix in fcoe_sysfs_fcf_del() - i2c: i801: Add support for Intel Tiger Lake PCH-H - EDAC/ie31200: Fallback if host bridge device is already initialized - hugetlbfs: prevent filesystem stacking of hugetlbfs - media: davinci: vpif_capture: fix potential double free - media: i2c: imx290: fix reset GPIO pin handling - drm/amd/display: change global buffer to local buffer - drm/amd/display: fix compilation error on allmodconfig - KVM: arm64: Fix symbol dependency in __hyp_call_panic_nvhe - powerpc/spufs: add CONFIG_COREDUMP dependency - dmaengine: idxd: fix PCI_MSI build errors - USB: sisusbvga: Fix a potential UB casued by left shifting a negative value - mmc: sdhci-of-arasan: fix timings allocation code - brcmfmac: Set timeout value when configuring power save - pinctrl: mediatek: avoid virtual gpio trying to set reg - pinctrl: mediatek: fix build for tristate changes - efi: provide empty efi_enter_virtual_mode implementation - arm64: Fix __cpu_logical_map undefined issue - net: openvswitch: introduce common code for flushing flows - PCI: qcom: Add missing ipq806x clocks in PCIe driver - PCI: qcom: Change duplicate PCI reset to phy reset - PCI: qcom: Add missing reset for ipq806x - PM / devfreq: Fix the wrong end with semicolon - cpufreq: intel_pstate: Fix EPP setting via sysfs in active mode - ALSA: usb-audio: Add capture support for Saffire 6 (USB 1.1) - nfsd: fix oops on mixed NFSv4/NFSv3 client access - block: respect queue limit of max discard segment - block: virtio_blk: fix handling single range discard request - drm/msm/adreno: fix updating ring fence - block: Fix page_is_mergeable() for compound pages - bfq: fix blkio cgroup leakage v4 - hwmon: (nct7904) Correct divide by 0 - blk-mq: insert request not through ->queue_rq into sw/scheduler queue - blkcg: fix memleak for iolatency - nvmet: fix a memory leak - nvme-fc: Fix wrong return value in __nvme_fc_init_request() - nvme: multipath: round-robin: fix single non-optimized path case - null_blk: fix passing of REQ_FUA flag in null_handle_rq - habanalabs: Fix memory corruption in debugfs - drm/etnaviv: always start/stop scheduler in timeout processing - i2c: core: Don't fail PRP0001 enumeration when no ID table exist - i2c: rcar: in slave mode, clear NACK earlier - vdpa: ifcvf: return err when fail to request config irq - vdpa: ifcvf: free config irq in ifcvf_free_irq() - usb: gadget: f_tcm: Fix some resource leaks in some error paths - video: fbdev: controlfb: Fix build for COMPILE_TEST=y && PPC_PMAC=n - spi: stm32: clear only asserted irq flags on interrupt - jbd2: make sure jh have b_transaction set in refile/unfile_buffer - ext4: don't BUG on inconsistent journal feature - ext4: handle read only external journal device - ext4: skip non-loaded groups at cr=0/1 when scanning for good groups - drm/virtio: fix memory leak in virtio_gpu_cleanup_object() - ext4: abort the filesystem if failed to async write metadata buffer - jbd2: abort journal if free a async write error metadata buffer - ext4: handle option set by mount flags correctly - ext4: handle error of ext4_setup_system_zone() on remount - ext4: correctly restore system zone info when remount fails - fs: prevent BUG_ON in submit_bh_wbc() - spi: stm32h7: fix race condition at end of transfer - spi: stm32: fix fifo threshold level in case of short transfer - spi: stm32: fix stm32_spi_prepare_mbr in case of odd clk_rate - spi: stm32: always perform registers configuration prior to transfer - drm/amd/powerplay: correct Vega20 cached smu feature state - drm/amd/powerplay: correct UVD/VCE PG state on custom pptable uploading - drm/amd/display: Fix LFC multiplier changing erratically - drm/amd/display: Switch to immediate mode for updating infopackets - selftests/bpf: Fix segmentation fault in test_progs - netfilter: avoid ipv6 -> nf_defrag_ipv6 module dependency - libbpf: Prevent overriding errno when logging errors - tools/bpftool: Fix compilation warnings in 32-bit mode - selftest/bpf: Fix compilation warnings in 32-bit mode - selftests/bpf: Fix btf_dump test cases on 32-bit arches - selftests/bpf: Correct various core_reloc 64-bit assumptions - can: j1939: transport: j1939_xtp_rx_dat_one(): compare own packets to detect corruptions - dma-pool: fix coherent pool allocations for IOMMU mappings - dma-pool: Only allocate from CMA when in same memory zone - drivers/net/wan/hdlc_x25: Added needed_headroom and a skb->len check - ALSA: hda/realtek: Add model alc298-samsung-headphone - s390/cio: add cond_resched() in the slow_eval_known_fn() loop - ASoC: wm8994: Avoid attempts to read unreadable registers - ALSA: usb-audio: ignore broken processing/extension unit - selftests: disable rp_filter for icmp_redirect.sh - scsi: fcoe: Fix I/O path allocation - scsi: ufs: Fix possible infinite loop in ufshcd_hold - scsi: ufs: Improve interrupt handling for shared interrupts - scsi: ufs: Clean up completed request without interrupt notification - scsi: scsi_debug: Fix scp is NULL errors - scsi: qla2xxx: Flush all sessions on zone disable - scsi: qla2xxx: Flush I/O on zone disable - scsi: qla2xxx: Indicate correct supported speeds for Mezz card - scsi: qla2xxx: Fix login timeout - scsi: qla2xxx: Check if FW supports MQ before enabling - scsi: qla2xxx: Fix null pointer access during disconnect from subsystem - Revert "scsi: qla2xxx: Fix crash on qla2x00_mailbox_command" - macvlan: validate setting of multiple remote source MAC addresses - net: gianfar: Add of_node_put() before goto statement - drm/amdgpu: fix NULL pointer access issue when unloading driver - drm/amdkfd: fix the wrong sdma instance query for renoir - bpf: Fix a rcu_sched stall issue with bpf task/task_file iterator - bpf: Avoid visit same object multiple times - ext4: limit the length of per-inode prealloc list - powerpc/perf: Fix soft lockups due to missed interrupt accounting - libbpf: Fix map index used in error message - bpf: selftests: global_funcs: Check err_str before strstr - arm64: Move handling of erratum 1418040 into C code - arm64: Allow booting of late CPUs affected by erratum 1418040 - hwmon: (gsc-hwmon) Scale temperature to millidegrees - block: fix get_max_io_size() - block: loop: set discard granularity and alignment for block device backed loop - blk-mq: order adding requests to hctx->dispatch and checking SCHED_RESTART - btrfs: reset compression level for lzo on remount - btrfs: check the right error variable in btrfs_del_dir_entries_in_log - btrfs: fix space cache memory leak after transaction abort - btrfs: detect nocow for swap after snapshot delete - fbcon: prevent user font height or width change from causing potential out- of-bounds access - USB: lvtest: return proper error code in probe - vt: defer kfree() of vc_screenbuf in vc_do_resize() - vt_ioctl: change VT_RESIZEX ioctl to check for error return from vc_resize() - serial: samsung: Removes the IRQ not found warning - serial: pl011: Fix oops on -EPROBE_DEFER - serial: pl011: Don't leak amba_ports entry on driver register error - serial: stm32: avoid kernel warning on absence of optional IRQ - serial: 8250_exar: Fix number of ports for Commtech PCIe cards - serial: 8250: change lock order in serial8250_do_startup() - io_uring: clear req->result on IOPOLL re-issue - writeback: Protect inode->i_io_list with inode->i_lock - writeback: Avoid skipping inode writeback - writeback: Fix sync livelock due to b_dirty_time processing - XEN uses irqdesc::irq_data_common::handler_data to store a per interrupt XEN data pointer which contains XEN specific information. - usb: renesas-xhci: remove version check - usb: host: xhci-tegra: otg usb2/usb3 port init - usb: host: xhci-tegra: fix tegra_xusb_get_phy() - usb: host: xhci: fix ep context print mismatch in debugfs - xhci: Always restore EP_SOFT_CLEAR_TOGGLE even if ep reset failed - io-wq: fix hang after cancelling pending hashed work - KVM: arm64: Set HCR_EL2.PTW to prevent AT taking synchronous exception - arm64: vdso32: make vdso32 install conditional - PM: sleep: core: Fix the handling of pending runtime resume requests - powerpc/32s: Disable VMAP stack which CONFIG_ADB_PMU - powerpc/perf: Fix crashes with generic_compat_pmu & BHRB - device property: Fix the secondary firmware node handling in set_primary_fwnode() - crypto: af_alg - Work around empty control messages without MSG_MORE - usbip: Implement a match function to fix usbip - genirq/matrix: Deal with the sillyness of for_each_cpu() on UP - irqchip/stm32-exti: Avoid losing interrupts due to clearing pending bits by mistake - x86/irq: Unbreak interrupt affinity setting - x86/hotplug: Silence APIC only after all interrupts are migrated - drm/i915: Fix cmd parser desc matching with masks - drm/etnaviv: fix external abort seen on GC600 rev 0x19 - drm/dp_mst: Don't return error code when crtc is null - drm/modeset-lock: Take the modeset BKL for legacy drivers - drm/amdgpu: Fix buffer overflow in INFO ioctl - drm/amd/display: use correct scale for actual_brightness - drm/amdgpu/gfx10: refine mgcg setting - drm/amd/powerplay: Fix hardmins not being sent to SMU for RV - drm/amd/pm: correct Vega10 swctf limit setting - drm/amd/pm: correct Vega12 swctf limit setting - drm/amd/pm: correct Vega20 swctf limit setting - drm/amd/pm: correct the thermal alert temperature limit settings - USB: yurex: Fix bad gfp argument - usb: uas: Add quirk for PNY Pro Elite - USB: quirks: Ignore duplicate endpoint on Sound Devices MixPre-D - USB: Ignore UAS for JMicron JMS567 ATA/ATAPI Bridge - usb: host: ohci-exynos: Fix error handling in exynos_ohci_probe() - USB: gadget: u_f: add overflow checks to VLA macros - USB: gadget: f_ncm: add bounds checks to ncm_unwrap_ntb() - USB: gadget: u_f: Unbreak offset calculation in VLAs - usb: dwc3: gadget: Don't setup more than requested - usb: dwc3: gadget: Fix handling ZLP - usb: dwc3: gadget: Handle ZLP for sg requests - USB: cdc-acm: rework notification_buffer resizing - usb: storage: Add unusual_uas entry for Sony PSZ drives - USB: Also match device drivers using the ->match vfunc - USB: Fix device driver race - usb: typec: ucsi: Fix AB BA lock inversion - usb: typec: ucsi: Fix 2 unlocked ucsi_run_command calls - usb: typec: ucsi: Rework ppm_lock handling - usb: typec: ucsi: Hold con->lock for the entire duration of ucsi_register_port() - usb: typec: tcpm: Fix Fix source hard reset response for TDA 2.3.1.1 and TDA 2.3.1.2 failures - io_uring: don't recurse on tsk->sighand->siglock with signalfd - io_uring: don't use poll handler if file can't be nonblocking read/written - io_uring: make offset == -1 consistent with preadv2/pwritev2 - drm/atomic-helper: reset vblank on crtc reset - fbmem: pull fbcon_update_vcs() out of fb_set_var() - mm/page_counter: fix various data races at memsw - HID: hiddev: Fix slab-out-of-bounds write in hiddev_ioctl_usage() - drm/vmwgfx/stdu: Use drm_mode_config_reset - drm/vmwgfx/sou: Use drm_mode_config_reset - drm/vmwgfx/ldu: Use drm_mode_config_reset - dma-pool: Fix an uninitialized variable bug in atomic_pool_expand() - ALSA: usb-audio: Update documentation comment for MS2109 quirk - Linux 5.8.6 - [Config] GCC version update * DELL LATITUDE 5491 touchscreen doesn't work (LP: #1889446) // Groovy update: v5.8.6 upstream stable release (LP: #1894956) - USB: quirks: Add no-lpm quirk for another Raydium touchscreen * [NUC8CCHK][HDA-Intel - HDA Intel PCH, playback] No sound at all (LP: #1875199) // Groovy update: v5.8.6 upstream stable release (LP: #1894956) - ALSA: hda/realtek: Fix pin default on Intel NUC 8 Rugged * CVE-2020-14386 - net/packet: fix overflow in tpacket_rcv * dkms-build: downloads fail in private PPAs (LP: #1883874) - dkms-build: apt-cache policy elides username:password information * Groovy update: v5.8.5 upstream stable release (LP: #1893237) - gre6: Fix reception with IP6_TNL_F_RCV_DSCP_COPY - net: Fix potential wrong skb->protocol in skb_vlan_untag() - net: nexthop: don't allow empty NHA_GROUP - net: qrtr: fix usage of idr in port assignment to socket - net/sched: act_ct: Fix skb double-free in tcf_ct_handle_fragments() error flow - net: sctp: Fix negotiation of the number of data streams. - net/smc: Prevent kernel-infoleak in __smc_diag_dump() - tipc: call rcu_read_lock() in tipc_aead_encrypt_done() - tipc: fix uninit skb->data in tipc_nl_compat_dumpit() - net: ena: Make missed_tx stat incremental - ethtool: Fix preserving of wanted feature bits in netlink interface - ethtool: Account for hw_features in netlink interface - ethtool: Don't omit the netlink reply if no features were changed - netlink: fix state reallocation in policy export - io_uring: fix missing ->mm on exit - binfmt_flat: revert "binfmt_flat: don't offset the data start" - Linux 5.8.5 * Miscellaneous Ubuntu changes - [Config] Re-enable UEFI signing for arm64 - SAUCE: Revert "UBUNTU: SAUCE: export __get_vm_area_caller() and map_kernel_range()" -- Paolo Pisati Fri, 11 Sep 2020 16:38:56 +0200 linux-oracle (5.8.0-1001.1) groovy; urgency=medium * groovy/linux-oracle: 5.8.0-1001.1 -proposed tracker (LP: #1892957) * Packaging resync (LP: #1786013) - [Packaging] update update.conf * Miscellaneous Ubuntu changes - [packaging] debhelper-compat (= 10) - [Config] updateconfigs following 5.8.0-18.19 rebase - annotations: retire SND_SOC_SOF_HDA_COMMON_HDMI_CODEC - [packaging] add required dwarves build dependency - [Config] Remove variables for vbox/wireguard dkms builds - [Config] Enable nvidia server dkms build - [Config] linux-oracle: move wireguard to the main modules package [ Ubuntu: 5.8.0-18.19 ] * groovy/linux: 5.8.0-18.19 -proposed tracker (LP: #1893047) * Packaging resync (LP: #1786013) - update dkms package versions * Groovy update: v5.8.4 upstream stable release (LP: #1893048) - drm/vgem: Replace opencoded version of drm_gem_dumb_map_offset() - drm/panel-simple: Fix inverted V/H SYNC for Frida FRD350H54004 panel - drm/ast: Remove unused code paths for AST 1180 - drm/ast: Initialize DRAM type before posting GPU - khugepaged: adjust VM_BUG_ON_MM() in __khugepaged_enter() - ALSA: hda: avoid reset of sdo_limit - ALSA: hda/realtek: Add quirk for Samsung Galaxy Flex Book - ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion - can: j1939: transport: j1939_session_tx_dat(): fix use-after-free read in j1939_tp_txtimer() - can: j1939: socket: j1939_sk_bind(): make sure ml_priv is allocated - spi: Prevent adding devices below an unregistering controller - io_uring: find and cancel head link async work on files exit - mm/vunmap: add cond_resched() in vunmap_pmd_range - romfs: fix uninitialized memory leak in romfs_dev_read() - kernel/relay.c: fix memleak on destroy relay channel - uprobes: __replace_page() avoid BUG in munlock_vma_page() - squashfs: avoid bio_alloc() failure with 1Mbyte blocks - mm: include CMA pages in lowmem_reserve at boot - mm, page_alloc: fix core hung in free_pcppages_bulk() - ASoC: amd: renoir: restore two more registers during resume - RDMA/hfi1: Correct an interlock issue for TID RDMA WRITE request - opp: Enable resources again if they were disabled earlier - opp: Put opp table in dev_pm_opp_set_rate() for empty tables - opp: Put opp table in dev_pm_opp_set_rate() if _set_opp_bw() fails - ext4: do not block RWF_NOWAIT dio write on unallocated space - ext4: fix checking of directory entry validity for inline directories - jbd2: add the missing unlock_buffer() in the error path of jbd2_write_superblock() - scsi: zfcp: Fix use-after-free in request timeout handlers - selftests: kvm: Use a shorter encoding to clear RAX - s390/pci: fix zpci_bus_link_virtfn() - s390/pci: re-introduce zpci_remove_device() - s390/pci: fix PF/VF linking on hot plug - s390/pci: ignore stale configuration request event - mm/memory.c: skip spurious TLB flush for retried page fault - drm: amdgpu: Use the correct size when allocating memory - drm/amdgpu/display: use GFP_ATOMIC in dcn20_validate_bandwidth_internal - drm/amd/display: Fix incorrect backlight register offset for DCN - drm/amd/display: Fix EDID parsing after resume from suspend - drm/amd/display: Blank stream before destroying HDCP session - drm/amd/display: Fix DFPstate hang due to view port changed - drm/amd/display: fix pow() crashing when given base 0 - drm/i915/pmu: Prefer drm_WARN_ON over WARN_ON - drm/i915: Provide the perf pmu.module - scsi: ufs: Add DELAY_BEFORE_LPM quirk for Micron devices - scsi: target: tcmu: Fix crash in tcmu_flush_dcache_range on ARM - media: budget-core: Improve exception handling in budget_register() - media: coda: jpeg: add NULL check after kmalloc - f2fs: fix to check page dirty status before writeback - rtc: goldfish: Enable interrupt in set_alarm() when necessary - media: vpss: clean up resources in init - f2fs: should avoid inode eviction in synchronous path - Input: psmouse - add a newline when printing 'proto' by sysfs - MIPS: Fix unable to reserve memory for Crash kernel - m68knommu: fix overwriting of bits in ColdFire V3 cache control - svcrdma: Fix another Receive buffer leak - xfs: fix inode quota reservation checks - drm/ttm: fix offset in VMAs with a pg_offs in ttm_bo_vm_access - riscv: Fixup static_obj() fail - jffs2: fix UAF problem - ceph: fix use-after-free for fsc->mdsc - swiotlb-xen: use vmalloc_to_page on vmalloc virt addresses - cpufreq: intel_pstate: Fix cpuinfo_max_freq when MSR_TURBO_RATIO_LIMIT is 0 - scsi: libfc: Free skb in fc_disc_gpn_id_resp() for valid cases - virtio_ring: Avoid loop when vq is broken in virtqueue_poll - media: camss: fix memory leaks on error handling paths in probe - tools/testing/selftests/cgroup/cgroup_util.c: cg_read_strcmp: fix null pointer dereference - xfs: Fix UBSAN null-ptr-deref in xfs_sysfs_init - alpha: fix annotation of io{read,write}{16,32}be() - fat: fix fat_ra_init() for data clusters == 0 - fs/signalfd.c: fix inconsistent return codes for signalfd4 - ext4: fix potential negative array index in do_split() - drm/virtio: fix missing dma_fence_put() in virtio_gpu_execbuffer_ioctl() - ext4: don't allow overlapping system zones - ext4: check journal inode extents more carefully - netfilter: nf_tables: nft_exthdr: the presence return value should be little-endian - spi: stm32: fixes suspend/resume management - ASoC: q6afe-dai: mark all widgets registers as SND_SOC_NOPM - ASoC: q6routing: add dummy register read/write function - tools/bpftool: Make skeleton code C++17-friendly by dropping typeof() - bpf: sock_ops ctx access may stomp registers in corner case - bpf: sock_ops sk access may stomp registers when dst_reg = src_reg - libbpf: Fix BTF-defined map-in-map initialization on 32-bit host arches - can: j1939: fix kernel-infoleak in j1939_sk_sock2sockaddr_can() - can: j1939: transport: j1939_simple_recv(): ignore local J1939 messages send not by J1939 stack - can: j1939: transport: add j1939_session_skb_find_by_offset() function - igc: Fix PTP initialization - i40e: Set RX_ONLY mode for unicast promiscuous on VLAN - i40e: Fix crash during removing i40e driver - net: fec: correct the error path for regulator disable in probe - bonding: show saner speed for broadcast mode - can: j1939: fix support for multipacket broadcast message - can: j1939: cancel rxtimer on multipacket broadcast session complete - can: j1939: abort multipacket broadcast session when timeout occurs - can: j1939: add rxtimer for multipacket broadcast session - bonding: fix a potential double-unregister - ipvlan: fix device features - s390/runtime_instrumentation: fix storage key handling - s390/ptrace: fix storage key handling - ASoC: msm8916-wcd-analog: fix register Interrupt offset - ASoC: intel: Fix memleak in sst_media_open - watch_queue: Limit the number of watches a user can hold - vfio-pci: Avoid recursive read-lock usage - vfio/type1: Add proper error unwind for vfio_iommu_replay() - arch/ia64: Restore arch-specific pgd_offset_k implementation - kvm: x86: Toggling CR4.SMAP does not load PDPTEs in PAE mode - kvm: x86: Toggling CR4.PKE does not load PDPTEs in PAE mode - scsi: ufs: ti-j721e-ufs: Fix error return in ti_j721e_ufs_probe() - scsi: ufs: Add quirk to fix mishandling utrlclr/utmrlclr - scsi: ufs: Add quirk to disallow reset of interrupt aggregation - scsi: ufs: Add quirk to enable host controller without hce - scsi: ufs: Introduce UFSHCD_QUIRK_PRDT_BYTE_GRAN quirk - scsi: ufs: Add quirk to fix abnormal ocs fatal error - scsi: ufs-pci: Add quirk for broken auto-hibernate for Intel EHL - scsi: ufs: Fix interrupt error message for shared interrupts - Revert "scsi: qla2xxx: Disable T10-DIF feature with FC-NVMe during probe" - kconfig: qconf: do not limit the pop-up menu to the first row - kconfig: qconf: fix signal connection to invalid slots - efi: avoid error message when booting under Xen - Fix build error when CONFIG_ACPI is not set/enabled: - RDMA/bnxt_re: Do not add user qps to flushlist - Revert "RDMA/hns: Reserve one sge in order to avoid local length error" - afs: Fix key ref leak in afs_put_operation() - kconfig: qconf: remove qInfo() to get back Qt4 support - afs: Fix NULL deref in afs_dynroot_depopulate() - ARM64: vdso32: Install vdso32 from vdso_install - powerpc/fixmap: Fix the size of the early debug area - bpf: Use get_file_rcu() instead of get_file() for task_file iterator - powerpc/pseries/hotplug-cpu: wait indefinitely for vCPU death - bonding: fix active-backup failover for current ARP slave - net: ena: Prevent reset after device destruction - net: ena: Change WARN_ON expression in ena_del_napi_in_range() - net: gemini: Fix missing free_netdev() in error path of gemini_ethernet_port_probe() - selftests/bpf: Remove test_align leftovers - hv_netvsc: Fix the queue_mapping in netvsc_vf_xmit() - net: dsa: b53: check for timeout - epoll: Keep a reference on files added to the check list - powerpc: Fix P10 PVR revision in /proc/cpuinfo for SMT4 cores - powerpc/pseries: Do not initiate shutdown when system is running on UPS - EDAC/{i7core,sb,pnd2,skx}: Fix error event severity - efi/x86: Mark kernel rodata non-executable for mixed mode - efi: add missed destroy_workqueue when efisubsys_init fails - efi/libstub: Stop parsing arguments at "--" - efi/libstub: Handle NULL cmdline - efi/libstub: Handle unterminated cmdline - do_epoll_ctl(): clean the failure exits up a bit - KVM: Pass MMU notifier range flags to kvm_unmap_hva_range() - KVM: arm64: Only reschedule if MMU_NOTIFIER_RANGE_BLOCKABLE is not set - Revert "drm/amd/display: Improve DisplayPort monitor interop" - Linux 5.8.4 - [Config] Update configs following 5.8.4 stable update * Miscellaneous Ubuntu changes - SAUCE: Revert "ARM64: vdso32: Install vdso32 from vdso_install" [ Ubuntu: 5.8.0-17.18 ] * groovy/linux: 5.8.0-17.18 -proposed tracker (LP: #1892959) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - update dkms package versions * [Hyper-V] VSS and File Copy daemons intermittently fails to start (LP: #1891224) - [Packaging] Bind hv_vss_daemon startup to hv_vss device - [Packaging] bind hv_fcopy_daemon startup to hv_fcopy device * Fix non-working USB devices plugged during system sleep (LP: #1892678) - xhci: Do warm-reset when both CAS and XDEV_RESUME are set * ASPM not enabled on child devices behind VMD controller (LP: #1889384) - SAUCE: PCI/ASPM: Enable ASPM for links under VMD domain * Groovy update: v5.8.3 upstream stable release (LP: #1892774) - [Config] update config for ARMADA_AP_CPU_CLK - ALSA: hda/realtek - Fix unused variable warning - smb3: warn on confusing error scenario with sec=krb5 - SMB3: Fix mkdir when idsfromsid configured on mount - genirq/affinity: Make affinity setting if activated opt-in - genirq: Unlock irq descriptor after errors - genirq/PM: Always unlock IRQ descriptor in rearm_wake_irq() - PCI: hotplug: ACPI: Fix context refcounting in acpiphp_grab_context() - PCI/ATS: Add pci_pri_supported() to check device or associated PF - PCI: Add device even if driver attach failed - PCI: qcom: Define some PARF params needed for ipq8064 SoC - PCI: qcom: Add support for tx term offset for rev 2.1.0 - btrfs: allow use of global block reserve for balance item deletion - btrfs: free anon block device right after subvolume deletion - btrfs: don't allocate anonymous block device for user invisible roots - btrfs: preallocate anon block device at first phase of snapshot creation - btrfs: ref-verify: fix memory leak in add_block_entry - btrfs: only commit the delayed inode when doing a full fsync - btrfs: stop incremening log_batch for the log root tree when syncing log - btrfs: only commit delayed items at fsync if we are logging a directory - btrfs: remove no longer needed use of log_writers for the log root tree - btrfs: don't traverse into the seed devices in show_devname - btrfs: pass checksum type via BTRFS_IOC_FS_INFO ioctl - btrfs: open device without device_list_mutex - btrfs: move the chunk_mutex in btrfs_read_chunk_tree - btrfs: relocation: review the call sites which can be interrupted by signal - btrfs: add missing check for nocow and compression inode flags - btrfs: avoid possible signal interruption of btrfs_drop_snapshot() on relocation tree - btrfs: return EROFS for BTRFS_FS_STATE_ERROR cases - btrfs: sysfs: use NOFS for device creation - btrfs: don't WARN if we abort a transaction with EROFS - btrfs: fix race between page release and a fast fsync - btrfs: don't show full path of bind mounts in subvol= - btrfs: fix messages after changing compression level by remount - btrfs: only search for left_info if there is no right_info in try_merge_free_space - btrfs: inode: fix NULL pointer dereference if inode doesn't need compression - btrfs: fix memory leaks after failure to lookup checksums during inode logging - btrfs: trim: fix underflow in trim length to prevent access beyond device boundary - btrfs: make sure SB_I_VERSION doesn't get unset by remount - btrfs: fix return value mixup in btrfs_get_extent - btrfs: check correct variable after allocation in btrfs_backref_iter_alloc - arm64: dts: qcom: sc7180: Drop the unused non-MSA SID - arm64: perf: Correct the event index in sysfs - dt-bindings: iio: io-channel-mux: Fix compatible string in example code - iio: dac: ad5592r: fix unbalanced mutex unlocks in ad5592r_read_raw() - iio: imu: st_lsm6dsx: reset hw ts after resume - xtensa: add missing exclusive access state management - xtensa: fix xtensa_pmu_setup prototype - cifs: Fix leak when handling lease break for cached root fid - powerpc/ptdump: Fix build failure in hashpagetable.c - powerpc: Allow 4224 bytes of stack expansion for the signal frame - powerpc: Fix circular dependency between percpu.h and mmu.h - pinctrl: ingenic: Enhance support for IRQ_TYPE_EDGE_BOTH - pinctrl: ingenic: Properly detect GPIO direction when configured for IRQ - media: venus: fix multiple encoder crash - media: vsp1: dl: Fix NULL pointer dereference on unbind - net: ethernet: stmmac: Disable hardware multicast filter - net: stmmac: dwmac1000: provide multicast filter fallback - irqchip/loongson-liointc: Fix misuse of gc->mask_cache - irqchip/gic-v4.1: Ensure accessing the correct RD when writing INVALLR - pidfd: Add missing sock updates for pidfd_getfd() - net/compat: Add missing sock updates for SCM_RIGHTS - selftests/seccomp: Set NNP for TSYNC ESRCH flag test - md/raid5: Fix Force reconstruct-write io stuck in degraded raid5 - bcache: allocate meta data pages as compound pages - bcache: fix overflow in offset_to_stripe() - bcache: avoid nr_stripes overflow in bcache_device_init() - bcache: fix bio_{start,end}_io_acct with proper device - bcache: use disk_{start,end}_io_acct() to count I/O for bcache device - mac80211: fix misplaced while instead of if - appletalk: Fix atalk_proc_init() return path - driver core: Avoid binding drivers to dead devices - MIPS: CPU#0 is not hotpluggable - MIPS: qi_lb60: Fix routing to audio amplifier - MIPS: SGI-IP27: always enable NUMA in Kconfig - ext2: fix missing percpu_counter_inc - khugepaged: collapse_pte_mapped_thp() flush the right range - mm/hugetlb: fix calculation of adjust_range_if_pmd_sharing_possible - khugepaged: collapse_pte_mapped_thp() protect the pmd lock - khugepaged: retract_page_tables() remember to test exit - hugetlbfs: remove call to huge_pte_alloc without i_mmap_rwsem - mm/shuffle: don't move pages between zones and don't read garbage memmaps - mm: fix kthread_use_mm() vs TLB invalidate - ocfs2: change slot number type s16 to u16 - mm/page_counter.c: fix protection usage propagation - cma: don't quit at first error when activating reserved areas - mm/memory_hotplug: fix unpaired mem_hotplug_begin/done - ftrace: Setup correct FTRACE_FL_REGS flags for module - kprobes: Fix NULL pointer dereference at kprobe_ftrace_handler - tracing/hwlat: Honor the tracing_cpumask - tracing: Use trace_sched_process_free() instead of exit() for pid tracing - watchdog: f71808e_wdt: indicate WDIOF_CARDRESET support in watchdog_info.options - watchdog: f71808e_wdt: remove use of wrong watchdog_info option - watchdog: f71808e_wdt: clear watchdog timeout occurred flag - ceph: set sec_context xattr on symlink creation - ceph: handle zero-length feature mask in session messages - pseries: Fix 64 bit logical memory block panic - dm ebs: Fix incorrect checking for REQ_OP_FLUSH - dm: don't call report zones for more than the user requested - module: Correctly truncate sysfs sections output - bootconfig: Fix to find the initargs correctly - perf probe: Fix wrong variable warning when the probe point is not found - perf probe: Fix memory leakage when the probe point is not found - perf intel-pt: Fix FUP packet state - perf intel-pt: Fix duplicate branch after CBR - gfs2: Fix refcount leak in gfs2_glock_poke - gfs2: Never call gfs2_block_zero_range with an open transaction - remoteproc: qcom: q6v5: Update running state before requesting stop - remoteproc: qcom_q6v5_mss: Validate MBA firmware size before load - remoteproc: qcom_q6v5_mss: Validate modem blob firmware size before load - libnvdimm: Validate command family indices - drm/imx: imx-ldb: Disable both channels for split mode in enc->disable() - drm/ingenic: Fix incorrect assumption about plane->index - crypto: algif_aead - Only wake up when ctx->more is zero - mfd: arizona: Ensure 32k clock is put on driver unbind and error - octeontx2-af: change (struct qmem)->entry_sz from u8 to u16 - mtd: rawnand: fsl_upm: Remove unused mtd var - mtd: rawnand: brcmnand: ECC error handling on EDU transfers - platform/chrome: cros_ec_ishtp: Fix a double-unlock issue - drm/amdgpu/debugfs: fix memory leak when pm_runtime_get_sync failed - RDMA/ipoib: Return void from ipoib_ib_dev_stop() - RDMA/ipoib: Fix ABBA deadlock with ipoib_reap_ah() - rtc: cpcap: fix range - media: staging: rkisp1: remove macro RKISP1_DIR_SINK_SRC - media: staging: rkisp1: rename macros 'RKISP1_DIR_*' to 'RKISP1_ISP_SD_*' - media: staging: rkisp1: rsz: set default format if the given format is not RKISP1_ISP_SD_SRC - media: rockchip: rga: Introduce color fmt macros and refactor CSC mode logic - media: rockchip: rga: Only set output CSC mode for RGB input - IB/uverbs: Set IOVA on IB MR in uverbs layer - sched/uclamp: Protect uclamp fast path code with static key - selftests/bpf: Test_progs indicate to shell on non-actions - bpf: selftests: Restore netns after each test - selftests/bpf: test_progs use another shell exit on non-actions - selftests/bpf: test_progs avoid minus shell exit codes - USB: serial: ftdi_sio: make process-packet buffer unsigned - USB: serial: ftdi_sio: clean up receive processing - crypto: af_alg - Fix regression on empty requests - devres: keep both device name and resource name in pretty name - RDMA/counter: Only bind user QPs in auto mode - RDMA/counter: Allow manually bind QPs with different pids to same counter - mmc: renesas_sdhi_internal_dmac: clean up the code for dma complete - rtw88: pci: disable aspm for platform inter-op with module parameter - rtc: pl031: fix set_alarm by adding back call to alarm_irq_enable - crypto: caam - Remove broken arc4 support - gpu: ipu-v3: image-convert: Combine rotate/no-rotate irq handlers - gpu: ipu-v3: image-convert: Wait for all EOFs before completing a tile - dm rq: don't call blk_mq_queue_stopped() in dm_stop_queue() - ima: Fail rule parsing when appraise_flag=blacklist is unsupportable - f2fs: compress: fix to avoid memory leak on cc->cpages - clk: actions: Fix h_clk for Actions S500 SoC - selftests/powerpc: ptrace-pkey: Rename variables to make it easier to follow code - selftests/powerpc: ptrace-pkey: Update the test to mark an invalid pkey correctly - selftests/powerpc: ptrace-pkey: Don't update expected UAMOR value - iommu/omap: Check for failure of a call to omap_iommu_dump_ctx - clk: qcom: gcc: fix sm8150 GPU and NPU clocks - clk: qcom: clk-alpha-pll: remove unused/incorrect PLL_CAL_VAL - iommu/vt-d: Handle non-page aligned address - iommu/vt-d: Enforce PASID devTLB field mask - iommu/vt-d: Warn on out-of-range invalidation address - iommu/vt-d: Disable multiple GPASID-dev bind - i2c: rcar: slave: only send STOP event when we have been addressed - f2fs: compress: fix to update isize when overwriting compressed file - clk: qcom: gcc-sdm660: Fix up gcc_mss_mnoc_bimc_axi_clk - clk: clk-atlas6: fix return value check in atlas6_clk_init() - nvme: fix deadlock in disconnect during scan_work and/or ana_work - sched/uclamp: Fix a deadlock when enabling uclamp static key - pwm: bcm-iproc: handle clk_get_rate() return - perf tools: Fix term parsing for raw syntax - tools build feature: Use CC and CXX from parent - i2c: rcar: avoid race when unregistering slave - nfs: ensure correct writeback errors are returned on close() - ubi: fastmap: Don't produce the initial next anchor PEB when fastmap is disabled - ubi: fastmap: Free fastmap next anchor peb during detach - ubifs: Fix wrong orphan node deletion in ubifs_jnl_update|rename - [Config] update config for CLK_HSDK - clk: hsdk: Fix bad dependency on IOMEM - clk: bcm2835: Do not use prediv with bcm2711's PLLs - libnvdimm/security: fix a typo - libnvdimm/security: ensure sysfs poll thread woke up and fetch updated attr - openrisc: Fix oops caused when dumping stack - perf evsel: Don't set sample_regs_intr/sample_regs_user for dummy event - scsi: lpfc: nvmet: Avoid hang / use-after-free again when destroying targetport - nfs: nfs_file_write() should check for writeback errors - watchdog: initialize device before misc_register - watchdog: rti-wdt: balance pm runtime enable calls - md-cluster: Fix potential error pointer dereference in resize_bitmaps() - kprobes: Fix compiler warning for !CONFIG_KPROBES_ON_FTRACE - x86/tsr: Fix tsc frequency enumeration bug on Lightning Mountain SoC - x86/bugs/multihit: Fix mitigation reporting when VMX is not in use - selftests/bpf: Prevent runqslower from racing on building bpftool - Input: sentelic - fix error return when fsp_reg_write fails - perf record: Skip side-band event setup if HAVE_LIBBPF_SUPPORT is not set - selftests/bpf: Fix silent Makefile output - vdpa_sim: init iommu lock - recordmcount: Fix build failure on non arm64 - vdpa: Fix pointer math bug in vdpasim_get_config() - drm/vmwgfx: Use correct vmw_legacy_display_unit pointer - drm/vmwgfx: Fix two list_for_each loop exit tests - s390/test_unwind: fix possible memleak in test_unwind() - s390/Kconfig: add missing ZCRYPT dependency to VFIO_AP - net: qcom/emac: add missed clk_disable_unprepare in error path of emac_clks_phase1_init - nfs: Fix getxattr kernel panic and memory overflow - NFS: Fix flexfiles read failover - lib/test_lockup.c: fix return value of test_lockup_init() - fs/minix: set s_maxbytes correctly - fs/minix: fix block limit check for V1 filesystems - fs/minix: remove expected error message in block_to_path() - fs/ufs: avoid potential u32 multiplication overflow - test_kmod: avoid potential double free in trigger_config_run_type() - i2c: iproc: fix race between client unreg and isr - mfd: dln2: Run event handler loop under spinlock - crypto: algif_aead - fix uninitialized ctx->init - ALSA: echoaudio: Fix potential Oops in snd_echo_resume() - perf bench mem: Always memset source before memcpy - tools build feature: Quote CC and CXX for their arguments - perf/x86/rapl: Fix missing psys sysfs attributes - sh: landisk: Add missing initialization of sh_io_port_base - sh: fault: Fix duplicate printing of "PC:" - drm/i915/gt: Force the GT reset on shutdown - drm/panfrost: Use kvfree() to free bo->sgts - drm/dp_mst: Fix the DDC I2C device registration of an MST port - drm/dp_mst: Fix timeout handling of MST down messages - drm/dp_mst: Fix the DDC I2C device unregistration of an MST port - drm/omap: force runtime PM suspend on system suspend - drm/tidss: fix modeset init for DPI panels - drm: Added orientation quirk for ASUS tablet model T103HAF - drm: fix drm_dp_mst_port refcount leaks in drm_dp_mst_allocate_vcpi - drm/amdgpu: Fix bug where DPM is not enabled after hibernate and resume - drm/amd/display: Fix dmesg warning from setting abm level - drm/amd/display: dchubbub p-state warning during surface planes switch - Linux 5.8.3 * update ENA driver for LLQ acceleration mode, new hw support (LP: #1890845) - ena_netdev: use generic power management - net: ena: Fix using plain integer as NULL pointer in ena_init_napi_in_range - net: ena: avoid unnecessary rearming of interrupt vector when busy-polling - net: ena: add reserved PCI device ID - net: ena: cosmetic: satisfy gcc warning - net: ena: cosmetic: change ena_com_stats_admin stats to u64 - net: ena: add support for traffic mirroring - net: ena: enable support of rss hash key and function changes - net: ena: move llq configuration from ena_probe to ena_device_init() - net: ena: support new LLQ acceleration mode * DMA config issues on Synquacer ARM64 platform cause SATA configuration failures on boot (LP: #1892138) - of/address: check for invalid range.cpu_addr * [SRU] Fix acpi backlight issue on some thinkpads (LP: #1892010) - platform/x86: thinkpad_acpi: not loading brightness_init when _BCL invalid * Fix non-working Goodix touchpad after system sleep (LP: #1891998) - HID: i2c-hid: Always sleep 60ms after I2C_HID_PWR_ON commands * Groovy update: v5.8.2 upstream stable release (LP: #1892215) - tracepoint: Mark __tracepoint_string's __used - kunit: capture stderr on all make subprocess calls - io_uring: abstract out task work running - HID: input: Fix devices that return multiple bytes in battery report - ARM: dts: stm32: fix uart nodes ordering in stm32mp15-pinctrl - ARM: dts: stm32: fix uart7_pins_a comments in stm32mp15-pinctrl - x86/mce/inject: Fix a wrong assignment of i_mce.status - perf/x86/intel/uncore: Fix oops when counting IMC uncore events on some TGL - x86, sched: check for counters overflow in frequency invariant accounting - x86, sched: Bail out of frequency invariance if turbo frequency is unknown - x86, sched: Bail out of frequency invariance if turbo_freq/base_freq gives 0 - sched/fair: Fix NOHZ next idle balance - sched: correct SD_flags returned by tl->sd_flags() - arm64: dts: rockchip: fix rk3368-lion gmac reset gpio - arm64: dts: rockchip: fix rk3399-puma vcc5v0-host gpio - arm64: dts: rockchip: fix rk3399-puma gmac reset gpio - EDAC: Fix reference count leaks - crc-t10dif: Fix potential crypto notify dead-lock - arm64: dts: qcom: msm8916: Replace invalid bias-pull-none property - memory: tegra: Fix an error handling path in tegra186_emc_probe() - soc: qcom: rpmh-rsc: Don't use ktime for timeout in write_tcs_reg_sync() - crypto: ccree - fix resource leak on error path - ARM: exynos: MCPM: Restore big.LITTLE cpuidle support - rcu/tree: Repeat the monitor if any free channel is busy - firmware: arm_scmi: Fix SCMI genpd domain probing - arm64: dts: sun50i-pinephone: dldo4 must not be >= 1.8V - arm64: dts: exynos: Fix silent hang after boot on Espresso - sched/uclamp: Fix initialization of struct uclamp_rq - crypto: qat - allow xts requests not multiple of block - clk: scmi: Fix min and max rate when registering clocks with discrete rates - m68k: mac: Don't send IOP message until channel is idle - m68k: mac: Fix IOP status/control register writes - platform/x86: intel-hid: Fix return value check in check_acpi_dev() - platform/x86: intel-vbtn: Fix return value check in check_acpi_dev() - ARM: dts: gose: Fix ports node name for adv7180 - arm64: dts: renesas: Fix SD Card/eMMC interface device node names - ARM: dts: gose: Fix ports node name for adv7612 - ARM: at91: pm: add missing put_device() call in at91_pm_sram_init() - ARM: dts: exynos: Disable frequency scaling for FSYS bus on Odroid XU3 family - reset: intel: fix a compile warning about REG_OFFSET redefined - ARM: dts: at91: sama5d3_xplained: change phy-mode - ARM: dts: sunxi: bananapi-m2-plus-v1.2: Add regulator supply to all CPU cores - ARM: dts: sunxi: bananapi-m2-plus-v1.2: Fix CPU supply voltages - ARM: dts: stm32: Fix spi4 pins in stm32mp15-pinctrl - spi: dw-dma: Fix Tx DMA channel working too fast - spi: lantiq: fix: Rx overflow error in full duplex mode - crypto: x86/crc32c - fix building with clang ias - tpm: Require that all digests are present in TCG_PCR_EVENT2 structures - recordmcount: only record relocation of type R_AARCH64_CALL26 on arm64. - regulator: fix memory leak on error path of regulator_register() - io_uring: fix sq array offset calculation - arm64: dts: meson: misc fixups for w400 dtsi - arm64: dts: meson: fix mmc0 tuning error on Khadas VIM3 - soc: qcom: pdr: Reorder the PD state indication ack - spi: rockchip: Fix error in SPI slave pio read - ARM: socfpga: PM: add missing put_device() call in socfpga_setup_ocram_self_refresh() - iocost: Fix check condition of iocg abs_vdebt - scripts/selinux/mdp: fix initial SID handling - irqchip/ti-sci-inta: Fix return value about devm_ioremap_resource() - seccomp: Fix ioctl number for SECCOMP_IOCTL_NOTIF_ID_VALID - md: raid0/linear: fix dereference before null check on pointer mddev - irqchip/loongson-htvec: Fix potential resource leak - irqchip/loongson-htvec: Check return value of irq_domain_translate_onecell() - irqchip/loongson-pch-pic: Check return value of irq_domain_translate_twocell() - irqchip/loongson-liointc: Fix potential dead lock - kunit: tool: fix broken default args in unit tests - kunit: tool: fix improper treatment of file location - irqchip/irq-bcm7038-l1: Guard uses of cpu_logical_map - irqchip/gic-v4.1: Use GFP_ATOMIC flag in allocate_vpe_l1_table() - nvme-tcp: fix controller reset hang during traffic - nvme-rdma: fix controller reset hang during traffic - nvme-multipath: fix logic for non-optimized paths - nvme-multipath: do not fall back to __nvme_find_path() for non-optimized paths - irqchip/loongson-pch-pic: Fix the misused irq flow handler - block: don't do revalidate zones on invalid devices - drm/tilcdc: fix leak & null ref in panel_connector_get_modes - soc: qcom: rpmh-rsc: Set suppress_bind_attrs flag - net: mscc: ocelot: fix encoding destination ports into multicast IPv4 address - ARM: exynos: clear L310_AUX_CTRL_FULL_LINE_ZERO in default l2c_aux_val - Bluetooth: add a mutex lock to avoid UAF in do_enale_set - loop: be paranoid on exit and prevent new additions / removals - io_uring: fix req->work corruption - fs/btrfs: Add cond_resched() for try_release_extent_mapping() stalls - drm/amdgpu: avoid dereferencing a NULL pointer - drm/radeon: Fix reference count leaks caused by pm_runtime_get_sync - crypto: aesni - Fix build with LLVM_IAS=1 - video: fbdev: savage: fix memory leak on error handling path in probe - video: fbdev: neofb: fix memory leak in neo_scan_monitor() - bus: ti-sysc: Add missing quirk flags for usb_host_hs - md-cluster: fix wild pointer of unlock_all_bitmaps() - rtw88: 8822ce: add support for device ID 0xc82f - drm/nouveau/kms/nv50-: Fix disabling dithering - arm64: dts: hisilicon: hikey: fixes to comply with adi, adv7533 DT binding - drm/etnaviv: fix ref count leak via pm_runtime_get_sync - ionic: rearrange reset and bus-master control - memory: samsung: exynos5422-dmc: Do not ignore return code of regmap_read() - drm/nouveau: fix reference count leak in nouveau_debugfs_strap_peek - drm/nouveau: fix multiple instances of reference count leaks - mmc: sdhci-cadence: do not use hardware tuning for SD mode - btrfs: fix lockdep splat from btrfs_dump_space_info - usb: mtu3: clear dual mode of u3port when disable device - drm: msm: a6xx: fix gpu failure after system resume - drm/msm: Fix a null pointer access in msm_gem_shrinker_count() - drm/debugfs: fix plain echo to connector "force" attribute - drm/radeon: disable AGP by default - net: phy: mscc: restore the base page in vsc8514/8584_config_init - irqchip/irq-mtk-sysirq: Replace spinlock with raw_spinlock - mm/mmap.c: Add cond_resched() for exit_mmap() CPU stalls - drm/amd/display: Improve DisplayPort monitor interop - drm/amdgpu/debugfs: fix ref count leak when pm_runtime_get_sync fails - drm/amdgpu/display bail early in dm_pp_get_static_clocks - drm/amdgpu/display: properly guard the calls to swSMU functions - drm/amd/display: allow query ddc data over aux to be read only operation - drm/amd/powerplay: fix compile error with ARCH=arc - bpf: Fix fds_example SIGSEGV error - Bluetooth: hci_qca: Bug fixes for SSR - brcmfmac: keep SDIO watchdog running when console_interval is non-zero - brcmfmac: To fix Bss Info flag definition Bug - brcmfmac: set state of hanger slot to FREE when flushing PSQ - platform/x86: asus-nb-wmi: add support for ASUS ROG Zephyrus G14 and G15 - iwlegacy: Check the return value of pcie_capability_read_*() - gpu: host1x: debug: Fix multiple channels emitting messages simultaneously - drm/amd/powerplay: suppress compile error around BUG_ON - ionic: update eid test for overflow - x86/uaccess: Make __get_user_size() Clang compliant on 32-bit - mmc: sdhci-pci-o2micro: Bug fix for O2 host controller Seabird1 - usb: gadget: net2280: fix memory leak on probe error handling paths - bdc: Fix bug causing crash after multiple disconnects - usb: bdc: Halt controller on suspend - dyndbg: fix a BUG_ON in ddebug_describe_flags - bcache: fix super block seq numbers comparision in register_cache_set() - btrfs: allow btrfs_truncate_block() to fallback to nocow for data space reservation - btrfs: qgroup: free per-trans reserved space when a subvolume gets dropped - ACPICA: Do not increment operation_region reference counts for field units - io_uring: fix racy overflow count reporting - io_uring: fix stalled deferred requests - crypto: caam - silence .setkey in case of bad key length - drm/msm: ratelimit crtc event overflow error - drm/gem: Fix a leak in drm_gem_objects_lookup() - drm/bridge: ti-sn65dsi86: Clear old error bits before AUX transfers - drm/bridge: ti-sn65dsi86: Fix off-by-one error in clock choice - drm/amdgpu: use the unlocked drm_gem_object_put - agp/intel: Fix a memory leak on module initialisation failure - mwifiex: Fix firmware filename for sd8977 chipset - mwifiex: Fix firmware filename for sd8997 chipset - btmrvl: Fix firmware filename for sd8977 chipset - btmrvl: Fix firmware filename for sd8997 chipset - video: fbdev: sm712fb: fix an issue about iounmap for a wrong address - console: newport_con: fix an issue about leak related system resources - video: pxafb: Fix the function used to balance a 'dma_alloc_coherent()' call - Bluetooth: hci_qca: Fix an error pointer dereference - drm/mm: fix hole size comparison - Bluetooth: hci_qca: Only remove TX clock vote after TX is completed - Bluetooth: Allow suspend even when preparation has failed - ath10k: Acquire tx_lock in tx error paths - Bluetooth: hci_qca: Bug fix during SSR timeout - Bluetooth: hci_qca: Increase SoC idle timeout to 200ms - iio: improve IIO_CONCENTRATION channel type description - iio: amplifiers: ad8366: Change devm_gpiod_get() to optional and add the missed check - scsi: ufs: Fix imprecise load calculation in devfreq window - drm/etnaviv: Fix error path on failure to enable bus clk - drm/panfrost: Fix inbalance of devfreq record_busy/idle() - drm/arm: fix unintentional integer overflow on left shift - clk: bcm63xx-gate: fix last clock availability - powerpc/mm: Fix typo in IS_ENABLED() - powerpc/fixmap: Fix FIX_EARLY_DEBUG_BASE when page size is 256k - leds: lm355x: avoid enum conversion warning - ASoC: fsl_easrc: Fix uninitialized scalar variable in fsl_easrc_set_ctx_format - Bluetooth: btusb: fix up firmware download sequence - Bluetooth: btmtksdio: fix up firmware download sequence - media: cxusb-analog: fix V4L2 dependency - media: marvell-ccic: Add missed v4l2_async_notifier_cleanup() - media: omap3isp: Add missed v4l2_ctrl_handler_free() for preview_init_entities() - staging: most: avoid null pointer dereference when iface is null - dpaa2-eth: fix condition for number of buffer acquire retries - ASoC: SOF: nocodec: add missing .owner field - ASoC: Intel: cml_rt1011_rt5682: add missing .owner field - ASoC: Intel: sof_sdw: add missing .owner field - ASoC: Intel: bxt_rt298: add missing .owner field - ASoC: Intel: Boards: cml_rt1011_rt5682: use statically define codec config - net: atlantic: MACSec offload statistics checkpatch fix - scsi: cumana_2: Fix different dev_id between request_irq() and free_irq() - scsi: ufs: Disable WriteBooster capability for non-supported UFS devices - drm/mipi: use dcs write for mipi_dsi_dcs_set_tear_scanline - cxl: Fix kobject memleak - lkdtm: Avoid more compiler optimizations for bad writes - selftests/lkdtm: Reset WARN_ONCE to avoid false negatives - lkdtm: Make arch-specific tests always available - net: ethernet: ti: am65-cpsw-nuss: restore vlan configuration while down/up - tracing: Move pipe reference to trace array instead of current_tracer - scsi: qla2xxx: Make __qla2x00_alloc_iocbs() initialize 32 bits of request_t.handle - drm/amdgpu/debugfs: fix memory leak when amdgpu_virt_enable_access_debugfs failed - drm/amdgpu: ensure 0 is returned for success in jpeg_v2_5_wait_for_idle - drm/radeon: fix array out-of-bounds read and write issues - staging: vchiq_arm: Add a matching unregister call - iavf: fix error return code in iavf_init_get_resources() - iavf: Fix updating statistics - dma-buf: fix dma-fence-chain out of order test - RDMA/core: Fix bogus WARN_ON during ib_unregister_device_queued() - scsi: powertec: Fix different dev_id between request_irq() and free_irq() - scsi: eesox: Fix different dev_id between request_irq() and free_irq() - ipvs: allow connection reuse for unconfirmed conntrack - media: firewire: Using uninitialized values in node_probe() - media: allegro: Fix some NULL vs IS_ERR() checks in probe - media: staging: rkisp1: rsz: supported formats are the isp's src formats, not sink formats - media: staging: rkisp1: rsz: fix resolution limitation on sink pad - media: tvp5150: Add missed media_entity_cleanup() - media: exynos4-is: Add missed check for pinctrl_lookup_state() - media: cros-ec-cec: do not bail on device_init_wakeup failure - xfs: preserve rmapbt swapext block reservation from freed blocks - xfs: don't eat an EIO/ENOSPC writeback error when scrubbing data fork - xfs: fix reflink quota reservation accounting error - RDMA/rxe: Skip dgid check in loopback mode - PCI: Fix pci_cfg_wait queue locking problem - samples: bpf: Fix bpf programs with kprobe/sys_connect event - drm/stm: repair runtime power management - kobject: Avoid premature parent object freeing in kobject_cleanup() - leds: core: Flush scheduled work for system suspend - drm: panel: simple: Fix bpc for LG LB070WV8 panel - phy: cadence: salvo: fix wrong bit definition - dt-bindings: phy: uniphier: Fix incorrect clocks and clock-names for PXs3 usb3-hsphy - phy: exynos5-usbdrd: Calibrating makes sense only for USB2.0 PHY - mmc: sdhci-of-arasan: Add missed checks for devm_clk_register() - drm/bridge: sil_sii8620: initialize return of sii8620_readb - scsi: scsi_debug: Add check for sdebug_max_queue during module init - bpfilter: Initialize pos variable - mwifiex: Prevent memory corruption handling keys - kernfs: do not call fsnotify() with name without a parent - powerpc/pseries: remove cede offline state for CPUs - powerpc/rtas: don't online CPUs for partition suspend - powerpc/vdso: Fix vdso cpu truncation - Bluetooth: Fix update of connection state in `hci_encrypt_cfm` - RDMA/qedr: SRQ's bug fixes - RDMA/qedr: Add EDPM mode type for user-fw compatibility - RDMA/qedr: Add EDPM max size to alloc ucontext response - RDMA/rxe: Prevent access to wr->next ptr afrer wr is posted to send queue - ima: Have the LSM free its audit rule - ima: Free the entire rule when deleting a list of rules - ima: Free the entire rule if it fails to parse - ima: Fail rule parsing when buffer hook functions have an invalid action - ima: Fail rule parsing when the KEXEC_CMDLINE hook is combined with an invalid cond - ima: Fail rule parsing when the KEY_CHECK hook is combined with an invalid cond - staging: rtl8192u: fix a dubious looking mask before a shift - ASoC: meson: fixes the missed kfree() for axg_card_add_tdm_loopback - PCI/ASPM: Add missing newline in sysfs 'policy' - go7007: add sanity checking for endpoints - media: s5p-g2d: Fix a memory leak in an error handling path in 'g2d_probe()' - phy: renesas: rcar-gen3-usb2: move irq registration to init - powerpc/mm/radix: Free PUD table when freeing pagetable - powerpc/book3s64/pkeys: Use PVR check instead of cpu feature - drm/imx: fix use after free - drm/imx: tve: fix regulator_disable error path - gpu: ipu-v3: Restore RGB32, BGR32 - spi: lantiq-ssc: Fix warning by using WQ_MEM_RECLAIM - PCI: loongson: Use DECLARE_PCI_FIXUP_EARLY for bridge_class_quirk() - USB: serial: iuu_phoenix: fix led-activity helpers - clk: qcom: gcc: Make disp gpll0 branch aon for sc7180/sdm845 - usb: core: fix quirks_param_set() writing to a const pointer - thermal: ti-soc-thermal: Fix reversed condition in ti_thermal_expose_sensor() - coresight: etmv4: Fix resource selector constant - coresight: etmv4: Counter values not saved on disable - coresight: tmc: Fix TMC mode read in tmc_read_unprepare_etb() - coresight: etm4x: Fix save/restore during cpu idle - powerpc/perf: Fix missing is_sier_aviable() during build - mt76: mt7663u: fix memory leak in set key - mt76: mt7663u: fix potential memory leak in mcu message handler - mt76: mt7615: fix potential memory leak in mcu message handler - mt76: mt7915: potential array overflow in mt7915_mcu_tx_rate_report() - mt76: mt7915: add missing CONFIG_MAC80211_DEBUGFS - mt76: mt7615: fix possible memory leak in mt7615_mcu_wtbl_sta_add - phy: armada-38x: fix NETA lockup when repeatedly switching speeds - s390/bpf: Use brcl for jumping to exit_ip if necessary - s390/bpf: Tolerate not converging code shrinking - tools/bpftool: Fix error handing in do_skeleton() - ASoC: tas2770: Fix reset gpio property name - qed: Fix ILT and XRCD bitmap memory leaks - ASoC: hdac_hda: fix deadlock after PCM open error - powerpc/spufs: Fix the type of ret in spufs_arch_write_note - PCI: rcar: Fix runtime PM imbalance on error - MIPS: OCTEON: add missing put_device() call in dwc3_octeon_device_init() - thermal: int340x: processor_thermal: fix: update Jasper Lake PCI id - usb: dwc3: meson-g12a: fix shared reset control use - usb: dwc2: Fix error path in gadget registration - usb: gadget: f_uac2: fix AC Interface Header Descriptor wTotalLength - scsi: megaraid_sas: Clear affinity hint - scsi: mesh: Fix panic after host or bus reset - scsi: core: Add missing scsi_device_put() in scsi_host_block() - net: dsa: mv88e6xxx: MV88E6097 does not support jumbo configuration - bpf: Fix pos computation for bpf_iter seq_ops->start() - powerpc/watchpoint: Fix 512 byte boundary limit - powerpc/watchpoint: Fix DAWR exception constraint - powerpc/watchpoint: Fix DAWR exception for CACHEOP - macintosh/via-macii: Access autopoll_devs when inside lock - gpio: regmap: fix type clash - PCI: cadence: Fix cdns_pcie_{host|ep}_setup() error path - PCI: cadence: Fix updating Vendor ID and Subsystem Vendor ID register - RDMA/core: Fix return error value in _ib_modify_qp() to negative - Smack: fix another vsscanf out of bounds - Smack: prevent underflow in smk_set_cipso() - power: supply: check if calc_soc succeeded in pm860x_init_battery - Bluetooth: btusb: Fix and detect most of the Chinese Bluetooth controllers - Bluetooth: hci_h5: Set HCI_UART_RESET_ON_INIT to correct flags - Bluetooth: hci_serdev: Only unregister device if it was registered - bpf: Fix bpf_ringbuf_output() signature to return long - Bluetooth: Fix suspend notifier race - Bluetooth: hci_qca: Stop collecting memdump again for command timeout during SSR - net: dsa: rtl8366: Fix VLAN semantics - net: dsa: rtl8366: Fix VLAN set-up - xfs: fix inode allocation block res calculation precedence - xfs: clear XFS_DQ_FREEING if we can't lock the dquot buffer to flush - selftests/powerpc: Squash spurious errors due to device removal - powerpc/32s: Fix CONFIG_BOOK3S_601 uses - powerpc/boot: Fix CONFIG_PPC_MPC52XX references - selftests/powerpc: Fix CPU affinity for child process - nvmem: sprd: Fix return value of sprd_efuse_probe() - RDMA/rtrs-clt: add an additional random 8 seconds before reconnecting - RDMA/rtrs: remove WQ_MEM_RECLAIM for rtrs_wq - RDMA/netlink: Remove CAP_NET_RAW check when dump a raw QP - PCI: Release IVRS table in AMD ACS quirk - cpufreq: ap806: fix cpufreq driver needs ap cpu clk - powerpc/pseries/hotplug-cpu: Remove double free in error path - selftests/powerpc: Fix online CPU selection - RDMA/hns: Fix error during modify qp RTS2RTS - RDMA/hns: Fix the unneeded process when getting a general type of CQE error - ASoC: meson: axg-tdm-interface: fix link fmt setup - ASoC: meson: axg-tdmin: fix g12a skew - ASoC: meson: axg-tdm-formatters: fix sclk inversion - ASoC: soc-core: Fix regression causing sysfs entries to disappear - net: ll_temac: Use devm_platform_ioremap_resource_byname() - drm/msm/dpu: don't use INTF_INPUT_CTRL feature on sdm845 - libbpf: Fix register in PT_REGS MIPS macros - MIPS: only register FTLBPar exception handler for supported models - ASoC: core: use less strict tests for dailink capabilities - ASoC: meson: cards: deal dpcm flag change - ASoC: fsl_sai: Fix value of FSL_SAI_CR1_RFW_MASK - s390/qeth: tolerate pre-filled RX buffer - s390/qeth: don't process empty bridge port events - ice: Clear and free XLT entries on reset - ice: Graceful error handling in HW table calloc failure - netfilter: nft_meta: fix iifgroup matching - rtw88: fix LDPC field for RA info - rtw88: fix short GI capability based on current bandwidth - rtw88: coex: only skip coex triggered by BT info - qtnfmac: Missing platform_device_unregister() on error in qtnf_core_mac_alloc() - wl1251: fix always return 0 error - tools, build: Propagate build failures from tools/build/Makefile.build - tools, bpftool: Fix wrong return value in do_dump() - net/mlx5: DR, Change push vlan action sequence - net/mlx5: Delete extra dump stack that gives nothing - net: mvpp2: fix memory leak in mvpp2_rx - net: ethernet: aquantia: Fix wrong return value - liquidio: Fix wrong return value in cn23xx_get_pf_num() - net: sgi: ioc3-eth: Fix the size used in some 'dma_free_coherent()' calls - net: spider_net: Fix the size used in a 'dma_free_coherent()' call - fsl/fman: use 32-bit unsigned integer - fsl/fman: fix dereference null return value - fsl/fman: fix unreachable code - fsl/fman: check dereferencing null pointer - fsl/fman: fix eth hash table allocation - gpio: don't use same lockdep class for all devm_gpiochip_add_data users - net: thunderx: use spin_lock_bh in nicvf_set_rx_mode_task() - net: macb: Properly handle phylink on at91sam9x - dpaa2-eth: Fix passing zero to 'PTR_ERR' warning - hv_netvsc: do not use VF device if link is down - Revert "vxlan: fix tos value before xmit" - net: thunderx: initialize VF's mailbox mutex before first usage - media: mtk-mdp: Fix a refcounting bug on error in init - dlm: Fix kobject memleak - ocfs2: fix unbalanced locking - pinctrl-single: fix pcs_parse_pinconf() return value - mtd: rawnand: brcmnand: Don't default to edu transfer - svcrdma: Fix page leak in svc_rdma_recv_read_chunk() - nfsd: avoid a NULL dereference in __cld_pipe_upcall() - x86/fsgsbase/64: Fix NULL deref in 86_fsgsbase_read_task - crypto: aesni - add compatibility with IAS - af_packet: TPACKET_V3: fix fill status rwlock imbalance - drivers/net/wan/lapbether: Added needed_headroom and a skb->len check - net: Fix potential memory leak in proto_register() - net/nfc/rawsock.c: add CAP_NET_RAW check. - net: phy: fix memory leak in device-create error path - net: Set fput_needed iff FDPUT_FPUT is set - net/tls: Fix kmap usage - vmxnet3: use correct tcp hdr length when packet is encapsulated - net: refactor bind_bucket fastreuse into helper - net: initialize fastreuse on inet_inherit_port - vsock: fix potential null pointer dereference in vsock_poll() - net: phy: marvell10g: fix null pointer dereference - r8152: Use MAC address from correct device tree node - USB: serial: cp210x: re-enable auto-RTS on open - USB: serial: cp210x: enable usb generic throttle/unthrottle - usb: cdns3: gadget: always zeroed TRB buffer when enable endpoint - iommu/vt-d: Skip TE disabling on quirky gfx dedicated iommu - vdpasim: protect concurrent access to iommu iotlb - ALSA: hda - fix the micmute led status for Lenovo ThinkCentre AIO - ALSA: hda - reverse the setting value in the micmute_led_set - ALSA: usb-audio: Creative USB X-Fi Pro SB1095 volume knob support - ALSA: usb-audio: fix overeager device match for MacroSilicon MS2109 - ALSA: usb-audio: work around streaming quirk for MacroSilicon MS2109 - ALSA: usb-audio: add quirk for Pioneer DDJ-RB - tpm: Unify the mismatching TPM space buffer sizes - pstore: Fix linking when crypto API disabled - crypto: hisilicon - don't sleep of CRYPTO_TFM_REQ_MAY_SLEEP was not specified - crypto: qat - fix double free in qat_uclo_create_batch_init_list - crypto: ccp - Fix use of merged scatterlists - crypto: cpt - don't sleep of CRYPTO_TFM_REQ_MAY_SLEEP was not specified - tick/nohz: Narrow down noise while setting current task's tick dependency - bitfield.h: don't compile-time validate _val in FIELD_FIT - fs/minix: check return value of sb_getblk() - fs/minix: don't allow getting deleted inodes - fs/minix: reject too-large maximum file size - kvm: x86: replace kvm_spec_ctrl_test_value with runtime test on the host - 9p: Fix memory leak in v9fs_mount - driver core: Fix probe_count imbalance in really_probe() - media: media-request: Fix crash if memory allocation fails - drm/ttm/nouveau: don't call tt destroy callback on alloc failure. - io_uring: set ctx sq/cq entry count earlier - io_uring: use TWA_SIGNAL for task_work uncondtionally - io_uring: fail poll arm on queue proc failure - io_uring: sanitize double poll handling - NFS: Don't move layouts to plh_return_segs list while in use - NFS: Don't return layout segments that are in use - cpufreq: Fix locking issues with governors - cpufreq: dt: fix oops on armada37xx - MIPS: VZ: Only include loongson_regs.h for CPU_LOONGSON64 - include/asm-generic/vmlinux.lds.h: align ro_after_init - PM / devfreq: rk3399_dmc: Fix kernel oops when rockchip,pmu is absent - PM / devfreq: Fix indentaion of devfreq_summary debugfs node - spi: spidev: Align buffers for DMA - mtd: rawnand: qcom: avoid write to unavailable register - mtd: spi-nor: intel-spi: Simulate WRDI command - erofs: fix extended inode could cross boundary - Revert "mm/vmstat.c: do not show lowmem reserve protection information of empty zone" - Revert "parisc: Improve interrupt handling in arch_spin_lock_flags()" - Revert "parisc: Drop LDCW barrier in CAS code when running UP" - Revert "parisc: Use ldcw instruction for SMP spinlock release barrier" - Revert "parisc: Revert "Release spinlocks using ordered store"" - parisc: Do not use an ordered store in pa_tlb_lock() - parisc: Implement __smp_store_release and __smp_load_acquire barriers - parisc: mask out enable and reserved bits from sba imask - ARM: dts: exynos: Extend all Exynos5800 A15's OPPs with max voltage data - ARM: 8992/1: Fix unwind_frame for clang-built kernels - firmware: qcom_scm: Fix legacy convention SCM accessors - irqdomain/treewide: Free firmware node after domain removal - firmware_loader: EFI firmware loader must handle pre-allocated buffer - xen/balloon: fix accounting in alloc_xenballooned_pages error path - xen/balloon: make the balloon wait interruptible - xen/gntdev: Fix dmabuf import with non-zero sgt offset - drm/xen-front: Fix misused IS_ERR_OR_NULL checks - s390/dasd: fix inability to use DASD with DIAG driver - s390/numa: set node distance to LOCAL_DISTANCE - s390/gmap: improve THP splitting - io_uring: Fix NULL pointer dereference in loop_rw_iter() - io_uring: hold 'ctx' reference around task_work queue + execute - io_uring: add missing REQ_F_COMP_LOCKED for nested requests - io_uring: enable lookup of links holding inflight files - task_work: only grab task signal lock when needed - Linux 5.8.2 * Regression on NFS: unable to handle page fault in mempool_alloc_slab (LP: #1886277) // Groovy update: v5.8.2 upstream stable release (LP: #1892215) - SUNRPC: Fix ("SUNRPC: Add "@len" parameter to gss_unwrap()") * Groovy update: v5.8.2 upstream stable release (LP: #1892215) // CVE-2019-19770 which shows this issue is not a core debugfs issue, but - blktrace: fix debugfs use after free * Fix missing HDMI Audio on another HP Desktop (LP: #1891617) - ALSA: hda/hdmi: Use force connectivity quirk on another HP desktop * alsa/sof: support 1 and 3 dmics (LP: #1891585) - SAUCE: ASoC: SOF: intel: hda: support also devices with 1 and 3 dmics * fix ftrace pid filtering on linux 5.8 (LP: #1891528) - ftrace: Fix ftrace_trace_task return value * Fix false-negative return value for rtnetlink.sh in kselftests/net (LP: #1890136) - selftests: rtnetlink: correct the final return value for the test - selftests: rtnetlink: make kci_test_encap() return sub-test result * Disable Lenovo P620 Rear line-in volume control (LP: #1891281) - ALSA: usb-audio: Disable Lenovo P620 Rear line-in volume control * tcp_fastopen_backup_key.sh from net in ubuntu_kernel_selftests failed on Eoan LPAR (LP: #1869134) - tcp: correct read of TFO keys on big endian systems * Groovy update: v5.8.1 upstream stable release (LP: #1891647) - scsi: ufs: Fix and simplify setup_xfer_req variant operation - USB: serial: qcserial: add EM7305 QDL product ID - USB: iowarrior: fix up report size handling for some devices - usb: xhci: define IDs for various ASMedia host controllers - usb: xhci: Fix ASMedia ASM1142 DMA addressing - Revert "ALSA: hda: call runtime_allow() for all hda controllers" - ALSA: hda/realtek: Add alc269/alc662 pin-tables for Loongson-3 laptops - ALSA: hda/ca0132 - Add new quirk ID for Recon3D. - ALSA: hda/ca0132 - Fix ZxR Headphone gain control get value. - ALSA: hda/ca0132 - Fix AE-5 microphone selection commands. - ALSA: seq: oss: Serialize ioctls - staging: android: ashmem: Fix lockdep warning for write operation - staging: rtl8712: handle firmware load failure - Staging: rtl8188eu: rtw_mlme: Fix uninitialized variable authmode - Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt() - Bluetooth: Prevent out-of-bounds read in hci_inquiry_result_evt() - Bluetooth: Prevent out-of-bounds read in hci_inquiry_result_with_rssi_evt() - omapfb: dss: Fix max fclk divider for omap36xx - binder: Prevent context manager from incrementing ref 0 - Smack: fix use-after-free in smk_write_relabel_self() - scripts: add dummy report mode to add_namespace.cocci - lkdtm/heap: Avoid edge and middle of slabs - vgacon: Fix for missing check in scrollback handling - mtd: properly check all write ioctls for permissions - leds: wm831x-status: fix use-after-free on unbind - leds: lm36274: fix use-after-free on unbind - leds: da903x: fix use-after-free on unbind - leds: lm3533: fix use-after-free on unbind - leds: 88pm860x: fix use-after-free on unbind - gpio: max77620: Fix missing release of interrupt - xattr: break delegations in {set,remove}xattr - Revert "powerpc/kasan: Fix shadow pages allocation failure" - powerpc/kasan: Fix shadow pages allocation failure - PCI: tegra: Revert tegra124 raw_violation_fixup - ima: move APPRAISE_BOOTPARAM dependency on ARCH_POLICY to runtime - random32: move the pseudo-random 32-bit definitions to prandom.h - random: random.h should include archrandom.h, not the other way around - arm64: kaslr: Use standard early random function - Linux 5.8.1 - [Config] Update annotations for changes in v5.8.1 * bcache by-uuid links disappear after mounting bcache0 (LP: #1861941) - SAUCE: Revert "UBUNTU: SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent" * Miscellaneous upstream changes - Revert "ALSA: hda - Disable audio component for legacy Nvidia HDMI codecs" [ Ubuntu: 5.8.0-16.17 ] * groovy/linux: 5.8.0-16.17 -proposed tracker (LP: #1891233) * Miscellaneous Ubuntu changes - hio -- Update to use bio_{start,end}_io_acct with 5.8+ - Enable hio driver - [Packaging] Temporarily disable building doc package contents [ Ubuntu: 5.8.0-15.16 ] * groovy/linux: 5.8.0-15.16 -proposed tracker (LP: #1891177) * Miscellaneous Ubuntu changes - SAUCE: Documentation: import error c_funcptr_sig_re, c_sig_re (sphinx- doc/sphinx@0f49e30c) [ Ubuntu: 5.8.0-14.15 ] * groovy/linux: 5.8.0-14.15 -proposed tracker (LP: #1891085) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * msg_zerocopy.sh in net from ubuntu_kernel_selftests failed (LP: #1812620) - selftests/net: relax cpu affinity requirement in msg_zerocopy test * Fix missing HDMI/DP Audio on an HP Desktop (LP: #1890441) - ALSA: hda/hdmi: Add quirk to force connectivity * Add initial audio support for Lenovo ThinkStation P620 (LP: #1890317) - ALSA: usb-audio: Add support for Lenovo ThinkStation P620 * Fix IOMMU error on AMD Radeon Pro W5700 (LP: #1890306) - PCI: Mark AMD Navi10 GPU rev 0x00 ATS as broken * Enlarge hisi_sec2 capability (LP: #1890222) - crypto: hisilicon - update SEC driver module parameter * Miscellaneous Ubuntu changes - [Config] Re-enable signing for ppc64el [ Ubuntu: 5.8.0-13.14 ] * Miscellaneous Ubuntu changes - [Config] Remove i386 configs - SAUCE: apply a workaround to re-enable CONFIG_CRYPTO_AEGIS128_SIMD - SAUCE: export __get_vm_area_caller() and map_kernel_range() - [Config] drop CONFIG_BINFMT_AOUT enforcement * Miscellaneous upstream changes - Revert "UBUNTU: [Config] disable CONFIG_CRYPTO_AEGIS128_SIMD" * Rebase to v5.8 [ Ubuntu: 5.8.0-12.13 ] * groovy/linux: 5.8.0-12.13 -proposed tracker (LP: #1889481) * Fix right speaker of HP laptop (LP: #1889375) - SAUCE: hda/realtek: Fix right speaker of HP laptop * blk_update_request error when mount nvme partition (LP: #1872383) - SAUCE: nvme-pci: prevent SK hynix PC400 from using Write Zeroes command * Add support for Atlantic NIC firmware v4 (LP: #1886908) - Revert "UBUNTU: SAUCE: net: atlantic: Add support for firmware v4" - net: atlantic: align return value of ver_match function with function name - net: atlantic: add support for FW 4.x * Miscellaneous Ubuntu changes - [Debian] Fix debian/tests for linux-5.8 -> linux rename - SAUCE: selftests/powerpc: return skip code for spectre_v2 [ Ubuntu: 5.8.0-11.12 ] * groovy/linux: 5.8.0-11.12 -proposed tracker (LP: #1889336) * Miscellaneous Ubuntu changes - [Packaging] dwarves is not required for linux-libc-dev or stage1 [ Ubuntu: 5.8.0-10.11 ] * groovy/linux: 5.8.0-10.11 -proposed tracker (LP: #1889316) * Miscellaneous Ubuntu changes - [Packaging] Add more packages to Build-Depends-Indep for docs - [Debian] Specify python executable in kmake - [Debian] Don't treat warnings as errors during perf builds - [Config] Disable signing for ppc64el [ Ubuntu: 5.8.0-9.10 ] * groovy/linux: 5.8.0-9.10 -proposed tracker (LP: #1889140) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * Miscellaneous Ubuntu changes - SAUCE: Fix s390x compile error on F32 utils/stat-display.c - [Packaging] Add python3-venv to Build-Depends-Indep [ Ubuntu: 5.8.0-8.9 ] * groovy/linux: 5.8.0-8.9 -proposed tracker (LP: #1889104) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - update dkms package versions - [Packaging] update variants * Introduce the new NVIDIA 450-server and the 450 UDA series (LP: #1887674) - [Packaging] NVIDIA -- Add signed modules for 450 450-server * Introduce the new NVIDIA 418-server and 440-server series, and update the current NVIDIA drivers (LP: #1881137) - [packaging] add signed modules for the 418-server and the 440-server flavours * Miscellaneous Ubuntu changes - SAUCE: Revert "radix-tree: Use local_lock for protection" - [Config] CONFIG_DEBUG_INFO_COMPRESSED=n - [Config] disable CONFIG_CRYPTO_AEGIS128_SIMD - [Config] Enable nvidia dkms build * Miscellaneous upstream changes - usbip: tools: fix build error for multiple definition * Rebase to v5.8-rc7 [ Ubuntu: 5.8.0-7.8 ] * Empty entry [ Ubuntu: 5.8.0-7.8 ] * soc/amd/renoir: detect dmic from acpi table (LP: #1887734) - ASoC: amd: add logic to check dmic hardware runtime - ASoC: amd: add ACPI dependency check - ASoC: amd: fixed kernel warnings * linux 4.15.0-109-generic network DoS regression vs -108 (LP: #1886668) - SAUCE: Revert "netprio_cgroup: Fix unlimited memory leak of v2 cgroups" * Add support for Atlantic NIC firmware v4 (LP: #1886908) - SAUCE: net: atlantic: Add support for firmware v4 * MGA G200e doesn't work under GDM Wayland (LP: #1886140) - drm/mgag200: Remove HW cursor - drm/mgag200: Clean up mga_set_start_address() - drm/mgag200: Clean up mga_crtc_do_set_base() - drm/mgag200: Move mode-setting code into separate helper function - drm/mgag200: Split MISC register update into PLL selection, SYNC and I/O - drm/mgag200: Update mode registers after plane registers - drm/mgag200: Set pitch in a separate helper function - drm/mgag200: Set primary plane's format in separate helper function - drm/mgag200: Move TAGFIFO reset into separate function - drm/mgag200: Move hiprilvl setting into separate functions - drm/mgag200: Move register initialization into separate function - drm/mgag200: Remove out-commented suspend/resume helpers - drm/mgag200: Use simple-display data structures - drm/mgag200: Convert to simple KMS helper - drm/mgag200: Replace VRAM helpers with SHMEM helpers * Miscellaneous Ubuntu changes - SAUCE: s390/bpf: fix sign extension in branch_ku - SAUCE: selftests: net: ip_defrag: modprobe missing nf_defrag_ipv6 support - SAUCE: selftests: fib_nexthop_multiprefix: fix cleanup() netns deletion - [packaging] debhelper-compat (= 10) (and retire debian/compat) - [Config] Update configs after rebase to 5.8-rc6 * Rebase to v5.8-rc6 [ Ubuntu: 5.8.0-6.7 ] * Packaging resync (LP: #1786013) - update dkms package versions * perf build broken after updating to bintuils 2.34.90.20200706-1ubuntu1 (LP: #1887397) - SAUCE: libtraceevent: Strip symbol version from nm output [ Ubuntu: 5.8.0-5.6 ] * linux-libc-dev broken for crossbuilding, Multi-Arch:same violation (LP: #1886188) - [Packaging] Produce linux-libc-deb package for riscv64 - [Debian] Disallow building linux-libc-dev from linux-riscv * Miscellaneous Ubuntu changes - SAUCE: Revert "UBUNTU: SAUCE: test_bpf: remove expected fail for Ctx heavy transformations test on s390" - SAUCE: Revert "test_bpf: flag tests that cannot be jited on s390" - [Config] Update configs (gcc update) * Rebase to v5.8-rc5 [ Ubuntu: 5.8.0-4.5 ] * Add generic LED class support for audio LED (LP: #1885896) - ALSA: hda: generic: Always call led-trigger for mic mute LED - ALSA: hda: generic: Add a helper for mic-mute LED with LED classdev - ALSA: hda/realtek: Convert to cdev-variant of mic-mute LED controls - ALSA: hda/conexant: Convert to cdev-variant of mic-mute LED controls - ALSA: hda/sigmatel: Convert to cdev-variant of mic-mute LED controls - ALSA: hda: generic: Drop unused snd_hda_gen_fixup_micmute_led() - ALSA: hda: generic: Drop the old mic-mute LED hook - ALSA: hda: generic: Add vmaster mute LED helper - ALSA: hda/realtek: Use the new vmaster mute LED helper - ALSA: hda/conexant: Use the new vmaster mute LED helper - ALSA: hda/sigmatel: Use the new vmaster mute LED helper - ALSA: hda/realtek: Unify LED helper code - ALSA: hda: Let LED cdev handling suspend/resume * seccomp_bpf fails on powerpc (LP: #1885757) - SAUCE: selftests/seccomp: fix ptrace tests on powerpc * CVE-2020-11935 - SAUCE: aufs: do not call i_readcount_inc() * Miscellaneous Ubuntu changes - SAUCE: Update aufs to 5.x-rcN 20200622 - [Config] Update configs to set CONFIG_SND_HDA_GENERIC_LEDS value - [Config] CONFIG_SECURITY_DMESG_RESTRICT=y * Rebase to v5.8-rc4 [ Ubuntu: 5.8.0-3.4 ] * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - update dkms package versions * lxc 1:4.0.2-0ubuntu1 ADT test failure with linux-5.8 5.8.0-1.2 (LP: #1884635) - SAUCE: overlayfs: fix faulty rebase * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757) - SAUCE: shiftfs: prevent ESTALE for LOOKUP_JUMP lookups * shiftfs: fix btrfs regression (LP: #1884767) - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: fix dentry revalidation" * Miscellaneous Ubuntu changes - [Config] CONFIG_DEBUG_INFO_COMPRESSED=y - SAUCE: regulator: rename da903x to da903x-regulator - [Config] Add da903x to modules.ignore - [Config] Update configs for rebase to 5.8-rc3 * Rebase to v5.8-rc3 [ Ubuntu: 5.8.0-2.3 ] * Support Audio Mute LED for two new HP laptops (LP: #1884251) - ALSA: hda/realtek: Add mute LED and micmute LED support for HP systems * CVE-2019-16089 - SAUCE: nbd_genl_status: null check for nla_nest_start * tpm: fix TIS locality timeout problems (LP: #1881710) - SAUCE: tpm: fix TIS locality timeout problems * Packaging resync (LP: #1786013) - update dkms package versions * Miscellaneous Ubuntu changes - SAUCE: security,perf: Allow further restriction of perf_event_open - [Config] CONFIG_SECURITY_PERF_EVENTS_RESTRICT=y - [Config] Update configs and annotations for 5.8-rc2 - [Config] Enable zfs - [Config] Enable CONFIG_DEBUG_INFO_BTF * Rebase to v5.8-rc2 [ Ubuntu: 5.8.0-1.2 ] * Miscellaneous Ubuntu changes - [Debian] Support linux-x.y in udeb package names - [Packaging] Use SRCPKGNAME for udeb packages [ Ubuntu: 5.8.0-0.1 ] * Docker registry doesn't stay up and keeps restarting (LP: #1879690) - Revert "UBUNTU: SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay" * Packaging resync (LP: #1786013) - [Packaging] update variants * Miscellaneous Ubuntu changes - [Packaging] Update source package name to linux-5.8 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot - SAUCE: (lockdown) security: lockdown: Make CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode - SAUCE: Import aufs driver - [Config] Update configs for v5.8-rc1 - [Config] Update annotations for v5.8-rc1 config changes - SAUCE: shiftfs -- Fix build errors from missing fiemap definitions - Disable hio driver * Miscellaneous upstream changes - acpi: disallow loading configfs acpi tables when locked down * Rebase to v5.8-rc1 [ Ubuntu: 5.8.0-0.0 ] * Empty entry [ Ubuntu: 5.7.0-8.9 ] * Packaging resync (LP: #1786013) - update dkms package versions * Enforce all config annotations (LP: #1879327) - [Config]: do not enforce CONFIG_VERSION_SIGNATURE - [Config]: prepare to enforce all - [Config]: enforce all config options * Miscellaneous Ubuntu changes - [Config]: annotations review after 5.7 rebase - [Config] annotations: IXP4XX* depends on ARCH_IXP4XX - [Config] THERMAL_GOV_POWER_ALLOCATOR=y - [Config] annotations: SOC_CAMERA is marked as BROKEN - [Config] annotations: NFSD_V4_2_INTER_SSC depends on NFS_FS=y - [Config] annotations: CRYPTO_DEV_CHELSIO_TLS depends on legacy (and largely unmantained) TLS_TOE - [Config] annotations: SERIO_OLPC_APSP depends on ARCH_MMP - [Config] RTW88_DEBUG=y - [Config] annotations: ISDN_CAPI is a bool, and BT_CMTP depends on it - [Config] annotations SND_SOC_SOF_DEVELOPER_SUPPORT depends on SND_SOC_SOF_DEVELOPER_SUPPORT - [Config] annotations: SND_SOC_SOF_BAYTRAIL_SUPPORT is mutually exclusive with SND_SST_ATOM_HIFI2_PLATFORM_ACPI - [Config] annotations: DEBUG_IMX_UART_PORT is defined only any DEBUG_IMX*_UART is enabled - [Config] annotations: HW_RANDOM_IMX_RNGC depends on SOC_IMX25 - [Config] annotations: armhf: VIRTUALIZATION support was removed for arm32 - [Config] annotations: arm64: remove DEBUG_ALIGN_RODATA - [Config] annotations: ppc64: DATA_SHIFT defaults to PPC_PAGE_SHIFT - [Config] arm64: enforce ARM64_USE_LSE_ATOMICS - [Config] s390x: MOST is not set - [Config] s390x: BCM84881_PHY is not set - [Config] s390x: XILINX_LL_TEMAC is not set - [Config] s390x: PHY_INTEL_EMMC requires GENERIC_PHY (off by default on s390x) - [Config] s390x: CHECK_STACK conflicts with VMAP_STACK - [Config] annotations: s390x: NODES_SHIFT=1 - [Config] annotations: import new symbols - [Config] annotations: remove unmatched menu and options [ Ubuntu: 5.7.0-7.8 ] * Packaging resync (LP: #1786013) - update dkms package versions - [Packaging] update helper scripts * [UBUNTU 20.04] s390x/pci: fix linking between PF and VF for multifunction devices (LP: #1879704) - PCI/IOV: Introduce pci_iov_sysfs_link() function - s390/pci: create links between PFs and VFs * Miscellaneous Ubuntu changes - [Config] Disable UEFI signing for arm64 - Rebase to v5.7.1 * Rebase to v5.7.1 [ Ubuntu: 5.7.0-6.7 ] * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - update dkms package versions * shiftfs: fix btrfs snapshot deletion (LP: #1879688) - SAUCE: shiftfs: let userns root destroy subvolumes from other users * seccomp_benchmark times out on eoan (LP: #1881576) - SAUCE: selftests/seccomp: use 90s as timeout * Realtek 8723DE [10ec:d723] subsystem [10ec:d738] disconnects unsolicitedly when Bluetooth is paired: Reason: 23=IEEE8021X_FAILED (LP: #1878147) - SAUCE: Revert "UBUNTU: SAUCE: rtw88: Move driver IQK to set channel before association for 11N chip" - SAUCE: Revert "UBUNTU: SAUCE: rtw88: fix rate for a while after being connected" - SAUCE: Revert "UBUNTU: SAUCE: rtw88: No retry and report for auth and assoc" - SAUCE: Revert "UBUNTU: SAUCE: rtw88: 8723d: Add coex support" - rtw88: 8723d: Add coex support - SAUCE: rtw88: coex: 8723d: set antanna control owner - SAUCE: rtw88: coex: 8723d: handle BT inquiry cases - SAUCE: rtw88: fix EAPOL 4-way failure by finish IQK earlier * ASoC/amd: add audio driver for amd renoir (LP: #1881046) - ASoC: amd: add Renoir ACP3x IP register header - ASoC: amd: add Renoir ACP PCI driver - ASoC: amd: add acp init/de-init functions - ASoC: amd: create acp3x pdm platform device - ASoC: amd: add ACP3x PDM platform driver - ASoC: amd: irq handler changes for ACP3x PDM dma driver - ASoC: amd: add acp3x pdm driver dma ops - ASoC: amd: add ACP PDM DMA driver dai ops - ASoC: amd: add Renoir ACP PCI driver PM ops - ASoC: amd: add ACP PDM DMA driver pm ops - ASoC: amd: enable Renoir acp3x drivers build - ASoC: amd: create platform devices for Renoir - ASoC: amd: RN machine driver using dmic - ASoC: amd: enable build for RN machine driver - ASoC: amd: fix kernel warning - ASoC: amd: refactoring dai_hw_params() callback - ASoC: amd: return error when acp de-init fails - [Config]: enable amd renoir ASoC audio * Slow send speed with Intel I219-V on Ubuntu 18.04.1 (LP: #1802691) - e1000e: Disable TSO for buffer overrun workaround * Fix incorrect speed/duplex when I210 device is runtime suspended (LP: #1880656) - igb: Report speed and duplex as unknown when device is runtime suspended * Fix Pericom USB controller OHCI/EHCI PME# defect (LP: #1879321) - serial: 8250_pci: Move Pericom IDs to pci_ids.h - PCI: Avoid Pericom USB controller OHCI/EHCI PME# defect * [UBUNTU 20.04] s390x/pci: enumerate pci functions per physical adapter (LP: #1874056) - s390/pci: Expose new port attribute for PCIe functions - s390/pci: adaptation of iommu to multifunction - s390/pci: define kernel parameters for PCI multifunction - s390/pci: define RID and RID available - s390/pci: create zPCI bus - s390/pci: adapt events for zbus - s390/pci: Handling multifunctions - s390/pci: Do not disable PF when VFs exist - s390/pci: Documentation for zPCI - s390/pci: removes wrong PCI multifunction assignment * add 16-bit width registers support for EEPROM at24 device (LP: #1876699) - regmap-i2c: add 16-bit width registers support * Miscellaneous Ubuntu changes - [Config] Enable virtualbox guest and shared-folder modules * Rebase to v5.7 [ Ubuntu: 5.7.0-5.6 ] * Packaging resync (LP: #1786013) - update dkms package versions * [UBUNTU 20.04] PSI generates overhead on s390x (LP: #1876044) - Ubuntu: [Config] CONFIG_PSI is enabled by default, but creates additional overhead on s390x, hence should be disabled by default on s390x only. * Miscellaneous Ubuntu changes - Rebase to v5.7-rc7 - [Config] ppc64el: disable STRICT_KERNEL_RWX * Rebase to v5.7-rc7 [ Ubuntu: 5.7.0-4.5 ] * Packaging resync (LP: #1786013) - update dkms package versions * update-initramfs complains of missing amdgpu firmware files (LP: #1873325) - SAUCE: drm/amdgpu: Remove unreleased arcturus and navi12 firmware from modinfo * Support DMIC micmute LED on HP platforms (LP: #1876859) - ALSA: hda/realtek - Introduce polarity for micmute LED GPIO - ALSA: hda/realtek - Enable micmute LED on and HP system - ALSA: hda/realtek - Add LED class support for micmute LED - ALSA: hda/realtek - Fix unused variable warning w/o CONFIG_LEDS_TRIGGER_AUDIO - ASoC: SOF: Update correct LED status at the first time usage of update_mute_led() * Killer(R) Wi-Fi 6 AX1650i 160MHz Wireless Network Adapter (201NGW), REV=0x354 [8086:a0f0] subsystem id [1a56:1651] wireless adapter not found due to firmware crash (LP: #1874685) - SAUCE: iwlwifi: pcie: handle QuZ configs with killer NICs as well * rtkit-daemon[*]: Failed to make ourselves RT: Operation not permitted after upgrade to 20.04 (LP: #1875665) - [Config] Turn off CONFIG_RT_GROUP_SCHED everywhere * Unable to handle kernel pointer dereference in virtual kernel address space on Eoan (LP: #1876645) - SAUCE: overlayfs: fix shitfs special-casing * Miscellaneous Ubuntu changes - SAUCE: skip building selftest 'runqslower' if kernel not built - Rebase to v5.7-rc6 - [Config] updateconfigs after 5.7-rc6 rebase * Rebase to v5.7-rc6 [ Ubuntu: 5.7.0-3.4 ] * Rebase to v5.7-rc5 * Packaging resync (LP: #1786013) - update dkms package versions * getitimer returns it_value=0 erroneously (LP: #1349028) - [Config] CONTEXT_TRACKING_FORCE policy should be unset * lockdown on power (LP: #1855668) // Ubuntu Kernel Support for OpenPOWER NV Secure & Trusted Boot (LP: #1866909) - [Config] Enable configs for OpenPOWER NV Secure & Trusted Boot * Miscellaneous Ubuntu changes - SAUCE: Import aufs driver - [Config] Enable aufs - [Config] annotations: remove SND_SOC_SOF_HDA_COMMON_HDMI_CODEC - [Config] Remove CONFIG_SND_HDA_INTEL_DETECT_DMIC from annotations - [Debian] final-checks -- Do not remove ~* from abi - [Config] Enable 5-level page table support for x86 - [Config] updateconfigs after 5.7-rc5 rebase [ Ubuntu: 5.7.0-2.3 ] * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - update dkms package versions - [Packaging] update helper scripts * ASUS T100HAN boots to a blank screen with a cursor [i965: Failed to submit batchbuffer: Input/output error] (LP: #1860754) - [Config] CONFIG_PMIC_OPREGION=y and CONFIG_GPIO_CRYSTAL_COVE=y for amd64 * ubuntu/focal64 fails to mount Vagrant shared folders (LP: #1873506) - [Packaging] Move virtualbox modules to linux-modules - [Packaging] Remove vbox and zfs modules from generic.inclusion-list * built-using constraints preventing uploads (LP: #1875601) - temporarily drop Built-Using data * dkms artifacts may expire from the pool (LP: #1850958) - [Packaging] autoreconstruct -- manage executable debian files - [packaging] handle downloads from the librarian better * Add signed modules for the 435 NVIDIA driver (LP: #1875888) - [Packaging] NVIDIA -- add signed modules for the 435 NVIDIA driver * [Selftests] Apply various fixes and improvements (LP: #1870543) - SAUCE: selftests/seccomp -- Disable timeout for seccomp tests * [17.04 FEAT] Integrate kernel message catalogue for s390x into Ubuntu distribution (LP: #1628889) - SAUCE: s390: kernel message catalog * Overlayfs in user namespace leaks directory content of inaccessible directories (LP: #1793458) // CVE-2018-6559 - SAUCE: overlayfs: ensure mounter privileges when reading directories * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570) - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th * [ICL] TC port in legacy/static mode can't be detected due TCCOLD (LP: #1868936) - drm/i915/display: Move out code to return the digital_port of the aux ch - drm/i915/display: Add intel_legacy_aux_to_power_domain() - drm/i915/display: Split hsw_power_well_enable() into two - drm/i915/tc/icl: Implement TC cold sequences - drm/i915/tc: Skip ref held check for TC legacy aux power wells - drm/i915/tc/tgl: Implement TC cold sequences - drm/i915/tc: Catch TC users accessing FIA registers without enable aux - drm/i915/tc: Do not warn when aux power well of static TC ports timeout * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901) - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1" * 'Elan touchpad' not detected on 'Lenovo ThinkBook 15 IIL' (LP: #1861610) - SAUCE: Input: elan_i2c - add more hardware ID for Lenovo laptop * linux-image-5.0.0-35-generic breaks checkpointing of container (LP: #1857257) - SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay * alsa/sof: kernel oops on the machine without Intel hdmi audio codec (a regression in the asoc machine driver) (LP: #1874359) - ASoC: intel/skl/hda - fix oops on systems without i915 audio codec * Add debian/rules targets to compile/run kernel selftests (LP: #1874286) - [Packaging] add support to compile/run selftests * 5.4.0-24.28 does not seem to apply rtprio, whereas -21 does. (LP: #1873315) - [Config] lowlatency: turn off RT_GROUP_SCHED * alsa/sof: external mic can't be deteced on Lenovo and HP laptops (LP: #1872569) - SAUCE: ASoC: intel/skl/hda - set autosuspend timeout for hda codecs * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757) - SAUCE: shiftfs: fix dentry revalidation * shiftfs: broken shiftfs nesting (LP: #1872094) - SAUCE: shiftfs: record correct creator credentials * lockdown on power (LP: #1855668) - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode * Add support for Realtek 8723DE wireless adapter (LP: #1780590) - SAUCE: rtw88: add adaptivity support for EU/JP regulatory - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets - SAUCE: rtw88: sar: dump sar information via debugfs - SAUCE: rtw88: 8723d: add IQ calibration - SAUCE: rtw88: 8723d: Add power tracking - SAUCE: rtw88: 8723d: implement flush queue - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info - SAUCE: rtw88: 8723d: Add coex support - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend * Fix authentication fail on Realtek WiFi 8723de (LP: #1871300) - SAUCE: rtw88: No retry and report for auth and assoc - SAUCE: rtw88: fix rate for a while after being connected - SAUCE: rtw88: Move driver IQK to set channel before association for 11N chip * Miscellaneous Ubuntu changes - SAUCE: rtw88: fix 'const' mismatch in power suequence hooks - SAUCE: rtw88: fix 'const' mismatch in __priority_queue_cfg_legacy()/__priority_queue_cfg() - [Config] RTW88=m - SAUCE: (lockdown) Revert carried-forward lockdown patches - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot - SAUCE: (lockdown) security: lockdown: Make CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic - [Config] Add back CONFIG_LOCK_DOWN_IN_SECURE_BOOT annotation for ppc64el - [Config] CONFIG_RT_GROUP_SCHED=y - [Packaging] Include modules.builtin.modinfo in linux-modules - SAUCE: LSM: Infrastructure management of the sock security - SAUCE: Fix-up af_unix mediation for sock infrastructure management - SAUCE: Revert "apparmor: Allow filtering based on secmark policy" - SAUCE: Revert "apparmor: Parse secmark policy" - SAUCE: Revert "apparmor: Add a wildcard secid" - SAUCE: Revert "apparmor: fixup secid map conversion to using IDR" - SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids" - SAUCE: Revert "apparmor: add support for mapping secids and using secctxes" - Update dropped.txt for restored apparmor patches - Remove lockdown patches from dropped.txt - SAUCE: powerpc/ima: require IMA module signatures only if MODULE_SIG is not enabled - SAUCE: selftests/ftrace: Use printf instead of echo in kprobe syntax error tests - SAUCE: selftests/net -- disable l2tp.sh test - SAUCE: selftests/net -- disable timeout - SAUCE: tools: hv: Update shebang to use python3 instead of python - Remove dropped.txt - [Packaging] move linux-doc and linux-libc-dev stubs to debian.master - [Debian] Support generating configs for riscv64 - [Config] CONFIG_KMSG_IDS=y for s390x - [Packaging] add libcap-dev dependency - [Config] CONFIG_AD5770R=m - [Config] CONFIG_AL3010=m - [Config] CONFIG_APPLE_MFI_FASTCHARGE=m - [Config] CONFIG_BAREUDP=m - [Config] CONFIG_CRYPTO_DEV_OCTEONTX_CPT=m - [Config] CONFIG_CRYPTO_DEV_ZYNQMP_AES=m - [Config] CONFIG_DRM_DISPLAY_CONNECTOR=m - [Config] CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m - [Config] CONFIG_DRM_PANEL_ELIDA_KD35T133=m - [Config] CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m - [Config] CONFIG_DRM_PANEL_NOVATEK_NT35510=m - [Config] CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01=m - [Config] CONFIG_DRM_PARADE_PS8640=m - [Config] CONFIG_DRM_SIMPLE_BRIDGE=m - [Config] CONFIG_DRM_TIDSS=m - [Config] CONFIG_DRM_TI_TPD12S015=m - [Config] CONFIG_DRM_TOSHIBA_TC358768=m - [Config] CONFIG_EDAC_DMC520=m - [Config] CONFIG_EXFAT_FS=m - [Config] CONFIG_GP2AP002=m - [Config] CONFIG_GPIO_MLXBF2=m - [Config] CONFIG_HID_GLORIOUS=m - [Config] CONFIG_HID_MCP2221=m - [Config] CONFIG_HMC425=m - [Config] CONFIG_ICP10100=m - [Config] CONFIG_IMX8MM_THERMAL=m - [Config] CONFIG_IMX_SC_THERMAL=m - [Config] CONFIG_INTERCONNECT_QCOM_OSM_L3=m - [Config] CONFIG_INTERCONNECT_QCOM_SC7180=m - [Config] CONFIG_K3_RTI_WATCHDOG=m - [Config] CONFIG_MDIO_IPQ8064=m - [Config] CONFIG_MDIO_MVUSB=m - [Config] CONFIG_MHI_BUS=m - [Config] CONFIG_OCTEONTX2_VF=m - [Config] CONFIG_PHY_CADENCE_TORRENT=m - [Config] CONFIG_PHY_QCOM_USB_HS_28NM=m - [Config] CONFIG_PHY_QCOM_USB_SS=m - [Config] CONFIG_PINCTRL_DA9062=m - [Config] CONFIG_PINCTRL_IPQ6018=m - [Config] CONFIG_PTP_1588_CLOCK_IDT82P33=m - [Config] CONFIG_PTP_1588_CLOCK_VMW=m - [Config] CONFIG_QCOM_IPA=m - [Config] CONFIG_REGULATOR_MP5416=m - [Config] CONFIG_REGULATOR_MP886X=m - [Config] CONFIG_RN5T618_ADC=m - [Config] CONFIG_RTC_DRV_MT2712=m - [Config] CONFIG_RTC_DRV_RC5T619=m - [Config] CONFIG_SC_MSS_7180=m - [Config] CONFIG_SENSORS_AXI_FAN_CONTROL=m - [Config] CONFIG_SM_GCC_8250=m - [Config] CONFIG_SND_BCM63XX_I2S_WHISTLER=m - [Config] CONFIG_SND_MESON_AIU=m - [Config] CONFIG_SND_MESON_G12A_TOACODEC=m - [Config] CONFIG_SND_MESON_GX_SOUND_CARD=m - [Config] CONFIG_SND_SOC_AMD_RV_RT5682_MACH=m - [Config] CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m - [Config] CONFIG_SND_SOC_MESON_T9015=m - [Config] CONFIG_SND_SOC_RT5682_SDW=m - [Config] CONFIG_SND_SOC_TLV320ADCX140=m - [Config] CONFIG_SPI_FSI=m - [Config] CONFIG_SPI_MTK_NOR=m - [Config] CONFIG_SPI_MUX=m - [Config] CONFIG_SPRD_THERMAL=m - [Config] CONFIG_SURFACE_3_POWER_OPREGION=m - [Config] CONFIG_TINYDRM_ILI9486=m - [Config] CONFIG_TI_K3_AM65_CPSW_NUSS=m - [Config] CONFIG_TYPEC_MUX_INTEL_PMC=m - [Config] CONFIG_UACCE=m - [Config] CONFIG_UNIPHIER_XDMAC=m - [Config] CONFIG_USB_MAX3420_UDC=m - [Config] CONFIG_USB_RAW_GADGET=m - [Config] CONFIG_VHOST_VDPA=m - [Config] CONFIG_VIDEO_IMX219=m - [Config] CONFIG_VIDEO_SUN8I_ROTATE=m - [Config] CONFIG_VIRTIO_VDPA=m - [Config] CONFIG_MOST_COMPONENTS=m - [Config] CONFIG_MFD_IQS62X=m - packaging: getabis: switch to ckt-ppa:bootstrap/linux-5.7 * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask" - Revert "UBUNTU: SAUCE: drm/i915/fbc: disable framebuffer compression on IceLake" - Revert "UBUNTU: SAUCE: platform/x86: dell-uart-backlight: move retry block" [ Ubuntu: 5.7.0-1.2 ] * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * Miscellaneous Ubuntu changes - SAUCE: hio: pass make_request ptr directly to blk_alloc_queue() - SAUCE: hio: locally define disk_map_sector_rcu() - SAUCE: hio: Revert "block: unexport disk_map_sector_rcu" - SAUCE: hio: include - [Config] amd64: i386: HIO=m - [Config] updateconfigs after 5.7-rc3 rebase [ Ubuntu: 5.7.0-0.1 ] * Miscellaneous Ubuntu changes - [Config] updateconfigs after rebase to 5.7-rc1 * Rebase to v5.7-rc1 * Rebase to v5.7-rc2 [ Ubuntu: 5.7.0-0.0 ] * Dummy entry [ Ubuntu: 5.6.0-7.7 ] * Packaging resync (LP: #1786013) - update dkms package versions * Kernel Oops - general protection fault: 0000 [#1] SMP PTI after disconnecting thunderbolt docking station (LP: #1864754) - SAUCE: ptp: free ptp clock properly * swap storms kills interactive use (LP: #1861359) - SAUCE: mm/page_alloc.c: disable memory reclaim watermark boosting by default * sysfs: incorrect network device permissions on network namespace change (LP: #1865359) - sysfs: add sysfs_file_change_owner() - sysfs: add sysfs_link_change_owner() - sysfs: add sysfs_group{s}_change_owner() - sysfs: add sysfs_change_owner() - device: add device_change_owner() - drivers/base/power: add dpm_sysfs_change_owner() - net-sysfs: add netdev_change_owner() - net-sysfs: add queue_change_owner() - net: fix sysfs permssions when device changes network namespace - sysfs: fix static inline declaration of sysfs_groups_change_owner() * Miscellaneous Ubuntu changes - [Config] updateconfigs after rebase to 5.6 * Rebase to v5.6 [ Ubuntu: 5.6.0-6.6 ] * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570) - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th * Make Dell WD19 dock more reliable after suspend (LP: #1868217) - xhci: Ensure link state is U3 after setting USB_SS_PORT_LS_U3 - xhci: Wait until link state trainsits to U0 after setting USB_SS_PORT_LS_U0 - xhci: Finetune host initiated USB3 rootport link suspend and resume * update-version-dkms doesn't add a BugLink (LP: #1867790) - [Packaging] Add BugLink to update-version-dkms commit * Add support for Realtek 8723DE wireless adapter (LP: #1780590) - SAUCE: rtw88: add regulatory process strategy for different chipset - SAUCE: rtw88: support dynamic user regulatory setting - SAUCE: rtw88: Use secondary channel offset enumeration - SAUCE: rtw88: 8822c: modify rf protection setting - SAUCE: rtw88: disable TX-AMSDU on 2.4G band - SAUCE: Revert "rtw88: disable TX-AMSDU on 2.4G band" - SAUCE: rtw88: disable TX-AMSDU on 2.4G band - SAUCE: rtw88: remove unused parameter vif in rtw_lps_pg_info_get() - SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask - SAUCE: rtw88: pci: 8822c should set clock delay to zero - SAUCE: rtw88: move rtw_enter_ips() to the last when config - SAUCE: rtw88: avoid holding mutex for cancel_delayed_work_sync() - SAUCE: rtw88: add ciphers to suppress error message - SAUCE: rtw88: 8822c: update power sequence to v16 - SAUCE: rtw88: Fix incorrect beamformee role setting - SAUCE: rtw88: don't hold all IRQs disabled for PS operations - SAUCE: rtw88: extract alloc rsvd_page and h2c skb routines - SAUCE: rtw88: associate reserved pages with each vif - SAUCE: rtw88: add adaptivity support for EU/JP regulatory - SAUCE: rtw88: 8723d: Add basic chip capabilities - SAUCE: rtw88: 8723d: add beamform wrapper functions - SAUCE: rtw88: 8723d: Add power sequence - SAUCE: rtw88: 8723d: Add RF read/write ops - SAUCE: rtw88: 8723d: Add mac/bb/rf/agc/power_limit tables - SAUCE: rtw88: 8723d: Add cfg_ldo25 to control LDO25 - SAUCE: rtw88: 8723d: Add new chip op efuse_grant() to control efuse access - SAUCE: rtw88: 8723d: Add read_efuse to recognize efuse info from map - SAUCE: rtw88: add legacy firmware download for 8723D devices - SAUCE: rtw88: no need to send additional information to legacy firmware - SAUCE: rtw88: 8723d: Add mac power-on/-off function - SAUCE: rtw88: decompose while(1) loop of power sequence polling command - SAUCE: rtw88: 8723d: 11N chips don't support H2C queue - SAUCE: rtw88: 8723d: implement set_tx_power_index ops - SAUCE: rtw88: 8723d: Organize chip TX/RX FIFO - SAUCE: rtw88: 8723d: initialize mac/bb/rf basic functions - SAUCE: rtw88: 8723d: Add DIG parameter - SAUCE: rtw88: 8723d: Add query_rx_desc - SAUCE: rtw88: 8723d: Add set_channel - SAUCE: rtw88: handle C2H_CCX_TX_RPT to know if packet TX'ed successfully - SAUCE: rtw88: 8723d: 11N chips don't support LDPC - SAUCE: rtw88: set default port to firmware - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets - SAUCE: rtw88: sar: add SAR of TX power limit - SAUCE: rtw88: sar: Load static SAR table from ACPI WRDS method - SAUCE: rtw88: sar: Load dynamic SAR table from ACPI methods - SAUCE: rtw88: sar: apply dynamic SAR table to tx power limit - SAUCE: rtw88: sar: add sar_work to poll if dynamic SAR table is changed - SAUCE: rtw88: sar: dump sar information via debugfs - SAUCE: rtw88: 8723d: Add chip_ops::false_alarm_statistics - SAUCE: rtw88: 8723d: Set IG register for CCK rate - SAUCE: rtw88: 8723d: add interface configurations table - SAUCE: rtw88: 8723d: Add LC calibration - SAUCE: rtw88: 8723d: add IQ calibration - SAUCE: rtw88: 8723d: Add power tracking - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend - SAUCE: rtw88: 8723d: implement flush queue - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info - SAUCE: rtw88: 8723d: Add coex support - SAUCE: rtw88: fill zeros to words 0x06 and 0x07 of security cam entry - SAUCE: rtw88: 8723d: Add 8723DE to Kconfig and Makefile - [Config] CONFIG_RTW88_8723DE=y * [Ubuntu 20.04] Unset HIBERNATION and PM kernel config options for focal (LP: #1867753) - [Config] CONFIG_HIBERNATION=n and CONFIG_PM=n for s390x * [20.04 FEAT] Base KVM setup for secure guests - kernel part (LP: #1835531) - s390/protvirt: introduce host side setup - s390/protvirt: add ultravisor initialization - s390/mm: provide memory management functions for protected KVM guests - s390/mm: add (non)secure page access exceptions handlers - s390/protvirt: Add sysfs firmware interface for Ultravisor information - KVM: s390/interrupt: do not pin adapter interrupt pages - KVM: s390: protvirt: Add UV debug trace - KVM: s390: add new variants of UV CALL - KVM: s390: protvirt: Add initial vm and cpu lifecycle handling - KVM: s390: protvirt: Secure memory is not mergeable - KVM: s390/mm: Make pages accessible before destroying the guest - KVM: s390: protvirt: Handle SE notification interceptions - KVM: s390: protvirt: Instruction emulation - KVM: s390: protvirt: Implement interrupt injection - KVM: s390: protvirt: Add SCLP interrupt handling - KVM: s390: protvirt: Handle spec exception loops - KVM: s390: protvirt: Add new gprs location handling - KVM: S390: protvirt: Introduce instruction data area bounce buffer - KVM: s390: protvirt: handle secure guest prefix pages - KVM: s390/mm: handle guest unpin events - KVM: s390: protvirt: Write sthyi data to instruction data area - KVM: s390: protvirt: STSI handling - KVM: s390: protvirt: disallow one_reg - KVM: s390: protvirt: Do only reset registers that are accessible - KVM: s390: protvirt: Only sync fmt4 registers - KVM: s390: protvirt: Add program exception injection - KVM: s390: protvirt: UV calls in support of diag308 0, 1 - KVM: s390: protvirt: Report CPU state to Ultravisor - KVM: s390: protvirt: Support cmd 5 operation state - KVM: s390: protvirt: Mask PSW interrupt bits for interception 104 and 112 - KVM: s390: protvirt: do not inject interrupts after start - KVM: s390: protvirt: Add UV cpu reset calls - DOCUMENTATION: Protected virtual machine introduction and IPL - KVM: s390: protvirt: introduce and enable KVM_CAP_S390_PROTECTED - KVM: s390: protvirt: Add KVM api documentation - mm/gup/writeback: add callbacks for inaccessible pages * All PS/2 ports on PS/2 Serial add-in bracket are not working after S3 (LP: #1866734) - SAUCE: Input: i8042 - fix the selftest retry logic * Sys oopsed with sysfs test in ubuntu_stress_smoke_test on X-hwe ARM64 (LP: #1866772) - ACPI: sysfs: copy ACPI data using io memory copying * Miscellaneous Ubuntu changes - hio -- remove duplicated MODULE_DEVICE_TABLE declaration - SAUCE: r8169: disable ASPM L1.1 - [Config] update annotations from configs - [Config] update configs after annotation file review - SAUCE: Revert "tools/power turbostat: Fix 32-bit capabilities warning" * Miscellaneous upstream changes - drm/i915: Fix eDP DPCD aux max backlight calculations - drm/dp: Introduce EDID-based quirks - drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED panel - drm/i915: Force DPCD backlight mode for some Dell CML 2020 panels * Rebase to v5.6-rc7 [ Ubuntu: 5.6.0-5.5 ] * please help enable CONFIG_EROFS_FS_ZIP (LP: #1867099) - [Config] CONFIG_EROFS_FS_ZIP=y - [Config] CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1 * Miscellaneous Ubuntu changes - Config: Fix SND_HDA_PREALLOC_SIZE annotations - Config: Fix DATA_SHIFT annotations - Config: remove ANDROID_VSOC from annotations - Config: remove arm arch from annotations - Config: Update SOC_R8A7796X annotations - Config: Update CLK_R8A7796X annotations - update dkms package versions - [Config] updateconfigs after rebase to 5.6-rc6 * Rebase to v5.6-rc6 [ Ubuntu: 5.6.0-4.4 ] * Packaging resync (LP: #1786013) - [Packaging] resync getabis - [Packaging] update helper scripts * Add sysfs attribute to show remapped NVMe (LP: #1863621) - SAUCE: ata: ahci: Add sysfs attribute to show remapped NVMe device count * [20.04 FEAT] Compression improvements in Linux kernel (LP: #1830208) - [Config] Introducing s390x specific kernel config option CONFIG_ZLIB_DFLTCC * [UBUNTU 20.04] s390x/pci: increase CONFIG_PCI_NR_FUNCTIONS to 512 in kernel config (LP: #1866056) - [Config] Increase CONFIG_PCI_NR_FUNCTIONS from 64 to 512 starting with focal on s390x * CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set (LP: #1865332) - [Config] CONFIG_IP_MROUTE_MULTIPLE_TABLES=y * [UBUNTU 20.04] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x starting with focal (LP: #1865452) - [Config] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x starting with focal * Miscellaneous Ubuntu changes - SAUCE: Revert "UBUNTU: SAUCE: blk/core: Gracefully handle unset make_request_fn" - [Packaging] prevent duplicated entries in modules.ignore - update dkms package versions - [Config] updateconfigs after rebase to 5.6-rc5 * Rebase to v5.6-rc5 [ Ubuntu: 5.6.0-3.3 ] * nsleep-lat / set-timer-lat / inconsistency-check / raw_skew from timer in ubuntu_kernel_selftests timeout on 5.3 / 5.4 (LP: #1864626) - selftests/timers: Turn off timeout setting * Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU for focal (LP: #1864198) - Ubuntu: [Config] Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU * alsa/hda/realtek: fix a mute led regression on Lenovo X1 Carbon (LP: #1864576) - SAUCE: ALSA: hda/realtek - Fix a regression for mute led on Lenovo Carbon X1 * r8152 init may take up to 40 seconds at initialization with Dell WD19/WD19DC during hotplug (LP: #1864284) - UBUNTU SAUCE: r8151: check disconnect status after long sleep * Another Dell AIO backlight issue (LP: #1863880) - SAUCE: platform/x86: dell-uart-backlight: move retry block * Backport GetFB2 ioctl (LP: #1863874) - SAUCE: drm: Add getfb2 ioctl * Focal Fossa (20.04) feature request - Enable CONFIG_X86_UV (LP: #1863810) - [Config] CONFIG_X86_UV=y * Miscellaneous Ubuntu changes - debian: remove snapdragon config, rules and flavour - remove snapdragon abi files - update dkms package versions - [Config] updateconfigs after rebase to 5.6-rc4 * Miscellaneous upstream changes - updateconfigs following snapdragon removal * Rebase to v5.6-rc4 [ Ubuntu: 5.6.0-2.2 ] * Sometimes can't adjust brightness on Dell AIO (LP: #1862885) - SAUCE: platform/x86: dell-uart-backlight: increase retry times * Dell XPS 13 (7390) Display Flickering - 19.10 (LP: #1849947) - SAUCE: drm/i915: Disable PSR by default on all platforms * Miscellaneous Ubuntu changes - [debian] ignore missing wireguard module - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot - SAUCE: (lockdown) security: lockdown: Make CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic - [Config] CONFIG_LOCK_DOWN_IN_SECURE_BOOT=y - update dkms package versions - [Config] updateconfigs after rebase to 5.6-rc3 * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure" - Revert "UBUNTU: SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify" - Revert "UBUNTU: SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown" - Revert "UBUNTU: SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down" - Revert "UBUNTU: SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err()." [ Ubuntu: 5.6.0-1.1 ] * Integrate Intel SGX driver into linux-azure (LP: #1844245) - [Packaging] Add systemd service to load intel_sgx * QAT drivers for C3XXX and C62X not included as modules (LP: #1845959) - [Config] CRYPTO_DEV_QAT_C3XXX=m, CRYPTO_DEV_QAT_C62X=m and CRYPTO_DEV_QAT_DH895xCC=m * 5.4.0-11 crash on cryptsetup open (LP: #1860231) - SAUCE: blk/core: Gracefully handle unset make_request_fn * multi-zone raid0 corruption (LP: #1850540) - SAUCE: md/raid0: Use kernel specific layout * Miscellaneous Ubuntu changes - update dkms package versions - update dropped.txt after rebase to v5.6-rc1 - [Config] updateconfigs after rebase to 5.6-rc1 - hio -- proc_create() requires a "struct proc_ops" in 5.6 - SAUCE: arm: fix build error in kvm tracepoint * Miscellaneous upstream changes - Revert "UBUNTU: [Config] Disable the uselib system call" - Revert "UBUNTU: [Config] Disable legacy PTY naming" - Revert "UBUNTU: [Config] Enforce filtered access to iomem" - Revert "UBUNTU: [Config] Enable notifier call chain validations" - Revert "UBUNTU: [Config] Enable scatterlist validation" - Revert "UBUNTU: [Config] Enable cred sanity checks" - Revert "UBUNTU: [Config] Enable linked list manipulation checks" * Rebase to v5.6-rc1 [ Ubuntu: 5.6.0-0.0 ] * Dummy entry [ Ubuntu: 5.5.0-7.8 ] * CONFIG_USELIB should be disabled (LP: #1855341) - [Config] Disable the uselib system call * CONFIG_LEGACY_PTYS should be disabled (LP: #1855339) - [Config] Disable legacy PTY naming * CONFIG_IO_STRICT_DEVMEM should be enabled (LP: #1855338) - [Config] Enforce filtered access to iomem * CONFIG_DEBUG_NOTIFIERS should be enabled (LP: #1855337) - [Config] Enable notifier call chain validations * CONFIG_DEBUG_SG should be enabled (LP: #1855336) - [Config] Enable scatterlist validation * CONFIG_DEBUG_CREDENTIALS should be enabled (LP: #1855335) - [Config] Enable cred sanity checks * CONFIG_DEBUG_LIST should be enabled (LP: #1855334) - [Config] Enable linked list manipulation checks * shiftfs: prevent lower dentries from going negative during unlink (LP: #1860041) - SAUCE: shiftfs: prevent lower dentries from going negative during unlink * [SRU][B/OEM-B/OEM-OSP1/D/E/Unstable] UBUNTU: SAUCE: Use native backlight on Lenovo E41-25/45 (LP: #1859561) - SAUCE: ACPI: video: Use native backlight on Lenovo E41-25/45 * USB key cannot be detected by hotplug on Sunix USB Type-A 3.1 Gen 2 card [1b21:2142] (LP: #1858988) - SAUCE: PCI: Avoid ASMedia XHCI USB PME# from D0 defect * Dell AIO can't adjust brightness (LP: #1858761) - SAUCE: platform/x86: dell-uart-backlight: add retry for get scalar status * Miscellaneous Ubuntu changes - [Config] Fix typo in annotations file - update dkms package versions * Rebase to v5.5 [ Ubuntu: 5.5.0-6.7 ] * Miscellaneous Ubuntu changes - [Packaging] Update ubuntu-regression-suite dependency to python2 - [Packaging] Fix ubuntu-regression-suite python dependency for hwe kernel - update dkms package versions * Rebase to v5.5-rc7 [ Ubuntu: 5.5.0-5.6 ] * Miscellaneous Ubuntu changes - update dkms package versions * Rebase to v5.5-rc6 [ Ubuntu: 5.5.0-4.5 ] * linux build and autopkg tests need to use python2 instead of python (LP: #1858487) - [Packaging] Remove python-dev build dependency [ Ubuntu: 5.5.0-3.4 ] * [SRU][B/OEM-B/OEM-OSP1/D/E/F] Add LG I2C touchscreen multitouch support (LP: #1857541) - SAUCE: HID: multitouch: Add LG MELF0410 I2C touchscreen support * Make vfio-pci built-in or xhci_hcd optional (LP: #1770845) - [Config]: built-in VFIO_PCI for amd64 * multi-zone raid0 corruption (LP: #1850540) - SAUCE: md/raid0: Link to wiki with guidance on multi-zone RAID0 layout migration * Packaging resync (LP: #1786013) - [Packaging] update variants * Miscellaneous Ubuntu changes - [Packaging] Change source package to linux-5.5 - [Packaging] Don't use SRCPKGNAME for linux-libc-dev - [Packaging] Remove linux-source-3 Provides: from linux-source - [Packaging] Fix linux-doc in linux-image Suggests: - [Debian] Read variants list into a variable - [Packaging] Generate linux-libc-dev package only for primary variant - [Packaging] Generate linux-doc for only the primary variant - [Debian] Update linux source package name in debian/tests/* - update dkms package versions - [Config] updateconfigs after rebase to 5.5-rc3 - [Config] disable PCI_MESON - [Config] Add pinctrl-equilibrium to modules.ignore * Rebase to v5.5-rc5 [ Ubuntu: 5.5.0-2.3 ] * Empty entry. [ Ubuntu: 5.5.0-2.3 ] * Support DPCD aux brightness control (LP: #1856134) - SAUCE: drm/i915: Fix eDP DPCD aux max backlight calculations - SAUCE: drm/i915: Assume 100% brightness when not in DPCD control mode - SAUCE: drm/i915: Fix DPCD register order in intel_dp_aux_enable_backlight() - SAUCE: drm/i915: Auto detect DPCD backlight support by default - SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED panel - USUNTU: SAUCE: drm/i915: Force DPCD backlight mode on Dell Precision 4K sku * change kconfig of the soundwire bus driver from y to m (LP: #1855685) - [Config]: SOUNDWIRE=m * Fix unusable USB hub on Dell TB16 after S3 (LP: #1855312) - SAUCE: USB: core: Make port power cycle a seperate helper function - SAUCE: USB: core: Attempt power cycle port when it's in eSS.Disabled state * Miscellaneous Ubuntu changes - [Debian] add python depends to ubuntu-regression-suite - SAUCE: selftests: net: tls: remove recv_rcvbuf test - update dkms package versions * Miscellaneous upstream changes - [Config] updateconfigs after rebase to 5.5-rc2 [ Ubuntu: 5.5.0-1.2 ] * Miscellaneous Ubuntu changes - [Config] disable nvidia dkms build - [Config] disable virtualbox dkms build - [Config] disable zfs dkms build - update dropped.txt after rebase to v5.5-rc1 - SAUCE: (lockdown) Make get_cert_list() not complain about cert lists that aren't present. - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot - SAUCE: (lockdown) security: lockdown: Make CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure - [Config] Enable lockdown under secure boot - update dkms package versions [ Ubuntu: 5.5.0-0.1 ] * Miscellaneous Ubuntu changes - [Config] updateconfigs after rebase to 5.5-rc1 [ Upstream Kernel Changes ] * Rebase to v5.5-rc1 [ Ubuntu: 5.5.0-0.0 ] * Dummy entry. -- Paolo Pisati Fri, 28 Aug 2020 10:04:52 +0200 linux-oracle (5.8.0-1000.0) groovy; urgency=medium * Dummy entry. -- Paolo Pisati Fri, 07 Aug 2020 11:33:48 +0100 linux-oracle (5.4.0-1022.22) focal; urgency=medium * focal/linux-oracle: 5.4.0-1022.22 -proposed tracker (LP: #1890742) * Packaging resync (LP: #1786013) - [Packaging] update variants - [Packaging] update update.conf * soc/amd/renoir: change the module name to make it work with ucm3 (LP: #1888166) - [config] Remove (rename) acp3x-rn * Focal update: v5.4.52 upstream stable release (LP: #1887853) - [config] Remove (rename) intel-rapl-perf * Fix statistics on Broadcom Ethernet driver (LP: #1892397) - bnxt_en: Store the running firmware version code. - bnxt_en: Do not enable legacy TX push on older firmware. - bnxt_en: Fix statistics counters issue during ifdown with older firmware. * Focal update: v5.4.51 upstream stable release (LP: #1886995) - [config] updateconfigs for EFI_CUSTOM_SSDT_OVERLAYS [ Ubuntu: 5.4.0-44.48 ] * focal/linux: 5.4.0-44.48 -proposed tracker (LP: #1891049) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * ipsec: policy priority management is broken (LP: #1890796) - xfrm: policy: match with both mark and mask on user interfaces [ Ubuntu: 5.4.0-43.47 ] * focal/linux: 5.4.0-43.47 -proposed tracker (LP: #1890746) * Packaging resync (LP: #1786013) - update dkms package versions * Devlink - add RoCE disable kernel support (LP: #1877270) - devlink: Add new "enable_roce" generic device param - net/mlx5: Document flow_steering_mode devlink param - net/mlx5: Handle "enable_roce" devlink param - IB/mlx5: Rename profile and init methods - IB/mlx5: Load profile according to RoCE enablement state - net/mlx5: Remove unneeded variable in mlx5_unload_one - net/mlx5: Add devlink reload - IB/mlx5: Do reverse sequence during device removal * msg_zerocopy.sh in net from ubuntu_kernel_selftests failed (LP: #1812620) - selftests/net: relax cpu affinity requirement in msg_zerocopy test * Enlarge hisi_sec2 capability (LP: #1890222) - Revert "UBUNTU: [Config] Disable hisi_sec2 temporarily" - crypto: hisilicon - update SEC driver module parameter * Fix missing HDMI/DP Audio on an HP Desktop (LP: #1890441) - ALSA: hda/hdmi: Add quirk to force connectivity * Fix IOMMU error on AMD Radeon Pro W5700 (LP: #1890306) - PCI: Mark AMD Navi10 GPU rev 0x00 ATS as broken * ASoC:amd:renoir: the dmic can't record sound after suspend and resume (LP: #1890220) - SAUCE: ASoC: amd: renoir: restore two more registers during resume * No sound, Dummy output on Acer Swift 3 SF314-57G with Ice Lake core-i7 CPU (LP: #1877757) - ASoC: SOF: Intel: hda: fix generic hda codec support * Fix right speaker of HP laptop (LP: #1889375) - SAUCE: hda/realtek: Fix right speaker of HP laptop * blk_update_request error when mount nvme partition (LP: #1872383) - SAUCE: nvme-pci: prevent SK hynix PC400 from using Write Zeroes command * soc/amd/renoir: detect dmic from acpi table (LP: #1887734) - ASoC: amd: add logic to check dmic hardware runtime - ASoC: amd: add ACPI dependency check - ASoC: amd: fixed kernel warnings * soc/amd/renoir: change the module name to make it work with ucm3 (LP: #1888166) - AsoC: amd: add missing snd- module prefix to the acp3x-rn driver kernel module - SAUCE: remove a kernel module since its name is changed * Focal update: v5.4.55 upstream stable release (LP: #1890343) - AX.25: Fix out-of-bounds read in ax25_connect() - AX.25: Prevent out-of-bounds read in ax25_sendmsg() - dev: Defer free of skbs in flush_backlog - drivers/net/wan/x25_asy: Fix to make it work - ip6_gre: fix null-ptr-deref in ip6gre_init_net() - net-sysfs: add a newline when printing 'tx_timeout' by sysfs - net: udp: Fix wrong clean up for IS_UDPLITE macro - qrtr: orphan socket in qrtr_release() - rtnetlink: Fix memory(net_device) leak when ->newlink fails - rxrpc: Fix sendmsg() returning EPIPE due to recvmsg() returning ENODATA - tcp: allow at most one TLP probe per flight - AX.25: Prevent integer overflows in connect and sendmsg - sctp: shrink stream outq only when new outcnt < old outcnt - sctp: shrink stream outq when fails to do addstream reconf - udp: Copy has_conns in reuseport_grow(). - udp: Improve load balancing for SO_REUSEPORT. - regmap: debugfs: check count when read regmap file - PM: wakeup: Show statistics for deleted wakeup sources again - Revert "dpaa_eth: fix usage as DSA master, try 3" - Linux 5.4.55 * Add support for Atlantic NIC firmware v4 (LP: #1886908) - net: atlantic: simplify hw_get_fw_version() usage - net: atlantic: align return value of ver_match function with function name - net: atlantic: add support for FW 4.x * perf vendor events s390: Add new deflate counters for IBM z15 (LP: #1888551) - perf vendor events s390: Add new deflate counters for IBM z15 * Focal update: v5.4.54 upstream stable release (LP: #1889669) - soc: qcom: rpmh: Dirt can only make you dirtier, not cleaner - gpio: arizona: handle pm_runtime_get_sync failure case - gpio: arizona: put pm_runtime in case of failure - pinctrl: amd: fix npins for uart0 in kerncz_groups - mac80211: allow rx of mesh eapol frames with default rx key - scsi: scsi_transport_spi: Fix function pointer check - xtensa: fix __sync_fetch_and_{and,or}_4 declarations - xtensa: update *pos in cpuinfo_op.next - scsi: mpt3sas: Fix unlock imbalance - drivers/net/wan/lapbether: Fixed the value of hard_header_len - ALSA: hda/hdmi: fix failures at PCM open on Intel ICL and later - net: sky2: initialize return of gm_phy_read - drm/nouveau/i2c/g94-: increase NV_PMGR_DP_AUXCTL_TRANSACTREQ timeout - scsi: mpt3sas: Fix error returns in BRM_status_show - scsi: dh: Add Fujitsu device to devinfo and dh lists - dm: use bio_uninit instead of bio_disassociate_blkg - drivers/firmware/psci: Fix memory leakage in alloc_init_cpu_groups() - fuse: fix weird page warning - irqdomain/treewide: Keep firmware node unconditionally allocated - ARM: dts: imx6qdl-gw551x: Do not use 'simple-audio-card,dai-link' - ARM: dts: imx6qdl-gw551x: fix audio SSI - dmabuf: use spinlock to access dmabuf->name - drm/amd/display: Check DMCU Exists Before Loading - SUNRPC reverting d03727b248d0 ("NFSv4 fix CLOSE not waiting for direct IO compeletion") - btrfs: reloc: fix reloc root leak and NULL pointer dereference - btrfs: reloc: clear DEAD_RELOC_TREE bit for orphan roots to prevent runaway balance - uprobes: Change handle_swbp() to send SIGTRAP with si_code=SI_KERNEL, to fix GDB regression - ALSA: hda/realtek: Fixed ALC298 sound bug by adding quirk for Samsung Notebook Pen S - ALSA: info: Drop WARN_ON() from buffer NULL sanity check - ASoC: rt5670: Correct RT5670_LDO_SEL_MASK - btrfs: fix double free on ulist after backref resolution failure - btrfs: fix mount failure caused by race with umount - btrfs: fix page leaks after failure to lock page for delalloc - bnxt_en: Fix race when modifying pause settings. - bnxt_en: Fix completion ring sizing with TPA enabled. - fpga: dfl: pci: reduce the scope of variable 'ret' - fpga: dfl: fix bug in port reset handshake - hippi: Fix a size used in a 'pci_free_consistent()' in an error handling path - vsock/virtio: annotate 'the_virtio_vsock' RCU pointer - ax88172a: fix ax88172a_unbind() failures - RDMA/mlx5: Use xa_lock_irq when access to SRQ table - ASoC: Intel: bytcht_es8316: Add missed put_device() - net: dp83640: fix SIOCSHWTSTAMP to update the struct with actual configuration - ieee802154: fix one possible memleak in adf7242_probe - drm: sun4i: hdmi: Fix inverted HPD result - net: smc91x: Fix possible memory leak in smc_drv_probe() - bonding: check error value of register_netdevice() immediately - mlxsw: destroy workqueue when trap_register in mlxsw_emad_init - ionic: use offset for ethtool regs data - ionic: fix up filter locks and debug msgs - net: ag71xx: add missed clk_disable_unprepare in error path of probe - net: hns3: fix error handling for desc filling - net: dsa: microchip: call phy_remove_link_mode during probe - netdevsim: fix unbalaced locking in nsim_create() - qed: suppress "don't support RoCE & iWARP" flooding on HW init - qed: suppress false-positives interrupt error messages on HW init - ipvs: fix the connection sync failed in some cases - net: ethernet: ave: Fix error returns in ave_init - Revert "PCI/PM: Assume ports without DLL Link Active train links in 100 ms" - nfsd4: fix NULL dereference in nfsd/clients display code - enetc: Remove the mdio bus on PF probe bailout - i2c: rcar: always clear ICSAR to avoid side effects - i2c: i2c-qcom-geni: Fix DMA transfer race - bonding: check return value of register_netdevice() in bond_newlink() - geneve: fix an uninitialized value in geneve_changelink() - serial: exar: Fix GPIO configuration for Sealevel cards based on XR17V35X - scripts/decode_stacktrace: strip basepath from all paths - scripts/gdb: fix lx-symbols 'gdb.error' while loading modules - HID: i2c-hid: add Mediacom FlexBook edge13 to descriptor override - HID: alps: support devices with report id 2 - HID: steam: fixes race in handling device list. - HID: apple: Disable Fn-key key-re-mapping on clone keyboards - dmaengine: tegra210-adma: Fix runtime PM imbalance on error - Input: add `SW_MACHINE_COVER` - ARM: dts: n900: remove mmc1 card detect gpio - spi: mediatek: use correct SPI_CFG2_REG MACRO - regmap: dev_get_regmap_match(): fix string comparison - hwmon: (aspeed-pwm-tacho) Avoid possible buffer overflow - dmaengine: fsl-edma: fix wrong tcd endianness for big-endian cpu - dmaengine: ioat setting ioat timeout as module parameter - Input: synaptics - enable InterTouch for ThinkPad X1E 1st gen - Input: elan_i2c - only increment wakeup count on touch - usb: dwc3: pci: add support for the Intel Tiger Lake PCH -H variant - usb: dwc3: pci: add support for the Intel Jasper Lake - usb: gadget: udc: gr_udc: fix memleak on error handling path in gr_ep_init() - usb: cdns3: ep0: fix some endian issues - usb: cdns3: trace: fix some endian issues - hwmon: (adm1275) Make sure we are reading enough data for different chips - drm/amdgpu/gfx10: fix race condition for kiq - drm/amdgpu: fix preemption unit test - hwmon: (nct6775) Accept PECI Calibration as temperature source for NCT6798D - platform/x86: ISST: Add new PCI device ids - platform/x86: asus-wmi: allow BAT1 battery name - hwmon: (scmi) Fix potential buffer overflow in scmi_hwmon_probe() - ALSA: hda/realtek - fixup for yet another Intel reference board - drivers/perf: Fix kernel panic when rmmod PMU modules during perf sampling - arm64: Use test_tsk_thread_flag() for checking TIF_SINGLESTEP - x86: math-emu: Fix up 'cmp' insn for clang ias - asm-generic/mmiowb: Allow mmiowb_set_pending() when preemptible() - drivers/perf: Prevent forced unbinding of PMU drivers - RISC-V: Upgrade smp_mb__after_spinlock() to iorw,iorw - binder: Don't use mmput() from shrinker function. - usb: xhci-mtk: fix the failure of bandwidth allocation - usb: xhci: Fix ASM2142/ASM3142 DMA addressing - Revert "cifs: Fix the target file was deleted when rename failed." - iwlwifi: mvm: don't call iwl_mvm_free_inactive_queue() under RCU - tty: xilinx_uartps: Really fix id assignment - staging: wlan-ng: properly check endpoint types - staging: comedi: addi_apci_1032: check INSN_CONFIG_DIGITAL_TRIG shift - staging: comedi: ni_6527: fix INSN_CONFIG_DIGITAL_TRIG support - staging: comedi: addi_apci_1500: check INSN_CONFIG_DIGITAL_TRIG shift - staging: comedi: addi_apci_1564: check INSN_CONFIG_DIGITAL_TRIG shift - serial: tegra: fix CREAD handling for PIO - serial: 8250: fix null-ptr-deref in serial8250_start_tx() - serial: 8250_mtk: Fix high-speed baud rates clamping - /dev/mem: Add missing memory barriers for devmem_inode - fbdev: Detect integer underflow at "struct fbcon_ops"->clear_margins. - vt: Reject zero-sized screen buffer size. - Makefile: Fix GCC_TOOLCHAIN_DIR prefix for Clang cross compilation - mm/mmap.c: close race between munmap() and expand_upwards()/downwards() - mm/memcg: fix refcount error while moving and swapping - mm: memcg/slab: fix memory leak at non-root kmem_cache destroy - khugepaged: fix null-pointer dereference due to race - io-mapping: indicate mapping failure - mmc: sdhci-of-aspeed: Fix clock divider calculation - drm/amdgpu: Fix NULL dereference in dpm sysfs handlers - drm/amd/powerplay: fix a crash when overclocking Vega M - parisc: Add atomic64_set_release() define to avoid CPU soft lockups - x86, vmlinux.lds: Page-align end of ..page_aligned sections - ASoC: rt5670: Add new gpio1_is_ext_spk_en quirk and enable it on the Lenovo Miix 2 10 - ASoC: qcom: Drop HAS_DMA dependency to fix link failure - ASoC: topology: fix kernel oops on route addition error - ASoC: topology: fix tlvs in error handling for widget_dmixer - dm integrity: fix integrity recalculation that is improperly skipped - ath9k: Fix regression with Atheros 9271 - Linux 5.4.54 * Focal update: v5.4.53 upstream stable release (LP: #1888560) - crypto: atmel - Fix selection of CRYPTO_AUTHENC - crypto: atmel - Fix build error of CRYPTO_AUTHENC - net: atlantic: fix ip dst and ipv6 address filters - net: rmnet: fix lower interface leak - bridge: mcast: Fix MLD2 Report IPv6 payload length check - genetlink: remove genl_bind - ipv4: fill fl4_icmp_{type,code} in ping_v4_sendmsg - ipv6: fib6_select_path can not use out path for nexthop objects - ipv6: Fix use of anycast address with loopback - l2tp: remove skb_dst_set() from l2tp_xmit_skb() - llc: make sure applications use ARPHRD_ETHER - net: Added pointer check for dst->ops->neigh_lookup in dst_neigh_lookup_skb - net_sched: fix a memory leak in atm_tc_init() - sched: consistently handle layer3 header accesses in the presence of VLANs - tcp: fix SO_RCVLOWAT possible hangs under high mem pressure - tcp: make sure listeners don't initialize congestion-control state - tcp: md5: add missing memory barriers in tcp_md5_do_add()/tcp_md5_hash_key() - tcp: md5: do not send silly options in SYNCOOKIES - vlan: consolidate VLAN parsing code and limit max parsing depth - tcp: md5: refine tcp_md5_do_add()/tcp_md5_hash_key() barriers - tcp: md5: allow changing MD5 keys in all socket states - cgroup: fix cgroup_sk_alloc() for sk_clone_lock() - cgroup: Fix sock_cgroup_data on big-endian. - ip: Fix SO_MARK in RST, ACK and ICMP packets - arm64: Introduce a way to disable the 32bit vdso - arm64: arch_timer: Allow an workaround descriptor to disable compat vdso - arm64: arch_timer: Disable the compat vdso for cores affected by ARM64_WORKAROUND_1418040 - drm/msm: fix potential memleak in error branch - drm/msm/dpu: allow initialization of encoder locks during encoder init - drm/exynos: Properly propagate return value in drm_iommu_attach_device() - drm/exynos: fix ref count leak in mic_pre_enable - x86/fpu: Reset MXCSR to default in kernel_fpu_begin() - thermal/drivers: imx: Fix missing of_node_put() at probe time - blk-mq-debugfs: update blk_queue_flag_name[] accordingly for new flags - m68k: nommu: register start of the memory with memblock - m68k: mm: fix node memblock init - dt-bindings: mailbox: zynqmp_ipi: fix unit address - cifs: prevent truncation from long to int in wait_for_free_credits - arm64/alternatives: use subsections for replacement sequences - tpm_tis: extra chip->ops check on error path in tpm_tis_core_init - gfs2: read-only mounts should grab the sd_freeze_gl glock - i2c: eg20t: Load module automatically if ID matches - arm64/alternatives: don't patch up internal branches - iio:magnetometer:ak8974: Fix alignment and data leak issues - iio:humidity:hdc100x Fix alignment and data leak issues - iio: magnetometer: ak8974: Fix runtime PM imbalance on error - iio: core: add missing IIO_MOD_H2/ETHANOL string identifiers - iio: mma8452: Add missed iio_device_unregister() call in mma8452_probe() - iio: pressure: zpa2326: handle pm_runtime_get_sync failure - iio:humidity:hts221 Fix alignment and data leak issues - iio:pressure:ms5611 Fix buffer element alignment - iio:health:afe4403 Fix timestamp alignment and prevent data leak. - spi: spi-fsl-dspi: Fix lockup if device is shutdown during SPI transfer - net: dsa: bcm_sf2: Fix node reference count - of: of_mdio: Correct loop scanning logic - net: macb: call pm_runtime_put_sync on failure path - net: ethernet: mvneta: Do not error out in non serdes modes - net: ethernet: mvneta: Add back interface mode validation - Revert "usb/ohci-platform: Fix a warning when hibernating" - Revert "usb/ehci-platform: Set PM runtime as active on resume" - Revert "usb/xhci-plat: Set PM runtime as active on resume" - net: sfp: add support for module quirks - net: sfp: add some quirks for GPON modules - ARM: OMAP4+: remove pdata quirks for omap4+ iommus - ARM: OMAP2+: Add workaround for DRA7 DSP MStandby errata i879 - ARM: OMAP2+: use separate IOMMU pdata to fix DRA7 IPU1 boot - mmc: mmci: Support any block sizes for ux500v2 and qcom variant - HID: quirks: Remove ITE 8595 entry from hid_have_special_driver - ARM: at91: pm: add quirk for sam9x60's ulp1 - drm/sun4i: tcon: Separate quirks for tcon0 and tcon1 on A20 - scsi: sr: remove references to BLK_DEV_SR_VENDOR, leave it enabled - [Config] updateconfigs for BLK_DEV_SR_VENDOR - bus: ti-sysc: Rename clk related quirks to pre_reset and post_reset quirks - bus: ti-sysc: Consider non-existing registers too when matching quirks - bus: ti-sysc: Handle module unlock quirk needed for some RTC - bus: ti-sysc: Detect display subsystem related devices - arm64: dts: g12-common: add parkmode_disable_ss_quirk on DWC3 controller - bus: ti-sysc: Detect EDMA and set quirk flags for tptc - ALSA: usb-audio: Add support for MOTU MicroBook IIc - Input: goodix - fix touch coordinates on Cube I15-TC - ALSA: usb-audio: Create a registration quirk for Kingston HyperX Amp (0951:16d8) - doc: dt: bindings: usb: dwc3: Update entries for disabling SS instances in park mode - mmc: sdhci: do not enable card detect interrupt for gpio cd type - ALSA: usb-audio: Rewrite registration quirk handling - ACPI: video: Use native backlight on Acer Aspire 5783z - ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Alpha S - ALSA: usb-audio: Add quirk for Focusrite Scarlett 2i2 - Input: mms114 - add extra compatible for mms345l - ACPI: video: Use native backlight on Acer TravelMate 5735Z - bus: ti-sysc: Use optional clocks on for enable and wait for softreset bit - ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Flight S - iio:health:afe4404 Fix timestamp alignment and prevent data leak. - soundwire: intel: fix memory leak with devm_kasprintf - dmaengine: sh: usb-dmac: set tx_result parameters - phy: sun4i-usb: fix dereference of pointer phy0 before it is null checked - arm64: dts: meson: add missing gxl rng clock - arm64: dts: meson-gxl-s805x: reduce initial Mali450 core frequency - bus: ti-sysc: Fix wakeirq sleeping function called from invalid context - bus: ti-sysc: Fix sleeping function called from invalid context for RTC quirk - bus: ti-sysc: Do not disable on suspend for no-idle - iio: adc: ad7780: Fix a resource handling path in 'ad7780_probe()' - dmaengine: dw: Initialize channel before each transfer - dmaengine: dmatest: stop completed threads when running without set channel - spi: spi-sun6i: sun6i_spi_transfer_one(): fix setting of clock rate - usb: gadget: udc: atmel: fix uninitialized read in debug printk - staging: comedi: verify array index is correct before using it - clk: mvebu: ARMADA_AP_CPU_CLK needs to select ARMADA_AP_CP_HELPER - clk: AST2600: Add mux for EMMC clock - NFS: Fix interrupted slots by sending a solo SEQUENCE operation - fuse: don't ignore errors from fuse_writepages_fill() - ARM: dts: Fix dcan driver probe failed on am437x platform - Revert "thermal: mediatek: fix register index error" - xprtrdma: fix incorrect header size calculations - ARM: dts: socfpga: Align L2 cache-controller nodename with dtschema - arm64: dts: spcfpga: Align GIC, NAND and UART nodenames with dtschema - keys: asymmetric: fix error return code in software_key_query() - regmap: debugfs: Don't sleep while atomic for fast_io regmaps - copy_xstate_to_kernel: Fix typo which caused GDB regression - arm: dts: mt7623: add phy-mode property for gmac2 - soc: qcom: socinfo: add missing soc_id sysfs entry - habanalabs: Align protection bits configuration of all TPCs - PCI/PM: Call .bridge_d3() hook only if non-NULL - perf stat: Zero all the 'ena' and 'run' array slot stats for interval mode - soc: qcom: rpmh: Update dirty flag only when data changes - soc: qcom: rpmh: Invalidate SLEEP and WAKE TCSes before flushing new data - soc: qcom: rpmh-rsc: Clear active mode configuration for wake TCS - soc: qcom: rpmh-rsc: Allow using free WAKE TCS for active request - RDMA/mlx5: Verify that QP is created with RQ or SQ - mtd: rawnand: marvell: Fix the condition on a return code - mtd: rawnand: marvell: Use nand_cleanup() when the device is not yet registered - mtd: rawnand: marvell: Fix probe error path - mtd: rawnand: timings: Fix default tR_max and tCCS_min timings - mtd: rawnand: brcmnand: correctly verify erased pages - mtd: rawnand: brcmnand: fix CS0 layout - mtd: rawnand: oxnas: Keep track of registered devices - mtd: rawnand: oxnas: Unregister all devices on error - mtd: rawnand: oxnas: Release all devices in the _remove() path - clk: qcom: gcc: Add GPU and NPU clocks for SM8150 - clk: qcom: gcc: Add missing UFS clocks for SM8150 - slimbus: core: Fix mismatch in of_node_get/put - HID: logitech-hidpp: avoid repeated "multiplier = " log messages - HID: magicmouse: do not set up autorepeat - HID: quirks: Always poll Obins Anne Pro 2 keyboard - HID: quirks: Ignore Simply Automated UPB PIM - ALSA: line6: Perform sanity check for each URB creation - ALSA: line6: Sync the pending work cancel at disconnection - ALSA: usb-audio: Fix race against the error recovery URB submission - ALSA: hda/realtek - change to suitable link model for ASUS platform - ALSA: hda/realtek: enable headset mic of ASUS ROG Zephyrus G14(G401) series with ALC289 - ALSA: hda/realtek: Enable headset mic of Acer TravelMate B311R-31 with ALC256 - ALSA: hda/realtek - Enable Speaker for ASUS UX533 and UX534 - ALSA: hda/realtek - Enable Speaker for ASUS UX563 - USB: c67x00: fix use after free in c67x00_giveback_urb - usb: dwc2: Fix shutdown callback in platform - usb: chipidea: core: add wakeup support for extcon - usb: gadget: function: fix missing spinlock in f_uac1_legacy - USB: serial: iuu_phoenix: fix memory corruption - USB: serial: cypress_m8: enable Simply Automated UPB PIM - USB: serial: ch341: add new Product ID for CH340 - USB: serial: option: add GosunCn GM500 series - virt: vbox: Fix VBGL_IOCTL_VMMDEV_REQUEST_BIG and _LOG req numbers to match upstream - virt: vbox: Fix guest capabilities mask check - Revert "tty: xilinx_uartps: Fix missing id assignment to the console" - virtio: virtio_console: add missing MODULE_DEVICE_TABLE() for rproc serial - serial: mxs-auart: add missed iounmap() in probe failure and remove - ovl: fix regression with re-formatted lower squashfs - ovl: inode reference leak in ovl_is_inuse true case. - ovl: relax WARN_ON() when decoding lower directory file handle - ovl: fix unneeded call to ovl_change_flags() - fuse: ignore 'data' argument of mount(..., MS_REMOUNT) - fuse: use ->reconfigure() instead of ->remount_fs() - fuse: Fix parameter for FS_IOC_{GET,SET}FLAGS - Revert "zram: convert remaining CLASS_ATTR() to CLASS_ATTR_RO()" - mei: bus: don't clean driver pointer - Input: i8042 - add Lenovo XiaoXin Air 12 to i8042 nomux list - uio_pdrv_genirq: Remove warning when irq is not specified - uio_pdrv_genirq: fix use without device tree and no interrupt - scsi: megaraid_sas: Remove undefined ENABLE_IRQ_POLL macro - timer: Prevent base->clk from moving backward - timer: Fix wheel index calculation on last level - riscv: use 16KB kernel stack on 64-bit - hwmon: (emc2103) fix unable to change fan pwm1_enable attribute - powerpc/book3s64/pkeys: Fix pkey_access_permitted() for execute disable pkey - powerpc/pseries/svm: Fix incorrect check for shared_lppaca_size - intel_th: pci: Add Jasper Lake CPU support - intel_th: pci: Add Tiger Lake PCH-H support - intel_th: pci: Add Emmitsburg PCH support - intel_th: Fix a NULL dereference when hub driver is not loaded - dmaengine: fsl-edma: Fix NULL pointer exception in fsl_edma_tx_handler - dmaengine: mcf-edma: Fix NULL pointer exception in mcf_edma_tx_handler - dmaengine: fsl-edma-common: correct DSIZE_32BYTE - misc: atmel-ssc: lock with mutex instead of spinlock - thermal: int3403_thermal: Downgrade error message - thermal/drivers/cpufreq_cooling: Fix wrong frequency converted from power - arm64: ptrace: Override SPSR.SS when single-stepping is enabled - arm64: ptrace: Consistently use pseudo-singlestep exceptions - arm64: compat: Ensure upper 32 bits of x0 are zero on syscall return - sched: Fix unreliable rseq cpu_id for new tasks - sched/fair: handle case of task_h_load() returning 0 - genirq/affinity: Handle affinity setting on inactive interrupts correctly - drm/amdgpu/sdma5: fix wptr overwritten in ->get_wptr() - drm/i915/gt: Ignore irq enabling on the virtual engines - block: fix splitting segments on boundary masks - block: fix get_max_segment_size() overflow on 32bit arch - libceph: don't omit recovery_deletes in target_copy() - rxrpc: Fix trace string - spi: sprd: switch the sequence of setting WDG_LOAD_LOW and _HIGH - ionic: export features for vlans to use - iommu/vt-d: Make Intel SVM code 64-bit only - drm/i915/gvt: Fix two CFL MMIO handling caused by regression. - gpio: pca953x: disable regmap locking for automatic address incrementing - Linux 5.4.53 * linux-libc-dev broken for crossbuilding, Multi-Arch:same violation (LP: #1886188) - [Packaging] Produce linux-libc-dev package for riscv64 - [Debian] Disallow building linux-libc-dev from linux-riscv * [UBUNTU 20.04] DIF and DIX support in zfcp (s390x) is broken and the kernel crashes unconditionally (LP: #1887124) - scsi: zfcp: signal incomplete or error for sync exchange config/port data - scsi: zfcp: diagnostics buffer caching and use for exchange port data - scsi: zfcp: add diagnostics buffer for exchange config data - scsi: zfcp: support retrieval of SFP Data via Exchange Port Data - scsi: zfcp: introduce sysfs interface for diagnostics of local SFP transceiver - scsi: zfcp: implicitly refresh port-data diagnostics when reading sysfs - scsi: zfcp: introduce sysfs interface to read the local B2B-Credit - scsi: zfcp: implicitly refresh config-data diagnostics when reading sysfs - scsi: zfcp: move maximum age of diagnostic buffers into a per-adapter variable - scsi: zfcp: proper indentation to reduce confusion in zfcp_erp_required_act - scsi: zfcp: fix wrong data and display format of SFP+ temperature - scsi: zfcp: expose fabric name as common fc_host sysfs attribute - scsi: zfcp: wire previously driver-specific sysfs attributes also to fc_host - scsi: zfcp: fix fc_host attributes that should be unknown on local link down - scsi: zfcp: auto variables for dereferenced structs in open port handler - scsi: zfcp: report FC Endpoint Security in sysfs - scsi: zfcp: log FC Endpoint Security of connections - scsi: zfcp: trace FC Endpoint Security of FCP devices and connections - scsi: zfcp: enhance handling of FC Endpoint Security errors - scsi: zfcp: log FC Endpoint Security errors - scsi: zfcp: use fallthrough; - scsi: zfcp: Move shost modification after QDIO (re-)open into fenced function - scsi: zfcp: Move shost updates during xconfig data handling into fenced function - scsi: zfcp: Move fc_host updates during xport data handling into fenced function - scsi: zfcp: Fence fc_host updates during link-down handling - scsi: zfcp: Move p-t-p port allocation to after xport data - scsi: zfcp: Fence adapter status propagation for common statuses - scsi: zfcp: Fence early sysfs interfaces for accesses of shost objects - scsi: zfcp: Move allocation of the shost object to after xconf- and xport- data * Enable Quectel EG95 LTE modem [2c7c:0195] (LP: #1886744) - net: usb: qmi_wwan: add support for Quectel EG95 LTE modem - USB: serial: option: add Quectel EG95 LTE modem * Kernel Regression between 5.4.0-26 and 5.4.0-40 causes laptop internal audio devices to fail to load w/o unacceptable workaround (Lenovo IdeaPad 5 15IIL05) (LP: #1886341) - ASoC: SOF: intel: hda: Modify signature for hda_codec_probe_bus() - ASoC: SOF: Intel: drop HDA codec upon probe failure - ASoC: SOF: Intel: hda: move i915 init earlier * [UBUNTU 20.04] smc: SMC connections hang with later-level implementations (LP: #1882088) - net/smc: tolerate future SMCD versions * zfs: backport AES-GCM performance accelleration (LP: #1881107) - debian/dkms-versions: update ZFS dkms package version (LP: #1881107) * Regression in kernel 4.15.0-91 causes kernel panic with Bcache (LP: #1867916) - bcache: check and adjust logical block size for backing devices * [SRU][OEM-5.6/U] Fix r8117 firmware base issue (LP: #1885072) - r8169: add helper r8168g_phy_param - r8169: add support for RTL8117 - r8169: load firmware for RTL8168fp/RTL8117 - r8169: fix OCP access on RTL8117 - r8169: fix firmware not resetting tp->ocp_base * [UBUNTU 20.04] Deflate counters reported by lscpumf are not valid or available with perf (LP: #1881096) - s390/cpum_cf: Add new extended counters for IBM z15 * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757) - SAUCE: shiftfs: prevent ESTALE for LOOKUP_JUMP lookups * shiftfs: fix btrfs regression (LP: #1884767) - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: fix dentry revalidation" * Focal update: v5.4.52 upstream stable release (LP: #1887853) - KVM: s390: reduce number of IO pins to 1 - spi: spi-fsl-dspi: Adding shutdown hook - spi: spi-fsl-dspi: Fix lockup if device is removed during SPI transfer - regmap: fix alignment issue - perf/x86/rapl: Move RAPL support to common x86 code - perf/x86/rapl: Fix RAPL config variable bug - [Packaging] module intel-rapl-perf rename - ARM: dts: omap4-droid4: Fix spi configuration and increase rate - drm/ttm: Fix dma_fence refcnt leak when adding move fence - drm/tegra: hub: Do not enable orphaned window group - gpu: host1x: Detach driver on unregister - drm: mcde: Fix display initialization problem - ASoC: SOF: Intel: add PCI ID for CometLake-S - ALSA: hda: Intel: add missing PCI IDs for ICL-H, TGL-H and EKL - spi: spidev: fix a race between spidev_release and spidev_remove - spi: spidev: fix a potential use-after-free in spidev_release() - net: ethernet: mvneta: Fix Serdes configuration for SoCs without comphy - net: ethernet: mvneta: Add 2500BaseX support for SoCs without comphy - ixgbe: protect ring accesses with READ- and WRITE_ONCE - i40e: protect ring accesses with READ- and WRITE_ONCE - ibmvnic: continue to init in CRQ reset returns H_CLOSED - powerpc/kvm/book3s64: Fix kernel crash with nested kvm & DEBUG_VIRTUAL - iommu/vt-d: Don't apply gfx quirks to untrusted devices - drm: panel-orientation-quirks: Add quirk for Asus T101HA panel - drm: panel-orientation-quirks: Use generic orientation-data for Acer S1003 - s390/kasan: fix early pgm check handler execution - cifs: update ctime and mtime during truncate - ARM: imx6: add missing put_device() call in imx6q_suspend_init() - scsi: mptscsih: Fix read sense data size - usb: dwc3: pci: Fix reference count leak in dwc3_pci_resume_work - block: release bip in a right way in error path - nvme-rdma: assign completion vector correctly - x86/entry: Increase entry_stack size to a full page - sched/core: Check cpus_mask, not cpus_ptr in __set_cpus_allowed_ptr(), to fix mask corruption - net: qrtr: Fix an out of bounds read qrtr_endpoint_post() - gpio: pca953x: Override IRQ for one of the expanders on Galileo Gen 2 - gpio: pca953x: Fix GPIO resource leak on Intel Galileo Gen 2 - nl80211: don't return err unconditionally in nl80211_start_ap() - drm/mediatek: Check plane visibility in atomic_update - bpf, sockmap: RCU splat with redirect and strparser error or TLS - bpf, sockmap: RCU dereferenced psock may be used outside RCU block - netfilter: ipset: call ip_set_free() instead of kfree() - net: mvneta: fix use of state->speed - net: cxgb4: fix return error value in t4_prep_fw - IB/sa: Resolv use-after-free in ib_nl_make_request() - net: dsa: microchip: set the correct number of ports - netfilter: conntrack: refetch conntrack after nf_conntrack_update() - perf report TUI: Fix segmentation fault in perf_evsel__hists_browse() - perf intel-pt: Fix recording PEBS-via-PT with registers - perf intel-pt: Fix PEBS sample for XMM registers - smsc95xx: check return value of smsc95xx_reset - smsc95xx: avoid memory leak in smsc95xx_bind - net: hns3: add a missing uninit debugfs when unload driver - net: hns3: fix use-after-free when doing self test - ALSA: compress: fix partial_drain completion state - RDMA/siw: Fix reporting vendor_part_id - arm64: kgdb: Fix single-step exception handling oops - nbd: Fix memory leak in nbd_add_socket - cxgb4: fix all-mask IP address comparison - IB/mlx5: Fix 50G per lane indication - qed: Populate nvm-file attributes while reading nvm config partition. - net/mlx5: Fix eeprom support for SFP module - net/mlx5e: Fix 50G per lane indication - bnxt_en: fix NULL dereference in case SR-IOV configuration fails - net: macb: fix wakeup test in runtime suspend/resume routines - net: macb: mark device wake capable when "magic-packet" property present - net: macb: fix call to pm_runtime in the suspend/resume functions - mlxsw: spectrum_router: Remove inappropriate usage of WARN_ON() - mlxsw: pci: Fix use-after-free in case of failed devlink reload - IB/hfi1: Do not destroy hfi1_wq when the device is shut down - IB/hfi1: Do not destroy link_wq when the device is shut down - ALSA: opl3: fix infoleak in opl3 - ALSA: hda - let hs_mic be picked ahead of hp_mic - ALSA: usb-audio: add quirk for MacroSilicon MS2109 - ALSA: usb-audio: Add implicit feedback quirk for RTX6001 - ALSA: hda/realtek - Fix Lenovo Thinkpad X1 Carbon 7th quirk subdevice id - ALSA: hda/realtek - Enable audio jacks of Acer vCopperbox with ALC269VC - ALSA: hda/realtek: Enable headset mic of Acer C20-820 with ALC269VC - ALSA: hda/realtek: Enable headset mic of Acer Veriton N4660G with ALC269VC - KVM: arm64: Fix definition of PAGE_HYP_DEVICE - KVM: arm64: Stop clobbering x0 for HVC_SOFT_RESTART - KVM: arm64: Annotate hyp NMI-related functions as __always_inline - KVM: x86: bit 8 of non-leaf PDPEs is not reserved - KVM: x86: Inject #GP if guest attempts to toggle CR4.LA57 in 64-bit mode - KVM: x86: Mark CR4.TSD as being possibly owned by the guest - KVM: arm64: Fix kvm_reset_vcpu() return code being incorrect with SVE - kallsyms: Refactor kallsyms_show_value() to take cred - module: Refactor section attr into bin attribute - module: Do not expose section addresses to non-CAP_SYSLOG - kprobes: Do not expose probe addresses to non-CAP_SYSLOG - bpf: Check correct cred for CAP_SYSLOG in bpf_dump_raw_ok() - btrfs: fix fatal extent_buffer readahead vs releasepage race - btrfs: fix double put of block group with nocow - drm/radeon: fix double free - drm/amdgpu: don't do soft recovery if gpu_recovery=0 - dm: use noio when sending kobject event - mmc: meson-gx: limit segments to 1 when dram-access-quirk is needed - ARC: entry: fix potential EFA clobber when TIF_SYSCALL_TRACE - ARC: elf: use right ELF_ARCH - s390/setup: init jump labels before command line parsing - s390/mm: fix huge pte soft dirty copying - blk-mq: consider non-idle request as "inflight" in blk_mq_rq_inflight() - dm writecache: reject asynchronous pmem devices - perf scripts python: export-to-postgresql.py: Fix struct.pack() int argument - perf scripts python: exported-sql-viewer.py: Fix zero id in call graph 'Find' result - perf scripts python: exported-sql-viewer.py: Fix zero id in call tree 'Find' result - perf scripts python: exported-sql-viewer.py: Fix unexpanded 'Find' result - pwm: jz4740: Fix build failure - s390: Change s390_kernel_write() return type to match memcpy() - s390/maccess: add no DAT mode to kernel_write - Linux 5.4.52 * Focal update: v5.4.45 upstream stable release (LP: #1882802) // Focal update: v5.4.52 upstream stable release (LP: #1887853) - Revert "cgroup: Add memory barriers to plug cgroup_rstat_updated() race window" * Focal update: v5.4.51 upstream stable release (LP: #1886995) - io_uring: make sure async workqueue is canceled on exit - mm: fix swap cache node allocation mask - EDAC/amd64: Read back the scrub rate PCI register on F15h - usbnet: smsc95xx: Fix use-after-free after removal - sched/debug: Make sd->flags sysctl read-only - mm/slub.c: fix corrupted freechain in deactivate_slab() - mm/slub: fix stack overruns with SLUB_STATS - rxrpc: Fix race between incoming ACK parser and retransmitter - usb: usbtest: fix missing kfree(dev->buf) in usbtest_disconnect - tools lib traceevent: Add append() function helper for appending strings - tools lib traceevent: Handle __attribute__((user)) in field names - s390/debug: avoid kernel warning on too large number of pages - nvme-multipath: set bdi capabilities once - nvme-multipath: fix deadlock between ana_work and scan_work - nvme-multipath: fix deadlock due to head->lock - nvme-multipath: fix bogus request queue reference put - kgdb: Avoid suspicious RCU usage warning - selftests: tpm: Use /bin/sh instead of /bin/bash - crypto: af_alg - fix use-after-free in af_alg_accept() due to bh_lock_sock() - drm/msm/dpu: fix error return code in dpu_encoder_init - rxrpc: Fix afs large storage transmission performance drop - RDMA/counter: Query a counter before release - cxgb4: use unaligned conversion for fetching timestamp - cxgb4: parse TC-U32 key values and masks natively - cxgb4: fix endian conversions for L4 ports in filters - cxgb4: use correct type for all-mask IP address comparison - cxgb4: fix SGE queue dump destination buffer context - hwmon: (max6697) Make sure the OVERT mask is set correctly - hwmon: (acpi_power_meter) Fix potential memory leak in acpi_power_meter_add() - thermal/drivers/mediatek: Fix bank number settings on mt8183 - thermal/drivers/rcar_gen3: Fix undefined temperature if negative - nfsd4: fix nfsdfs reference count loop - nfsd: fix nfsdfs inode reference count leak - drm: sun4i: hdmi: Remove extra HPD polling - virtio-blk: free vblk-vqs in error path of virtblk_probe() - SMB3: Honor 'posix' flag for multiuser mounts - nvme: fix identify error status silent ignore - nvme: fix a crash in nvme_mpath_add_disk - samples/vfs: avoid warning in statx override - i2c: algo-pca: Add 0x78 as SCL stuck low status for PCA9665 - i2c: mlxcpld: check correct size of maximum RECV_LEN packet - spi: spi-fsl-dspi: Fix external abort on interrupt in resume or exit paths - nfsd: apply umask on fs without ACL support - Revert "ALSA: usb-audio: Improve frames size computation" - SMB3: Honor 'seal' flag for multiuser mounts - SMB3: Honor persistent/resilient handle flags for multiuser mounts - SMB3: Honor lease disabling for multiuser mounts - SMB3: Honor 'handletimeout' flag for multiuser mounts - cifs: Fix the target file was deleted when rename failed. - MIPS: lantiq: xway: sysctrl: fix the GPHY clock alias names - MIPS: Add missing EHB in mtc0 -> mfc0 sequence for DSPen - drm/amd/display: Only revalidate bandwidth on medium and fast updates - drm/amdgpu: use %u rather than %d for sclk/mclk - drm/amdgpu/atomfirmware: fix vram_info fetching for renoir - dma-buf: Move dma_buf_release() from fops to dentry_ops - irqchip/gic: Atomically update affinity - mm, compaction: fully assume capture is not NULL in compact_zone_order() - mm, compaction: make capture control handling safe wrt interrupts - x86/resctrl: Fix memory bandwidth counter width for AMD - dm zoned: assign max_io_len correctly - [Config] updateconfigs for EFI_CUSTOM_SSDT_OVERLAYS - efi: Make it possible to disable efivar_ssdt entirely - Linux 5.4.51 * Focal update: v5.4.50 upstream stable release (LP: #1885942) - block/bio-integrity: don't free 'buf' if bio_integrity_add_page() failed - enetc: Fix tx rings bitmap iteration range, irq handling - geneve: allow changing DF behavior after creation - ibmveth: Fix max MTU limit - mld: fix memory leak in ipv6_mc_destroy_dev() - mvpp2: ethtool rxtx stats fix - net: bridge: enfore alignment for ethernet address - net: core: reduce recursion limit value - net: Do not clear the sock TX queue in sk_set_socket() - net: fix memleak in register_netdevice() - net: Fix the arp error in some cases - net: increment xmit_recursion level in dev_direct_xmit() - net: usb: ax88179_178a: fix packet alignment padding - openvswitch: take into account de-fragmentation/gso_size in execute_check_pkt_len - rocker: fix incorrect error handling in dma_rings_init - rxrpc: Fix notification call on completion of discarded calls - sctp: Don't advertise IPv4 addresses if ipv6only is set on the socket - tcp: don't ignore ECN CWR on pure ACK - tcp: grow window for OOO packets only for SACK flows - tg3: driver sleeps indefinitely when EEH errors exceed eeh_max_freezes - ip6_gre: fix use-after-free in ip6gre_tunnel_lookup() - net: phy: Check harder for errors in get_phy_id() - ip_tunnel: fix use-after-free in ip_tunnel_lookup() - sch_cake: don't try to reallocate or unshare skb unconditionally - sch_cake: don't call diffserv parsing code when it is not needed - sch_cake: fix a few style nits - tcp_cubic: fix spurious HYSTART_DELAY exit upon drop in min RTT - Revert "i2c: tegra: Fix suspending in active runtime PM state" - btrfs: fix a block group ref counter leak after failure to remove block group - net: sched: export __netdev_watchdog_up() - fix a braino in "sparc32: fix register window handling in genregs32_[gs]et()" - ALSA: usb-audio: Fix potential use-after-free of streams - binder: fix null deref of proc->context - USB: ohci-sm501: Add missed iounmap() in remove - usb: dwc2: Postponed gadget registration to the udc class driver - usb: add USB_QUIRK_DELAY_INIT for Logitech C922 - USB: ehci: reopen solution for Synopsys HC bug - usb: host: xhci-mtk: avoid runtime suspend when removing hcd - xhci: Poll for U0 after disabling USB2 LPM - usb: host: ehci-exynos: Fix error check in exynos_ehci_probe() - usb: typec: tcpci_rt1711h: avoid screaming irq causing boot hangs - ALSA: usb-audio: Add implicit feedback quirk for SSL2+. - ALSA: usb-audio: add quirk for Denon DCD-1500RE - ALSA: usb-audio: add quirk for Samsung USBC Headset (AKG) - ALSA: usb-audio: Fix OOB access of mixer element list - usb: cdns3: trace: using correct dir value - usb: cdns3: ep0: fix the test mode set incorrectly - usb: cdns3: ep0: add spinlock for cdns3_check_new_setup - scsi: qla2xxx: Keep initiator ports after RSCN - scsi: zfcp: Fix panic on ERP timeout for previously dismissed ERP action - cifs: Fix cached_fid refcnt leak in open_shroot - cifs/smb3: Fix data inconsistent when punch hole - cifs/smb3: Fix data inconsistent when zero file range - xhci: Fix incorrect EP_STATE_MASK - xhci: Fix enumeration issue when setting max packet size for FS devices. - xhci: Return if xHCI doesn't support LPM - cdc-acm: Add DISABLE_ECHO quirk for Microchip/SMSC chip - loop: replace kill_bdev with invalidate_bdev - IB/mad: Fix use after free when destroying MAD agent - IB/hfi1: Fix module use count flaw due to leftover module put calls - bus: ti-sysc: Flush posted write on enable and disable - bus: ti-sysc: Ignore clockactivity unless specified as a quirk - ARM: OMAP2+: Fix legacy mode dss_reset - xfrm: Fix double ESP trailer insertion in IPsec crypto offload. - ASoC: q6asm: handle EOS correctly - efi/tpm: Verify event log header before parsing - efi/esrt: Fix reference count leak in esre_create_sysfs_entry. - ASoc: q6afe: add support to get port direction - ASoC: qcom: common: set correct directions for dailinks - regualtor: pfuze100: correct sw1a/sw2 on pfuze3000 - RDMA/siw: Fix pointer-to-int-cast warning in siw_rx_pbl() - ASoC: fsl_ssi: Fix bclk calculation for mono channel - samples/bpf: xdp_redirect_cpu: Set MAX_CPUS according to NR_CPUS - bpf, xdp, samples: Fix null pointer dereference in *_user code - ARM: dts: am335x-pocketbeagle: Fix mmc0 Write Protect - ARM: dts: Fix duovero smsc interrupt for suspend - x86/resctrl: Fix a NULL vs IS_ERR() static checker warning in rdt_cdp_peer_get() - regmap: Fix memory leak from regmap_register_patch - devmap: Use bpf_map_area_alloc() for allocating hash buckets - bpf: Don't return EINVAL from {get,set}sockopt when optlen > PAGE_SIZE - ARM: dts: NSP: Correct FA2 mailbox node - rxrpc: Fix handling of rwind from an ACK packet - RDMA/rvt: Fix potential memory leak caused by rvt_alloc_rq - RDMA/qedr: Fix KASAN: use-after-free in ucma_event_handler+0x532 - RDMA/cma: Protect bind_list and listen_list while finding matching cm id - ASoC: rockchip: Fix a reference count leak. - s390/qeth: fix error handling for isolation mode cmds - RDMA/mad: Fix possible memory leak in ib_mad_post_receive_mads() - selftests/net: report etf errors correctly - iommu/vt-d: Enable PCI ACS for platform opt in hint - iommu/vt-d: Update scalable mode paging structure coherency - net: qed: fix left elements count calculation - net: qed: fix async event callbacks unregistering - net: qede: stop adding events on an already destroyed workqueue - net: qed: fix NVMe login fails over VFs - net: qed: fix excessive QM ILT lines consumption - net: qede: fix PTP initialization on recovery - net: qede: fix use-after-free on recovery and AER handling - cxgb4: move handling L2T ARP failures to caller - ARM: imx5: add missing put_device() call in imx_suspend_alloc_ocram() - scsi: lpfc: Avoid another null dereference in lpfc_sli4_hba_unset() - usb: gadget: udc: Potential Oops in error handling code - usb: renesas_usbhs: getting residue from callback_result - nvme: don't protect ns mutation with ns->head->lock - netfilter: ipset: fix unaligned atomic access - net: bcmgenet: use hardware padding of runt frames - clk: sifive: allocate sufficient memory for struct __prci_data - i2c: fsi: Fix the port number field in status register - i2c: core: check returned size of emulated smbus block read - afs: Fix storage of cell names - sched/deadline: Initialize ->dl_boosted - sched/core: Fix PI boosting between RT and DEADLINE tasks - sata_rcar: handle pm_runtime_get_sync failure cases - ata/libata: Fix usage of page address by page_address in ata_scsi_mode_select_xlat function - drm/amd/display: Use kfree() to free rgb_user in calculate_user_regamma_ramp() - riscv/atomic: Fix sign extension for RV64I - hwrng: ks-sa - Fix runtime PM imbalance on error - ibmvnic: Harden device login requests - net: alx: fix race condition in alx_remove - test_objagg: Fix potential memory leak in error handling - pinctrl: qcom: spmi-gpio: fix warning about irq chip reusage - pinctrl: tegra: Use noirq suspend/resume callbacks - s390/ptrace: pass invalid syscall numbers to tracing - s390/ptrace: fix setting syscall number - s390/vdso: Use $(LD) instead of $(CC) to link vDSO - s390/vdso: fix vDSO clock_getres() - arm64: sve: Fix build failure when ARM64_SVE=y and SYSCTL=n - kbuild: improve cc-option to clean up all temporary files - recordmcount: support >64k sections - kprobes: Suppress the suspicious RCU warning on kprobes - blktrace: break out of blktrace setup on concurrent calls - block: update hctx map when use multiple maps - RISC-V: Don't allow write+exec only page mapping request in mmap - ALSA: hda: Add NVIDIA codec IDs 9a & 9d through a0 to patch table - ALSA: hda/realtek - Add quirk for MSI GE63 laptop - ACPI: sysfs: Fix pm_profile_attr type - erofs: fix partially uninitialized misuse in z_erofs_onlinepage_fixup - KVM: X86: Fix MSR range of APIC registers in X2APIC mode - KVM: nVMX: Plumb L2 GPA through to PML emulation - KVM: VMX: Stop context switching MSR_IA32_UMWAIT_CONTROL - x86/cpu: Use pinning mask for CR4 bits needing to be 0 - x86/asm/64: Align start of __clear_user() loop to 16-bytes - btrfs: fix bytes_may_use underflow when running balance and scrub in parallel - btrfs: fix data block group relocation failure due to concurrent scrub - btrfs: check if a log root exists before locking the log_mutex on unlink - btrfs: fix failure of RWF_NOWAIT write into prealloc extent beyond eof - mm/slab: use memzero_explicit() in kzfree() - ocfs2: avoid inode removal while nfsd is accessing it - ocfs2: load global_inode_alloc - ocfs2: fix value of OCFS2_INVALID_SLOT - ocfs2: fix panic on nfs server over ocfs2 - mm/memcontrol.c: add missed css_put() - arm64: perf: Report the PC value in REGS_ABI_32 mode - arm64: dts: imx8mm-evk: correct ldo1/ldo2 voltage range - arm64: dts: imx8mn-ddr4-evk: correct ldo1/ldo2 voltage range - tracing: Fix event trigger to accept redundant spaces - ring-buffer: Zero out time extend if it is nested and not absolute - drm/amd: fix potential memleak in err branch - drm: rcar-du: Fix build error - drm/radeon: fix fb_div check in ni_init_smc_spll_table() - drm/amdgpu: add fw release for sdma v5_0 - Staging: rtl8723bs: prevent buffer overflow in update_sta_support_rate() - sunrpc: fixed rollback in rpc_gssd_dummy_populate() - SUNRPC: Properly set the @subbuf parameter of xdr_buf_subsegment() - pNFS/flexfiles: Fix list corruption if the mirror count changes - NFSv4 fix CLOSE not waiting for direct IO compeletion - xprtrdma: Fix handling of RDMA_ERROR replies - dm writecache: correct uncommitted_block when discarding uncommitted entry - dm writecache: add cond_resched to loop in persistent_memory_claim() - xfs: add agf freeblocks verify in xfs_agf_verify - Revert "tty: hvc: Fix data abort due to race in hvc_open" - Linux 5.4.50 * Focal update: v5.4.49 upstream stable release (LP: #1885322) - power: supply: bq24257_charger: Replace depends on REGMAP_I2C with select - clk: sunxi: Fix incorrect usage of round_down() - ASoC: tegra: tegra_wm8903: Support nvidia, headset property - i2c: piix4: Detect secondary SMBus controller on AMD AM4 chipsets - ASoC: SOF: imx8: Fix randbuild error - iio: pressure: bmp280: Tolerate IRQ before registering - remoteproc: Fix IDR initialisation in rproc_alloc() - clk: qcom: msm8916: Fix the address location of pll->config_reg - ASoC: fsl_esai: Disable exception interrupt before scheduling tasklet - backlight: lp855x: Ensure regulators are disabled on probe failure - ARM: dts: renesas: Fix IOMMU device node names - ASoC: davinci-mcasp: Fix dma_chan refcnt leak when getting dma type - ARM: integrator: Add some Kconfig selections - ARM: dts: stm32: Add missing ethernet PHY reset on AV96 - scsi: core: free sgtables in case command setup fails - scsi: qedi: Check for buffer overflow in qedi_set_path() - arm64: dts: meson: fixup SCP sram nodes - ALSA: isa/wavefront: prevent out of bounds write in ioctl - PCI: Allow pci_resize_resource() for devices on root bus - scsi: qla2xxx: Fix issue with adapter's stopping state - Input: edt-ft5x06 - fix get_default register write access - powerpc/kasan: Fix stack overflow by increasing THREAD_SHIFT - rtc: mc13xxx: fix a double-unlock issue - iio: bmp280: fix compensation of humidity - f2fs: report delalloc reserve as non-free in statfs for project quota - i2c: pxa: clear all master action bits in i2c_pxa_stop_message() - remoteproc: qcom_q6v5_mss: map/unmap mpss segments before/after use - clk: samsung: Mark top ISP and CAM clocks on Exynos542x as critical - usblp: poison URBs upon disconnect - serial: 8250: Fix max baud limit in generic 8250 port - misc: fastrpc: Fix an incomplete memory release in fastrpc_rpmsg_probe() - misc: fastrpc: fix potential fastrpc_invoke_ctx leak - dm mpath: switch paths in dm_blk_ioctl() code path - arm64: dts: armada-3720-turris-mox: forbid SDR104 on SDIO for FCC purposes - arm64: dts: armada-3720-turris-mox: fix SFP binding - arm64: dts: juno: Fix GIC child nodes - pinctrl: ocelot: Fix GPIO interrupt decoding on Jaguar2 - clk: renesas: cpg-mssr: Fix STBCR suspend/resume handling - ASoC: SOF: Do nothing when DSP PM callbacks are not set - arm64: dts: fvp: Fix GIC child nodes - PCI: aardvark: Don't blindly enable ASPM L0s and don't write to read-only register - ps3disk: use the default segment boundary - arm64: dts: fvp/juno: Fix node address fields - vfio/pci: fix memory leaks in alloc_perm_bits() - coresight: tmc: Fix TMC mode read in tmc_read_prepare_etb() - RDMA/mlx5: Add init2init as a modify command - scsi: hisi_sas: Do not reset phy timer to wait for stray phy up - PCI: pci-bridge-emul: Fix PCIe bit conflicts - m68k/PCI: Fix a memory leak in an error handling path - gpio: dwapb: Call acpi_gpiochip_free_interrupts() on GPIO chip de- registration - usb: gadget: core: sync interrupt before unbind the udc - powerpc/ptdump: Add _PAGE_COHERENT flag - mfd: wm8994: Fix driver operation if loaded as modules - scsi: cxgb3i: Fix some leaks in init_act_open() - clk: zynqmp: fix memory leak in zynqmp_register_clocks - scsi: lpfc: Fix lpfc_nodelist leak when processing unsolicited event - scsi: vhost: Notify TCM about the maximum sg entries supported per command - clk: clk-flexgen: fix clock-critical handling - IB/mlx5: Fix DEVX support for MLX5_CMD_OP_INIT2INIT_QP command - powerpc/perf/hv-24x7: Fix inconsistent output values incase multiple hv-24x7 events run - nfsd: Fix svc_xprt refcnt leak when setup callback client failed - PCI: vmd: Filter resource type bits from shadow register - RDMA/core: Fix several reference count leaks. - cifs: set up next DFS target before generic_ip_connect() - ASoC: qcom: q6asm-dai: kCFI fix - powerpc/crashkernel: Take "mem=" option into account - pwm: img: Call pm_runtime_put() in pm_runtime_get_sync() failed case - sparc32: mm: Don't try to free page-table pages if ctor() fails - yam: fix possible memory leak in yam_init_driver - NTB: ntb_pingpong: Choose doorbells based on port number - NTB: Fix the default port and peer numbers for legacy drivers - mksysmap: Fix the mismatch of '.L' symbols in System.map - apparmor: fix introspection of of task mode for unconfined tasks - net: dsa: lantiq_gswip: fix and improve the unsupported interface error - f2fs: handle readonly filesystem in f2fs_ioc_shutdown() - ASoC: meson: add missing free_irq() in error path - bpf, sockhash: Fix memory leak when unlinking sockets in sock_hash_free - scsi: sr: Fix sr_probe() missing deallocate of device minor - scsi: ibmvscsi: Don't send host info in adapter info MAD after LPM - x86/purgatory: Disable various profiling and sanitizing options - staging: greybus: fix a missing-check bug in gb_lights_light_config() - arm64: dts: mt8173: fix unit name warnings - scsi: qedi: Do not flush offload work if ARP not resolved - arm64: dts: qcom: msm8916: remove unit name for thermal trip points - ARM: dts: sun8i-h2-plus-bananapi-m2-zero: Fix led polarity - RDMA/mlx5: Fix udata response upon SRQ creation - gpio: dwapb: Append MODULE_ALIAS for platform driver - scsi: qedf: Fix crash when MFW calls for protocol stats while function is still probing - pinctrl: rza1: Fix wrong array assignment of rza1l_swio_entries - virtiofs: schedule blocking async replies in separate worker - arm64: dts: qcom: fix pm8150 gpio interrupts - firmware: qcom_scm: fix bogous abuse of dma-direct internals - staging: gasket: Fix mapping refcnt leak when put attribute fails - staging: gasket: Fix mapping refcnt leak when register/store fails - ALSA: usb-audio: Improve frames size computation - ALSA: usb-audio: Fix racy list management in output queue - s390/qdio: put thinint indicator after early error - tty: hvc: Fix data abort due to race in hvc_open - slimbus: ngd: get drvdata from correct device - clk: meson: meson8b: Fix the first parent of vid_pll_in_sel - clk: meson: meson8b: Fix the polarity of the RESET_N lines - clk: meson: meson8b: Fix the vclk_div{1, 2, 4, 6, 12}_en gate bits - gpio: pca953x: fix handling of automatic address incrementing - thermal/drivers/ti-soc-thermal: Avoid dereferencing ERR_PTR - clk: meson: meson8b: Don't rely on u-boot to init all GP_PLL registers - ASoC: max98373: reorder max98373_reset() in resume - soundwire: slave: don't init debugfs on device registration error - HID: intel-ish-hid: avoid bogus uninitialized-variable warning - usb: dwc3: gadget: Properly handle ClearFeature(halt) - usb: dwc3: gadget: Properly handle failed kick_transfer - staging: wilc1000: Increase the size of wid_list array - staging: sm750fb: add missing case while setting FB_VISUAL - PCI: v3-semi: Fix a memory leak in v3_pci_probe() error handling paths - i2c: pxa: fix i2c_pxa_scream_blue_murder() debug output - serial: amba-pl011: Make sure we initialize the port.lock spinlock - drivers: base: Fix NULL pointer exception in __platform_driver_probe() if a driver developer is foolish - PCI: rcar: Fix incorrect programming of OB windows - PCI/ASPM: Allow ASPM on links to PCIe-to-PCI/PCI-X Bridges - scsi: qla2xxx: Fix warning after FC target reset - ALSA: firewire-lib: fix invalid assignment to union data for directional parameter - power: supply: lp8788: Fix an error handling path in 'lp8788_charger_probe()' - power: supply: smb347-charger: IRQSTAT_D is volatile - ASoC: SOF: core: fix error return code in sof_probe_continue() - arm64: dts: msm8996: Fix CSI IRQ types - scsi: target: loopback: Fix READ with data and sensebytes - scsi: mpt3sas: Fix double free warnings - SoC: rsnd: add interrupt support for SSI BUSIF buffer - ASoC: ux500: mop500: Fix some refcounted resources issues - ASoC: ti: omap-mcbsp: Fix an error handling path in 'asoc_mcbsp_probe()' - pinctrl: rockchip: fix memleak in rockchip_dt_node_to_map - dlm: remove BUG() before panic() - USB: ohci-sm501: fix error return code in ohci_hcd_sm501_drv_probe() - clk: ti: composite: fix memory leak - PCI: Fix pci_register_host_bridge() device_register() error handling - powerpc/64: Don't initialise init_task->thread.regs - tty: n_gsm: Fix SOF skipping - tty: n_gsm: Fix waking up upper tty layer when room available - ALSA: usb-audio: Add duplex sound support for USB devices using implicit feedback - HID: Add quirks for Trust Panora Graphic Tablet - PCI/PM: Assume ports without DLL Link Active train links in 100 ms - habanalabs: increase timeout during reset - ipmi: use vzalloc instead of kmalloc for user creation - powerpc/64s/exception: Fix machine check no-loss idle wakeup - powerpc/pseries/ras: Fix FWNMI_VALID off by one - drivers: phy: sr-usb: do not use internal fsm for USB2 phy init - powerpc/ps3: Fix kexec shutdown hang - vfio-pci: Mask cap zero - usb/ohci-platform: Fix a warning when hibernating - drm/msm/mdp5: Fix mdp5_init error path for failed mdp5_kms allocation - ASoC: Intel: bytcr_rt5640: Add quirk for Toshiba Encore WT8-A tablet - USB: host: ehci-mxc: Add error handling in ehci_mxc_drv_probe() - tty: n_gsm: Fix bogus i++ in gsm_data_kick - fpga: dfl: afu: Corrected error handling levels - clk: samsung: exynos5433: Add IGNORE_UNUSED flag to sclk_i2s1 - RDMA/hns: Bugfix for querying qkey - RDMA/hns: Fix cmdq parameter of querying pf timer resource - scsi: target: tcmu: Userspace must not complete queued commands - firmware: imx: scu: Fix possible memory leak in imx_scu_probe() - fuse: fix copy_file_range cache issues - fuse: copy_file_range should truncate cache - arm64: tegra: Fix ethernet phy-mode for Jetson Xavier - arm64: tegra: Fix flag for 64-bit resources in 'ranges' property - powerpc/64s/pgtable: fix an undefined behaviour - dm zoned: return NULL if dmz_get_zone_for_reclaim() fails to find a zone - PCI/PTM: Inherit Switch Downstream Port PTM settings from Upstream Port - PCI: dwc: Fix inner MSI IRQ domain registration - PCI: amlogic: meson: Don't use FAST_LINK_MODE to set up link - IB/cma: Fix ports memory leak in cma_configfs - watchdog: da9062: No need to ping manually before setting timeout - usb: dwc2: gadget: move gadget resume after the core is in L0 state - USB: gadget: udc: s3c2410_udc: Remove pointless NULL check in s3c2410_udc_nuke - usb: gadget: lpc32xx_udc: don't dereference ep pointer before null check - usb: gadget: fix potential double-free in m66592_probe. - usb: gadget: Fix issue with config_ep_by_speed function - scripts: headers_install: Exit with error on config leak - RDMA/iw_cxgb4: cleanup device debugfs entries on ULD remove - x86/apic: Make TSC deadline timer detection message visible - mfd: stmfx: Reset chip on resume as supply was disabled - mfd: stmfx: Fix stmfx_irq_init error path - mfd: stmfx: Disable IRQ in suspend to avoid spurious interrupt - powerpc/32s: Don't warn when mapping RO data ROX. - ASoC: fix incomplete error-handling in img_i2s_in_probe. - scsi: target: tcmu: Fix a use after free in tcmu_check_expired_queue_cmd() - clk: bcm2835: Fix return type of bcm2835_register_gate - scsi: ufs-qcom: Fix scheduling while atomic issue - KVM: PPC: Book3S HV: Ignore kmemleak false positives - KVM: PPC: Book3S: Fix some RCU-list locks - clk: sprd: return correct type of value for _sprd_pll_recalc_rate - clk: ast2600: Fix AHB clock divider for A1 - misc: xilinx-sdfec: improve get_user_pages_fast() error handling - /dev/mem: Revoke mappings when a driver claims the region - net: sunrpc: Fix off-by-one issues in 'rpc_ntop6' - NFSv4.1 fix rpc_call_done assignment for BIND_CONN_TO_SESSION - of: Fix a refcounting bug in __of_attach_node_sysfs() - input: i8042 - Remove special PowerPC handling - powerpc/4xx: Don't unmap NULL mbase - extcon: adc-jack: Fix an error handling path in 'adc_jack_probe()' - ASoC: fsl_asrc_dma: Fix dma_chan leak when config DMA channel failed - vfio/mdev: Fix reference count leak in add_mdev_supported_type - rtc: rv3028: Add missed check for devm_regmap_init_i2c() - mailbox: zynqmp-ipi: Fix NULL vs IS_ERR() check in zynqmp_ipi_mbox_probe() - rxrpc: Adjust /proc/net/rxrpc/calls to display call->debug_id not user_ID - openrisc: Fix issue with argument clobbering for clone/fork - drm/nouveau/disp/gm200-: fix NV_PDISP_SOR_HDMI2_CTRL(n) selection - ceph: don't return -ESTALE if there's still an open file - nfsd4: make drc_slab global, not per-net - gfs2: Allow lock_nolock mount to specify jid=X - scsi: iscsi: Fix reference count leak in iscsi_boot_create_kobj - scsi: ufs: Don't update urgent bkops level when toggling auto bkops - pinctrl: imxl: Fix an error handling path in 'imx1_pinctrl_core_probe()' - pinctrl: freescale: imx: Fix an error handling path in 'imx_pinctrl_probe()' - nfsd: safer handling of corrupted c_type - drm/amd/display: Revalidate bandwidth before commiting DC updates - crypto: omap-sham - add proper load balancing support for multicore - geneve: change from tx_error to tx_dropped on missing metadata - lib/zlib: remove outdated and incorrect pre-increment optimization - include/linux/bitops.h: avoid clang shift-count-overflow warnings - selftests/vm/pkeys: fix alloc_random_pkey() to make it really random - blktrace: use errno instead of bi_status - blktrace: fix endianness in get_pdu_int() - blktrace: fix endianness for blk_log_remap() - gfs2: fix use-after-free on transaction ail lists - net: marvell: Fix OF_MDIO config check - ntb_perf: pass correct struct device to dma_alloc_coherent - ntb_tool: pass correct struct device to dma_alloc_coherent - NTB: ntb_tool: reading the link file should not end in a NULL byte - NTB: Revert the change to use the NTB device dev for DMA allocations - NTB: perf: Don't require one more memory window than number of peers - NTB: perf: Fix support for hardware that doesn't have port numbers - NTB: perf: Fix race condition when run with ntb_test - NTB: ntb_test: Fix bug when counting remote files - i2c: icy: Fix build with CONFIG_AMIGA_PCMCIA=n - drivers/perf: hisi: Fix wrong value for all counters enable - selftests/net: in timestamping, strncpy needs to preserve null byte - f2fs: don't return vmalloc() memory from f2fs_kmalloc() - afs: Fix memory leak in afs_put_sysnames() - ASoC: core: only convert non DPCM link to DPCM link - ASoC: SOF: nocodec: conditionally set dpcm_capture/dpcm_playback flags - ASoC: Intel: bytcr_rt5640: Add quirk for Toshiba Encore WT10-A tablet - ASoC: rt5645: Add platform-data for Asus T101HA - bpf/sockmap: Fix kernel panic at __tcp_bpf_recvmsg - bpf, sockhash: Synchronize delete from bucket list on map free - tracing/probe: Fix bpf_task_fd_query() for kprobes and uprobes - drm/sun4i: hdmi ddc clk: Fix size of m divider - libbpf: Handle GCC noreturn-turned-volatile quirk - scsi: acornscsi: Fix an error handling path in acornscsi_probe() - x86/idt: Keep spurious entries unset in system_vectors - net/filter: Permit reading NET in load_bytes_relative when MAC not set - nvme-pci: use simple suspend when a HMB is enabled - nfs: set invalid blocks after NFSv4 writes - xdp: Fix xsk_generic_xmit errno - iavf: fix speed reporting over virtchnl - bpf: Fix memlock accounting for sock_hash - usb/xhci-plat: Set PM runtime as active on resume - usb: host: ehci-platform: add a quirk to avoid stuck - usb/ehci-platform: Set PM runtime as active on resume - perf report: Fix NULL pointer dereference in hists__fprintf_nr_sample_events() - perf stat: Fix NULL pointer dereference - ext4: stop overwrite the errcode in ext4_setup_super - bcache: fix potential deadlock problem in btree_gc_coalesce - powerpc: Fix kernel crash in show_instructions() w/DEBUG_VIRTUAL - afs: Fix non-setting of mtime when writing into mmap - afs: afs_write_end() should change i_size under the right lock - afs: Fix EOF corruption - afs: Always include dir in bulk status fetch from afs_do_lookup() - afs: Set error flag rather than return error from file status decode - afs: Fix the mapping of the UAEOVERFLOW abort code - bnxt_en: Return from timer if interface is not in open state. - scsi: ufs-bsg: Fix runtime PM imbalance on error - block: Fix use-after-free in blkdev_get() - mvpp2: remove module bugfix - arm64: hw_breakpoint: Don't invoke overflow handler on uaccess watchpoints - drm: encoder_slave: fix refcouting error for modules - ext4: fix partial cluster initialization when splitting extent - ext4: avoid utf8_strncasecmp() with unstable name - drm/dp_mst: Reformat drm_dp_check_act_status() a bit - drm/qxl: Use correct notify port address when creating cursor ring - drm/amdgpu: Replace invalid device ID with a valid device ID - selinux: fix double free - jbd2: clean __jbd2_journal_abort_hard() and __journal_abort_soft() - ext4: avoid race conditions when remounting with options that change dax - drm/dp_mst: Increase ACT retry timeout to 3s - drm/amd/display: Use swap() where appropriate - x86/boot/compressed: Relax sed symbol type regex for LLVM ld.lld - block: nr_sects_write(): Disable preemption on seqcount write - net/mlx5: DR, Fix freeing in dr_create_rc_qp() - f2fs: split f2fs_d_compare() from f2fs_match_name() - f2fs: avoid utf8_strncasecmp() with unstable name - s390: fix syscall_get_error for compat processes - drm/i915: Fix AUX power domain toggling across TypeC mode resets - drm/msm: Check for powered down HW in the devfreq callbacks - drm/i915/gem: Avoid iterating an empty list - drm/i915: Whitelist context-local timestamp in the gen9 cmdparser - drm/connector: notify userspace on hotplug after register complete - drm/amd/display: Use kvfree() to free coeff in build_regamma() - drm/i915/icl+: Fix hotplug interrupt disabling after storm detection - Revert "drm/amd/display: disable dcn20 abm feature for bring up" - crypto: algif_skcipher - Cap recv SG list at ctx->used - crypto: algboss - don't wait during notifier callback - tracing/probe: Fix memleak in fetch_op_data operations - kprobes: Fix to protect kick_kprobe_optimizer() by kprobe_mutex - kretprobe: Prevent triggering kretprobe from within kprobe_flush_task - e1000e: Do not wake up the system via WOL if device wakeup is disabled - net: octeon: mgmt: Repair filling of RX ring - pwm: jz4740: Enhance precision in calculation of duty cycle - sched/rt, net: Use CONFIG_PREEMPTION.patch - net: core: device_rename: Use rwsem instead of a seqcount - Linux 5.4.49 * Computer is frozen after suspend (LP: #1867983) // Focal update: v5.4.49 upstream stable release (LP: #1885322) - libata: Use per port sync for detach * Focal update: v5.4.48 upstream stable release (LP: #1885023) - ACPI: GED: use correct trigger type field in _Exx / _Lxx handling - drm/amdgpu: fix and cleanup amdgpu_gem_object_close v4 - ath10k: Fix the race condition in firmware dump work queue - drm: bridge: adv7511: Extend list of audio sample rates - media: staging: imgu: do not hold spinlock during freeing mmu page table - media: imx: imx7-mipi-csis: Cleanup and fix subdev pad format handling - crypto: ccp -- don't "select" CONFIG_DMADEVICES - media: vicodec: Fix error codes in probe function - media: si2157: Better check for running tuner in init - objtool: Ignore empty alternatives - spi: spi-mem: Fix Dual/Quad modes on Octal-capable devices - drm/amdgpu: Init data to avoid oops while reading pp_num_states. - arm64/kernel: Fix range on invalidating dcache for boot page tables - libbpf: Fix memory leak and possible double-free in hashmap__clear - spi: pxa2xx: Apply CS clk quirk to BXT - x86,smap: Fix smap_{save,restore}() alternatives - sched/fair: Refill bandwidth before scaling - net: atlantic: make hw_get_regs optional - net: ena: fix error returning in ena_com_get_hash_function() - efi/libstub/x86: Work around LLVM ELF quirk build regression - ath10k: remove the max_sched_scan_reqs value - arm64: cacheflush: Fix KGDB trap detection - media: staging: ipu3: Fix stale list entries on parameter queue failure - rtw88: fix an issue about leak system resources - spi: dw: Zero DMA Tx and Rx configurations on stack - ACPICA: Dispatcher: add status checks - block: alloc map and request for new hardware queue - arm64: insn: Fix two bugs in encoding 32-bit logical immediates - block: reset mapping if failed to update hardware queue count - drm: rcar-du: Set primary plane zpos immutably at initializing - lockdown: Allow unprivileged users to see lockdown status - ixgbe: Fix XDP redirect on archs with PAGE_SIZE above 4K - platform/x86: dell-laptop: don't register micmute LED if there is no token - MIPS: Loongson: Build ATI Radeon GPU driver as module - Bluetooth: Add SCO fallback for invalid LMP parameters error - kgdb: Disable WARN_CONSOLE_UNLOCKED for all kgdb - kgdb: Prevent infinite recursive entries to the debugger - pmu/smmuv3: Clear IRQ affinity hint on device removal - ACPI/IORT: Fix PMCG node single ID mapping handling - mips: Fix cpu_has_mips64r1/2 activation for MIPS32 CPUs - spi: dw: Enable interrupts in accordance with DMA xfer mode - clocksource: dw_apb_timer: Make CPU-affiliation being optional - clocksource: dw_apb_timer_of: Fix missing clockevent timers - media: dvbdev: Fix tuner->demod media controller link - btrfs: account for trans_block_rsv in may_commit_transaction - btrfs: do not ignore error from btrfs_next_leaf() when inserting checksums - ARM: 8978/1: mm: make act_mm() respect THREAD_SIZE - batman-adv: Revert "disable ethtool link speed detection when auto negotiation off" - ice: Fix memory leak - ice: Fix for memory leaks and modify ICE_FREE_CQ_BUFS - mmc: meson-mx-sdio: trigger a soft reset after a timeout or CRC error - Bluetooth: btmtkuart: Improve exception handling in btmtuart_probe() - spi: dw: Fix Rx-only DMA transfers - x86/kvm/hyper-v: Explicitly align hcall param for kvm_hyperv_exit - net: vmxnet3: fix possible buffer overflow caused by bad DMA value in vmxnet3_get_rss() - x86: fix vmap arguments in map_irq_stack - staging: android: ion: use vmap instead of vm_map_ram - ath10k: fix kernel null pointer dereference - media: staging/intel-ipu3: Implement lock for stream on/off operations - spi: Respect DataBitLength field of SpiSerialBusV2() ACPI resource - brcmfmac: fix wrong location to get firmware feature - regulator: qcom-rpmh: Fix typos in pm8150 and pm8150l - tools api fs: Make xxx__mountpoint() more scalable - e1000: Distribute switch variables for initialization - dt-bindings: display: mediatek: control dpi pins mode to avoid leakage - drm/mediatek: set dpi pin mode to gpio low to avoid leakage current - audit: fix a net reference leak in audit_send_reply() - media: dvb: return -EREMOTEIO on i2c transfer failure. - media: platform: fcp: Set appropriate DMA parameters - MIPS: Make sparse_init() using top-down allocation - ath10k: add flush tx packets for SDIO chip - Bluetooth: btbcm: Add 2 missing models to subver tables - audit: fix a net reference leak in audit_list_rules_send() - Drivers: hv: vmbus: Always handle the VMBus messages on CPU0 - dpaa2-eth: fix return codes used in ndo_setup_tc - netfilter: nft_nat: return EOPNOTSUPP if type or flags are not supported - selftests/bpf: Fix memory leak in extract_build_id() - net: bcmgenet: set Rx mode before starting netif - net: bcmgenet: Fix WoL with password after deep sleep - lib/mpi: Fix 64-bit MIPS build with Clang - exit: Move preemption fixup up, move blocking operations down - sched/core: Fix illegal RCU from offline CPUs - drivers/perf: hisi: Fix typo in events attribute array - iocost_monitor: drop string wrap around numbers when outputting json - net: lpc-enet: fix error return code in lpc_mii_init() - selinux: fix error return code in policydb_read() - drivers: net: davinci_mdio: fix potential NULL dereference in davinci_mdio_probe() - media: cec: silence shift wrapping warning in __cec_s_log_addrs() - net: allwinner: Fix use correct return type for ndo_start_xmit() - powerpc/spufs: fix copy_to_user while atomic - libertas_tf: avoid a null dereference in pointer priv - xfs: clean up the error handling in xfs_swap_extents - Crypto/chcr: fix for ccm(aes) failed test - MIPS: Truncate link address into 32bit for 32bit kernel - mips: cm: Fix an invalid error code of INTVN_*_ERR - kgdb: Fix spurious true from in_dbg_master() - xfs: reset buffer write failure state on successful completion - xfs: fix duplicate verification from xfs_qm_dqflush() - platform/x86: intel-vbtn: Use acpi_evaluate_integer() - platform/x86: intel-vbtn: Split keymap into buttons and switches parts - platform/x86: intel-vbtn: Do not advertise switches to userspace if they are not there - platform/x86: intel-vbtn: Also handle tablet-mode switch on "Detachable" and "Portable" chassis-types - iwlwifi: avoid debug max amsdu config overwriting itself - nvme: refine the Qemu Identify CNS quirk - nvme-pci: align io queue count with allocted nvme_queue in nvme_probe - nvme-tcp: use bh_lock in data_ready - ath10k: Remove msdu from idr when management pkt send fails - wcn36xx: Fix error handling path in 'wcn36xx_probe()' - net: qed*: Reduce RX and TX default ring count when running inside kdump kernel - drm/mcde: dsi: Fix return value check in mcde_dsi_bind() - mt76: avoid rx reorder buffer overflow - md: don't flush workqueue unconditionally in md_open - raid5: remove gfp flags from scribble_alloc() - iocost: don't let vrate run wild while there's no saturation signal - veth: Adjust hard_start offset on redirect XDP frames - net/mlx5e: IPoIB, Drop multicast packets that this interface sent - rtlwifi: Fix a double free in _rtl_usb_tx_urb_setup() - mwifiex: Fix memory corruption in dump_station - kgdboc: Use a platform device to handle tty drivers showing up late - x86/boot: Correct relocation destination on old linkers - sched: Defend cfs and rt bandwidth quota against overflow - mips: MAAR: Use more precise address mask - mips: Add udelay lpj numbers adjustment - crypto: stm32/crc32 - fix ext4 chksum BUG_ON() - crypto: stm32/crc32 - fix run-time self test issue. - crypto: stm32/crc32 - fix multi-instance - drm/amd/powerpay: Disable gfxoff when setting manual mode on picasso and raven - drm/amdgpu: Sync with VM root BO when switching VM to CPU update mode - selftests/bpf: CONFIG_IPV6_SEG6_BPF required for test_seg6_loop.o - x86/mm: Stop printing BRK addresses - MIPS: tools: Fix resource leak in elf-entry.c - m68k: mac: Don't call via_flush_cache() on Mac IIfx - btrfs: improve global reserve stealing logic - btrfs: qgroup: mark qgroup inconsistent if we're inherting snapshot to a new qgroup - macvlan: Skip loopback packets in RX handler - PCI: Don't disable decoding when mmio_always_on is set - MIPS: Fix IRQ tracing when call handle_fpe() and handle_msa_fpe() - bcache: fix refcount underflow in bcache_device_free() - mmc: sdhci-msm: Set SDHCI_QUIRK_MULTIBLOCK_READ_ACMD12 quirk - staging: greybus: sdio: Respect the cmd->busy_timeout from the mmc core - mmc: via-sdmmc: Respect the cmd->busy_timeout from the mmc core - ice: fix potential double free in probe unrolling - ixgbe: fix signed-integer-overflow warning - iwlwifi: mvm: fix aux station leak - mmc: sdhci-esdhc-imx: fix the mask for tuning start point - spi: dw: Return any value retrieved from the dma_transfer callback - cpuidle: Fix three reference count leaks - platform/x86: hp-wmi: Convert simple_strtoul() to kstrtou32() - platform/x86: intel-hid: Add a quirk to support HP Spectre X2 (2015) - platform/x86: intel-vbtn: Only blacklist SW_TABLET_MODE on the 9 / "Laptop" chasis-type - platform/x86: asus_wmi: Reserve more space for struct bias_args - libbpf: Fix perf_buffer__free() API for sparse allocs - bpf: Fix map permissions check - bpf: Refactor sockmap redirect code so its easy to reuse - bpf: Fix running sk_skb program types with ktls - selftests/bpf, flow_dissector: Close TAP device FD after the test - kasan: stop tests being eliminated as dead code with FORTIFY_SOURCE - string.h: fix incompatibility between FORTIFY_SOURCE and KASAN - btrfs: free alien device after device add - btrfs: include non-missing as a qualifier for the latest_bdev - btrfs: send: emit file capabilities after chown - btrfs: force chunk allocation if our global rsv is larger than metadata - btrfs: fix error handling when submitting direct I/O bio - btrfs: fix wrong file range cleanup after an error filling dealloc range - btrfs: fix space_info bytes_may_use underflow after nocow buffered write - btrfs: fix space_info bytes_may_use underflow during space cache writeout - powerpc/mm: Fix conditions to perform MMU specific management by blocks on PPC32. - mm: thp: make the THP mapcount atomic against __split_huge_pmd_locked() - mm: initialize deferred pages with interrupts enabled - mm/pagealloc.c: call touch_nmi_watchdog() on max order boundaries in deferred init - mm: call cond_resched() from deferred_init_memmap() - ima: Fix ima digest hash table key calculation - ima: Switch to ima_hash_algo for boot aggregate - ima: Evaluate error in init_ima() - ima: Directly assign the ima_default_policy pointer to ima_rules - ima: Call ima_calc_boot_aggregate() in ima_eventdigest_init() - ima: Remove __init annotation from ima_pcrread() - evm: Fix possible memory leak in evm_calc_hmac_or_hash() - ext4: fix EXT_MAX_EXTENT/INDEX to check for zeroed eh_max - ext4: fix error pointer dereference - ext4: fix race between ext4_sync_parent() and rename() - PCI: Add ACS quirk for Intel Root Complex Integrated Endpoints - PCI: Add Loongson vendor ID - x86/amd_nb: Add AMD family 17h model 60h PCI IDs - ima: Remove redundant policy rule set in add_rules() - ima: Set again build_ima_appraise variable - PCI: Program MPS for RCiEP devices - e1000e: Relax condition to trigger reset for ME workaround - carl9170: remove P2P_GO support - media: go7007: fix a miss of snd_card_free - media: cedrus: Program output format during each run - serial: 8250: Avoid error message on reprobe - Bluetooth: hci_bcm: fix freeing not-requested IRQ - b43legacy: Fix case where channel status is corrupted - b43: Fix connection problem with WPA3 - b43_legacy: Fix connection problem with WPA3 - media: ov5640: fix use of destroyed mutex - clk: mediatek: assign the initial value to clk_init_data of mtk_mux - hwmon: (k10temp) Add AMD family 17h model 60h PCI match - EDAC/amd64: Add AMD family 17h model 60h PCI IDs - power: vexpress: add suppress_bind_attrs to true - power: supply: core: fix HWMON temperature labels - power: supply: core: fix memory leak in HWMON error path - pinctrl: samsung: Correct setting of eint wakeup mask on s5pv210 - pinctrl: samsung: Save/restore eint_mask over suspend for EINT_TYPE GPIOs - gnss: sirf: fix error return code in sirf_probe() - sparc32: fix register window handling in genregs32_[gs]et() - sparc64: fix misuses of access_process_vm() in genregs32_[sg]et() - dm crypt: avoid truncating the logical block size - alpha: fix memory barriers so that they conform to the specification - powerpc/fadump: use static allocation for reserved memory ranges - powerpc/fadump: consider reserved ranges while reserving memory - powerpc/fadump: Account for memory_limit while reserving memory - kernel/cpu_pm: Fix uninitted local in cpu_pm - ARM: tegra: Correct PL310 Auxiliary Control Register initialization - soc/tegra: pmc: Select GENERIC_PINCONF - ARM: dts: exynos: Fix GPIO polarity for thr GalaxyS3 CM36651 sensor's bus - ARM: dts: at91: sama5d2_ptc_ek: fix vbus pin - ARM: dts: s5pv210: Set keep-power-in-suspend for SDHCI1 on Aries - drivers/macintosh: Fix memleak in windfarm_pm112 driver - powerpc/32s: Fix another build failure with CONFIG_PPC_KUAP_DEBUG - powerpc/kasan: Fix issues by lowering KASAN_SHADOW_END - powerpc/kasan: Fix shadow pages allocation failure - powerpc/32: Disable KASAN with pages bigger than 16k - powerpc/64s: Don't let DT CPU features set FSCR_DSCR - powerpc/64s: Save FSCR to init_task.thread.fscr after feature init - kbuild: force to build vmlinux if CONFIG_MODVERSION=y - sunrpc: svcauth_gss_register_pseudoflavor must reject duplicate registrations. - sunrpc: clean up properly in gss_mech_unregister() - mtd: rawnand: Fix nand_gpio_waitrdy() - mtd: rawnand: onfi: Fix redundancy detection check - mtd: rawnand: brcmnand: fix hamming oob layout - mtd: rawnand: diskonchip: Fix the probe error path - mtd: rawnand: sharpsl: Fix the probe error path - mtd: rawnand: ingenic: Fix the probe error path - mtd: rawnand: xway: Fix the probe error path - mtd: rawnand: orion: Fix the probe error path - mtd: rawnand: socrates: Fix the probe error path - mtd: rawnand: oxnas: Fix the probe error path - mtd: rawnand: sunxi: Fix the probe error path - mtd: rawnand: plat_nand: Fix the probe error path - mtd: rawnand: pasemi: Fix the probe error path - mtd: rawnand: mtk: Fix the probe error path - mtd: rawnand: tmio: Fix the probe error path - w1: omap-hdq: cleanup to add missing newline for some dev_dbg - f2fs: fix checkpoint=disable:%u%% - perf probe: Do not show the skipped events - perf probe: Fix to check blacklist address correctly - perf probe: Check address correctness by map instead of _etext - perf symbols: Fix debuginfo search for Ubuntu - perf symbols: Fix kernel maps for kcore and eBPF - Linux 5.4.48 * The thread level parallelism would be a bottleneck when searching for the shared pmd by using hugetlbfs (LP: #1882039) - hugetlbfs: take read_lock on i_mmap for PMD sharing * Support Audio Mute LED for two new HP laptops (LP: #1884251) - ALSA: hda/realtek: Add mute LED and micmute LED support for HP systems * Focal update: v5.4.47 upstream stable release (LP: #1884089) - ipv6: fix IPV6_ADDRFORM operation logic - mlxsw: core: Use different get_trend() callbacks for different thermal zones - net_failover: fixed rollback in net_failover_open() - tun: correct header offsets in napi frags mode - bridge: Avoid infinite loop when suppressing NS messages with invalid options - vxlan: Avoid infinite loop when suppressing NS messages with invalid options - bpf: Support llvm-objcopy for vmlinux BTF - elfnote: mark all .note sections SHF_ALLOC - Input: mms114 - fix handling of mms345l - ARM: 8977/1: ptrace: Fix mask for thumb breakpoint hook - sched/fair: Don't NUMA balance for kthreads - Input: synaptics - add a second working PNP_ID for Lenovo T470s - csky: Fixup abiv2 syscall_trace break a4 & a5 - gfs2: Even more gfs2_find_jhead fixes - drivers/net/ibmvnic: Update VNIC protocol version reporting - powerpc/xive: Clear the page tables for the ESB IO mapping - spi: dw: Fix native CS being unset - ath9k_htc: Silence undersized packet warnings - smack: avoid unused 'sip' variable warning - RDMA/uverbs: Make the event_queue fds return POLLERR when disassociated - padata: add separate cpuhp node for CPUHP_PADATA_DEAD - s390/pci: Log new handle in clp_disable_fh() - x86/cpu/amd: Make erratum #1054 a legacy erratum - KVM: x86: only do L1TF workaround on affected processors - PCI/PM: Adjust pcie_wait_for_link_delay() for caller delay - perf probe: Accept the instance number of kretprobe event - mm: add kvfree_sensitive() for freeing sensitive data objects - selftests: fix flower parent qdisc - fanotify: fix ignore mask logic for events on child and on dir - aio: fix async fsync creds - ipv4: fix a RCU-list lock in fib_triestat_seq_show - iwlwifi: mvm: fix NVM check for 3168 devices - sctp: fix possibly using a bad saddr with a given dst - sctp: fix refcount bug in sctp_wfree - x86_64: Fix jiffies ODR violation - x86/PCI: Mark Intel C620 MROMs as having non-compliant BARs - x86/speculation: Prevent rogue cross-process SSBD shutdown - x86/speculation: Avoid force-disabling IBPB based on STIBP and enhanced IBRS. - x86/speculation: PR_SPEC_FORCE_DISABLE enforcement for indirect branches. - x86/reboot/quirks: Add MacBook6,1 reboot quirk - perf/x86/intel: Add more available bits for OFFCORE_RESPONSE of Intel Tremont - KVM: x86/mmu: Set mmio_value to '0' if reserved #PF can't be generated - KVM: x86: respect singlestep when emulating instruction - KVM: x86: Fix APIC page invalidation race - powerpc/ptdump: Properly handle non standard page size - ASoC: max9867: fix volume controls - io_uring: use kvfree() in io_sqe_buffer_register() - efi/efivars: Add missing kobject_put() in sysfs entry creation error path - smb3: fix incorrect number of credits when ioctl MaxOutputResponse > 64K - smb3: add indatalen that can be a non-zero value to calculation of credit charge in smb2 ioctl - watchdog: imx_sc_wdt: Fix reboot on crash - ALSA: es1688: Add the missed snd_card_free() - ALSA: fireface: fix configuration error for nominal sampling transfer frequency - ALSA: hda/realtek - add a pintbl quirk for several Lenovo machines - ALSA: pcm: disallow linking stream to itself - ALSA: pcm: fix snd_pcm_link() lockdep splat - ALSA: usb-audio: Fix inconsistent card PM state after resume - ALSA: usb-audio: Add vendor, product and profile name for HP Thunderbolt Dock - ACPI: sysfs: Fix reference count leak in acpi_sysfs_add_hotplug_profile() - ACPI: CPPC: Fix reference count leak in acpi_cppc_processor_probe() - ACPI: GED: add support for _Exx / _Lxx handler methods - ACPI: PM: Avoid using power resources if there are none for D0 - arm64: acpi: fix UBSAN warning - lib/lzo: fix ambiguous encoding bug in lzo-rle - nilfs2: fix null pointer dereference at nilfs_segctor_do_construct() - spi: dw: Fix controller unregister order - spi: Fix controller unregister order - spi: pxa2xx: Fix controller unregister order - spi: pxa2xx: Fix runtime PM ref imbalance on probe error - spi: bcm2835: Fix controller unregister order - spi: bcm2835aux: Fix controller unregister order - spi: bcm-qspi: Handle clock probe deferral - spi: bcm-qspi: when tx/rx buffer is NULL set to 0 - PM: runtime: clk: Fix clk_pm_runtime_get() error path - gup: document and work around "COW can break either way" issue - crypto: cavium/nitrox - Fix 'nitrox_get_first_device()' when ndevlist is fully iterated - crypto: algapi - Avoid spurious modprobe on LOADED - crypto: drbg - fix error return code in drbg_alloc_state() - x86/{mce,mm}: Unmap the entire page if the whole page is affected and poisoned - firmware: imx: warn on unexpected RX - firmware: imx-scu: Support one TX and one RX - firmware: imx: scu: Fix corruption of header - crypto: virtio: Fix use-after-free in virtio_crypto_skcipher_finalize_req() - crypto: virtio: Fix src/dst scatterlist calculation in __virtio_crypto_skcipher_do_req() - crypto: virtio: Fix dest length calculation in __virtio_crypto_skcipher_do_req() - dccp: Fix possible memleak in dccp_init and dccp_fini - selftests/net: in rxtimestamp getopt_long needs terminating null entry - net/mlx5: drain health workqueue in case of driver load error - net/mlx5: Fix fatal error handling during device load - net/mlx5e: Fix repeated XSK usage on one channel - ovl: initialize error in ovl_copy_xattr - proc: Use new_inode not new_inode_pseudo - remoteproc: Fall back to using parent memory pool if no dedicated available - remoteproc: Fix and restore the parenting hierarchy for vdev - cpufreq: Fix up cpufreq_boost_set_sw() - EDAC/skx: Use the mcmtr register to retrieve close_pg/bank_xor_enable - video: vt8500lcdfb: fix fallthrough warning - video: fbdev: w100fb: Fix a potential double free. - KVM: nVMX: Skip IBPB when switching between vmcs01 and vmcs02 - KVM: nSVM: fix condition for filtering async PF - KVM: nSVM: leave ASID aside in copy_vmcb_control_area - KVM: nVMX: Consult only the "basic" exit reason when routing nested exit - KVM: MIPS: Define KVM_ENTRYHI_ASID to cpu_asid_mask(&boot_cpu_data) - KVM: MIPS: Fix VPN2_MASK definition for variable cpu_vmbits - KVM: arm64: Stop writing aarch32's CSSELR into ACTLR - KVM: arm64: Make vcpu_cp1x() work on Big Endian hosts - scsi: megaraid_sas: TM command refire leads to controller firmware crash - scsi: lpfc: Fix negation of else clause in lpfc_prep_node_fc4type - selftests/ftrace: Return unsupported if no error_log file - ath9k: Fix use-after-free Read in htc_connect_service - ath9k: Fix use-after-free Read in ath9k_wmi_ctrl_rx - ath9k: Fix use-after-free Write in ath9k_htc_rx_msg - ath9x: Fix stack-out-of-bounds Write in ath9k_hif_usb_rx_cb - ath9k: Fix general protection fault in ath9k_hif_usb_rx_cb - Smack: slab-out-of-bounds in vsscanf - drm/vkms: Hold gem object while still in-use - mm/slub: fix a memory leak in sysfs_slab_add() - fat: don't allow to mount if the FAT length == 0 - perf: Add cond_resched() to task_function_call() - agp/intel: Reinforce the barrier after GTT updates - mmc: sdhci-msm: Clear tuning done flag while hs400 tuning - mmc: mmci_sdmmc: fix DMA API warning overlapping mappings - mmc: tmio: Further fixup runtime PM management at remove - mmc: uniphier-sd: call devm_request_irq() after tmio_mmc_host_probe() - ARM: dts: at91: sama5d2_ptc_ek: fix sdmmc0 node description - mmc: sdio: Fix potential NULL pointer error in mmc_sdio_init_card() - mmc: sdio: Fix several potential memory leaks in mmc_sdio_init_card() - block/floppy: fix contended case in floppy_queue_rq() - xen/pvcalls-back: test for errors when calling backend_connect() - KVM: arm64: Synchronize sysreg state on injecting an AArch32 exception - KVM: arm64: Save the host's PtrAuth keys in non-preemptible context - Linux 5.4.47 * apparmor reference leak causes refcount_t overflow with af_alg_accept() (LP: #1883962) - apparmor: check/put label on apparmor_sk_clone_security() * Focal update: v5.4.46 upstream stable release (LP: #1883184) - devinet: fix memleak in inetdev_init() - l2tp: add sk_family checks to l2tp_validate_socket - l2tp: do not use inet_hash()/inet_unhash() - net/mlx5: Fix crash upon suspend/resume - net: stmmac: enable timestamp snapshot for required PTP packets in dwmac v5.10a - net: usb: qmi_wwan: add Telit LE910C1-EUX composition - NFC: st21nfca: add missed kfree_skb() in an error path - nfp: flower: fix used time of merge flow statistics - vsock: fix timeout in vsock_accept() - net: check untrusted gso_size at kernel entry - net: be more gentle about silly gso requests coming from user - USB: serial: qcserial: add DW5816e QDL support - USB: serial: usb_wwan: do not resubmit rx urb on fatal errors - USB: serial: option: add Telit LE910C1-EUX compositions - USB: serial: ch341: add basis for quirk detection - iio:chemical:sps30: Fix timestamp alignment - iio: vcnl4000: Fix i2c swapped word reading. - iio:chemical:pms7003: Fix timestamp alignment and prevent data leak. - iio: adc: stm32-adc: fix a wrong error message when probing interrupts - usb: musb: start session in resume for host port - usb: musb: Fix runtime PM imbalance on error - vt: keyboard: avoid signed integer overflow in k_ascii - tty: hvc_console, fix crashes on parallel open/close - staging: rtl8712: Fix IEEE80211_ADDBA_PARAM_BUF_SIZE_MASK - CDC-ACM: heed quirk also in error handling - nvmem: qfprom: remove incorrect write support - uprobes: ensure that uprobe->offset and ->ref_ctr_offset are properly aligned - Revert "net/mlx5: Annotate mutex destroy for root ns" - Linux 5.4.46 * Focal update: v5.4.45 upstream stable release (LP: #1882802) - mm: Fix mremap not considering huge pmd devmap - HID: sony: Fix for broken buttons on DS3 USB dongles - HID: multitouch: enable multi-input as a quirk for some devices - HID: i2c-hid: add Schneider SCL142ALM to descriptor override - p54usb: add AirVasT USB stick device-id - mt76: mt76x02u: Add support for newer versions of the XBox One wifi adapter - mmc: fix compilation of user API - media: Revert "staging: imgu: Address a compiler warning on alignment" - media: staging: ipu3-imgu: Move alignment attribute to field - scsi: ufs: Release clock if DMA map fails - net: dsa: mt7530: set CPU port to fallback mode - airo: Fix read overflows sending packets - RDMA/qedr: Fix qpids xarray api used - RDMA/qedr: Fix synchronization methods and memory leaks in qedr - ARC: Fix ICCM & DCCM runtime size checks - ARC: [plat-eznps]: Restrict to CONFIG_ISA_ARCOMPACT - evm: Fix RCU list related warnings - scsi: pm: Balance pm_only counter of request queue during system resume - i2c: altera: Fix race between xfer_msg and isr thread - io_uring: initialize ctx->sqo_wait earlier - x86/mmiotrace: Use cpumask_available() for cpumask_var_t variables - net: bmac: Fix read of MAC address from ROM - drm/edid: Add Oculus Rift S to non-desktop list - s390/mm: fix set_huge_pte_at() for empty ptes - null_blk: return error for invalid zone size - net/ethernet/freescale: rework quiesce/activate for ucc_geth - net: ethernet: stmmac: Enable interface clocks on probe for IPQ806x - selftests: mlxsw: qos_mc_aware: Specify arping timeout as an integer - net: smsc911x: Fix runtime PM imbalance on error - Linux 5.4.45 -- Khalid Elmously Sat, 22 Aug 2020 01:06:16 -0400 linux-oracle (5.4.0-1021.21) focal; urgency=medium * focal/linux-oracle: 5.4.0-1021.21 -proposed tracker (LP: #1887065) [ Ubuntu: 5.4.0-42.46 ] * focal/linux: 5.4.0-42.46 -proposed tracker (LP: #1887069) * linux 4.15.0-109-generic network DoS regression vs -108 (LP: #1886668) - SAUCE: Revert "netprio_cgroup: Fix unlimited memory leak of v2 cgroups" -- Khalid Elmously Fri, 10 Jul 2020 02:11:06 -0400 linux-oracle (5.4.0-1020.20) focal; urgency=medium * focal/linux-oracle: 5.4.0-1020.20 -proposed tracker (LP: #1885851) [ Ubuntu: 5.4.0-41.45 ] * focal/linux: 5.4.0-41.45 -proposed tracker (LP: #1885855) * Packaging resync (LP: #1786013) - update dkms package versions * CVE-2019-19642 - kernel/relay.c: handle alloc_percpu returning NULL in relay_open * CVE-2019-16089 - SAUCE: nbd_genl_status: null check for nla_nest_start * CVE-2020-11935 - aufs: do not call i_readcount_inc() * ip_defrag.sh in net from ubuntu_kernel_selftests failed with 5.0 / 5.3 / 5.4 kernel (LP: #1826848) - selftests: net: ip_defrag: ignore EPERM * Update lockdown patches (LP: #1884159) - SAUCE: acpi: disallow loading configfs acpi tables when locked down * seccomp_bpf fails on powerpc (LP: #1885757) - SAUCE: selftests/seccomp: fix ptrace tests on powerpc * Introduce the new NVIDIA 418-server and 440-server series, and update the current NVIDIA drivers (LP: #1881137) - [packaging] add signed modules for the 418-server and the 440-server flavours -- Ian May Mon, 06 Jul 2020 15:48:40 -0500 linux-oracle (5.4.0-1019.19) focal; urgency=medium * Focal update: v5.4.42 upstream stable release (LP: #1879759) - [Config] oracle: Record CC_HAS_WARN_MAYBE_UNINITIALIZED drop * ASoC/amd: add audio driver for amd renoir (LP: #1881046) - [Config] oracle: match amd renoir config with master [ Ubuntu: 5.4.0-40.44 ] * linux-oem-5.6-tools-common and -tools-host should be dropped (LP: #1881120) - [Packaging] Add Conflicts/Replaces to remove linux-oem-5.6-tools-common and -tools-host * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * Slow send speed with Intel I219-V on Ubuntu 18.04.1 (LP: #1802691) - e1000e: Disable TSO for buffer overrun workaround * CVE-2020-0543 - UBUNTU/SAUCE: x86/speculation/srbds: do not try to turn mitigation off when not supported * Realtek 8723DE [10ec:d723] subsystem [10ec:d738] disconnects unsolicitedly when Bluetooth is paired: Reason: 23=IEEE8021X_FAILED (LP: #1878147) - SAUCE: Revert "UBUNTU: SAUCE: rtw88: Move driver IQK to set channel before association for 11N chip" - SAUCE: Revert "UBUNTU: SAUCE: rtw88: fix rate for a while after being connected" - SAUCE: Revert "UBUNTU: SAUCE: rtw88: No retry and report for auth and assoc" - SAUCE: Revert "UBUNTU: SAUCE: rtw88: 8723d: Add coex support" - rtw88: add a debugfs entry to dump coex's info - rtw88: add a debugfs entry to enable/disable coex mechanism - rtw88: 8723d: Add coex support - SAUCE: rtw88: coex: 8723d: set antanna control owner - SAUCE: rtw88: coex: 8723d: handle BT inquiry cases - SAUCE: rtw88: fix EAPOL 4-way failure by finish IQK earlier * CPU stress test fails with focal kernel (LP: #1867900) - [Config] Disable hisi_sec2 temporarily * Enforce all config annotations (LP: #1879327) - [Config]: do not enforce CONFIG_VERSION_SIGNATURE - [Config]: prepare to enforce all - [Config]: enforce all config options * Focal update: v5.4.44 upstream stable release (LP: #1881927) - ax25: fix setsockopt(SO_BINDTODEVICE) - dpaa_eth: fix usage as DSA master, try 3 - net: don't return invalid table id error when we fall back to PF_UNSPEC - net: dsa: mt7530: fix roaming from DSA user ports - net: ethernet: ti: cpsw: fix ASSERT_RTNL() warning during suspend - __netif_receive_skb_core: pass skb by reference - net: inet_csk: Fix so_reuseport bind-address cache in tb->fast* - net: ipip: fix wrong address family in init error path - net/mlx5: Add command entry handling completion - net: mvpp2: fix RX hashing for non-10G ports - net: nlmsg_cancel() if put fails for nhmsg - net: qrtr: Fix passing invalid reference to qrtr_local_enqueue() - net: revert "net: get rid of an signed integer overflow in ip_idents_reserve()" - net sched: fix reporting the first-time use timestamp - net/tls: fix race condition causing kernel panic - nexthop: Fix attribute checking for groups - r8152: support additional Microsoft Surface Ethernet Adapter variant - sctp: Don't add the shutdown timer if its already been added - sctp: Start shutdown on association restart if in SHUTDOWN-SENT state and socket is closed - tipc: block BH before using dst_cache - net/mlx5e: kTLS, Destroy key object after destroying the TIS - net/mlx5e: Fix inner tirs handling - net/mlx5: Fix memory leak in mlx5_events_init - net/mlx5e: Update netdev txq on completions during closure - net/mlx5: Fix error flow in case of function_setup failure - net/mlx5: Annotate mutex destroy for root ns - net/tls: fix encryption error checking - net/tls: free record only on encryption error - net: sun: fix missing release regions in cas_init_one(). - net/mlx4_core: fix a memory leak bug. - mlxsw: spectrum: Fix use-after-free of split/unsplit/type_set in case reload fails - ARM: dts: rockchip: fix phy nodename for rk3228-evb - ARM: dts: rockchip: fix phy nodename for rk3229-xms6 - arm64: dts: rockchip: fix status for &gmac2phy in rk3328-evb.dts - arm64: dts: rockchip: swap interrupts interrupt-names rk3399 gpu node - ARM: dts: rockchip: swap clock-names of gpu nodes - ARM: dts: rockchip: fix pinctrl sub nodename for spi in rk322x.dtsi - gpio: tegra: mask GPIO IRQs during IRQ shutdown - ALSA: usb-audio: add mapping for ASRock TRX40 Creator - net: microchip: encx24j600: add missed kthread_stop - gfs2: move privileged user check to gfs2_quota_lock_check - gfs2: Grab glock reference sooner in gfs2_add_revoke - drm/amdgpu: drop unnecessary cancel_delayed_work_sync on PG ungate - drm/amd/powerplay: perform PG ungate prior to CG ungate - drm/amdgpu: Use GEM obj reference for KFD BOs - cachefiles: Fix race between read_waiter and read_copier involving op->to_do - usb: dwc3: pci: Enable extcon driver for Intel Merrifield - usb: phy: twl6030-usb: Fix a resource leak in an error handling path in 'twl6030_usb_probe()' - usb: gadget: legacy: fix redundant initialization warnings - net: freescale: select CONFIG_FIXED_PHY where needed - IB/i40iw: Remove bogus call to netdev_master_upper_dev_get() - riscv: stacktrace: Fix undefined reference to `walk_stackframe' - clk: ti: am33xx: fix RTC clock parent - csky: Fixup msa highest 3 bits mask - csky: Fixup perf callchain unwind - csky: Fixup remove duplicate irq_disable - hwmon: (nct7904) Fix incorrect range of temperature limit registers - cifs: Fix null pointer check in cifs_read - csky: Fixup raw_copy_from_user() - samples: bpf: Fix build error - drivers: net: hamradio: Fix suspicious RCU usage warning in bpqether.c - Input: usbtouchscreen - add support for BonXeon TP - Input: evdev - call input_flush_device() on release(), not flush() - Input: xpad - add custom init packet for Xbox One S controllers - Input: dlink-dir685-touchkeys - fix a typo in driver name - Input: i8042 - add ThinkPad S230u to i8042 reset list - Input: synaptics-rmi4 - really fix attn_data use-after-free - Input: synaptics-rmi4 - fix error return code in rmi_driver_probe() - ARM: 8970/1: decompressor: increase tag size - ARM: uaccess: consolidate uaccess asm to asm/uaccess-asm.h - ARM: uaccess: integrate uaccess_save and uaccess_restore - ARM: uaccess: fix DACR mismatch with nested exceptions - gpio: exar: Fix bad handling for ida_simple_get error path - arm64: dts: mt8173: fix vcodec-enc clock - soc: mediatek: cmdq: return send msg error code - gpu/drm: Ingenic: Fix opaque pointer casted to wrong type - IB/qib: Call kobject_put() when kobject_init_and_add() fails - ARM: dts/imx6q-bx50v3: Set display interface clock parents - ARM: dts: bcm2835-rpi-zero-w: Fix led polarity - ARM: dts: bcm: HR2: Fix PPI interrupt types - mmc: block: Fix use-after-free issue for rpmb - gpio: pxa: Fix return value of pxa_gpio_probe() - gpio: bcm-kona: Fix return value of bcm_kona_gpio_probe() - RDMA/pvrdma: Fix missing pci disable in pvrdma_pci_probe() - ALSA: hwdep: fix a left shifting 1 by 31 UB bug - ALSA: hda/realtek - Add a model for Thinkpad T570 without DAC workaround - ALSA: usb-audio: mixer: volume quirk for ESS Technology Asus USB DAC - exec: Always set cap_ambient in cap_bprm_set_creds - clk: qcom: gcc: Fix parent for gpll0_out_even - ALSA: usb-audio: Quirks for Gigabyte TRX40 Aorus Master onboard audio - ALSA: hda/realtek - Add new codec supported for ALC287 - libceph: ignore pool overlay and cache logic on redirects - ceph: flush release queue when handling caps for unknown inode - RDMA/core: Fix double destruction of uobject - drm/amd/display: drop cursor position check in atomic test - IB/ipoib: Fix double free of skb in case of multicast traffic in CM mode - mm,thp: stop leaking unreleased file pages - mm: remove VM_BUG_ON(PageSlab()) from page_mapcount() - fs/binfmt_elf.c: allocate initialized memory in fill_thread_core_info() - include/asm-generic/topology.h: guard cpumask_of_node() macro argument - Revert "block: end bio with BLK_STS_AGAIN in case of non-mq devs and REQ_NOWAIT" - gpio: fix locking open drain IRQ lines - iommu: Fix reference count leak in iommu_group_alloc. - parisc: Fix kernel panic in mem_init() - cfg80211: fix debugfs rename crash - x86/syscalls: Revert "x86/syscalls: Make __X32_SYSCALL_BIT be unsigned long" - mac80211: mesh: fix discovery timer re-arming issue / crash - x86/dma: Fix max PFN arithmetic overflow on 32 bit systems - copy_xstate_to_kernel(): don't leave parts of destination uninitialized - xfrm: allow to accept packets with ipv6 NEXTHDR_HOP in xfrm_input - xfrm: do pskb_pull properly in __xfrm_transport_prep - xfrm: remove the xfrm_state_put call becofe going to out_reset - xfrm: call xfrm_output_gso when inner_protocol is set in xfrm_output - xfrm interface: fix oops when deleting a x-netns interface - xfrm: fix a warning in xfrm_policy_insert_list - xfrm: fix a NULL-ptr deref in xfrm_local_error - xfrm: fix error in comment - ip_vti: receive ipip packet by calling ip_tunnel_rcv - netfilter: nft_reject_bridge: enable reject with bridge vlan - netfilter: ipset: Fix subcounter update skip - netfilter: conntrack: make conntrack userspace helpers work again - netfilter: nfnetlink_cthelper: unbreak userspace helper support - netfilter: nf_conntrack_pptp: prevent buffer overflows in debug code - esp6: get the right proto for transport mode in esp6_gso_encap - bnxt_en: Fix accumulation of bp->net_stats_prev. - ieee80211: Fix incorrect mask for default PE duration - xsk: Add overflow check for u64 division, stored into u32 - qlcnic: fix missing release in qlcnic_83xx_interrupt_test. - crypto: chelsio/chtls: properly set tp->lsndtime - nexthops: Move code from remove_nexthop_from_groups to remove_nh_grp_entry - nexthops: don't modify published nexthop groups - nexthop: Expand nexthop_is_multipath in a few places - ipv4: nexthop version of fib_info_nh_uses_dev - net: dsa: declare lockless TX feature for slave ports - bonding: Fix reference count leak in bond_sysfs_slave_add. - netfilter: conntrack: comparison of unsigned in cthelper confirmation - netfilter: conntrack: Pass value of ctinfo to __nf_conntrack_update - netfilter: nf_conntrack_pptp: fix compilation warning with W=1 build - perf: Make perf able to build with latest libbfd - Linux 5.4.44 * Focal update: v5.4.43 upstream stable release (LP: #1881178) - i2c: dev: Fix the race between the release of i2c_dev and cdev - KVM: SVM: Fix potential memory leak in svm_cpu_init() - ima: Set file->f_mode instead of file->f_flags in ima_calc_file_hash() - evm: Check also if *tfm is an error pointer in init_desc() - ima: Fix return value of ima_write_policy() - ubifs: fix wrong use of crypto_shash_descsize() - ACPI: EC: PM: Avoid flushing EC work when EC GPE is inactive - mtd: spinand: Propagate ECC information to the MTD structure - fix multiplication overflow in copy_fdtable() - ubifs: remove broken lazytime support - i2c: fix missing pm_runtime_put_sync in i2c_device_probe - iommu/amd: Fix over-read of ACPI UID from IVRS table - evm: Fix a small race in init_desc() - i2c: mux: demux-pinctrl: Fix an error handling path in 'i2c_demux_pinctrl_probe()' - ubi: Fix seq_file usage in detailed_erase_block_info debugfs file - afs: Don't unlock fetched data pages until the op completes successfully - mtd: Fix mtd not registered due to nvmem name collision - kbuild: avoid concurrency issue in parallel building dtbs and dtbs_check - net: drop_monitor: use IS_REACHABLE() to guard net_dm_hw_report() - gcc-common.h: Update for GCC 10 - HID: multitouch: add eGalaxTouch P80H84 support - HID: alps: Add AUI1657 device ID - HID: alps: ALPS_1657 is too specific; use U1_UNICORN_LEGACY instead - scsi: qla2xxx: Fix hang when issuing nvme disconnect-all in NPIV - scsi: qla2xxx: Delete all sessions before unregister local nvme port - configfs: fix config_item refcnt leak in configfs_rmdir() - vhost/vsock: fix packet delivery order to monitoring devices - aquantia: Fix the media type of AQC100 ethernet controller in the driver - component: Silence bind error on -EPROBE_DEFER - net/ena: Fix build warning in ena_xdp_set() - scsi: ibmvscsi: Fix WARN_ON during event pool release - HID: i2c-hid: reset Synaptics SYNA2393 on resume - x86/mm/cpa: Flush direct map alias during cpa - ibmvnic: Skip fatal error reset after passive init - x86/apic: Move TSC deadline timer debug printk - gtp: set NLM_F_MULTI flag in gtp_genl_dump_pdp() - HID: quirks: Add HID_QUIRK_NO_INIT_REPORTS quirk for Dell K12A keyboard-dock - ceph: fix double unlock in handle_cap_export() - stmmac: fix pointer check after utilization in stmmac_interrupt - USB: core: Fix misleading driver bug report - platform/x86: asus-nb-wmi: Do not load on Asus T100TA and T200TA - iommu/amd: Call domain_flush_complete() in update_domain() - drm/amd/display: Prevent dpcd reads with passive dongles - KVM: selftests: Fix build for evmcs.h - ARM: futex: Address build warning - scripts/gdb: repair rb_first() and rb_last() - ALSA: hda - constify and cleanup static NodeID tables - ALSA: hda: patch_realtek: fix empty macro usage in if block - ALSA: hda: Manage concurrent reg access more properly - ALSA: hda/realtek - Add supported new mute Led for HP - ALSA: hda/realtek - Add HP new mute led supported for ALC236 - ALSA: hda/realtek: Add quirk for Samsung Notebook - ALSA: hda/realtek - Enable headset mic of ASUS GL503VM with ALC295 - ALSA: hda/realtek - Enable headset mic of ASUS UX550GE with ALC295 - ALSA: hda/realtek: Enable headset mic of ASUS UX581LV with ALC295 - KVM: x86: Fix pkru save/restore when guest CR4.PKE=0, move it to x86.c - ALSA: iec1712: Initialize STDSP24 properly when using the model=staudio option - ALSA: pcm: fix incorrect hw_base increase - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Xtreme - ALSA: hda/realtek - Add more fixup entries for Clevo machines - scsi: qla2xxx: Do not log message when reading port speed via sysfs - scsi: target: Put lun_ref at end of tmr processing - arm64: Fix PTRACE_SYSEMU semantics - drm/etnaviv: fix perfmon domain interation - apparmor: Fix aa_label refcnt leak in policy_update - dmaengine: tegra210-adma: Fix an error handling path in 'tegra_adma_probe()' - drm/etnaviv: Fix a leak in submit_pin_objects() - dmaengine: dmatest: Restore default for channel - dmaengine: owl: Use correct lock in owl_dma_get_pchan() - vsprintf: don't obfuscate NULL and error pointers - drm/i915/gvt: Init DPLL/DDI vreg for virtual display instead of inheritance. - drm/i915: Propagate error from completed fences - powerpc: Remove STRICT_KERNEL_RWX incompatibility with RELOCATABLE - powerpc/64s: Disable STRICT_KERNEL_RWX - bpf: Avoid setting bpf insns pages read-only when prog is jited - kbuild: Remove debug info from kallsyms linking - Revert "gfs2: Don't demote a glock until its revokes are written" - media: fdp1: Fix R-Car M3-N naming in debug message - staging: iio: ad2s1210: Fix SPI reading - staging: kpc2000: fix error return code in kp2000_pcie_probe() - staging: greybus: Fix uninitialized scalar variable - iio: sca3000: Remove an erroneous 'get_device()' - iio: dac: vf610: Fix an error handling path in 'vf610_dac_probe()' - iio: adc: ti-ads8344: Fix channel selection - misc: rtsx: Add short delay after exit from ASPM - tty: serial: add missing spin_lock_init for SiFive serial console - mei: release me_cl object reference - ipack: tpci200: fix error return code in tpci200_register() - s390/kaslr: add support for R_390_JMP_SLOT relocation type - device-dax: don't leak kernel memory to user space after unloading kmem - rapidio: fix an error in get_user_pages_fast() error handling - kasan: disable branch tracing for core runtime - rxrpc: Fix the excessive initial retransmission timeout - rxrpc: Fix a memory leak in rxkad_verify_response() - s390/kexec_file: fix initrd location for kdump kernel - flow_dissector: Drop BPF flow dissector prog ref on netns cleanup - x86/unwind/orc: Fix unwind_get_return_address_ptr() for inactive tasks - iio: adc: stm32-adc: Use dma_request_chan() instead dma_request_slave_channel() - iio: adc: stm32-adc: fix device used to request dma - iio: adc: stm32-dfsdm: Use dma_request_chan() instead dma_request_slave_channel() - iio: adc: stm32-dfsdm: fix device used to request dma - rxrpc: Trace discarded ACKs - rxrpc: Fix ack discard - tpm: check event log version before reading final events - sched/fair: Reorder enqueue/dequeue_task_fair path - sched/fair: Fix reordering of enqueue/dequeue_task_fair() - sched/fair: Fix enqueue_task_fair() warning some more - Linux 5.4.43 * Focal update: v5.4.42 upstream stable release (LP: #1879759) - net: dsa: Do not make user port errors fatal - shmem: fix possible deadlocks on shmlock_user_lock - net: phy: microchip_t1: add lan87xx_phy_init to initialize the lan87xx phy. - KVM: arm: vgic: Synchronize the whole guest on GIC{D,R}_I{S,C}ACTIVER read - gpio: pca953x: Fix pca953x_gpio_set_config - SUNRPC: Add "@len" parameter to gss_unwrap() - SUNRPC: Fix GSS privacy computation of auth->au_ralign - net/sonic: Fix a resource leak in an error handling path in 'jazz_sonic_probe()' - net: moxa: Fix a potential double 'free_irq()' - ftrace/selftests: workaround cgroup RT scheduling issues - drop_monitor: work around gcc-10 stringop-overflow warning - virtio-blk: handle block_device_operations callbacks after hot unplug - sun6i: dsi: fix gcc-4.8 - net_sched: fix tcm_parent in tc filter dump - scsi: sg: add sg_remove_request in sg_write - mmc: sdhci-acpi: Add SDHCI_QUIRK2_BROKEN_64_BIT_DMA for AMDI0040 - dpaa2-eth: properly handle buffer size restrictions - net: fix a potential recursive NETDEV_FEAT_CHANGE - netlabel: cope with NULL catmap - net: phy: fix aneg restart in phy_ethtool_set_eee - net: stmmac: fix num_por initialization - pppoe: only process PADT targeted at local interfaces - Revert "ipv6: add mtu lock check in __ip6_rt_update_pmtu" - tcp: fix error recovery in tcp_zerocopy_receive() - tcp: fix SO_RCVLOWAT hangs with fat skbs - virtio_net: fix lockdep warning on 32 bit - dpaa2-eth: prevent array underflow in update_cls_rule() - hinic: fix a bug of ndo_stop - net: dsa: loop: Add module soft dependency - net: ipv4: really enforce backoff for redirects - netprio_cgroup: Fix unlimited memory leak of v2 cgroups - net: tcp: fix rx timestamp behavior for tcp_recvmsg - nfp: abm: fix error return code in nfp_abm_vnic_alloc() - r8169: re-establish support for RTL8401 chip version - umh: fix memory leak on execve failure - riscv: fix vdso build with lld - dmaengine: pch_dma.c: Avoid data race between probe and irq handler - dmaengine: mmp_tdma: Do not ignore slave config validation errors - dmaengine: mmp_tdma: Reset channel error on release - selftests/ftrace: Check the first record for kprobe_args_type.tc - cpufreq: intel_pstate: Only mention the BIOS disabling turbo mode once - ALSA: hda/hdmi: fix race in monitor detection during probe - drm/amd/powerplay: avoid using pm_en before it is initialized revised - drm/amd/display: check if REFCLK_CNTL register is present - drm/amd/display: Update downspread percent to match spreadsheet for DCN2.1 - drm/qxl: lost qxl_bo_kunmap_atomic_page in qxl_image_init_helper() - drm/amdgpu: simplify padding calculations (v2) - drm/amdgpu: invalidate L2 before SDMA IBs (v2) - ipc/util.c: sysvipc_find_ipc() incorrectly updates position index - gfs2: Another gfs2_walk_metadata fix - mmc: sdhci-pci-gli: Fix no irq handler from suspend - IB/hfi1: Fix another case where pq is left on waitlist - ACPI: EC: PM: Avoid premature returns from acpi_s2idle_wake() - pinctrl: sunrisepoint: Fix PAD lock register offset for SPT-H - pinctrl: baytrail: Enable pin configuration setting for GPIO chip - pinctrl: qcom: fix wrong write in update_dual_edge - pinctrl: cherryview: Add missing spinlock usage in chv_gpio_irq_handler - bpf: Fix error return code in map_lookup_and_delete_elem() - ALSA: firewire-lib: fix 'function sizeof not defined' error of tracepoints format - i40iw: Fix error handling in i40iw_manage_arp_cache() - drm/i915: Don't enable WaIncreaseLatencyIPCEnabled when IPC is disabled - bpf, sockmap: msg_pop_data can incorrecty set an sge length - bpf, sockmap: bpf_tcp_ingress needs to subtract bytes from sg.size - mmc: alcor: Fix a resource leak in the error path for ->probe() - mmc: sdhci-pci-gli: Fix can not access GL9750 after reboot from Windows 10 - mmc: core: Check request type before completing the request - mmc: core: Fix recursive locking issue in CQE recovery path - mmc: block: Fix request completion in the CQE timeout path - gfs2: More gfs2_find_jhead fixes - fork: prevent accidental access to clone3 features - drm/amdgpu: force fbdev into vram - NFS: Fix fscache super_cookie index_key from changing after umount - nfs: fscache: use timespec64 in inode auxdata - NFSv4: Fix fscache cookie aux_data to ensure change_attr is included - netfilter: conntrack: avoid gcc-10 zero-length-bounds warning - drm/i915/gvt: Fix kernel oops for 3-level ppgtt guest - arm64: fix the flush_icache_range arguments in machine_kexec - nfs: fix NULL deference in nfs4_get_valid_delegation - SUNRPC: Signalled ASYNC tasks need to exit - netfilter: nft_set_rbtree: Introduce and use nft_rbtree_interval_start() - netfilter: nft_set_rbtree: Add missing expired checks - RDMA/rxe: Always return ERR_PTR from rxe_create_mmap_info() - IB/mlx4: Test return value of calls to ib_get_cached_pkey - IB/core: Fix potential NULL pointer dereference in pkey cache - RDMA/core: Fix double put of resource - RDMA/iw_cxgb4: Fix incorrect function parameters - hwmon: (da9052) Synchronize access with mfd - s390/ism: fix error return code in ism_probe() - mm, memcg: fix inconsistent oom event behavior - NFSv3: fix rpc receive buffer size for MOUNT call - pnp: Use list_for_each_entry() instead of open coding - net/rds: Use ERR_PTR for rds_message_alloc_sgs() - Stop the ad-hoc games with -Wno-maybe-initialized - [Config] updateconfigs for CC_HAS_WARN_MAYBE_UNINITIALIZED - gcc-10: disable 'zero-length-bounds' warning for now - gcc-10: disable 'array-bounds' warning for now - gcc-10: disable 'stringop-overflow' warning for now - gcc-10: disable 'restrict' warning for now - gcc-10 warnings: fix low-hanging fruit - gcc-10: mark more functions __init to avoid section mismatch warnings - gcc-10: avoid shadowing standard library 'free()' in crypto - usb: usbfs: correct kernel->user page attribute mismatch - USB: usbfs: fix mmap dma mismatch - ALSA: hda/realtek - Limit int mic boost for Thinkpad T530 - ALSA: hda/realtek - Add COEF workaround for ASUS ZenBook UX431DA - ALSA: rawmidi: Fix racy buffer resize under concurrent accesses - ALSA: usb-audio: Add control message quirk delay for Kingston HyperX headset - usb: core: hub: limit HUB_QUIRK_DISABLE_AUTOSUSPEND to USB5534B - usb: host: xhci-plat: keep runtime active when removing host - usb: cdns3: gadget: prev_req->trb is NULL for ep0 - usb: xhci: Fix NULL pointer dereference when enqueuing trbs from urb sg list - Make the "Reducing compressed framebufer size" message be DRM_INFO_ONCE() - ARM: dts: dra7: Fix bus_dma_limit for PCIe - ARM: dts: imx27-phytec-phycard-s-rdk: Fix the I2C1 pinctrl entries - ARM: dts: imx6dl-yapp4: Fix Ursa board Ethernet connection - drm/amd/display: add basic atomic check for cursor plane - powerpc/32s: Fix build failure with CONFIG_PPC_KUAP_DEBUG - cifs: fix leaked reference on requeued write - x86: Fix early boot crash on gcc-10, third try - x86/unwind/orc: Fix error handling in __unwind_start() - exec: Move would_dump into flush_old_exec - clk: rockchip: fix incorrect configuration of rk3228 aclk_gpu* clocks - dwc3: Remove check for HWO flag in dwc3_gadget_ep_reclaim_trb_sg() - fanotify: fix merging marks masks with FAN_ONDIR - usb: gadget: net2272: Fix a memory leak in an error handling path in 'net2272_plat_probe()' - usb: gadget: audio: Fix a missing error return value in audio_bind() - usb: gadget: legacy: fix error return code in gncm_bind() - usb: gadget: legacy: fix error return code in cdc_bind() - clk: Unlink clock if failed to prepare or enable - arm64: dts: meson-g12b-khadas-vim3: add missing frddr_a status property - arm64: dts: meson-g12-common: fix dwc2 clock names - arm64: dts: rockchip: Replace RK805 PMIC node name with "pmic" on rk3328 boards - arm64: dts: rockchip: Rename dwc3 device nodes on rk3399 to make dtc happy - arm64: dts: imx8mn: Change SDMA1 ahb clock for imx8mn - ARM: dts: r8a73a4: Add missing CMT1 interrupts - arm64: dts: renesas: r8a77980: Fix IPMMU VIP[01] nodes - ARM: dts: r8a7740: Add missing extal2 to CPG node - SUNRPC: Revert 241b1f419f0e ("SUNRPC: Remove xdr_buf_trim()") - bpf: Fix sk_psock refcnt leak when receiving message - KVM: x86: Fix off-by-one error in kvm_vcpu_ioctl_x86_setup_mce - Makefile: disallow data races on gcc-10 as well - Linux 5.4.42 * upgrading to 4.15.0-99-generic breaks the sound and the trackpad (LP: #1875916) // Focal update: v5.4.42 upstream stable release (LP: #1879759) - Revert "ALSA: hda/realtek: Fix pop noise on ALC225" * Pop sound from build-in speaker during cold boot and resume from S3 (LP: #1866357) // Focal update: v5.4.42 upstream stable release (LP: #1879759) - ALSA: hda/realtek - Fix S3 pop noise on Dell Wyse * tpm: fix TIS locality timeout problems (LP: #1881710) - SAUCE: tpm: fix TIS locality timeout problems * [UBUNTU 20.04] s390x/pci: fix linking between PF and VF for multifunction devices (LP: #1879704) - PCI/IOV: Introduce pci_iov_sysfs_link() function - s390/pci: create links between PFs and VFs * Performing function level reset of AMD onboard USB and audio devices causes system lockup (LP: #1865988) - SAUCE: PCI: Avoid FLR for AMD Matisse HD Audio & USB 3.0 - SAUCE: PCI: Avoid FLR for AMD Starship USB 3.0 * seccomp_benchmark times out on eoan (LP: #1881576) - SAUCE: selftests/seccomp: use 90s as timeout * ASoC/amd: add audio driver for amd renoir (LP: #1881046) - ASoC: amd: add Renoir ACP3x IP register header - ASoC: amd: add Renoir ACP PCI driver - ASoC: amd: add acp init/de-init functions - ASoC: amd: create acp3x pdm platform device - ASoC: amd: add ACP3x PDM platform driver - ASoC: amd: irq handler changes for ACP3x PDM dma driver - ASoC: amd: add acp3x pdm driver dma ops - ASoC: amd: add ACP PDM DMA driver dai ops - ASoC: amd: add Renoir ACP PCI driver PM ops - ASoC: amd: add ACP PDM DMA driver pm ops - ASoC: amd: enable Renoir acp3x drivers build - ASoC: amd: create platform devices for Renoir - ASoC: amd: RN machine driver using dmic - ASoC: amd: enable build for RN machine driver - ASoC: amd: fix kernel warning - ASoC: amd: refactoring dai_hw_params() callback - ASoC: amd: return error when acp de-init fails - [Config]: enable amd renoir ASoC audio * Fix for secure boot rules in IMA arch policy on powerpc (LP: #1877955) - powerpc/ima: Fix secure boot rules in ima arch policy * [UBUNTU 20.04] s390x/pci: s390_pci_mmio_write/read fail when MIO instructions are available (LP: #1874055) - s390/pci: Fix s390_mmio_read/write with MIO * security: lockdown: remove trailing semicolon before function body (LP: #1880660) - SAUCE: (lockdown) security: lockdown: remove trailing semicolon before function body * Fix incorrect speed/duplex when I210 device is runtime suspended (LP: #1880656) - igb: Report speed and duplex as unknown when device is runtime suspended * [OMEN by HP Laptop 15-dh0xxx, Realtek ALC285, Black Mic, Left] Recording problem (LP: #1874698) - ASoC: SOF: Intel: hda: allow operation without i915 gfx - ASoC: intel/skl/hda - add no-HDMI cases to generic HDA driver * CVE-2020-13143 - USB: gadget: fix illegal array access in binding with UDC * rtl8723bu wifi issue after being turned off (LP: #1878296) - rtl8xxxu: Improve TX performance of RTL8723BU on rtl8xxxu driver - rtl8xxxu: add bluetooth co-existence support for single antenna - rtl8xxxu: remove set but not used variable 'rate_mask' - rtl8xxxu: Remove set but not used variable 'vif', 'dev', 'len' * Fix Pericom USB controller OHCI/EHCI PME# defect (LP: #1879321) - serial: 8250_pci: Move Pericom IDs to pci_ids.h - PCI: Avoid Pericom USB controller OHCI/EHCI PME# defect * shiftfs: fix btrfs snapshot deletion (LP: #1879688) - SAUCE: shiftfs: let userns root destroy subvolumes from other users * [UBUNTU 20.04] s390x/pci: enumerate pci functions per physical adapter (LP: #1874056) - s390/pci: Improve handling of unset UID - s390/pci: embedding hotplug_slot in zdev - s390/pci: Expose new port attribute for PCIe functions - s390/pci: adaptation of iommu to multifunction - s390/pci: define kernel parameters for PCI multifunction - s390/pci: define RID and RID available - s390/pci: create zPCI bus - s390/pci: adapt events for zbus - s390/pci: Handling multifunctions - s390/pci: Do not disable PF when VFs exist - s390/pci: Documentation for zPCI - s390/pci: removes wrong PCI multifunction assignment * update-initramfs complains of missing amdgpu firmware files (LP: #1873325) - SAUCE: drm/amdgpu: Remove unreleased arcturus and navi12 firmware from modinfo -- Kleber Sacilotto de Souza Tue, 23 Jun 2020 17:34:33 +0200 linux-oracle (5.4.0-1018.18) focal; urgency=medium [ Ubuntu: 5.4.0-39.43 ] * dkms-build: downloads fail in private PPAs (LP: #1883874) - dkms-build: apt-cache policy elides username:password information * Packaging resync (LP: #1786013) - update dkms package versions -- Kleber Sacilotto de Souza Mon, 22 Jun 2020 12:05:44 +0200 linux-oracle (5.4.0-1015.15) focal; urgency=medium [ Ubuntu: 5.4.0-37.41 ] * CVE-2020-0543 - SAUCE: x86/speculation/spectre_v2: Exclude Zhaoxin CPUs from SPECTRE_V2 - SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id - SAUCE: x86/cpu: Add 'table' argument to cpu_matches() - SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS) mitigation - SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation documentation - SAUCE: x86/speculation: Add Ivy Bridge to affected list -- Thadeu Lima de Souza Cascardo Thu, 04 Jun 2020 21:51:32 -0300 linux-oracle (5.4.0-1012.12) focal; urgency=medium * focal/linux-oracle: 5.4.0-1012.12 -proposed tracker (LP: #1878796) * rtkit-daemon[*]: Failed to make ourselves RT: Operation not permitted after upgrade to 20.04 (LP: #1875665) - [Config] Turn off CONFIG_RT_GROUP_SCHED [ Ubuntu: 5.4.0-34.38 ] * focal/linux: 5.4.0-34.38 -proposed tracker (LP: #1880118) * debian/scripts/file-downloader does not handle positive failures correctly (LP: #1878897) - [Packaging] file-downloader not handling positive failures correctly * Focal update: v5.4.41 upstream stable release (LP: #1878649) - USB: serial: qcserial: Add DW5816e support - nvme: refactor nvme_identify_ns_descs error handling - nvme: fix possible hang when ns scanning fails during error recovery - tracing/kprobes: Fix a double initialization typo - net: macb: Fix runtime PM refcounting - drm/amdgpu: move kfd suspend after ip_suspend_phase1 - drm/amdgpu: drop redundant cg/pg ungate on runpm enter - vt: fix unicode console freeing with a common interface - tty: xilinx_uartps: Fix missing id assignment to the console - devlink: fix return value after hitting end in region read - dp83640: reverse arguments to list_add_tail - fq_codel: fix TCA_FQ_CODEL_DROP_BATCH_SIZE sanity checks - ipv6: Use global sernum for dst validation with nexthop objects - mlxsw: spectrum_acl_tcam: Position vchunk in a vregion list properly - neigh: send protocol value in neighbor create notification - net: dsa: Do not leave DSA master with NULL netdev_ops - net: macb: fix an issue about leak related system resources - net: macsec: preserve ingress frame ordering - net/mlx4_core: Fix use of ENOSPC around mlx4_counter_alloc() - net_sched: sch_skbprio: add message validation to skbprio_change() - net: stricter validation of untrusted gso packets - net: tc35815: Fix phydev supported/advertising mask - net/tls: Fix sk_psock refcnt leak in bpf_exec_tx_verdict() - net/tls: Fix sk_psock refcnt leak when in tls_data_ready() - net: usb: qmi_wwan: add support for DW5816e - nfp: abm: fix a memory leak bug - sch_choke: avoid potential panic in choke_reset() - sch_sfq: validate silly quantum values - tipc: fix partial topology connection closure - tunnel: Propagate ECT(1) when decapsulating as recommended by RFC6040 - bnxt_en: Fix VF anti-spoof filter setup. - bnxt_en: Reduce BNXT_MSIX_VEC_MAX value to supported CQs per PF. - bnxt_en: Improve AER slot reset. - bnxt_en: Return error when allocating zero size context memory. - bnxt_en: Fix VLAN acceleration handling in bnxt_fix_features(). - net/mlx5: DR, On creation set CQ's arm_db member to right value - net/mlx5: Fix forced completion access non initialized command entry - net/mlx5: Fix command entry leak in Internal Error State - net: mvpp2: prevent buffer overflow in mvpp22_rss_ctx() - net: mvpp2: cls: Prevent buffer overflow in mvpp2_ethtool_cls_rule_del() - HID: wacom: Read HID_DG_CONTACTMAX directly for non-generic devices - sctp: Fix bundling of SHUTDOWN with COOKIE-ACK - Revert "HID: wacom: generic: read the number of expected touches on a per collection basis" - HID: usbhid: Fix race between usbhid_close() and usbhid_stop() - HID: wacom: Report 2nd-gen Intuos Pro S center button status over BT - USB: uas: add quirk for LaCie 2Big Quadra - usb: chipidea: msm: Ensure proper controller reset using role switch API - USB: serial: garmin_gps: add sanity checking for data length - tracing: Add a vmalloc_sync_mappings() for safe measure - crypto: arch/nhpoly1305 - process in explicit 4k chunks - KVM: s390: Remove false WARN_ON_ONCE for the PQAP instruction - KVM: VMX: Explicitly clear RFLAGS.CF and RFLAGS.ZF in VM-Exit RSB path - KVM: arm: vgic: Fix limit condition when writing to GICD_I[CS]ACTIVER - KVM: arm64: Fix 32bit PC wrap-around - arm64: hugetlb: avoid potential NULL dereference - drm: ingenic-drm: add MODULE_DEVICE_TABLE - ipc/mqueue.c: change __do_notify() to bypass check_kill_permission() - epoll: atomically remove wait entry on wake up - eventpoll: fix missing wakeup for ovflist in ep_poll_callback - mm/page_alloc: fix watchdog soft lockups during set_zone_contiguous() - mm: limit boost_watermark on small zones - ceph: demote quotarealm lookup warning to a debug message - staging: gasket: Check the return value of gasket_get_bar_index() - coredump: fix crash when umh is disabled - iocost: protect iocg->abs_vdebt with iocg->waitq.lock - batman-adv: fix batadv_nc_random_weight_tq - batman-adv: Fix refcnt leak in batadv_show_throughput_override - batman-adv: Fix refcnt leak in batadv_store_throughput_override - batman-adv: Fix refcnt leak in batadv_v_ogm_process - x86/entry/64: Fix unwind hints in register clearing code - x86/entry/64: Fix unwind hints in kernel exit path - x86/entry/64: Fix unwind hints in rewind_stack_do_exit() - x86/unwind/orc: Don't skip the first frame for inactive tasks - x86/unwind/orc: Prevent unwinding before ORC initialization - x86/unwind/orc: Fix error path for bad ORC entry type - x86/unwind/orc: Fix premature unwind stoppage due to IRET frames - KVM: x86: Fixes posted interrupt check for IRQs delivery modes - arch/x86/kvm/svm/sev.c: change flag passed to GUP fast in sev_pin_memory() - netfilter: nat: never update the UDP checksum when it's 0 - netfilter: nf_osf: avoid passing pointer to local var - objtool: Fix stack offset tracking for indirect CFAs - iommu/virtio: Reverse arguments to list_add - scripts/decodecode: fix trapping instruction formatting - mm, memcg: fix error return value of mem_cgroup_css_alloc() - bdi: move bdi_dev_name out of line - bdi: add a ->dev_name field to struct backing_dev_info - fsnotify: replace inode pointer with an object id - fanotify: merge duplicate events on parent and child - Linux 5.4.41 * Intel GPU Hangs : random screen freezing w/ Ubuntu 20.04 (Linux 5.4) i915_active_acquire (LP: #1868551) - drm/i915: Hold reference to intel_frontbuffer as we track activity - drm/i915: fix uninitialized pointer reads on pointers to and from * Kernel panic due to NULL ringbuffer vaddr dereference in i915 (LP: #1877394) - Revert "UBUNTU: SAUCE: drm/i915: Synchronize active and retire callbacks" - drm/i915/gt: Make intel_ring_unpin() safe for concurrent pint * add 16-bit width registers support for EEPROM at24 device (LP: #1876699) - regmap-i2c: add 16-bit width registers support * [UBUNTU 20.04] PSI generates overhead on s390x (LP: #1876044) - Ubuntu: [Config] Set CONFIG_PSI_DEFAULT_DISABLED=y on s390x * Focal update: v5.4.40 upstream stable release (LP: #1878040) - vhost: vsock: kick send_pkt worker once device is started - drm/bridge: analogix_dp: Split bind() into probe() and real bind() - ASoC: topology: Check return value of soc_tplg_create_tlv - ASoC: topology: Check return value of soc_tplg_*_create - ASoC: topology: Check soc_tplg_add_route return value - ASoC: topology: Check return value of pcm_new_ver - ASoC: topology: Check return value of soc_tplg_dai_config - selftests/ipc: Fix test failure seen after initial test run - ASoC: sgtl5000: Fix VAG power-on handling - ASoC: topology: Fix endianness issue - usb: dwc3: gadget: Properly set maxpacket limit - ASoC: rsnd: Fix parent SSI start/stop in multi-SSI mode - ASoC: rsnd: Fix HDMI channel mapping for multi-SSI mode - ASoC: codecs: hdac_hdmi: Fix incorrect use of list_for_each_entry - remoteproc: qcom_q6v5_mss: fix a bug in q6v5_probe() - drm/amdgpu: Correctly initialize thermal controller for GPUs with Powerplay table v0 (e.g Hawaii) - wimax/i2400m: Fix potential urb refcnt leak - net: stmmac: fix enabling socfpga's ptp_ref_clock - net: stmmac: Fix sub-second increment - ASoC: rsnd: Don't treat master SSI in multi SSI setup as parent - ASoC: rsnd: Fix "status check failed" spam for multi-SSI - cifs: protect updating server->dstaddr with a spinlock - scripts/config: allow colons in option strings for sed - cifs: do not share tcons with DFS - tracing: Fix memory leaks in trace_events_hist.c - lib/mpi: Fix building for powerpc with clang - mac80211: sta_info: Add lockdep condition for RCU list usage - net: bcmgenet: suppress warnings on failed Rx SKB allocations - net: systemport: suppress warnings on failed Rx SKB allocations - drm/i915: Extend WaDisableDARBFClkGating to icl,ehl,tgl - sctp: Fix SHUTDOWN CTSN Ack in the peer restart case - Revert "software node: Simplify software_node_release() function" - hexagon: clean up ioremap - hexagon: define ioremap_uc - ALSA: hda: Match both PCI ID and SSID for driver blacklist - x86/kvm: fix a missing-prototypes "vmread_error" - platform/x86: GPD pocket fan: Fix error message when temp-limits are out of range - ACPI: PM: s2idle: Fix comment in acpi_s2idle_prepare_late() - mac80211: add ieee80211_is_any_nullfunc() - cgroup, netclassid: remove double cond_resched - libbpf: Fix readelf output parsing for Fedora - mm/mremap: Add comment explaining the untagging behaviour of mremap() - Revert "drm/amd/display: setting the DIG_MODE to the correct value." - tools headers UAPI: Sync copy of arm64's asm/unistd.h with the kernel sources - udp: document udp_rcv_segment special case for looped packets - PM / devfreq: Add missing locking while setting suspend_freq - Linux 5.4.40 * Focal update: v5.4.39 upstream stable release (LP: #1877592) - dma-buf: Fix SET_NAME ioctl uapi - drm/edid: Fix off-by-one in DispID DTD pixel clock - drm/amd/display: Fix green screen issue after suspend - drm/qxl: qxl_release leak in qxl_draw_dirty_fb() - drm/qxl: qxl_release leak in qxl_hw_surface_alloc() - drm/qxl: qxl_release use after free - NFSv4.1: fix handling of backchannel binding in BIND_CONN_TO_SESSION - btrfs: fix transaction leak in btrfs_recover_relocation - btrfs: fix block group leak when removing fails - btrfs: fix partial loss of prealloc extent past i_size after fsync - btrfs: transaction: Avoid deadlock due to bad initialization timing of fs_info::journal_info - mmc: cqhci: Avoid false "cqhci: CQE stuck on" by not open-coding timeout loop - mmc: sdhci-xenon: fix annoying 1.8V regulator warning - mmc: sdhci-pci: Fix eMMC driver strength for BYT-based controllers - mmc: sdhci-msm: Enable host capabilities pertains to R1b response - mmc: meson-mx-sdio: Set MMC_CAP_WAIT_WHILE_BUSY - mmc: meson-mx-sdio: remove the broken ->card_busy() op - crypto: caam - fix the address of the last entry of S/G - ALSA: hda/realtek - Two front mics on a Lenovo ThinkCenter - ALSA: usb-audio: Correct a typo of NuPrime DAC-10 USB ID - ALSA: hda/hdmi: fix without unlocked before return - ALSA: line6: Fix POD HD500 audio playback - ALSA: pcm: oss: Place the plugin buffer overflow checks correctly - i2c: amd-mp2-pci: Fix Oops in amd_mp2_pci_init() error handling - Drivers: hv: vmbus: Fix Suspend-to-Idle for Generation-2 VM - dlmfs_file_write(): fix the bogosity in handling non-zero *ppos - IB/rdmavt: Always return ERR_PTR from rvt_create_mmap_info() - PM: ACPI: Output correct message on target power state - PM: hibernate: Freeze kernel threads in software_resume() - dm verity fec: fix hash block number in verity_fec_decode - dm writecache: fix data corruption when reloading the target - dm multipath: use updated MPATHF_QUEUE_IO on mapping for bio-based mpath - ARM: dts: imx6qdl-sr-som-ti: indicate powering off wifi is safe - scsi: qla2xxx: set UNLOADING before waiting for session deletion - scsi: qla2xxx: check UNLOADING before posting async work - RDMA/mlx5: Set GRH fields in query QP on RoCE - RDMA/mlx4: Initialize ib_spec on the stack - RDMA/siw: Fix potential siw_mem refcnt leak in siw_fastreg_mr() - RDMA/core: Prevent mixed use of FDs between shared ufiles - RDMA/core: Fix race between destroy and release FD object - RDMA/cm: Fix ordering of xa_alloc_cyclic() in ib_create_cm_id() - RDMA/cm: Fix an error check in cm_alloc_id_priv() - i2c: iproc: generate stop event for slave writes - vfio: avoid possible overflow in vfio_iommu_type1_pin_pages - vfio/type1: Fix VA->PA translation for PFNMAP VMAs in vaddr_get_pfn() - iommu/qcom: Fix local_base status check - scsi: target/iblock: fix WRITE SAME zeroing - iommu/amd: Fix legacy interrupt remapping for x2APIC-enabled system - i2c: aspeed: Avoid i2c interrupt status clear race condition. - ALSA: opti9xx: shut up gcc-10 range warning - Fix use after free in get_tree_bdev() - nvme: prevent double free in nvme_alloc_ns() error handling - nfs: Fix potential posix_acl refcnt leak in nfs3_set_acl - dmaengine: dmatest: Fix iteration non-stop logic - dmaengine: dmatest: Fix process hang when reading 'wait' parameter - arm64: vdso: Add -fasynchronous-unwind-tables to cflags - selinux: properly handle multiple messages in selinux_netlink_send() - Linux 5.4.39 * Focal update: v5.4.38 upstream stable release (LP: #1876767) - Linux 5.4.38 * Focal update: v5.4.37 upstream stable release (LP: #1876765) - remoteproc: Fix wrong rvring index computation - ubifs: Fix ubifs_tnc_lookup() usage in do_kill_orphans() - printk: queue wake_up_klogd irq_work only if per-CPU areas are ready - ASoC: stm32: sai: fix sai probe - usb: dwc3: gadget: Do link recovery for SS and SSP - kbuild: fix DT binding schema rule again to avoid needless rebuilds - usb: gadget: udc: bdc: Remove unnecessary NULL checks in bdc_req_complete - usb: gadget: udc: atmel: Fix vbus disconnect handling - afs: Make record checking use TASK_UNINTERRUPTIBLE when appropriate - afs: Fix to actually set AFS_SERVER_FL_HAVE_EPOCH - iio:ad7797: Use correct attribute_group - propagate_one(): mnt_set_mountpoint() needs mount_lock - counter: 104-quad-8: Add lock guards - generic interface - s390/ftrace: fix potential crashes when switching tracers - ASoC: q6dsp6: q6afe-dai: add missing channels to MI2S DAIs - ASoC: tas571x: disable regulators on failed probe - ASoC: wm8960: Fix wrong clock after suspend & resume - drivers: soc: xilinx: fix firmware driver Kconfig dependency - nfsd: memory corruption in nfsd4_lock() - bpf: Forbid XADD on spilled pointers for unprivileged users - i2c: altera: use proper variable to hold errno - rxrpc: Fix DATA Tx to disable nofrag for UDP on AF_INET6 socket - net/cxgb4: Check the return from t4_query_params properly - xfs: acquire superblock freeze protection on eofblocks scans - svcrdma: Fix trace point use-after-free race - svcrdma: Fix leak of svc_rdma_recv_ctxt objects - net/mlx5e: Don't trigger IRQ multiple times on XSK wakeup to avoid WQ overruns - net/mlx5e: Get the latest values from counters in switchdev mode - PCI: Add ACS quirk for Zhaoxin multi-function devices - PCI: Make ACS quirk implementations more uniform - PCI: Unify ACS quirk desired vs provided checking - PCI: Add Zhaoxin Vendor ID - PCI: Add ACS quirk for Zhaoxin Root/Downstream Ports - PCI: Move Apex Edge TPU class quirk to fix BAR assignment - ARM: dts: bcm283x: Disable dsi0 node - cpumap: Avoid warning when CONFIG_DEBUG_PER_CPU_MAPS is enabled - s390/pci: do not set affinity for floating irqs - net/mlx5: Fix failing fw tracer allocation on s390 - sched/core: Fix reset-on-fork from RT with uclamp - perf/core: fix parent pid/tid in task exit events - netfilter: nat: fix error handling upon registering inet hook - PM: sleep: core: Switch back to async_schedule_dev() - blk-iocost: Fix error on iocost_ioc_vrate_adj - um: ensure `make ARCH=um mrproper` removes arch/$(SUBARCH)/include/generated/ - bpf, x86_32: Fix incorrect encoding in BPF_LDX zero-extension - bpf, x86_32: Fix clobbering of dst for BPF_JSET - bpf, x86_32: Fix logic error in BPF_LDX zero-extension - mm: shmem: disable interrupt when acquiring info->lock in userfaultfd_copy path - xfs: clear PF_MEMALLOC before exiting xfsaild thread - bpf, x86: Fix encoding for lower 8-bit registers in BPF_STX BPF_B - libbpf: Initialize *nl_pid so gcc 10 is happy - net: fec: set GPR bit on suspend by DT configuration. - x86: hyperv: report value of misc_features - signal: check sig before setting info in kill_pid_usb_asyncio - afs: Fix length of dump of bad YFSFetchStatus record - xfs: fix partially uninitialized structure in xfs_reflink_remap_extent - ALSA: hda: Release resources at error in delayed probe - ALSA: hda: Keep the controller initialization even if no codecs found - ALSA: hda: Explicitly permit using autosuspend if runtime PM is supported - scsi: target: fix PR IN / READ FULL STATUS for FC - scsi: target: tcmu: reset_ring should reset TCMU_DEV_BIT_BROKEN - objtool: Fix CONFIG_UBSAN_TRAP unreachable warnings - objtool: Support Clang non-section symbols in ORC dump - xen/xenbus: ensure xenbus_map_ring_valloc() returns proper grant status - ALSA: hda: call runtime_allow() for all hda controllers - net: stmmac: socfpga: Allow all RGMII modes - mac80211: fix channel switch trigger from unknown mesh peer - arm64: Delete the space separator in __emit_inst - ext4: use matching invalidatepage in ext4_writepage - ext4: increase wait time needed before reuse of deleted inode numbers - ext4: convert BUG_ON's to WARN_ON's in mballoc.c - blk-mq: Put driver tag in blk_mq_dispatch_rq_list() when no budget - hwmon: (jc42) Fix name to have no illegal characters - taprio: do not use BIT() in TCA_TAPRIO_ATTR_FLAG_* definitions - qed: Fix race condition between scheduling and destroying the slowpath workqueue - Crypto: chelsio - Fixes a hang issue during driver registration - net: use indirect call wrappers for skb_copy_datagram_iter() - qed: Fix use after free in qed_chain_free - ext4: check for non-zero journal inum in ext4_calculate_overhead - ASoC: soc-core: disable route checks for legacy devices - ASoC: stm32: spdifrx: fix regmap status check - Linux 5.4.37 * Focal update: v5.4.36 upstream stable release (LP: #1876361) - ext4: fix extent_status fragmentation for plain files - f2fs: fix to avoid memory leakage in f2fs_listxattr - net, ip_tunnel: fix interface lookup with no key - [Config] updateconfigs for ARM64_ERRATUM_1542419 - arm64: errata: Hide CTR_EL0.DIC on systems affected by Neoverse-N1 #1542419 - arm64: Fake the IminLine size on systems affected by Neoverse-N1 #1542419 - arm64: compat: Workaround Neoverse-N1 #1542419 for compat user-space - arm64: Silence clang warning on mismatched value/register sizes - tools/testing/nvdimm: Fix compilation failure without CONFIG_DEV_DAX_PMEM_COMPAT - watchdog: reset last_hw_keepalive time at start - scsi: lpfc: Fix kasan slab-out-of-bounds error in lpfc_unreg_login - scsi: lpfc: Fix crash after handling a pci error - scsi: lpfc: Fix crash in target side cable pulls hitting WAIT_FOR_UNREG - scsi: libfc: If PRLI rejected, move rport to PLOGI state - ceph: return ceph_mdsc_do_request() errors from __get_parent() - ceph: don't skip updating wanted caps when cap is stale - pwm: rcar: Fix late Runtime PM enablement - nvme-tcp: fix possible crash in write_zeroes processing - scsi: iscsi: Report unbind session event when the target has been removed - tools/test/nvdimm: Fix out of tree build - ASoC: Intel: atom: Take the drv->lock mutex before calling sst_send_slot_map() - nvme: fix deadlock caused by ANA update wrong locking - drm/amd/display: Update stream adjust in dc_stream_adjust_vmin_vmax - dma-direct: fix data truncation in dma_direct_get_required_mask() - kernel/gcov/fs.c: gcov_seq_next() should increase position index - selftests: kmod: fix handling test numbers above 9 - ipc/util.c: sysvipc_find_ipc() should increase position index - kconfig: qconf: Fix a few alignment issues - lib/raid6/test: fix build on distros whose /bin/sh is not bash - s390/cio: generate delayed uevent for vfio-ccw subchannels - s390/cio: avoid duplicated 'ADD' uevents - loop: Better discard support for block devices - Revert "powerpc/64: irq_work avoid interrupt when called with hardware irqs enabled" - powerpc/pseries: Fix MCE handling on pseries - nvme: fix compat address handling in several ioctls - pwm: renesas-tpu: Fix late Runtime PM enablement - pwm: bcm2835: Dynamically allocate base - perf/core: Disable page faults when getting phys address - drm/amd/display: Calculate scaling ratios on every medium/full update - ASoC: Intel: bytcr_rt5640: Add quirk for MPMAN MPWIN895CL tablet - ALSA: usb-audio: Add Pioneer DJ DJM-250MK2 quirk - drm/amd/display: Not doing optimize bandwidth if flip pending. - cxgb4: fix adapter crash due to wrong MC size - cxgb4: fix large delays in PTP synchronization - ipv4: Update fib_select_default to handle nexthop objects - ipv6: fix restrict IPV6_ADDRFORM operation - macsec: avoid to set wrong mtu - macvlan: fix null dereference in macvlan_device_event() - mlxsw: Fix some IS_ERR() vs NULL bugs - net: bcmgenet: correct per TX/RX ring statistics - net/mlx4_en: avoid indirect call in TX completion - net: netrom: Fix potential nr_neigh refcnt leak in nr_add_node - net: openvswitch: ovs_ct_exit to be done under ovs_lock - net: stmmac: dwmac-meson8b: Add missing boundary to RGMII TX clock array - net/x25: Fix x25_neigh refcnt leak when receiving frame - sched: etf: do not assume all sockets are full blown - selftests: Fix suppress test in fib_tests.sh - tcp: cache line align MAX_TCP_HEADER - team: fix hang in team_mode_get() - vrf: Fix IPv6 with qdisc and xfrm - net: dsa: b53: Lookup VID in ARL searches when VLAN is enabled - net: dsa: b53: Fix valid setting for MDB entries - net: dsa: b53: Fix ARL register definitions - net: dsa: b53: Rework ARL bin logic - net: dsa: b53: b53_arl_rw_op() needs to select IVL or SVL - vxlan: use the correct nlattr array in NL_SET_ERR_MSG_ATTR - geneve: use the correct nlattr array in NL_SET_ERR_MSG_ATTR - xfrm: Always set XFRM_TRANSFORMED in xfrm{4,6}_output_finish - vrf: Check skb for XFRM_TRANSFORMED flag - KEYS: Avoid false positive ENOMEM error on key read - ALSA: hda: Remove ASUS ROG Zenith from the blacklist - ALSA: usb-audio: Add static mapping table for ALC1220-VB-based mobos - ALSA: usb-audio: Add connector notifier delegation - iio: core: remove extra semi-colon from devm_iio_device_register() macro - iio: st_sensors: rely on odr mask to know if odr can be set - iio: adc: stm32-adc: fix sleep in atomic context - iio: adc: ti-ads8344: properly byte swap value - iio: xilinx-xadc: Fix ADC-B powerdown - iio: xilinx-xadc: Fix clearing interrupt when enabling trigger - iio: xilinx-xadc: Fix sequencer configuration for aux channels in simultaneous mode - iio: xilinx-xadc: Make sure not exceed maximum samplerate - USB: sisusbvga: Change port variable from signed to unsigned - USB: Add USB_QUIRK_DELAY_CTRL_MSG and USB_QUIRK_DELAY_INIT for Corsair K70 RGB RAPIDFIRE - USB: early: Handle AMD's spec-compliant identifiers, too - USB: core: Fix free-while-in-use bug in the USB S-Glibrary - USB: hub: Fix handling of connect changes during sleep - USB: hub: Revert commit bd0e6c9614b9 ("usb: hub: try old enumeration scheme first for high speed devices") - tty: serial: owl: add "much needed" clk_prepare_enable() - vmalloc: fix remap_vmalloc_range() bounds checks - staging: gasket: Fix incongruency in handling of sysfs entries creation - coredump: fix null pointer dereference on coredump - mm/hugetlb: fix a addressing exception caused by huge_pte_offset - mm/ksm: fix NULL pointer dereference when KSM zero page is enabled - tools/vm: fix cross-compile build - ALSA: usx2y: Fix potential NULL dereference - ALSA: hda/realtek - Fix unexpected init_amp override - ALSA: hda/realtek - Add new codec supported for ALC245 - ALSA: hda/hdmi: Add module option to disable audio component binding - ALSA: usb-audio: Fix usb audio refcnt leak when getting spdif - ALSA: usb-audio: Filter out unsupported sample rates on Focusrite devices - tpm/tpm_tis: Free IRQ if probing fails - tpm: fix wrong return value in tpm_pcr_extend - tpm: ibmvtpm: retry on H_CLOSED in tpm_ibmvtpm_send() - KVM: s390: Return last valid slot if approx index is out-of-bounds - KVM: Check validity of resolved slot when searching memslots - KVM: VMX: Enable machine check support for 32bit targets - tty: hvc: fix buffer overflow during hvc_alloc(). - tty: rocket, avoid OOB access - usb-storage: Add unusual_devs entry for JMicron JMS566 - signal: Avoid corrupting si_pid and si_uid in do_notify_parent - audit: check the length of userspace generated audit records - ASoC: dapm: fixup dapm kcontrol widget - mac80211: populate debugfs only after cfg80211 init - SUNRPC: Fix backchannel RPC soft lockups - iwlwifi: pcie: actually release queue memory in TVQM - iwlwifi: mvm: beacon statistics shouldn't go backwards - iwlwifi: mvm: limit maximum queue appropriately - iwlwifi: mvm: Do not declare support for ACK Enabled Aggregation - iwlwifi: mvm: fix inactive TID removal return value usage - cifs: fix uninitialised lease_key in open_shroot() - ARM: imx: provide v7_cpu_resume() only on ARM_CPU_SUSPEND=y - powerpc/setup_64: Set cache-line-size based on cache-block-size - staging: comedi: dt2815: fix writing hi byte of analog output - staging: comedi: Fix comedi_device refcnt leak in comedi_open - vt: don't hardcode the mem allocation upper bound - vt: don't use kmalloc() for the unicode screen buffer - staging: vt6656: Don't set RCR_MULTICAST or RCR_BROADCAST by default. - staging: vt6656: Fix calling conditions of vnt_set_bss_mode - staging: vt6656: Fix drivers TBTT timing counter. - staging: vt6656: Fix pairwise key entry save. - staging: vt6656: Power save stop wake_up_count wrap around. - cdc-acm: close race betrween suspend() and acm_softint - cdc-acm: introduce a cool down - UAS: no use logging any details in case of ENODEV - UAS: fix deadlock in error handling and PM flushing work - fpga: dfl: pci: fix return value of cci_pci_sriov_configure - usb: dwc3: gadget: Fix request completion check - usb: f_fs: Clear OS Extended descriptor counts to zero in ffs_data_reset() - usb: typec: tcpm: Ignore CC and vbus changes in PORT_RESET change - usb: typec: altmode: Fix typec_altmode_get_partner sometimes returning an invalid pointer - xhci: Fix handling halted endpoint even if endpoint ring appears empty - xhci: prevent bus suspend if a roothub port detected a over-current condition - xhci: Don't clear hub TT buffer on ep0 protocol stall - serial: sh-sci: Make sure status register SCxSR is read in correct sequence - Revert "serial: uartps: Fix uartps_major handling" - Revert "serial: uartps: Use the same dynamic major number for all ports" - Revert "serial: uartps: Fix error path when alloc failed" - Revert "serial: uartps: Do not allow use aliases >= MAX_UART_INSTANCES" - Revert "serial: uartps: Change uart ID port allocation" - Revert "serial: uartps: Move Port ID to device data structure" - Revert "serial: uartps: Register own uart console and driver structures" - powerpc/kuap: PPC_KUAP_DEBUG should depend on PPC_KUAP - powerpc/mm: Fix CONFIG_PPC_KUAP_DEBUG on PPC32 - compat: ARM64: always include asm-generic/compat.h - Linux 5.4.36 * Focal update: v5.4.35 upstream stable release (LP: #1875660) - ext4: use non-movable memory for superblock readahead - watchdog: sp805: fix restart handler - xsk: Fix out of boundary write in __xsk_rcv_memcpy - arm, bpf: Fix bugs with ALU64 {RSH, ARSH} BPF_K shift by 0 - arm, bpf: Fix offset overflow for BPF_MEM BPF_DW - objtool: Fix switch table detection in .text.unlikely - scsi: sg: add sg_remove_request in sg_common_write - ALSA: hda: Honor PM disablement in PM freeze and thaw_noirq ops - ARM: dts: imx6: Use gpc for FEC interrupt controller to fix wake on LAN. - kbuild, btf: Fix dependencies for DEBUG_INFO_BTF - netfilter: nf_tables: report EOPNOTSUPP on unsupported flags/object type - irqchip/mbigen: Free msi_desc on device teardown - ALSA: hda: Don't release card at firmware loading error - xsk: Add missing check on user supplied headroom size - of: unittest: kmemleak on changeset destroy - of: unittest: kmemleak in of_unittest_platform_populate() - of: unittest: kmemleak in of_unittest_overlay_high_level() - of: overlay: kmemleak in dup_and_fixup_symbol_prop() - x86/Hyper-V: Unload vmbus channel in hv panic callback - x86/Hyper-V: Trigger crash enlightenment only once during system crash. - x86/Hyper-V: Report crash register data or kmsg before running crash kernel - x86/Hyper-V: Report crash register data when sysctl_record_panic_msg is not set - x86/Hyper-V: Report crash data in die() when panic_on_oops is set - afs: Fix missing XDR advance in xdr_decode_{AFS,YFS}FSFetchStatus() - afs: Fix decoding of inline abort codes from version 1 status records - afs: Fix rename operation status delivery - afs: Fix afs_d_validate() to set the right directory version - afs: Fix race between post-modification dir edit and readdir/d_revalidate - block, bfq: turn put_queue into release_process_ref in __bfq_bic_change_cgroup - block, bfq: make reparent_leaf_entity actually work only on leaf entities - block, bfq: invoke flush_idle_tree after reparent_active_queues in pd_offline - rbd: avoid a deadlock on header_rwsem when flushing notifies - rbd: call rbd_dev_unprobe() after unwatching and flushing notifies - x86/Hyper-V: Free hv_panic_page when fail to register kmsg dump - drm/ttm: flush the fence on the bo after we individualize the reservation object - clk: Don't cache errors from clk_ops::get_phase() - clk: at91: usb: continue if clk_hw_round_rate() return zero - net/mlx5e: Enforce setting of a single FEC mode - f2fs: fix the panic in do_checkpoint() - ARM: dts: rockchip: fix vqmmc-supply property name for rk3188-bqedison2qc - arm64: dts: allwinner: a64: Fix display clock register range - power: supply: bq27xxx_battery: Silence deferred-probe error - clk: tegra: Fix Tegra PMC clock out parents - arm64: tegra: Add PCIe endpoint controllers nodes for Tegra194 - arm64: tegra: Fix Tegra194 PCIe compatible string - arm64: dts: clearfog-gt-8k: set gigabit PHY reset deassert delay - soc: imx: gpc: fix power up sequencing - dma-coherent: fix integer overflow in the reserved-memory dma allocation - rtc: 88pm860x: fix possible race condition - NFS: alloc_nfs_open_context() must use the file cred when available - NFSv4/pnfs: Return valid stateids in nfs_layout_find_inode_by_stateid() - NFSv4.2: error out when relink swapfile - ARM: dts: rockchip: fix lvds-encoder ports subnode for rk3188-bqedison2qc - KVM: PPC: Book3S HV: Fix H_CEDE return code for nested guests - f2fs: fix to show norecovery mount option - phy: uniphier-usb3ss: Add Pro5 support - NFS: direct.c: Fix memory leak of dreq when nfs_get_lock_context fails - f2fs: Fix mount failure due to SPO after a successful online resize FS - f2fs: Add a new CP flag to help fsck fix resize SPO issues - s390/cpuinfo: fix wrong output when CPU0 is offline - hibernate: Allow uswsusp to write to swap - btrfs: add RCU locks around block group initialization - powerpc/prom_init: Pass the "os-term" message to hypervisor - powerpc/maple: Fix declaration made after definition - s390/cpum_sf: Fix wrong page count in error message - ext4: do not commit super on read-only bdev - um: ubd: Prevent buffer overrun on command completion - cifs: Allocate encryption header through kmalloc - mm/hugetlb: fix build failure with HUGETLB_PAGE but not HUGEBTLBFS - drm/nouveau/svm: check for SVM initialized before migrating - drm/nouveau/svm: fix vma range check for migration - include/linux/swapops.h: correct guards for non_swap_entry() - percpu_counter: fix a data race at vm_committed_as - compiler.h: fix error in BUILD_BUG_ON() reporting - KVM: s390: vsie: Fix possible race when shadowing region 3 tables - drm/nouveau: workaround runpm fail by disabling PCI power management on certain intel bridges - leds: core: Fix warning message when init_data - x86: ACPI: fix CPU hotplug deadlock - csky: Fixup cpu speculative execution to IO area - drm/amdkfd: kfree the wrong pointer - NFS: Fix memory leaks in nfs_pageio_stop_mirroring() - csky: Fixup get wrong psr value from phyical reg - f2fs: fix NULL pointer dereference in f2fs_write_begin() - ACPICA: Fixes for acpiExec namespace init file - um: falloc.h needs to be directly included for older libc - drm/vc4: Fix HDMI mode validation - iommu/virtio: Fix freeing of incomplete domains - iommu/vt-d: Fix mm reference leak - ext2: fix empty body warnings when -Wextra is used - iommu/vt-d: Silence RCU-list debugging warning in dmar_find_atsr() - iommu/vt-d: Fix page request descriptor size - ext2: fix debug reference to ext2_xattr_cache - sunrpc: Fix gss_unwrap_resp_integ() again - csky: Fixup init_fpu compile warning with __init - power: supply: axp288_fuel_gauge: Broaden vendor check for Intel Compute Sticks. - libnvdimm: Out of bounds read in __nd_ioctl() - iommu/amd: Fix the configuration of GCR3 table root pointer - f2fs: fix to wait all node page writeback - drm/nouveau/gr/gp107,gp108: implement workaround for HW hanging during init - net: dsa: bcm_sf2: Fix overflow checks - dma-debug: fix displaying of dma allocation type - fbdev: potential information leak in do_fb_ioctl() - ARM: dts: sunxi: Fix DE2 clocks register range - iio: si1133: read 24-bit signed integer for measurement - fbmem: Adjust indentation in fb_prepare_logo and fb_blank - tty: evh_bytechan: Fix out of bounds accesses - locktorture: Print ratio of acquisitions, not failures - mtd: rawnand: free the nand_device object - mtd: spinand: Explicitly use MTD_OPS_RAW to write the bad block marker to OOB - docs: Fix path to MTD command line partition parser - mtd: lpddr: Fix a double free in probe() - mtd: phram: fix a double free issue in error path - KEYS: Don't write out to userspace while holding key semaphore - bpf: fix buggy r0 retval refinement for tracing helpers - bpf: Test_verifier, bpf_get_stack return value add <0 - bpf: Test_progs, add test to catch retval refine error handling - SAUCE: bpf: Test_progs, fix test_get_stack_rawtp_err.c build - bpf, test_verifier: switch bpf_get_stack's 0 s> r8 test - Linux 5.4.35 * Killer(R) Wi-Fi 6 AX1650i 160MHz Wireless Network Adapter (201NGW), REV=0x354 [8086:a0f0] subsystem id [1a56:1651] wireless adapter not found due to firmware crash (LP: #1874685) - iwlwifi: pcie: handle QuZ configs with killer NICs as well * Support DMIC micmute LED on HP platforms (LP: #1876859) - ALSA: hda/realtek - Introduce polarity for micmute LED GPIO - ALSA: hda/realtek - Enable micmute LED on and HP system - ALSA: hda/realtek - Add LED class support for micmute LED - ALSA: hda/realtek - Fix unused variable warning w/o CONFIG_LEDS_TRIGGER_AUDIO - ASoC: SOF: Update correct LED status at the first time usage of update_mute_led() * linux: riscv: set max_pfn to the PFN of the last page (LP: #1876885) - riscv: set max_pfn to the PFN of the last page * Dell XPS 13 9300 mirror mode doesn't work sometimes with WD19TB (LP: #1877013) - drm/i915/perf: Do not clear pollin for small user read buffers * [UBUNTU 20.04] s390x/pci: do not allow to create more pci functions than configured via CONFIG_PCI_NR_FUNCTIONS (LP: #1874057) - s390/pci: Fix zpci_alloc_domain() over allocation * [Ubuntu 20.04] net/mlx5e: Fix endianness handling in pedit mask (LP: #1872726) - net/mlx5e: Fix endianness handling in pedit mask * rtkit-daemon[*]: Failed to make ourselves RT: Operation not permitted after upgrade to 20.04 (LP: #1875665) - [Config] Turn off CONFIG_RT_GROUP_SCHED everywhere * ceph -- Unable to mount ceph volume on s390x (LP: #1875863) - ceph: fix endianness bug when handling MDS session feature bits * Do not treat unresolved test case in ftrace from ubuntu_kernel_selftests as failure (LP: #1877958) - ftrace/selftest: make unresolved cases cause failure if --fail-unresolved set * Add support for Ambiq micro AM1805 RTC chip (LP: #1876667) - SAUCE: rtc: add am-1805 RTC driver * alsa/sof: kernel oops on the machine without Intel hdmi audio codec (a regression in the asoc machine driver) (LP: #1874359) - SAUCE: ASoC: intel/skl/hda - fix oops on systems without i915 audio codec * 'Elan touchpad' not detected on 'Lenovo ThinkBook 15 IIL' (LP: #1861610) - SAUCE: Input: elan_i2c - add more hardware ID for Lenovo laptop [ Ubuntu: 5.4.0-33.37 ] * focal/linux: 5.4.0-33.37 -proposed tracker (LP: #1879926) * Docker registry doesn't stay up and keeps restarting (LP: #1879690) - Revert "UBUNTU: SAUCE: overlayfs: fix shitfs special-casing" - Revert "UBUNTU: SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay" -- Kleber Sacilotto de Souza Tue, 26 May 2020 16:00:59 +0200 linux-oracle (5.4.0-1011.11) focal; urgency=medium * focal/linux-oracle: 5.4.0-1011.11 -proposed tracker (LP: #1878001) [ Ubuntu: 5.4.0-31.35 ] * focal/linux: 5.4.0-31.35 -proposed tracker (LP: #1877253) * Intermittent display blackouts on event (LP: #1875254) - drm/i915: Limit audio CDCLK>=2*BCLK constraint back to GLK only * Unable to handle kernel pointer dereference in virtual kernel address space on Eoan (LP: #1876645) - SAUCE: overlayfs: fix shitfs special-casing -- Ian May Mon, 11 May 2020 08:56:57 -0500 linux-oracle (5.4.0-1010.10) focal; urgency=medium * focal/linux-oracle: 5.4.0-1010.10 -proposed tracker (LP: #1875383) * bionic/oracle-5.3: Move bnxt_en driver from -modules-extras to -modules (LP: #1874553) - [Config] Move bnxt_en driver from modules-extra to modules * Packaging resync (LP: #1786013) - [Packaging] add libcap-dev dependency [ Ubuntu: 5.4.0-30.34 ] * focal/linux: 5.4.0-30.34 -proposed tracker (LP: #1875385) * ubuntu/focal64 fails to mount Vagrant shared folders (LP: #1873506) - [Packaging] Move virtualbox modules to linux-modules - [Packaging] Remove vbox and zfs modules from generic.inclusion-list * linux-image-5.0.0-35-generic breaks checkpointing of container (LP: #1857257) - SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay * shiftfs: broken shiftfs nesting (LP: #1872094) - SAUCE: shiftfs: record correct creator credentials * Add debian/rules targets to compile/run kernel selftests (LP: #1874286) - [Packaging] add support to compile/run selftests * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757) - SAUCE: shiftfs: fix dentry revalidation * LIO hanging in iscsit_free_session and iscsit_stop_session (LP: #1871688) - scsi: target: iscsi: calling iscsit_stop_session() inside iscsit_close_session() has no effect * [ICL] TC port in legacy/static mode can't be detected due TCCOLD (LP: #1868936) - SAUCE: drm/i915: Align power domain names with port names - SAUCE: drm/i915/display: Move out code to return the digital_port of the aux ch - SAUCE: drm/i915/display: Add intel_legacy_aux_to_power_domain() - SAUCE: drm/i915/display: Split hsw_power_well_enable() into two - SAUCE: drm/i915/tc/icl: Implement TC cold sequences - SAUCE: drm/i915/tc: Skip ref held check for TC legacy aux power wells - SAUCE: drm/i915/tc/tgl: Implement TC cold sequences - SAUCE: drm/i915/tc: Catch TC users accessing FIA registers without enable aux - SAUCE: drm/i915/tc: Do not warn when aux power well of static TC ports timeout * alsa/sof: external mic can't be deteced on Lenovo and HP laptops (LP: #1872569) - SAUCE: ASoC: intel/skl/hda - set autosuspend timeout for hda codecs * amdgpu kernel errors in Linux 5.4 (LP: #1871248) - drm/amd/display: Stop if retimer is not available * Focal update: v5.4.34 upstream stable release (LP: #1874111) - amd-xgbe: Use __napi_schedule() in BH context - hsr: check protocol version in hsr_newlink() - l2tp: Allow management of tunnels and session in user namespace - net: dsa: mt7530: fix tagged frames pass-through in VLAN-unaware mode - net: ipv4: devinet: Fix crash when add/del multicast IP with autojoin - net: ipv6: do not consider routes via gateways for anycast address check - net: phy: micrel: use genphy_read_status for KSZ9131 - net: qrtr: send msgs from local of same id as broadcast - net: revert default NAPI poll timeout to 2 jiffies - net: tun: record RX queue in skb before do_xdp_generic() - net: dsa: mt7530: move mt7623 settings out off the mt7530 - net: ethernet: mediatek: move mt7623 settings out off the mt7530 - net/mlx5: Fix frequent ioread PCI access during recovery - net/mlx5e: Add missing release firmware call - net/mlx5e: Fix nest_level for vlan pop action - net/mlx5e: Fix pfnum in devlink port attribute - net: stmmac: dwmac-sunxi: Provide TX and RX fifo sizes - ovl: fix value of i_ino for lower hardlink corner case - scsi: ufs: Fix ufshcd_hold() caused scheduling while atomic - platform/chrome: cros_ec_rpmsg: Fix race with host event - jbd2: improve comments about freeing data buffers whose page mapping is NULL - acpi/nfit: improve bounds checking for 'func' - perf report: Fix no branch type statistics report issue - pwm: pca9685: Fix PWM/GPIO inter-operation - ext4: fix incorrect group count in ext4_fill_super error message - ext4: fix incorrect inodes per group in error message - clk: at91: sam9x60: fix usb clock parents - clk: at91: usb: use proper usbs_mask - ARM: dts: imx7-colibri: fix muxing of usbc_det pin - arm64: dts: librem5-devkit: add a vbus supply to usb0 - usb: dwc3: gadget: Don't clear flags before transfer ended - ASoC: Intel: mrfld: fix incorrect check on p->sink - ASoC: Intel: mrfld: return error codes when an error occurs - ALSA: hda/realtek - Enable the headset mic on Asus FX505DT - ALSA: usb-audio: Filter error from connector kctl ops, too - ALSA: usb-audio: Don't override ignore_ctl_error value from the map - ALSA: usb-audio: Don't create jack controls for PCM terminals - ALSA: usb-audio: Check mapping at creating connector controls, too - arm64: vdso: don't free unallocated pages - keys: Fix proc_keys_next to increase position index - tracing: Fix the race between registering 'snapshot' event trigger and triggering 'snapshot' operation - btrfs: check commit root generation in should_ignore_root - nl80211: fix NL80211_ATTR_FTM_RESPONDER policy - mac80211: fix race in ieee80211_register_hw() - mac80211_hwsim: Use kstrndup() in place of kasprintf() - net/mlx5e: Encapsulate updating netdev queues into a function - net/mlx5e: Rename hw_modify to preactivate - net/mlx5e: Use preactivate hook to set the indirection table - drm/amd/powerplay: force the trim of the mclk dpm_levels if OD is enabled - drm/amdgpu: fix the hw hang during perform system reboot and reset - i2c: designware: platdrv: Remove DPM_FLAG_SMART_SUSPEND flag on BYT and CHT - ext4: do not zeroout extents beyond i_disksize - irqchip/ti-sci-inta: Fix processing of masked irqs - x86/resctrl: Preserve CDP enable over CPU hotplug - x86/resctrl: Fix invalid attempt at removing the default resource group - scsi: target: remove boilerplate code - scsi: target: fix hang when multiple threads try to destroy the same iscsi session - x86/microcode/AMD: Increase microcode PATCH_MAX_SIZE - Linux 5.4.34 * Focal update: v5.4.33 upstream stable release (LP: #1873481) - ARM: dts: sun8i-a83t-tbs-a711: HM5065 doesn't like such a high voltage - bus: sunxi-rsb: Return correct data when mixing 16-bit and 8-bit reads - ARM: dts: Fix dm814x Ethernet by changing to use rgmii-id mode - bpf: Fix deadlock with rq_lock in bpf_send_signal() - iwlwifi: mvm: Fix rate scale NSS configuration - Input: tm2-touchkey - add support for Coreriver TC360 variant - soc: fsl: dpio: register dpio irq handlers after dpio create - rxrpc: Abstract out the calculation of whether there's Tx space - rxrpc: Fix call interruptibility handling - net: stmmac: platform: Fix misleading interrupt error msg - net: vxge: fix wrong __VA_ARGS__ usage - hinic: fix a bug of waitting for IO stopped - hinic: fix the bug of clearing event queue - hinic: fix out-of-order excution in arm cpu - hinic: fix wrong para of wait_for_completion_timeout - hinic: fix wrong value of MIN_SKB_LEN - selftests/net: add definition for SOL_DCCP to fix compilation errors for old libc - cxgb4/ptp: pass the sign of offset delta in FW CMD - drm/scheduler: fix rare NULL ptr race - cfg80211: Do not warn on same channel at the end of CSA - qlcnic: Fix bad kzalloc null test - i2c: st: fix missing struct parameter description - i2c: pca-platform: Use platform_irq_get_optional - media: rc: add keymap for Videostrong KII Pro - cpufreq: imx6q: Fixes unwanted cpu overclocking on i.MX6ULL - staging: wilc1000: avoid double unlocking of 'wilc->hif_cs' mutex - media: venus: hfi_parser: Ignore HEVC encoding for V1 - firmware: arm_sdei: fix double-lock on hibernate with shared events - null_blk: Fix the null_add_dev() error path - null_blk: Handle null_add_dev() failures properly - null_blk: fix spurious IO errors after failed past-wp access - media: imx: imx7_mipi_csis: Power off the source when stopping streaming - media: imx: imx7-media-csi: Fix video field handling - xhci: bail out early if driver can't accress host in resume - x86: Don't let pgprot_modify() change the page encryption bit - dma-mapping: Fix dma_pgprot() for unencrypted coherent pages - block: keep bdi->io_pages in sync with max_sectors_kb for stacked devices - debugfs: Check module state before warning in {full/open}_proxy_open() - irqchip/versatile-fpga: Handle chained IRQs properly - time/sched_clock: Expire timer in hardirq context - media: allegro: fix type of gop_length in channel_create message - sched: Avoid scale real weight down to zero - selftests/x86/ptrace_syscall_32: Fix no-vDSO segfault - PCI/switchtec: Fix init_completion race condition with poll_wait() - block, bfq: move forward the getting of an extra ref in bfq_bfqq_move - media: i2c: video-i2c: fix build errors due to 'imply hwmon' - libata: Remove extra scsi_host_put() in ata_scsi_add_hosts() - pstore/platform: fix potential mem leak if pstore_init_fs failed - gfs2: Do log_flush in gfs2_ail_empty_gl even if ail list is empty - gfs2: Don't demote a glock until its revokes are written - cpufreq: imx6q: fix error handling - x86/boot: Use unsigned comparison for addresses - efi/x86: Ignore the memory attributes table on i386 - genirq/irqdomain: Check pointer in irq_domain_alloc_irqs_hierarchy() - block: Fix use-after-free issue accessing struct io_cq - media: i2c: ov5695: Fix power on and off sequences - usb: dwc3: core: add support for disabling SS instances in park mode - irqchip/gic-v4: Provide irq_retrigger to avoid circular locking dependency - md: check arrays is suspended in mddev_detach before call quiesce operations - firmware: fix a double abort case with fw_load_sysfs_fallback - spi: spi-fsl-dspi: Replace interruptible wait queue with a simple completion - locking/lockdep: Avoid recursion in lockdep_count_{for,back}ward_deps() - block, bfq: fix use-after-free in bfq_idle_slice_timer_body - btrfs: qgroup: ensure qgroup_rescan_running is only set when the worker is at least queued - btrfs: remove a BUG_ON() from merge_reloc_roots() - btrfs: restart relocate_tree_blocks properly - btrfs: track reloc roots based on their commit root bytenr - ASoC: fix regwmask - ASoC: dapm: connect virtual mux with default value - ASoC: dpcm: allow start or stop during pause for backend - ASoC: topology: use name_prefix for new kcontrol - usb: gadget: f_fs: Fix use after free issue as part of queue failure - usb: gadget: composite: Inform controller driver of self-powered - ALSA: usb-audio: Add mixer workaround for TRX40 and co - ALSA: hda: Add driver blacklist - ALSA: hda: Fix potential access overflow in beep helper - ALSA: ice1724: Fix invalid access for enumerated ctl items - ALSA: pcm: oss: Fix regression by buffer overflow fix - ALSA: hda/realtek - a fake key event is triggered by running shutup - ALSA: doc: Document PC Beep Hidden Register on Realtek ALC256 - ALSA: hda/realtek - Set principled PC Beep configuration for ALC256 - ALSA: hda/realtek - Remove now-unnecessary XPS 13 headphone noise fixups - ALSA: hda/realtek - Add quirk for Lenovo Carbon X1 8th gen - ALSA: hda/realtek - Add quirk for MSI GL63 - media: venus: firmware: Ignore secure call error on first resume - media: hantro: Read be32 words starting at every fourth byte - media: ti-vpe: cal: fix disable_irqs to only the intended target - media: ti-vpe: cal: fix a kernel oops when unloading module - seccomp: Add missing compat_ioctl for notify - acpi/x86: ignore unspecified bit positions in the ACPI global lock field - ACPICA: Allow acpi_any_gpe_status_set() to skip one GPE - ACPI: PM: s2idle: Refine active GPEs check - thermal: devfreq_cooling: inline all stubs for CONFIG_DEVFREQ_THERMAL=n - nvmet-tcp: fix maxh2cdata icresp parameter - efi/x86: Add TPM related EFI tables to unencrypted mapping checks - PCI: pciehp: Fix indefinite wait on sysfs requests - PCI/ASPM: Clear the correct bits when enabling L1 substates - PCI: Add boot interrupt quirk mechanism for Xeon chipsets - PCI: qcom: Fix the fixup of PCI_VENDOR_ID_QCOM - PCI: endpoint: Fix for concurrent memory allocation in OB address region - sched/fair: Fix enqueue_task_fair warning - tpm: Don't make log failures fatal - tpm: tpm1_bios_measurements_next should increase position index - tpm: tpm2_bios_measurements_next should increase position index - cpu/hotplug: Ignore pm_wakeup_pending() for disable_nonboot_cpus() - genirq/debugfs: Add missing sanity checks to interrupt injection - irqchip/versatile-fpga: Apply clear-mask earlier - io_uring: remove bogus RLIMIT_NOFILE check in file registration - pstore: pstore_ftrace_seq_next should increase position index - MIPS/tlbex: Fix LDDIR usage in setup_pw() for Loongson-3 - MIPS: OCTEON: irq: Fix potential NULL pointer dereference - PM / Domains: Allow no domain-idle-states DT property in genpd when parsing - PM: sleep: wakeup: Skip wakeup_source_sysfs_remove() if device is not there - ath9k: Handle txpower changes even when TPC is disabled - signal: Extend exec_id to 64bits - x86/tsc_msr: Use named struct initializers - x86/tsc_msr: Fix MSR_FSB_FREQ mask for Cherry Trail devices - x86/tsc_msr: Make MSR derived TSC frequency more accurate - x86/entry/32: Add missing ASM_CLAC to general_protection entry - platform/x86: asus-wmi: Support laptops where the first battery is named BATT - KVM: nVMX: Properly handle userspace interrupt window request - KVM: s390: vsie: Fix region 1 ASCE sanity shadow address checks - KVM: s390: vsie: Fix delivery of addressing exceptions - KVM: x86: Allocate new rmap and large page tracking when moving memslot - KVM: VMX: Always VMCLEAR in-use VMCSes during crash with kexec support - KVM: x86: Gracefully handle __vmalloc() failure during VM allocation - KVM: VMX: Add a trampoline to fix VMREAD error handling - KVM: VMX: fix crash cleanup when KVM wasn't used - smb3: fix performance regression with setting mtime - CIFS: Fix bug which the return value by asynchronous read is error - mtd: spinand: Stop using spinand->oobbuf for buffering bad block markers - mtd: spinand: Do not erase the block before writing a bad block marker - btrfs: Don't submit any btree write bio if the fs has errors - Btrfs: fix crash during unmount due to race with delayed inode workers - btrfs: reloc: clean dirty subvols if we fail to start a transaction - btrfs: set update the uuid generation as soon as possible - btrfs: drop block from cache on error in relocation - btrfs: fix missing file extent item for hole after ranged fsync - btrfs: unset reloc control if we fail to recover - btrfs: fix missing semaphore unlock in btrfs_sync_file - btrfs: use nofs allocations for running delayed items - remoteproc: qcom_q6v5_mss: Don't reassign mpss region on shutdown - remoteproc: qcom_q6v5_mss: Reload the mba region on coredump - remoteproc: Fix NULL pointer dereference in rproc_virtio_notify - crypto: rng - Fix a refcounting bug in crypto_rng_reset() - crypto: mxs-dcp - fix scatterlist linearization for hash - erofs: correct the remaining shrink objects - io_uring: honor original task RLIMIT_FSIZE - mmc: sdhci-of-esdhc: fix esdhc_reset() for different controller versions - powerpc/pseries: Drop pointless static qualifier in vpa_debugfs_init() - tools: gpio: Fix out-of-tree build regression - net: qualcomm: rmnet: Allow configuration updates to existing devices - arm64: dts: allwinner: h6: Fix PMU compatible - sched/core: Remove duplicate assignment in sched_tick_remote() - arm64: dts: allwinner: h5: Fix PMU compatible - mm, memcg: do not high throttle allocators based on wraparound - dm writecache: add cond_resched to avoid CPU hangs - dm integrity: fix a crash with unusually large tag size - dm verity fec: fix memory leak in verity_fec_dtr - dm clone: Add overflow check for number of regions - dm clone metadata: Fix return type of dm_clone_nr_of_hydrated_regions() - XArray: Fix xas_pause for large multi-index entries - xarray: Fix early termination of xas_for_each_marked - crypto: caam/qi2 - fix chacha20 data size error - crypto: caam - update xts sector size for large input length - crypto: ccree - protect against empty or NULL scatterlists - crypto: ccree - only try to map auth tag if needed - crypto: ccree - dec auth tag size from cryptlen map - scsi: zfcp: fix missing erp_lock in port recovery trigger for point-to-point - scsi: ufs: fix Auto-Hibern8 error detection - ARM: dts: exynos: Fix polarity of the LCD SPI bus on UniversalC210 board - arm64: dts: ti: k3-am65: Add clocks to dwc3 nodes - arm64: armv8_deprecated: Fix undef_hook mask for thumb setend - selftests: vm: drop dependencies on page flags from mlock2 tests - selftests/vm: fix map_hugetlb length used for testing read and write - selftests/powerpc: Add tlbie_test in .gitignore - vfio: platform: Switch to platform_get_irq_optional() - drm/i915/gem: Flush all the reloc_gpu batch - drm/etnaviv: rework perfmon query infrastructure - drm: Remove PageReserved manipulation from drm_pci_alloc - drm/amdgpu/powerplay: using the FCLK DPM table to set the MCLK - drm/amdgpu: unify fw_write_wait for new gfx9 asics - powerpc/pseries: Avoid NULL pointer dereference when drmem is unavailable - nfsd: fsnotify on rmdir under nfsd/clients/ - NFS: Fix use-after-free issues in nfs_pageio_add_request() - NFS: Fix a page leak in nfs_destroy_unlinked_subrequests() - ext4: fix a data race at inode->i_blocks - fs/filesystems.c: downgrade user-reachable WARN_ONCE() to pr_warn_once() - ocfs2: no need try to truncate file beyond i_size - perf tools: Support Python 3.8+ in Makefile - s390/diag: fix display of diagnose call statistics - Input: i8042 - add Acer Aspire 5738z to nomux list - ftrace/kprobe: Show the maxactive number on kprobe_events - clk: ingenic/jz4770: Exit with error if CGU init failed - clk: ingenic/TCU: Fix round_rate returning error - kmod: make request_module() return an error when autoloading is disabled - cpufreq: powernv: Fix use-after-free - hfsplus: fix crash and filesystem corruption when deleting files - ipmi: fix hung processes in __get_guid() - xen/blkfront: fix memory allocation flags in blkfront_setup_indirect() - powerpc/64/tm: Don't let userspace set regs->trap via sigreturn - powerpc/fsl_booke: Avoid creating duplicate tlb1 entry - powerpc/hash64/devmap: Use H_PAGE_THP_HUGE when setting up huge devmap PTE entries - powerpc/xive: Use XIVE_BAD_IRQ instead of zero to catch non configured IPIs - powerpc/64: Setup a paca before parsing device tree etc. - powerpc/xive: Fix xmon support on the PowerNV platform - powerpc/kprobes: Ignore traps that happened in real mode - powerpc/64: Prevent stack protection in early boot - scsi: mpt3sas: Fix kernel panic observed on soft HBA unplug - powerpc: Make setjmp/longjmp signature standard - arm64: Always force a branch protection mode when the compiler has one - dm zoned: remove duplicate nr_rnd_zones increase in dmz_init_zone() - dm clone: replace spin_lock_irqsave with spin_lock_irq - dm clone: Fix handling of partial region discards - dm clone: Add missing casts to prevent overflows and data corruption - Revert "drm/dp_mst: Remove VCPI while disabling topology mgr" - drm/dp_mst: Fix clearing payload state on topology disable - drm/amdgpu: fix gfx hang during suspend with video playback (v2) - drm/i915/icl+: Don't enable DDI IO power on a TypeC port in TBT mode - powerpc/kasan: Fix kasan_remap_early_shadow_ro() - mmc: sdhci: Convert sdhci_set_timeout_irq() to non-static - mmc: sdhci: Refactor sdhci_set_timeout() - bpf: Fix tnum constraints for 32-bit comparisons - mfd: dln2: Fix sanity checking for endpoints - efi/x86: Fix the deletion of variables in mixed mode - ASoC: stm32: sai: Add missing cleanup - Linux 5.4.33 - SUNRPC: fix krb5p mount to provide large enough buffer in rq_rcvsize * Panic on suspend/resume Kernel panic - not syncing: stack-protector: Kernel stack is corrupted in: sata_pmp_eh_recover+0xa2b/0xa40 (LP: #1821434) // Focal update: v5.4.33 upstream stable release (LP: #1873481) - libata: Return correct status in sata_pmp_eh_recover_pm() when ATA_DFLAG_DETACH is set * Focal update: v5.4.32 upstream stable release (LP: #1873292) - cxgb4: fix MPS index overwrite when setting MAC address - ipv6: don't auto-add link-local address to lag ports - net: dsa: bcm_sf2: Do not register slave MDIO bus with OF - net: dsa: bcm_sf2: Ensure correct sub-node is parsed - net: dsa: mt7530: fix null pointer dereferencing in port5 setup - net: phy: micrel: kszphy_resume(): add delay after genphy_resume() before accessing PHY registers - net_sched: add a temporary refcnt for struct tcindex_data - net_sched: fix a missing refcnt in tcindex_init() - net: stmmac: dwmac1000: fix out-of-bounds mac address reg setting - tun: Don't put_page() for all negative return values from XDP program - mlxsw: spectrum_flower: Do not stop at FLOW_ACTION_VLAN_MANGLE - r8169: change back SG and TSO to be disabled by default - s390: prevent leaking kernel address in BEAR - random: always use batched entropy for get_random_u{32,64} - usb: dwc3: gadget: Wrap around when skip TRBs - uapi: rename ext2_swab() to swab() and share globally in swab.h - slub: improve bit diffusion for freelist ptr obfuscation - tools/accounting/getdelays.c: fix netlink attribute length - hwrng: imx-rngc - fix an error path - ACPI: PM: Add acpi_[un]register_wakeup_handler() - platform/x86: intel_int0002_vgpio: Use acpi_register_wakeup_handler() - ASoC: jz4740-i2s: Fix divider written at incorrect offset in register - IB/hfi1: Call kobject_put() when kobject_init_and_add() fails - IB/hfi1: Fix memory leaks in sysfs registration and unregistration - IB/mlx5: Replace tunnel mpls capability bits for tunnel_offloads - ARM: imx: Enable ARM_ERRATA_814220 for i.MX6UL and i.MX7D - ARM: imx: only select ARM_ERRATA_814220 for ARMv7-A - ceph: remove the extra slashes in the server path - ceph: canonicalize server path in place - include/uapi/linux/swab.h: fix userspace breakage, use __BITS_PER_LONG for swap - RDMA/ucma: Put a lock around every call to the rdma_cm layer - RDMA/cma: Teach lockdep about the order of rtnl and lock - RDMA/siw: Fix passive connection establishment - Bluetooth: RFCOMM: fix ODEBUG bug in rfcomm_dev_ioctl - RDMA/cm: Update num_paths in cma_resolve_iboe_route error flow - blk-mq: Keep set->nr_hw_queues and set->map[].nr_queues in sync - fbcon: fix null-ptr-deref in fbcon_switch - iommu/vt-d: Allow devices with RMRRs to use identity domain - Linux 5.4.32 * Focal update: v5.4.31 upstream stable release (LP: #1871651) - nvme-rdma: Avoid double freeing of async event data - kconfig: introduce m32-flag and m64-flag - drm/amd/display: Add link_rate quirk for Apple 15" MBP 2017 - drm/bochs: downgrade pci_request_region failure from error to warning - initramfs: restore default compression behavior - drm/amdgpu: fix typo for vcn1 idle check - [Packaging] add libcap-dev dependency - tools/power turbostat: Fix gcc build warnings - tools/power turbostat: Fix missing SYS_LPI counter on some Chromebooks - tools/power turbostat: Fix 32-bit capabilities warning - net/mlx5e: kTLS, Fix TCP seq off-by-1 issue in TX resync flow - XArray: Fix xa_find_next for large multi-index entries - padata: fix uninitialized return value in padata_replace() - brcmfmac: abort and release host after error - misc: rtsx: set correct pcr_ops for rts522A - misc: pci_endpoint_test: Fix to support > 10 pci-endpoint-test devices - misc: pci_endpoint_test: Avoid using module parameter to determine irqtype - PCI: sysfs: Revert "rescan" file renames - coresight: do not use the BIT() macro in the UAPI header - mei: me: add cedar fork device ids - nvmem: check for NULL reg_read and reg_write before dereferencing - extcon: axp288: Add wakeup support - power: supply: axp288_charger: Add special handling for HP Pavilion x2 10 - Revert "dm: always call blk_queue_split() in dm_process_bio()" - ALSA: hda/ca0132 - Add Recon3Di quirk to handle integrated sound on EVGA X99 Classified motherboard - soc: mediatek: knows_txdone needs to be set in Mediatek CMDQ helper - net/mlx5e: kTLS, Fix wrong value in record tracker enum - iwlwifi: consider HE capability when setting LDPC - iwlwifi: yoyo: don't add TLV offset when reading FIFOs - iwlwifi: dbg: don't abort if sending DBGC_SUSPEND_RESUME fails - rxrpc: Fix sendmsg(MSG_WAITALL) handling - IB/hfi1: Ensure pq is not left on waitlist - tcp: fix TFO SYNACK undo to avoid double-timestamp-undo - watchdog: iTCO_wdt: Export vendorsupport - watchdog: iTCO_wdt: Make ICH_RES_IO_SMI optional - i2c: i801: Do not add ICH_RES_IO_SMI for the iTCO_wdt device - net: Fix Tx hash bound checking - padata: always acquire cpu_hotplug_lock before pinst->lock - mm: mempolicy: require at least one nodeid for MPOL_PREFERRED - Linux 5.4.31 * Add hw timestamps to received skbs in peak_canfd (LP: #1874124) - can: peak_canfd: provide hw timestamps in rx skbs * kselftest: seccomp kill_after_ptrace() timeout (LP: #1872047) - SAUCE: kselftest/runner: allow to properly deliver signals to tests [ Ubuntu: 5.4.0-29.33 ] * focal/linux: 5.4.0-29.33 -proposed tracker (LP: #1875858) * Packaging resync (LP: #1786013) - update dkms package versions * Add signed modules for the 435 NVIDIA driver (LP: #1875888) - [Packaging] NVIDIA -- add signed modules for the 435 NVIDIA driver * built-using constraints preventing uploads (LP: #1875601) - temporarily drop Built-Using data [ Ubuntu: 5.4.0-28.32 ] * CVE-2020-11884 - SAUCE: s390/mm: fix page table upgrade vs 2ndary address mode accesses [ Ubuntu: 5.4.0-26.30 ] * focal/linux: 5.4.0-26.30 -proposed tracker (LP: #1873882) * Packaging resync (LP: #1786013) - update dkms package versions * swap storms kills interactive use (LP: #1861359) - SAUCE: drm/i915: prevent direct writeback from the shrinker * 5.4.0-24.28 does not seem to apply rtprio, whereas -21 does. (LP: #1873315) - [Config] lowlatency: turn off RT_GROUP_SCHED * [RTL810xE] No ethernet connection (LP: #1871182) - net: phy: realtek: fix handling of RTL8105e-integrated PHY [ Ubuntu: 5.4.0-25.29 ] * focal/linux: 5.4.0-25.29 -proposed tracker (LP: #1873459) * [TGL] VMD support in TGL (LP: #1855954) - PCI: vmd: Add bus 224-255 restriction decode - PCI: vmd: Add device id for VMD device 8086:9A0B * Can not see the storage with Intel RAID On mode enabled on Intel Comet Lake (LP: #1871812) - ahci: Add Intel Comet Lake PCH RAID PCI ID -- Stefan Bader Tue, 05 May 2020 17:10:19 +0200 linux-oracle (5.4.0-1009.9) focal; urgency=medium * focal/linux-oracle: 5.4.0-1009.9 -proposed tracker (LP: #1871937) * Miscellaneous Ubuntu changes - [Config] updateconfigs after rebase to 5.4.0-24.28 - [Config] CONFIG_RT_GROUP_SCHED=y [ Ubuntu: 5.4.0-24.28 ] * focal/linux: 5.4.0-24.28 -proposed tracker (LP: #1871939) * getitimer returns it_value=0 erroneously (LP: #1349028) - [Config] CONTEXT_TRACKING_FORCE policy should be unset * 12d1:1038 Dual-Role OTG device on non-HNP port - unable to enumerate USB device on port 1 (LP: #1047527) - [Config] USB_OTG_FSM policy not needed * Add DCPD backlight support for HP CML system (LP: #1871589) - SAUCE: drm/i915: Force DPCD backlight mode for HP CML 2020 system * Backlight brightness cannot be adjusted using keys (LP: #1860303) - SAUCE drm/i915: Force DPCD backlight mode for HP Spectre x360 Convertible 13t-aw100 * CVE-2020-11494 - slcan: Don't transmit uninitialized stack data in padding * Ubuntu Kernel Support for OpenPOWER NV Secure & Trusted Boot (LP: #1866909) - powerpc: Detect the secure boot mode of the system - powerpc/ima: Add support to initialize ima policy rules - powerpc: Detect the trusted boot state of the system - powerpc/ima: Define trusted boot policy - ima: Make process_buffer_measurement() generic - certs: Add wrapper function to check blacklisted binary hash - ima: Check against blacklisted hashes for files with modsig - powerpc/ima: Update ima arch policy to check for blacklist - powerpc/ima: Indicate kernel modules appended signatures are enforced - powerpc/powernv: Add OPAL API interface to access secure variable - powerpc: expose secure variables to userspace via sysfs - x86/efi: move common keyring handler functions to new file - powerpc: Load firmware trusted keys/hashes into kernel keyring - x86/efi: remove unused variables * [roce-0227]sync mainline kernel 5.6rc3 roce patchset into ubuntu HWE kernel branch (LP: #1864950) - RDMA/hns: Cleanups of magic numbers - RDMA/hns: Optimize eqe buffer allocation flow - RDMA/hns: Add the workqueue framework for flush cqe handler - RDMA/hns: Delayed flush cqe process with workqueue - RDMA/hns: fix spelling mistake: "attatch" -> "attach" - RDMA/hns: Initialize all fields of doorbells to zero - RDMA/hns: Treat revision HIP08_A as a special case - RDMA/hns: Use flush framework for the case in aeq - RDMA/hns: Stop doorbell update while qp state error - RDMA/hns: Optimize qp destroy flow - RDMA/hns: Optimize qp context create and destroy flow - RDMA/hns: Optimize qp number assign flow - RDMA/hns: Optimize qp buffer allocation flow - RDMA/hns: Optimize qp param setup flow - RDMA/hns: Optimize kernel qp wrid allocation flow - RDMA/hns: Optimize qp doorbell allocation flow - RDMA/hns: Check if depth of qp is 0 before configure * [hns3-0316]sync mainline kernel 5.6rc4 hns3 patchset into ubuntu HWE kernel branch (LP: #1867586) - net: hns3: modify an unsuitable print when setting unknown duplex to fibre - net: hns3: add enabled TC numbers and DWRR weight info in debugfs - net: hns3: add support for dump MAC ID and loopback status in debugfs - net: hns3: add missing help info for QS shaper in debugfs - net: hns3: fix some mixed type assignment - net: hns3: rename macro HCLGE_MAX_NCL_CONFIG_LENGTH - net: hns3: remove an unnecessary resetting check in hclge_handle_hw_ras_error() - net: hns3: delete some reduandant code - net: hns3: add a check before PF inform VF to reset - net: hns3: print out status register when VF receives unknown source interrupt - net: hns3: print out command code when dump fails in debugfs - net: hns3: synchronize some print relating to reset issue - net: hns3: delete unnecessary logs after kzalloc fails * [SRU][F/U/OEM-5.6] UBUNTU: SAUCE: Fix amdgpu hang during acpi event (LP: #1871316) - SAUCE: drm/amdgpu: Fix oops when pp_funcs is unset in ACPI event * alsa: make the dmic detection align to the mainline kernel-5.6 (LP: #1871284) - ALSA: hda: add Intel DSP configuration / probe code - ALSA: hda: fix intel DSP config - ALSA: hda: Allow non-Intel device probe gracefully - ALSA: hda: More constifications - ALSA: hda: Rename back to dmic_detect option - [Config] SND_INTEL_DSP_CONFIG=m * add_key05 from ubuntu_ltp_syscalls failed (LP: #1869644) - KEYS: reaching the keys quotas correctly * Fix authentication fail on Realtek WiFi 8723de (LP: #1871300) - SAUCE: rtw88: No retry and report for auth and assoc - SAUCE: rtw88: fix rate for a while after being connected - SAUCE: rtw88: Move driver IQK to set channel before association for 11N chip * Add Mute LED support for an HP laptop (LP: #1871090) - ALSA: hda/realtek: Enable mute LED on an HP system * dscr_sysfs_test / futex_bench / tm-unavailable in powerpc from ubuntu_kernel_selftests timeout on PowerPC nodes with B-5.3 (LP: #1864642) - Revert "UBUNTU: SAUCE: selftests/powerpc -- Disable timeout for benchmark and tm tests" - selftests/powerpc: Turn off timeout setting for benchmarks, dscr, signal, tm * Update 20.0.4 NVMe Core, NVMe FC Transport and nvme-cli for Broadcom Emulex lpfc driver 12.6.0.x dependencies (LP: #1856340) - nvme-fc: Sync nvme-fc header to FC-NVME-2 - nvme-fc and nvmet-fc: sync with FC-NVME-2 header changes - nvme-fc: Set new cmd set indicator in nvme-fc cmnd iu - nvme-fc: clarify error messages - nvme-fc: ensure association_id is cleared regardless of a Disconnect LS - nvme: resync include/linux/nvme.h with nvmecli - nvme: Fix parsing of ANA log page * Update Broadcom Emulex lpfc driver in 5.4 to 12.6.0.x from 5.5 (LP: #1855303) - scsi: lpfc: Fix pt2pt discovery on SLI3 HBAs - scsi: lpfc: Fix premature re-enabling of interrupts in lpfc_sli_host_down - scsi: lpfc: Fix miss of register read failure check - scsi: lpfc: Fix NVME io abort failures causing hangs - scsi: lpfc: Fix device recovery errors after PLOGI failures - scsi: lpfc: Fix GPF on scsi command completion - scsi: lpfc: Fix NVMe ABTS in response to receiving an ABTS - scsi: lpfc: Fix coverity errors on NULL pointer checks - scsi: lpfc: Fix host hang at boot or slow boot - scsi: lpfc: Update async event logging - scsi: lpfc: Complete removal of FCoE T10 PI support on SLI-4 adapters - scsi: lpfc: cleanup: remove unused fcp_txcmlpq_cnt - scsi: lpfc: Update lpfc version to 12.4.0.1 - scsi: lpfc: Make function lpfc_defer_pt2pt_acc static - scsi: lpfc: fix lpfc_nvmet_mrq to be bound by hdw queue count - scsi: lpfc: Fix reporting of read-only fw error errors - scsi: lpfc: Fix lockdep errors in sli_ringtx_put - scsi: lpfc: fix coverity error of dereference after null check - scsi: lpfc: Slight fast-path performance optimizations - scsi: lpfc: Remove lock contention target write path - scsi: lpfc: Revise interrupt coalescing for missing scenarios - scsi: lpfc: Make FW logging dynamically configurable - scsi: lpfc: Add log macros to allow print by serverity or verbosity setting - scsi: lpfc: Add FA-WWN Async Event reporting - scsi: lpfc: Add FC-AL support to lpe32000 models - scsi: lpfc: Add additional discovery log messages - scsi: lpfc: Update lpfc version to 12.6.0.0 - scsi: lpfc: lpfc_attr: Fix Use plain integer as NULL pointer - scsi: lpfc: lpfc_nvmet: Fix Use plain integer as NULL pointer - scsi: lpfc: fix build error of lpfc_debugfs.c for vfree/vmalloc - scsi: lpfc: fix spelling error in MAGIC_NUMER_xxx - scsi: lpfc: Fix NULL check before mempool_destroy is not needed - scsi: lpfc: Make lpfc_debugfs_ras_log_data static - scsi: lpfc: Fix configuration of BB credit recovery in service parameters - scsi: lpfc: Fix kernel crash at lpfc_nvme_info_show during remote port bounce - scsi: lpfc: Fix dynamic fw log enablement check - scsi: lpfc: Sync with FC-NVMe-2 SLER change to require Conf with SLER - scsi: lpfc: Clarify FAWNN error message - scsi: lpfc: Add registration for CPU Offline/Online events - scsi: lpfc: Change default IRQ model on AMD architectures - scsi: lpfc: Add enablement of multiple adapter dumps - scsi: lpfc: Update lpfc version to 12.6.0.1 - scsi: lpfc: Fix a kernel warning triggered by lpfc_sli4_enable_intr() - scsi: lpfc: Fix lpfc_cpumask_of_node_init() - scsi: lpfc: fix inlining of lpfc_sli4_cleanup_poll_list() - scsi: lpfc: Initialize cpu_map for not present cpus - scsi: lpfc: revise nvme max queues to be hdwq count - scsi: lpfc: Update lpfc version to 12.6.0.2 - scsi: lpfc: size cpu map by last cpu id set - scsi: lpfc: Fix incomplete NVME discovery when target - scsi: lpfc: Fix missing check for CSF in Write Object Mbox Rsp - scsi: lpfc: Fix Fabric hostname registration if system hostname changes - scsi: lpfc: Fix ras_log via debugfs - scsi: lpfc: Fix disablement of FC-AL on lpe35000 models - scsi: lpfc: Fix unmap of dpp bars affecting next driver load - scsi: lpfc: Fix MDS Latency Diagnostics Err-drop rates - scsi: lpfc: Fix improper flag check for IO type - scsi: lpfc: Update lpfc version to 12.6.0.3 - scsi: lpfc: Fix RQ buffer leakage when no IOCBs available - scsi: lpfc: Fix lpfc_io_buf resource leak in lpfc_get_scsi_buf_s4 error path - scsi: lpfc: Fix broken Credit Recovery after driver load - scsi: lpfc: Fix registration of ELS type support in fdmi - scsi: lpfc: Fix release of hwq to clear the eq relationship - scsi: lpfc: Fix compiler warning on frame size - scsi: lpfc: Fix coverity errors in fmdi attribute handling - scsi: lpfc: Remove handler for obsolete ELS - Read Port Status (RPS) - scsi: lpfc: Clean up hba max_lun_queue_depth checks - scsi: lpfc: Update lpfc version to 12.6.0.4 - scsi: lpfc: Copyright updates for 12.6.0.4 patches - scsi: fc: Update Descriptor definition and add RDF and Link Integrity FPINs - scsi: lpfc: add RDF registration and Link Integrity FPIN logging * lockdown on power (LP: #1855668) // Ubuntu Kernel Support for OpenPOWER NV Secure & Trusted Boot (LP: #1866909) - [Config] Enable configs for OpenPOWER NV Secure & Trusted Boot * lockdown on power (LP: #1855668) - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode * Focal update: v5.4.30 upstream stable release (LP: #1870571) - mac80211: Check port authorization in the ieee80211_tx_dequeue() case - mac80211: fix authentication with iwlwifi/mvm - serial: sprd: Fix a dereference warning - vt: selection, introduce vc_is_sel - vt: ioctl, switch VT_IS_IN_USE and VT_BUSY to inlines - vt: switch vt_dont_switch to bool - vt: vt_ioctl: remove unnecessary console allocation checks - vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console - vt: vt_ioctl: fix use-after-free in vt_in_use() - platform/x86: pmc_atom: Add Lex 2I385SW to critclk_systems DMI table - bpf: Explicitly memset the bpf_attr structure - bpf: Explicitly memset some bpf info structures declared on the stack - gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 CHT + AXP288 model - net: ks8851-ml: Fix IO operations, again - clk: imx: Align imx sc clock msg structs to 4 - clk: imx: Align imx sc clock parent msg structs to 4 - clk: ti: am43xx: Fix clock parent for RTC clock - libceph: fix alloc_msg_with_page_vector() memory leaks - arm64: alternative: fix build with clang integrated assembler - perf map: Fix off by one in strncpy() size argument - ARM: dts: oxnas: Fix clear-mask property - ARM: bcm2835-rpi-zero-w: Add missing pinctrl name - ARM: dts: imx6: phycore-som: fix arm and soc minimum voltage - ARM: dts: N900: fix onenand timings - ARM: dts: sun8i: r40: Move AHCI device node based on address order - arm64: dts: ls1043a-rdb: correct RGMII delay mode to rgmii-id - arm64: dts: ls1046ardb: set RGMII interfaces to RGMII_ID mode - Linux 5.4.30 * Miscellaneous Ubuntu changes - [Config] CONFIG_RT_GROUP_SCHED=y - SAUCE: powerpc/ima: require IMA module signatures only if MODULE_SIG is not enabled - SAUCE: Update aufs to 5.4.3 20200302 - SAUCE: drm/amdgpu: Remove missing firmware files from modinfo - SAUCE: drm/i915: Fix ref->mutex deadlock in i915_active_wait() - SAUCE: drm/i915: Synchronize active and retire callbacks - SAUCE: apparmor: add a valid state flags check - SAUCE: aapparmor: add consistency check between state and dfa diff encode flags - SAUCE: aapparmor: remove useless aafs_create_symlink - SAUCE: aapparmor: fail unpack if profile mode is unknown - SAUCE: apparmor: ensure that dfa state tables have entries - SAUCE: apparmor: fix potential label refcnt leak in aa_change_profile - SAUCE: security/apparmor/label.c: Clean code by removing redundant instructions - [Config] Remove PCIEASPM_DEBUG from annotations - [Config] Remove HEADER_TEST from annotations - SAUCE: selftests/seccomp: allow clock_nanosleep instead of nanosleep - [Debian] Allow building linux-libc-dev from linux-riscv - [Packaging] Remove riscv64 packaging from master kernel - [Config] Remove CONFIG_SND_HDA_INTEL_DETECT_DMIC from annotations * Miscellaneous upstream changes - net/bpfilter: remove superfluous testing message - apparmor: increase left match history buffer size [ Ubuntu: 5.4.0-23.27 ] * Miscellaneous Ubuntu changes - [Packaging] Enable riscv64 build -- Seth Forshee Fri, 10 Apr 2020 14:58:55 -0500 linux-oracle (5.4.0-1008.8) focal; urgency=medium * focal/linux-oracle: 5.4.0-1008.8 -proposed tracker (LP: #1870501) * Miscellaneous Ubuntu changes - [Config] updateconfigs after rebase to 5.4.0-22.26 [ Ubuntu: 5.4.0-22.26 ] * focal/linux: 5.4.0-22.26 -proposed tracker (LP: #1870502) * Packaging resync (LP: #1786013) - [Packaging] update variants - [Packaging] update helper scripts - update dkms package versions * [SFC-0316]sync mainline kernel 5.7rc1 SFC patchset into ubuntu HWE kernel branch (LP: #1867588) - spi: Allow SPI controller override device buswidth - spi: HiSilicon v3xx: Properly set CMD_CONFIG for Dual/Quad modes - spi: HiSilicon v3xx: Use DMI quirk to set controller buswidth override bits * [hns3-0316]sync mainline kernel 5.6rc4 hns3 patchset into ubuntu HWE kernel branch (LP: #1867586) - net: hns3: fix VF VLAN table entries inconsistent issue - net: hns3: fix RMW issue for VLAN filter switch - net: hns3: clear port base VLAN when unload PF * [sas-0316]sync mainline kernel 5.6rc1 roce patchset into ubuntu HWE kernel branch (LP: #1867587) - scsi: hisi_sas: use threaded irq to process CQ interrupts - scsi: hisi_sas: replace spin_lock_irqsave/spin_unlock_restore with spin_lock/spin_unlock - scsi: hisi_sas: Replace magic number when handle channel interrupt - scsi: hisi_sas: Modify the file permissions of trigger_dump to write only - scsi: hisi_sas: Add prints for v3 hw interrupt converge and automatic affinity - scsi: hisi_sas: Rename hisi_sas_cq.pci_irq_mask * Revert "nvme_fc: add module to ops template to allow module references" (LP: #1869947) - SAUCE: Revert "nvme_fc: add module to ops template to allow module references" * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570) - Revert "UBUNTU: SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th" - SAUCE: e1000e: bump up timeout to wait when ME un-configure ULP mode * Focal update: v5.4.29 upstream stable release (LP: #1870142) - mmc: core: Allow host controllers to require R1B for CMD6 - mmc: core: Respect MMC_CAP_NEED_RSP_BUSY for erase/trim/discard - mmc: core: Respect MMC_CAP_NEED_RSP_BUSY for eMMC sleep command - mmc: sdhci-omap: Fix busy detection by enabling MMC_CAP_NEED_RSP_BUSY - mmc: sdhci-tegra: Fix busy detection by enabling MMC_CAP_NEED_RSP_BUSY - ACPI: PM: s2idle: Rework ACPI events synchronization - cxgb4: fix throughput drop during Tx backpressure - cxgb4: fix Txq restart check during backpressure - geneve: move debug check after netdev unregister - hsr: fix general protection fault in hsr_addr_is_self() - ipv4: fix a RCU-list lock in inet_dump_fib() - macsec: restrict to ethernet devices - mlxsw: pci: Only issue reset when system is ready - mlxsw: spectrum_mr: Fix list iteration in error path - net/bpfilter: fix dprintf usage for /dev/kmsg - net: cbs: Fix software cbs to consider packet sending time - net: dsa: Fix duplicate frames flooded by learning - net: dsa: mt7530: Change the LINK bit to reflect the link status - net: dsa: tag_8021q: replace dsa_8021q_remove_header with __skb_vlan_pop - net: ena: Add PCI shutdown handler to allow safe kexec - net: mvneta: Fix the case where the last poll did not process all rx - net/packet: tpacket_rcv: avoid a producer race condition - net: phy: dp83867: w/a for fld detect threshold bootstrapping issue - net: phy: mdio-bcm-unimac: Fix clock handling - net: phy: mdio-mux-bcm-iproc: check clk_prepare_enable() return value - net: qmi_wwan: add support for ASKEY WWHC050 - net/sched: act_ct: Fix leak of ct zone template on replace - net_sched: cls_route: remove the right filter from hashtable - net_sched: hold rtnl lock in tcindex_partial_destroy_work() - net_sched: keep alloc_hash updated after hash allocation - net: stmmac: dwmac-rk: fix error path in rk_gmac_probe - NFC: fdp: Fix a signedness bug in fdp_nci_send_patch() - r8169: re-enable MSI on RTL8168c - slcan: not call free_netdev before rtnl_unlock in slcan_open - tcp: also NULL skb->dev when copy was needed - tcp: ensure skb->dev is NULL before leaving TCP stack - tcp: repair: fix TCP_QUEUE_SEQ implementation - vxlan: check return value of gro_cells_init() - bnxt_en: Fix Priority Bytes and Packets counters in ethtool -S. - bnxt_en: fix memory leaks in bnxt_dcbnl_ieee_getets() - bnxt_en: Return error if bnxt_alloc_ctx_mem() fails. - bnxt_en: Free context memory after disabling PCI in probe error path. - bnxt_en: Reset rings if ring reservation fails during open() - net: ip_gre: Separate ERSPAN newlink / changelink callbacks - net: ip_gre: Accept IFLA_INFO_DATA-less configuration - hsr: use rcu_read_lock() in hsr_get_node_{list/status}() - hsr: add restart routine into hsr_get_node_list() - hsr: set .netnsok flag - net/mlx5: DR, Fix postsend actions write length - net/mlx5e: Enhance ICOSQ WQE info fields - net/mlx5e: Fix missing reset of SW metadata in Striding RQ reset - net/mlx5e: Fix ICOSQ recovery flow with Striding RQ - net/mlx5e: Do not recover from a non-fatal syndrome - cgroup-v1: cgroup_pidlist_next should update position index - nfs: add minor version to nfs_server_key for fscache - cpupower: avoid multiple definition with gcc -fno-common - drivers/of/of_mdio.c:fix of_mdiobus_register() - cgroup1: don't call release_agent when it is "" - [Config] updateconfigs for DPAA_ERRATUM_A050385 - dt-bindings: net: FMan erratum A050385 - arm64: dts: ls1043a: FMan erratum A050385 - fsl/fman: detect FMan erratum A050385 - drm/amd/display: update soc bb for nv14 - drm/amdgpu: correct ROM_INDEX/DATA offset for VEGA20 - drm/exynos: Fix cleanup of IOMMU related objects - iommu/vt-d: Silence RCU-list debugging warnings - s390/qeth: don't reset default_out_queue - s390/qeth: handle error when backing RX buffer - scsi: ipr: Fix softlockup when rescanning devices in petitboot - mac80211: Do not send mesh HWMP PREQ if HWMP is disabled - dpaa_eth: Remove unnecessary boolean expression in dpaa_get_headroom - sxgbe: Fix off by one in samsung driver strncpy size arg - net: hns3: fix "tc qdisc del" failed issue - iommu/vt-d: Fix debugfs register reads - iommu/vt-d: Populate debugfs if IOMMUs are detected - iwlwifi: mvm: fix non-ACPI function - i2c: hix5hd2: add missed clk_disable_unprepare in remove - Input: raydium_i2c_ts - fix error codes in raydium_i2c_boot_trigger() - Input: fix stale timestamp on key autorepeat events - Input: synaptics - enable RMI on HP Envy 13-ad105ng - Input: avoid BIT() macro usage in the serio.h UAPI header - IB/rdmavt: Free kernel completion queue when done - RDMA/core: Fix missing error check on dev_set_name() - gpiolib: Fix irq_disable() semantics - RDMA/nl: Do not permit empty devices names during RDMA_NLDEV_CMD_NEWLINK/SET - RDMA/mad: Do not crash if the rdma device does not have a umad interface - ceph: check POOL_FLAG_FULL/NEARFULL in addition to OSDMAP_FULL/NEARFULL - ceph: fix memory leak in ceph_cleanup_snapid_map() - ARM: dts: dra7: Add bus_dma_limit for L3 bus - ARM: dts: omap5: Add bus_dma_limit for L3 bus - x86/ioremap: Fix CONFIG_EFI=n build - perf probe: Fix to delete multiple probe event - perf probe: Do not depend on dwfl_module_addrsym() - rtlwifi: rtl8188ee: Fix regression due to commit d1d1a96bdb44 - tools: Let O= makes handle a relative path with -C option - scripts/dtc: Remove redundant YYLOC global declaration - scsi: sd: Fix optimal I/O size for devices that change reported values - nl80211: fix NL80211_ATTR_CHANNEL_WIDTH attribute type - mac80211: drop data frames without key on encrypted links - mac80211: mark station unauthorized before key removal - mm/swapfile.c: move inode_lock out of claim_swapfile - drivers/base/memory.c: indicate all memory blocks as removable - mm/sparse: fix kernel crash with pfn_section_valid check - mm: fork: fix kernel_stack memcg stats for various stack implementations - gpiolib: acpi: Correct comment for HP x2 10 honor_wakeup quirk - gpiolib: acpi: Rework honor_wakeup option into an ignore_wake option - gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 BYT + AXP288 model - bpf: Fix cgroup ref leak in cgroup_bpf_inherit on out-of-memory - RDMA/core: Ensure security pkey modify is not lost - afs: Fix handling of an abort from a service handler - genirq: Fix reference leaks on irq affinity notifiers - xfrm: handle NETDEV_UNREGISTER for xfrm device - vti[6]: fix packet tx through bpf_redirect() in XinY cases - RDMA/mlx5: Fix the number of hwcounters of a dynamic counter - RDMA/mlx5: Fix access to wrong pointer while performing flush due to error - RDMA/mlx5: Block delay drop to unprivileged users - xfrm: fix uctx len check in verify_sec_ctx_len - xfrm: add the missing verify_sec_ctx_len check in xfrm_add_acquire - xfrm: policy: Fix doulbe free in xfrm_policy_timer - afs: Fix client call Rx-phase signal handling - afs: Fix some tracing details - afs: Fix unpinned address list during probing - ieee80211: fix HE SPR size calculation - mac80211: set IEEE80211_TX_CTRL_PORT_CTRL_PROTO for nl80211 TX - netfilter: flowtable: reload ip{v6}h in nf_flow_tuple_ip{v6} - netfilter: nft_fwd_netdev: validate family and chain type - netfilter: nft_fwd_netdev: allow to redirect to ifb via ingress - i2c: nvidia-gpu: Handle timeout correctly in gpu_i2c_check_status() - bpf, x32: Fix bug with JMP32 JSET BPF_X checking upper bits - bpf: Initialize storage pointers to NULL to prevent freeing garbage pointer - bpf/btf: Fix BTF verification of enum members in struct/union - bpf, sockmap: Remove bucket->lock from sock_{hash|map}_free - ARM: dts: sun8i-a83t-tbs-a711: Fix USB OTG mode detection - vti6: Fix memory leak of skb if input policy check fails - r8169: fix PHY driver check on platforms w/o module softdeps - clocksource/drivers/hyper-v: Untangle stimers and timesync from clocksources - USB: serial: option: add support for ASKEY WWHC050 - USB: serial: option: add BroadMobi BM806U - USB: serial: option: add Wistron Neweb D19Q1 - USB: cdc-acm: restore capability check order - USB: serial: io_edgeport: fix slab-out-of-bounds read in edge_interrupt_callback - usb: musb: fix crash with highmen PIO and usbmon - media: flexcop-usb: fix endpoint sanity check - media: usbtv: fix control-message timeouts - staging: kpc2000: prevent underflow in cpld_reconfigure() - staging: rtl8188eu: Add ASUS USB-N10 Nano B1 to device table - staging: wlan-ng: fix ODEBUG bug in prism2sta_disconnect_usb - staging: wlan-ng: fix use-after-free Read in hfa384x_usbin_callback - ahci: Add Intel Comet Lake H RAID PCI ID - libfs: fix infoleak in simple_attr_read() - media: ov519: add missing endpoint sanity checks - media: dib0700: fix rc endpoint lookup - media: stv06xx: add missing descriptor sanity checks - media: xirlink_cit: add missing descriptor sanity checks - media: v4l2-core: fix a use-after-free bug of sd->devnode - update wireguard dkms package version - [Config] updateconfigs for NET_REDIRECT - net: Fix CONFIG_NET_CLS_ACT=n and CONFIG_NFT_FWD_NETDEV={y, m} build - Linux 5.4.29 * Restore kernel control of PCIe DPC via option (LP: #1869423) - PCI/DPC: Add "pcie_ports=dpc-native" to allow DPC without AER control * swap storms kills interactive use (LP: #1861359) - SAUCE: mm/page_alloc.c: disable memory reclaim watermark boosting by default * sysfs: incorrect network device permissions on network namespace change (LP: #1865359) - sysfs: add sysfs_file_change_owner() - sysfs: add sysfs_link_change_owner() - sysfs: add sysfs_group{s}_change_owner() - sysfs: add sysfs_change_owner() - device: add device_change_owner() - drivers/base/power: add dpm_sysfs_change_owner() - net-sysfs: add netdev_change_owner() - net-sysfs: add queue_change_owner() - net: fix sysfs permssions when device changes network namespace - sysfs: fix static inline declaration of sysfs_groups_change_owner() * Kernel Oops - general protection fault: 0000 [#1] SMP PTI after disconnecting thunderbolt docking station (LP: #1864754) - SAUCE: ptp: free ptp clock properly * [Selftests] Apply various fixes and improvements (LP: #1870543) - SAUCE: selftests: net: ip_defrag: limit packet to 1000 fragments - SAUCE: kselftest/runner: avoid using timeout if timeout is disabled - SAUCE: selftests/seccomp -- Disable timeout for seccomp tests * Focal update: v5.4.28 upstream stable release (LP: #1869061) - locks: fix a potential use-after-free problem when wakeup a waiter - locks: reinstate locks_delete_block optimization - spi: spi-omap2-mcspi: Support probe deferral for DMA channels - drm/mediatek: Find the cursor plane instead of hard coding it - phy: ti: gmii-sel: fix set of copy-paste errors - phy: ti: gmii-sel: do not fail in case of gmii - ARM: dts: dra7-l4: mark timer13-16 as pwm capable - spi: qup: call spi_qup_pm_resume_runtime before suspending - powerpc: Include .BTF section - cifs: fix potential mismatch of UNC paths - cifs: add missing mount option to /proc/mounts - ARM: dts: dra7: Add "dma-ranges" property to PCIe RC DT nodes - spi: pxa2xx: Add CS control clock quirk - spi/zynqmp: remove entry that causes a cs glitch - drm/exynos: dsi: propagate error value and silence meaningless warning - drm/exynos: dsi: fix workaround for the legacy clock name - drm/exynos: hdmi: don't leak enable HDMI_EN regulator if probe fails - drivers/perf: fsl_imx8_ddr: Correct the CLEAR bit definition - drivers/perf: arm_pmu_acpi: Fix incorrect checking of gicc pointer - altera-stapl: altera_get_note: prevent write beyond end of 'key' - dm bio record: save/restore bi_end_io and bi_integrity - dm integrity: use dm_bio_record and dm_bio_restore - riscv: avoid the PIC offset of static percpu data in module beyond 2G limits - ASoC: stm32: sai: manage rebind issue - spi: spi_register_controller(): free bus id on error paths - riscv: Force flat memory model with no-mmu - riscv: Fix range looking for kernel image memblock - drm/amdgpu: clean wptr on wb when gpu recovery - drm/amd/display: Clear link settings on MST disable connector - drm/amd/display: fix dcc swath size calculations on dcn1 - xenbus: req->body should be updated before req->state - xenbus: req->err should be updated before req->state - block, bfq: fix overwrite of bfq_group pointer in bfq_find_set_group() - parse-maintainers: Mark as executable - binderfs: use refcount for binder control devices too - Revert "drm/fbdev: Fallback to non tiled mode if all tiles not present" - usb: quirks: add NO_LPM quirk for RTL8153 based ethernet adapters - USB: serial: option: add ME910G1 ECM composition 0x110b - usb: host: xhci-plat: add a shutdown - USB: serial: pl2303: add device-id for HP LD381 - usb: xhci: apply XHCI_SUSPEND_DELAY to AMD XHCI controller 1022:145c - usb: typec: ucsi: displayport: Fix NULL pointer dereference - usb: typec: ucsi: displayport: Fix a potential race during registration - USB: cdc-acm: fix close_delay and closing_wait units in TIOCSSERIAL - USB: cdc-acm: fix rounding error in TIOCSSERIAL - ALSA: line6: Fix endless MIDI read loop - ALSA: hda/realtek - Enable headset mic of Acer X2660G with ALC662 - ALSA: hda/realtek - Enable the headset of Acer N50-600 with ALC662 - ALSA: seq: virmidi: Fix running status after receiving sysex - ALSA: seq: oss: Fix running status after receiving sysex - ALSA: pcm: oss: Avoid plugin buffer overflow - ALSA: pcm: oss: Remove WARNING from snd_pcm_plug_alloc() checks - tty: fix compat TIOCGSERIAL leaking uninitialized memory - tty: fix compat TIOCGSERIAL checking wrong function ptr - iio: chemical: sps30: fix missing triggered buffer dependency - iio: st_sensors: remap SMO8840 to LIS2DH12 - iio: trigger: stm32-timer: disable master mode when stopping - iio: accel: adxl372: Set iio_chan BE - iio: magnetometer: ak8974: Fix negative raw values in sysfs - iio: adc: stm32-dfsdm: fix sleep in atomic context - iio: adc: at91-sama5d2_adc: fix differential channels in triggered mode - iio: light: vcnl4000: update sampling periods for vcnl4200 - iio: light: vcnl4000: update sampling periods for vcnl4040 - mmc: rtsx_pci: Fix support for speed-modes that relies on tuning - mmc: sdhci-of-at91: fix cd-gpios for SAMA5D2 - mmc: sdhci-cadence: set SDHCI_QUIRK2_PRESET_VALUE_BROKEN for UniPhier - CIFS: fiemap: do not return EINVAL if get nothing - kbuild: Disable -Wpointer-to-enum-cast - staging: rtl8188eu: Add device id for MERCUSYS MW150US v2 - staging: greybus: loopback_test: fix poll-mask build breakage - staging/speakup: fix get_word non-space look-ahead - intel_th: msu: Fix the unexpected state warning - intel_th: Fix user-visible error codes - intel_th: pci: Add Elkhart Lake CPU support - modpost: move the namespace field in Module.symvers last - rtc: max8907: add missing select REGMAP_IRQ - arm64: compat: Fix syscall number of compat_clock_getres - xhci: Do not open code __print_symbolic() in xhci trace events - btrfs: fix log context list corruption after rename whiteout error - drm/amd/amdgpu: Fix GPR read from debugfs (v2) - drm/lease: fix WARNING in idr_destroy - stm class: sys-t: Fix the use of time_after() - memcg: fix NULL pointer dereference in __mem_cgroup_usage_unregister_event - mm, memcg: fix corruption on 64-bit divisor in memory.high throttling - mm, memcg: throttle allocators based on ancestral memory.high - mm/hotplug: fix hot remove failure in SPARSEMEM|!VMEMMAP case - mm: do not allow MADV_PAGEOUT for CoW pages - epoll: fix possible lost wakeup on epoll_ctl() path - mm: slub: be more careful about the double cmpxchg of freelist - mm, slub: prevent kmalloc_node crashes and memory leaks - page-flags: fix a crash at SetPageError(THP_SWAP) - x86/mm: split vmalloc_sync_all() - futex: Fix inode life-time issue - futex: Unbreak futex hashing - arm64: smp: fix smp_send_stop() behaviour - arm64: smp: fix crash_smp_send_stop() behaviour - nvmet-tcp: set MSG_MORE only if we actually have more to send - drm/bridge: dw-hdmi: fix AVI frame colorimetry - staging: greybus: loopback_test: fix potential path truncation - staging: greybus: loopback_test: fix potential path truncations - Linux 5.4.28 * Pop sound from build-in speaker during cold boot and resume from S3 (LP: #1866357) // Focal update: v5.4.28 upstream stable release (LP: #1869061) - ALSA: hda/realtek: Fix pop noise on ALC225 * Focal update: v5.4.28 upstream stable release (LP: #1869061) - perf/x86/amd: Add support for Large Increment per Cycle Events - EDAC/amd64: Add family ops for Family 19h Models 00h-0Fh - x86/MCE/AMD, EDAC/mce_amd: Add new Load Store unit McaType - EDAC/mce_amd: Always load on SMCA systems - x86/amd_nb: Add Family 19h PCI IDs - EDAC/amd64: Drop some family checks for newer systems * Update mpt3sas Driver to 33.100.00.00 for Ubuntu 20.04 (LP: #1863574) - scsi: mpt3sas: Register trace buffer based on NVDATA settings - scsi: mpt3sas: Display message before releasing diag buffer - scsi: mpt3sas: Free diag buffer without any status check - scsi: mpt3sas: Maintain owner of buffer through UniqueID - scsi: mpt3sas: clear release bit when buffer reregistered - scsi: mpt3sas: Reuse diag buffer allocated at load time - scsi: mpt3sas: Add app owned flag support for diag buffer - scsi: mpt3sas: Fail release cmnd if diag buffer is released - scsi: mpt3sas: Use Component img header to get Package ver - scsi: mpt3sas: Fix module parameter max_msix_vectors - scsi: mpt3sas: Bump mpt3sas driver version to 32.100.00.00 - scsi: mpt3sas: Clean up some indenting - scsi: mpt3sas: change allocation option - scsi: mpt3sas: Update MPI Headers to v02.00.57 - scsi: mpt3sas: Add support for NVMe shutdown - scsi: mpt3sas: renamed _base_after_reset_handler function - scsi: mpt3sas: Add support IOCs new state named COREDUMP - scsi: mpt3sas: Handle CoreDump state from watchdog thread - scsi: mpt3sas: print in which path firmware fault occurred - scsi: mpt3sas: Optimize mpt3sas driver logging - scsi: mpt3sas: Print function name in which cmd timed out - scsi: mpt3sas: Remove usage of device_busy counter - scsi: mpt3sas: Update drive version to 33.100.00.00 * Ubuntu 20.04: megaraid_sas driver update to version 07.713.01.00-rc1 (LP: #1863581) - scsi: megaraid_sas: Unique names for MSI-X vectors - scsi: megaraid_sas: remove unused variables 'debugBlk','fusion' - compat_ioctl: use correct compat_ptr() translation in drivers - scsi: megaraid_sas: Make poll_aen_lock static - scsi: megaraid_sas: Reset adapter if FW is not in READY state after device resume - scsi: megaraid_sas: Set no_write_same only for Virtual Disk - scsi: megaraid_sas: Update optimal queue depth for SAS and NVMe devices - scsi: megaraid_sas: Do not kill host bus adapter, if adapter is already dead - scsi: megaraid_sas: Do not kill HBA if JBOD Seqence map or RAID map is disabled - scsi: megaraid_sas: Do not set HBA Operational if FW is not in operational state - scsi: megaraid_sas: Re-Define enum DCMD_RETURN_STATUS - scsi: megaraid_sas: Limit the number of retries for the IOCTLs causing firmware fault - scsi: megaraid_sas: Use Block layer API to check SCSI device in-flight IO requests - scsi: megaraid_sas: Update driver version to 07.713.01.00-rc1 - scsi: megaraid_sas: fixup MSIx interrupt setup during resume -- Seth Forshee Fri, 03 Apr 2020 22:05:52 -0500 linux-oracle (5.4.0-1007.7) focal; urgency=medium [ Ubuntu: 5.4.0-21.25 ] * CVE-2020-8835 - SAUCE: bpf: undo incorrect __reg_bound_offset32 handling -- Thadeu Lima de Souza Cascardo Fri, 27 Mar 2020 20:07:28 -0300 linux-oracle (5.4.0-1006.6) focal; urgency=medium * focal/linux-oracle: 5.4.0-1006.6 -proposed tracker (LP: #1868346) * Miscellaneous Ubuntu changes - [Config] updateconfigs following Ubuntu-5.4.0-19.23 rebase [ Ubuntu: 5.4.0-20.24 ] * Miscellaneous Ubuntu changes - SAUCE: (lockdown) Reduce lockdown level to INTEGRITY for secure boot [ Ubuntu: 5.4.0-19.23 ] * focal/linux: 5.4.0-19.23 -proposed tracker (LP: #1868347) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - update dkms package versions * Focal update: v5.4.27 upstream stable release (LP: #1868538) - netfilter: hashlimit: do not use indirect calls during gc - netfilter: xt_hashlimit: unregister proc file before releasing mutex - drm/amdgpu: Fix TLB invalidation request when using semaphore - ACPI: watchdog: Allow disabling WDAT at boot - HID: apple: Add support for recent firmware on Magic Keyboards - ACPI: watchdog: Set default timeout in probe - HID: hid-bigbenff: fix general protection fault caused by double kfree - HID: hid-bigbenff: call hid_hw_stop() in case of error - HID: hid-bigbenff: fix race condition for scheduled work during removal - selftests/rseq: Fix out-of-tree compilation - tracing: Fix number printing bug in print_synth_event() - cfg80211: check reg_rule for NULL in handle_channel_custom() - scsi: libfc: free response frame from GPN_ID - net: usb: qmi_wwan: restore mtu min/max values after raw_ip switch - net: ks8851-ml: Fix IRQ handling and locking - mac80211: rx: avoid RCU list traversal under mutex - net: ll_temac: Fix race condition causing TX hang - net: ll_temac: Add more error handling of dma_map_single() calls - net: ll_temac: Fix RX buffer descriptor handling on GFP_ATOMIC pressure - net: ll_temac: Handle DMA halt condition caused by buffer underrun - blk-mq: insert passthrough request into hctx->dispatch directly - drm/amdgpu: fix memory leak during TDR test(v2) - kbuild: add dtbs_check to PHONY - kbuild: add dt_binding_check to PHONY in a correct place - signal: avoid double atomic counter increments for user accounting - slip: not call free_netdev before rtnl_unlock in slip_open - net: phy: mscc: fix firmware paths - hinic: fix a irq affinity bug - hinic: fix a bug of setting hw_ioctxt - hinic: fix a bug of rss configuration - net: rmnet: fix NULL pointer dereference in rmnet_newlink() - net: rmnet: fix NULL pointer dereference in rmnet_changelink() - net: rmnet: fix suspicious RCU usage - net: rmnet: remove rcu_read_lock in rmnet_force_unassociate_device() - net: rmnet: do not allow to change mux id if mux id is duplicated - net: rmnet: use upper/lower device infrastructure - net: rmnet: fix bridge mode bugs - net: rmnet: fix packet forwarding in rmnet bridge mode - sfc: fix timestamp reconstruction at 16-bit rollover points - jbd2: fix data races at struct journal_head - blk-mq: insert flush request to the front of dispatch queue - net: qrtr: fix len of skb_put_padto in qrtr_node_enqueue - ARM: 8957/1: VDSO: Match ARMv8 timer in cntvct_functional() - ARM: 8958/1: rename missed uaccess .fixup section - mm: slub: add missing TID bump in kmem_cache_alloc_bulk() - HID: google: add moonball USB id - HID: add ALWAYS_POLL quirk to lenovo pixart mouse - ARM: 8961/2: Fix Kbuild issue caused by per-task stack protector GCC plugin - ipv4: ensure rcu_read_lock() in cipso_v4_error() - Linux 5.4.27 * This laptop contains a touchpadwhich is not recognized. (LP: #1858299) // Focal update: v5.4.27 upstream stable release (LP: #1868538) - HID: i2c-hid: add Trekstor Surfbook E11B to descriptor override * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570) - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th * Make Dell WD19 dock more reliable after suspend (LP: #1868217) - xhci: Ensure link state is U3 after setting USB_SS_PORT_LS_U3 - xhci: Wait until link state trainsits to U0 after setting USB_SS_PORT_LS_U0 - xhci: Finetune host initiated USB3 rootport link suspend and resume - USB: Disable LPM on WD19's Realtek Hub * update-version-dkms doesn't add a BugLink (LP: #1867790) - [Packaging] Add BugLink to update-version-dkms commit * enable realtek ethernet device ASPM function (LP: #1836030) - PCI/ASPM: Add L1 PM substate support to pci_disable_link_state() - PCI/ASPM: Allow re-enabling Clock PM - PCI/ASPM: Remove pcie_aspm_enabled() unnecessary locking - PCI/ASPM: Add pcie_aspm_get_link() - PCI/ASPM: Add sysfs attributes for controlling ASPM link states * Update SmartPQI driver in Focal to 1.2.10-025 (LP: #1864484) - scsi: smartpqi: clean up indentation of a statement - scsi: smartpqi: remove set but not used variable 'ctrl_info' - scsi: smartpqi: clean up an indentation issue - scsi: smartpqi: fix controller lockup observed during force reboot - scsi: smartpqi: fix call trace in device discovery - scsi: smartpqi: add inquiry timeouts - scsi: smartpqi: fix LUN reset when fw bkgnd thread is hung - scsi: smartpqi: change TMF timeout from 60 to 30 seconds - scsi: smartpqi: correct syntax issue - scsi: smartpqi: fix problem with unique ID for physical device - scsi: smartpqi: remove unused manifest constants - scsi: smartpqi: Align driver syntax with oob - scsi: smartpqi: bump version * [roce-0111]sync mainline kernel 5.5rc6 roce patchset into ubuntu HWE kernel branch (LP: #1859269) - RDMA/hns: Modify variable/field name from vlan to vlan_id - RDMA/hns: Fix a spelling mistake in a macro - RDMA/hns: Delete BITS_PER_BYTE redefinition - RDMA/core: Move core content from ib_uverbs to ib_core - RDMA/core: Create mmap database and cookie helper functions - RDMA: Connect between the mmap entry and the umap_priv structure - RDMA/hns: Remove unsupported modify_port callback - RDMA/hns: Delete unnecessary variable max_post - RDMA/hns: Remove unnecessary structure hns_roce_sqp - RDMA/hns: Delete unnecessary uar from hns_roce_cq - RDMA/hns: Modify fields of struct hns_roce_srq - RDMA/hns: Replace not intuitive function/macro names - RDMA/hns: Simplify doorbell initialization code - RDMA/hns: Modify hns_roce_hw_v2_get_cfg to simplify the code - RDMA/hns: Fix non-standard error codes - RDMA/hns: Modify appropriate printings - dma-mapping: remove the DMA_ATTR_WRITE_BARRIER flag - IB/umem: remove the dmasync argument to ib_umem_get - RDMA/hns: Redefine interfaces used in creating cq - RDMA/hns: Redefine the member of hns_roce_cq struct - RDMA/hns: Rename the functions used inside creating cq - RDMA/hns: Delete unnecessary callback functions for cq - RDMA/hns: Remove unused function hns_roce_init_eq_table() - RDMA/hns: Update the value of qp type - RDMA/hns: Delete unnessary parameters in hns_roce_v2_qp_modify() - RDMA/hns: Remove redundant print information - RDMA/hns: Replace custom macros HNS_ROCE_ALIGN_UP - RDMA/hns: Fix coding style issues - RDMA/hns: Add support for reporting wc as software mode - RDMA/hns: Remove some redundant variables related to capabilities - RDMA/hns: Add interfaces to get pf capabilities from firmware - RDMA/hns: Get pf capabilities from firmware - RDMA/hns: Add support for extended atomic in userspace * dmaengine: hisilicon: Add Kunpeng DMA engine support (LP: #1864442) - dmaengine: hisilicon: Add Kunpeng DMA engine support - [Config] CONFIG_HISI_DMA=m * Add support for Realtek 8723DE wireless adapter (LP: #1780590) - rtw88: 8822c: fix boolreturn.cocci warnings - rtw88: remove redundant flag check helper function - rtw88: pci: reset H2C queue indexes in a single write - rtw88: not to enter or leave PS under IRQ - rtw88: not to control LPS by each vif - rtw88: remove unused lps state check helper - rtw88: LPS enter/leave should be protected by lock - rtw88: leave PS state for dynamic mechanism - rtw88: add deep power save support - rtw88: not to enter LPS by coex strategy - rtw88: select deep PS mode when module is inserted - rtw88: add deep PS PG mode for 8822c - rtw88: remove misleading module parameter rtw_fw_support_lps - mac80211: simplify TX aggregation start - rtw88: check firmware leave lps successfully - rtw88: allows to set RTS in TX descriptor - rtw88: add driver TX queue support - rtw88: take over rate control from mac80211 - rtw88: report tx rate to mac80211 stack - rtw88: add TX-AMSDU support - rtw88: flush hardware tx queues - rtw88: Don't set RX_FLAG_DECRYPTED if packet has no encryption - rtw88: configure TX queue EDCA parameters - rtw88: raise firmware version debug level - rtw88: use struct rtw_fw_hdr to access firmware header - rtw88: Fix an error message - rtw88: config 8822c multicast address in MAC init flow - rtw88: add NL80211_EXT_FEATURE_CAN_REPLACE_PTK0 support - rtw88: Use rtw_write8_set to set SYS_FUNC - rtw88: pci: config phy after chip info is setup - rtw88: use a for loop in rtw_power_mode_change(), not goto - rtw88: include interrupt.h for tasklet_struct - rtw88: mark rtw_fw_hdr __packed - rtw88: use macro to check the current band - rtw88: add power tracking support - rtw88: Enable 802.11ac beamformee support - rtw88: add set_bitrate_mask support - rtw88: add phy_info debugfs to show Tx/Rx physical status - rtw88: fix GENMASK_ULL for u64 - rtw88: fix sparse warnings for DPK - rtw88: fix sparse warnings for power tracking - rtw88: 8822b: add RFE type 3 support - rtw88: use rtw_phy_pg_cfg_pair struct, not arrays - rtw88: rearrange if..else statements for rx rate indexes - rtw88: avoid FW info flood - rtw88: remove redundant null pointer check on arrays - rtw88: raise LPS threshold to 50, for less power consumption - rtw88: fix potential NULL pointer access for firmware - rtw88: signal completion even on firmware-request failure - rtw88: remove duplicated include from ps.c - rtw88: pci: use macros to access PCI DBI/MDIO registers - rtw88: pci: use for loop instead of while loop for DBI/MDIO - rtw88: pci: enable CLKREQ function if host supports it - rtw88: allows to enable/disable HCI link PS mechanism - rtw88: pci: reset ring index when release skbs in tx ring - rtw88: pci: reset dma when reset pci trx ring - rtw88: add interface config for 8822c - rtw88: load wowlan firmware if wowlan is supported - rtw88: support wowlan feature for 8822c - rtw88: Add wowlan pattern match support - rtw88: Add wowlan net-detect support - rtw88: fix TX secondary channel offset of 40M if current bw is 20M or 40M - rtw88: 8822c: update power sequence to v15 - rtw88: remove unused spinlock - rtw88: remove unused variable 'in_lps' - rtw88: remove unused vif pointer in struct rtw_vif - rtw88: use rtw_hci_stop() instead of rtwdev->hci.ops->stop() - rtw88: assign NULL to skb after being kfree()'ed - rtw88: change max_num_of_tx_queue() definition to inline in pci.h - rtw88: use true,false for bool variable - rtw88: use shorter delay time to poll PS state - rtw88: Fix return value of rtw_wow_check_fw_status - SAUCE: rtw88: add regulatory process strategy for different chipset - SAUCE: rtw88: support dynamic user regulatory setting - SAUCE: rtw88: Use secondary channel offset enumeration - SAUCE: rtw88: 8822c: modify rf protection setting - SAUCE: rtw88: disable TX-AMSDU on 2.4G band - SAUCE: Revert "rtw88: disable TX-AMSDU on 2.4G band" - SAUCE: rtw88: disable TX-AMSDU on 2.4G band - SAUCE: rtw88: remove unused parameter vif in rtw_lps_pg_info_get() - SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask - SAUCE: rtw88: pci: 8822c should set clock delay to zero - SAUCE: rtw88: move rtw_enter_ips() to the last when config - SAUCE: rtw88: avoid holding mutex for cancel_delayed_work_sync() - SAUCE: rtw88: add ciphers to suppress error message - SAUCE: rtw88: 8822c: update power sequence to v16 - SAUCE: rtw88: Fix incorrect beamformee role setting - SAUCE: rtw88: don't hold all IRQs disabled for PS operations - SAUCE: rtw88: extract alloc rsvd_page and h2c skb routines - SAUCE: rtw88: associate reserved pages with each vif - SAUCE: rtw88: add adaptivity support for EU/JP regulatory - SAUCE: rtw88: 8723d: Add basic chip capabilities - SAUCE: rtw88: 8723d: add beamform wrapper functions - SAUCE: rtw88: 8723d: Add power sequence - SAUCE: rtw88: 8723d: Add RF read/write ops - SAUCE: rtw88: 8723d: Add mac/bb/rf/agc/power_limit tables - SAUCE: rtw88: 8723d: Add cfg_ldo25 to control LDO25 - SAUCE: rtw88: 8723d: Add new chip op efuse_grant() to control efuse access - SAUCE: rtw88: 8723d: Add read_efuse to recognize efuse info from map - SAUCE: rtw88: add legacy firmware download for 8723D devices - SAUCE: rtw88: no need to send additional information to legacy firmware - SAUCE: rtw88: 8723d: Add mac power-on/-off function - SAUCE: rtw88: decompose while(1) loop of power sequence polling command - SAUCE: rtw88: 8723d: 11N chips don't support H2C queue - SAUCE: rtw88: 8723d: implement set_tx_power_index ops - SAUCE: rtw88: 8723d: Organize chip TX/RX FIFO - SAUCE: rtw88: 8723d: initialize mac/bb/rf basic functions - SAUCE: rtw88: 8723d: Add DIG parameter - SAUCE: rtw88: 8723d: Add query_rx_desc - SAUCE: rtw88: 8723d: Add set_channel - SAUCE: rtw88: handle C2H_CCX_TX_RPT to know if packet TX'ed successfully - SAUCE: rtw88: 8723d: 11N chips don't support LDPC - SAUCE: rtw88: set default port to firmware - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets - SAUCE: rtw88: sar: add SAR of TX power limit - SAUCE: rtw88: sar: Load static SAR table from ACPI WRDS method - SAUCE: rtw88: sar: Load dynamic SAR table from ACPI methods - SAUCE: rtw88: sar: apply dynamic SAR table to tx power limit - SAUCE: rtw88: sar: add sar_work to poll if dynamic SAR table is changed - SAUCE: rtw88: sar: dump sar information via debugfs - SAUCE: rtw88: 8723d: Add chip_ops::false_alarm_statistics - SAUCE: rtw88: 8723d: Set IG register for CCK rate - SAUCE: rtw88: 8723d: add interface configurations table - SAUCE: rtw88: 8723d: Add LC calibration - SAUCE: rtw88: 8723d: add IQ calibration - SAUCE: rtw88: 8723d: Add power tracking - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend - SAUCE: rtw88: 8723d: implement flush queue - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info - SAUCE: rtw88: 8723d: Add coex support - SAUCE: rtw88: fill zeros to words 0x06 and 0x07 of security cam entry - SAUCE: rtw88: 8723d: Add 8723DE to Kconfig and Makefile - [Config] CONFIG_RTW88_8723DE=y * [Ubuntu 20.04] Unset HIBERNATION and PM kernel config options for focal (LP: #1867753) - [Config] CONFIG_HIBERNATION=n and CONFIG_PM=n for s390x * [20.04 FEAT] Base KVM setup for secure guests - kernel part (LP: #1835531) - KVM: s390: Cleanup kvm_arch_init error path - KVM: s390: Cleanup initial cpu reset - KVM: s390: Add new reset vcpu API - s390/protvirt: introduce host side setup - s390/protvirt: add ultravisor initialization - s390/mm: provide memory management functions for protected KVM guests - s390/mm: add (non)secure page access exceptions handlers - s390/protvirt: Add sysfs firmware interface for Ultravisor information - KVM: s390/interrupt: do not pin adapter interrupt pages - KVM: s390: protvirt: Add UV debug trace - KVM: s390: add new variants of UV CALL - KVM: s390: protvirt: Add initial vm and cpu lifecycle handling - KVM: s390: protvirt: Secure memory is not mergeable - KVM: s390/mm: Make pages accessible before destroying the guest - KVM: s390: protvirt: Handle SE notification interceptions - KVM: s390: protvirt: Instruction emulation - KVM: s390: protvirt: Implement interrupt injection - KVM: s390: protvirt: Add SCLP interrupt handling - KVM: s390: protvirt: Handle spec exception loops - KVM: s390: protvirt: Add new gprs location handling - KVM: S390: protvirt: Introduce instruction data area bounce buffer - KVM: s390: protvirt: handle secure guest prefix pages - KVM: s390/mm: handle guest unpin events - KVM: s390: protvirt: Write sthyi data to instruction data area - KVM: s390: protvirt: STSI handling - KVM: s390: protvirt: disallow one_reg - KVM: s390: protvirt: Do only reset registers that are accessible - KVM: s390: protvirt: Only sync fmt4 registers - KVM: s390: protvirt: Add program exception injection - KVM: s390: protvirt: UV calls in support of diag308 0, 1 - KVM: s390: protvirt: Report CPU state to Ultravisor - KVM: s390: protvirt: Support cmd 5 operation state - KVM: s390: protvirt: Mask PSW interrupt bits for interception 104 and 112 - KVM: s390: protvirt: do not inject interrupts after start - KVM: s390: protvirt: Add UV cpu reset calls - DOCUMENTATION: Protected virtual machine introduction and IPL - KVM: s390: protvirt: introduce and enable KVM_CAP_S390_PROTECTED - KVM: s390: protvirt: Add KVM api documentation - mm/gup/writeback: add callbacks for inaccessible pages * Sys oopsed with sysfs test in ubuntu_stress_smoke_test on X-hwe ARM64 (LP: #1866772) - ACPI: sysfs: copy ACPI data using io memory copying * Focal update: v5.4.26 upstream stable release (LP: #1867903) - virtio_balloon: Adjust label in virtballoon_probe - ALSA: hda/realtek - More constifications - cgroup, netclassid: periodically release file_lock on classid updating - gre: fix uninit-value in __iptunnel_pull_header - inet_diag: return classid for all socket types - ipv6/addrconf: call ipv6_mc_up() for non-Ethernet interface - ipvlan: add cond_resched_rcu() while processing muticast backlog - ipvlan: do not add hardware address of master to its unicast filter list - ipvlan: do not use cond_resched_rcu() in ipvlan_process_multicast() - ipvlan: don't deref eth hdr before checking it's set - macvlan: add cond_resched() during multicast processing - net: dsa: fix phylink_start()/phylink_stop() calls - net: dsa: mv88e6xxx: fix lockup on warm boot - net: fec: validate the new settings in fec_enet_set_coalesce() - net: hns3: fix a not link up issue when fibre port supports autoneg - net/ipv6: use configured metric when add peer route - netlink: Use netlink header as base to calculate bad attribute offset - net: macsec: update SCI upon MAC address change. - net: nfc: fix bounds checking bugs on "pipe" - net/packet: tpacket_rcv: do not increment ring index on drop - net: phy: bcm63xx: fix OOPS due to missing driver name - net: stmmac: dwmac1000: Disable ACS if enhanced descs are not used - net: systemport: fix index check to avoid an array out of bounds access - sfc: detach from cb_page in efx_copy_channel() - slip: make slhc_compress() more robust against malicious packets - taprio: Fix sending packets without dequeueing them - bonding/alb: make sure arp header is pulled before accessing it - bnxt_en: reinitialize IRQs when MTU is modified - bnxt_en: fix error handling when flashing from file - cgroup: memcg: net: do not associate sock with unrelated cgroup - net: memcg: late association of sock to memcg - net: memcg: fix lockdep splat in inet_csk_accept() - devlink: validate length of param values - devlink: validate length of region addr/len - fib: add missing attribute validation for tun_id - nl802154: add missing attribute validation - nl802154: add missing attribute validation for dev_type - can: add missing attribute validation for termination - macsec: add missing attribute validation for port - net: fq: add missing attribute validation for orphan mask - net: taprio: add missing attribute validation for txtime delay - team: add missing attribute validation for port ifindex - team: add missing attribute validation for array index - tipc: add missing attribute validation for MTU property - nfc: add missing attribute validation for SE API - nfc: add missing attribute validation for deactivate target - nfc: add missing attribute validation for vendor subcommand - net: phy: avoid clearing PHY interrupts twice in irq handler - net: phy: fix MDIO bus PM PHY resuming - net/ipv6: need update peer route when modify metric - net/ipv6: remove the old peer route if change it to a new one - selftests/net/fib_tests: update addr_metric_test for peer route testing - net: dsa: Don't instantiate phylink for CPU/DSA ports unless needed - net: phy: Avoid multiple suspends - cgroup: cgroup_procs_next should increase position index - cgroup: Iterate tasks that did not finish do_exit() - netfilter: nf_tables: fix infinite loop when expr is not available - iwlwifi: mvm: Do not require PHY_SKU NVM section for 3168 devices - iommu/vt-d: quirk_ioat_snb_local_iommu: replace WARN_TAINT with pr_warn + add_taint - netfilter: nf_conntrack: ct_cpu_seq_next should increase position index - netfilter: synproxy: synproxy_cpu_seq_next should increase position index - netfilter: xt_recent: recent_seq_next should increase position index - netfilter: x_tables: xt_mttg_seq_next should increase position index - workqueue: don't use wq_select_unbound_cpu() for bound works - drm/amd/display: remove duplicated assignment to grph_obj_type - drm/i915: be more solid in checking the alignment - drm/i915: Defer semaphore priority bumping to a workqueue - mmc: sdhci-pci-gli: Enable MSI interrupt for GL975x - pinctrl: falcon: fix syntax error - ktest: Add timeout for ssh sync testing - cifs_atomic_open(): fix double-put on late allocation failure - gfs2_atomic_open(): fix O_EXCL|O_CREAT handling on cold dcache - KVM: x86: clear stale x86_emulate_ctxt->intercept value - KVM: nVMX: avoid NULL pointer dereference with incorrect EVMCS GPAs - ARC: define __ALIGN_STR and __ALIGN symbols for ARC - fuse: fix stack use after return - s390/dasd: fix data corruption for thin provisioned devices - ipmi_si: Avoid spurious errors for optional IRQs - blk-iocost: fix incorrect vtime comparison in iocg_is_idle() - fscrypt: don't evict dirty inodes after removing key - macintosh: windfarm: fix MODINFO regression - x86/ioremap: Map EFI runtime services data as encrypted for SEV - efi: Fix a race and a buffer overflow while reading efivars via sysfs - efi: Add a sanity check to efivar_store_raw() - i2c: designware-pci: Fix BUG_ON during device removal - mt76: fix array overflow on receiving too many fragments for a packet - perf/amd/uncore: Replace manual sampling check with CAP_NO_INTERRUPT flag - x86/mce: Fix logic and comments around MSR_PPIN_CTL - iommu/dma: Fix MSI reservation allocation - iommu/vt-d: dmar: replace WARN_TAINT with pr_warn + add_taint - iommu/vt-d: Fix RCU list debugging warnings - iommu/vt-d: Fix a bug in intel_iommu_iova_to_phys() for huge page - batman-adv: Don't schedule OGM for disabled interface - clk: imx8mn: Fix incorrect clock defines - pinctrl: meson-gxl: fix GPIOX sdio pins - pinctrl: imx: scu: Align imx sc msg structs to 4 - virtio_ring: Fix mem leak with vring_new_virtqueue() - drm/i915/gvt: Fix dma-buf display blur issue on CFL - pinctrl: core: Remove extra kref_get which blocks hogs being freed - drm/i915/gvt: Fix unnecessary schedule timer when no vGPU exits - driver code: clarify and fix platform device DMA mask allocation - iommu/vt-d: Fix RCU-list bugs in intel_iommu_init() - i2c: gpio: suppress error on probe defer - nl80211: add missing attribute validation for critical protocol indication - nl80211: add missing attribute validation for beacon report scanning - nl80211: add missing attribute validation for channel switch - perf bench futex-wake: Restore thread count default to online CPU count - netfilter: cthelper: add missing attribute validation for cthelper - netfilter: nft_payload: add missing attribute validation for payload csum flags - netfilter: nft_tunnel: add missing attribute validation for tunnels - netfilter: nf_tables: dump NFTA_CHAIN_FLAGS attribute - netfilter: nft_chain_nat: inet family is missing module ownership - iommu/vt-d: Fix the wrong printing in RHSA parsing - iommu/vt-d: Ignore devices with out-of-spec domain number - i2c: acpi: put device when verifying client fails - iommu/amd: Fix IOMMU AVIC not properly update the is_run bit in IRTE - ipv6: restrict IPV6_ADDRFORM operation - net/smc: check for valid ib_client_data - net/smc: cancel event worker during device removal - Linux 5.4.26 * please help enable CONFIG_EROFS_FS_ZIP (LP: #1867099) - [Config] CONFIG_EROFS_FS_ZIP=y - [Config] CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1 * All PS/2 ports on PS/2 Serial add-in bracket are not working after S3 (LP: #1866734) - SAUCE: Input: i8042 - fix the selftest retry logic * [UBUNTU 20.04] virtio-blk disks can go dissfunctional when swiotlb fills up (LP: #1867109) - virtio-blk: fix hw_queue stopped on arbitrary error - virtio-blk: improve virtqueue error to BLK_STS * Focal update: v5.4.25 upstream stable release (LP: #1867178) - block, bfq: get extra ref to prevent a queue from being freed during a group move - block, bfq: do not insert oom queue into position tree - net: dsa: bcm_sf2: Forcibly configure IMP port for 1Gb/sec - net: stmmac: fix notifier registration - dm thin metadata: fix lockdep complaint - RDMA/core: Fix pkey and port assignment in get_new_pps - RDMA/core: Fix use of logical OR in get_new_pps - kbuild: fix 'No such file or directory' warning when cleaning - kprobes: Fix optimize_kprobe()/unoptimize_kprobe() cancellation logic - blktrace: fix dereference after null check - ALSA: hda: do not override bus codec_mask in link_get() - serial: ar933x_uart: set UART_CS_{RX,TX}_READY_ORIDE - selftests: fix too long argument - usb: gadget: composite: Support more than 500mA MaxPower - usb: gadget: ffs: ffs_aio_cancel(): Save/restore IRQ flags - usb: gadget: serial: fix Tx stall after buffer overflow - habanalabs: halt the engines before hard-reset - habanalabs: do not halt CoreSight during hard reset - habanalabs: patched cb equals user cb in device memset - drm/msm/mdp5: rate limit pp done timeout warnings - drm: msm: Fix return type of dsi_mgr_connector_mode_valid for kCFI - drm/modes: Make sure to parse valid rotation value from cmdline - drm/modes: Allow DRM_MODE_ROTATE_0 when applying video mode parameters - scsi: megaraid_sas: silence a warning - drm/msm/dsi: save pll state before dsi host is powered off - drm/msm/dsi/pll: call vco set rate explicitly - selftests: forwarding: use proto icmp for {gretap, ip6gretap}_mac testing - selftests: forwarding: vxlan_bridge_1d: fix tos value - net: atlantic: check rpc result and wait for rpc address - net: ks8851-ml: Remove 8-bit bus accessors - net: ks8851-ml: Fix 16-bit data access - net: ks8851-ml: Fix 16-bit IO operation - net: ethernet: dm9000: Handle -EPROBE_DEFER in dm9000_parse_dt() - watchdog: da9062: do not ping the hw during stop() - s390/cio: cio_ignore_proc_seq_next should increase position index - s390: make 'install' not depend on vmlinux - efi: Only print errors about failing to get certs if EFI vars are found - net/mlx5: DR, Fix matching on vport gvmi - nvme/pci: Add sleep quirk for Samsung and Toshiba drives - nvme-pci: Use single IRQ vector for old Apple models - x86/boot/compressed: Don't declare __force_order in kaslr_64.c - s390/qdio: fill SL with absolute addresses - nvme: Fix uninitialized-variable warning - ice: Don't tell the OS that link is going down - x86/xen: Distribute switch variables for initialization - net: thunderx: workaround BGX TX Underflow issue - csky/mm: Fixup export invalid_pte_table symbol - csky: Set regs->usp to kernel sp, when the exception is from kernel - csky/smp: Fixup boot failed when CONFIG_SMP - csky: Fixup ftrace modify panic - csky: Fixup compile warning for three unimplemented syscalls - arch/csky: fix some Kconfig typos - selftests: forwarding: vxlan_bridge_1d: use more proper tos value - firmware: imx: scu: Ensure sequential TX - binder: prevent UAF for binderfs devices - binder: prevent UAF for binderfs devices II - ALSA: hda/realtek - Add Headset Mic supported - ALSA: hda/realtek - Add Headset Button supported for ThinkPad X1 - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Master - ALSA: hda/realtek - Enable the headset of ASUS B9450FA with ALC294 - cifs: don't leak -EAGAIN for stat() during reconnect - cifs: fix rename() by ensuring source handle opened with DELETE bit - usb: storage: Add quirk for Samsung Fit flash - usb: quirks: add NO_LPM quirk for Logitech Screen Share - usb: dwc3: gadget: Update chain bit correctly when using sg list - usb: cdns3: gadget: link trb should point to next request - usb: cdns3: gadget: toggle cycle bit before reset endpoint - usb: core: hub: fix unhandled return by employing a void function - usb: core: hub: do error out if usb_autopm_get_interface() fails - usb: core: port: do error out if usb_autopm_get_interface() fails - vgacon: Fix a UAF in vgacon_invert_region - mm, numa: fix bad pmd by atomically check for pmd_trans_huge when marking page tables prot_numa - mm: fix possible PMD dirty bit lost in set_pmd_migration_entry() - mm, hotplug: fix page online with DEBUG_PAGEALLOC compiled but not enabled - fat: fix uninit-memory access for partial initialized inode - btrfs: fix RAID direct I/O reads with alternate csums - arm64: dts: socfpga: agilex: Fix gmac compatible - arm: dts: dra76x: Fix mmc3 max-frequency - tty:serial:mvebu-uart:fix a wrong return - tty: serial: fsl_lpuart: free IDs allocated by IDA - serial: 8250_exar: add support for ACCES cards - vt: selection, close sel_buffer race - vt: selection, push console lock down - vt: selection, push sel_lock up - media: hantro: Fix broken media controller links - media: mc-entity.c: use & to check pad flags, not == - media: vicodec: process all 4 components for RGB32 formats - media: v4l2-mem2mem.c: fix broken links - perf intel-pt: Fix endless record after being terminated - perf intel-bts: Fix endless record after being terminated - perf cs-etm: Fix endless record after being terminated - perf arm-spe: Fix endless record after being terminated - spi: spidev: Fix CS polarity if GPIO descriptors are used - x86/pkeys: Manually set X86_FEATURE_OSPKE to preserve existing changes - s390/pci: Fix unexpected write combine on resource - s390/mm: fix panic in gup_fast on large pud - dmaengine: imx-sdma: fix context cache - dmaengine: imx-sdma: Fix the event id check to include RX event for UART6 - dmaengine: tegra-apb: Fix use-after-free - dmaengine: tegra-apb: Prevent race conditions of tasklet vs free list - dm integrity: fix recalculation when moving from journal mode to bitmap mode - dm integrity: fix a deadlock due to offloading to an incorrect workqueue - dm integrity: fix invalid table returned due to argument count mismatch - dm cache: fix a crash due to incorrect work item cancelling - dm: report suspended device during destroy - dm writecache: verify watermark during resume - dm zoned: Fix reference counter initial value of chunk works - dm: fix congested_fn for request-based device - arm64: dts: meson-sm1-sei610: add missing interrupt-names - ARM: dts: ls1021a: Restore MDIO compatible to gianfar - spi: bcm63xx-hsspi: Really keep pll clk enabled - drm/virtio: make resource id workaround runtime switchable. - drm/virtio: fix resource id creation race - ASoC: topology: Fix memleak in soc_tplg_link_elems_load() - ASoC: topology: Fix memleak in soc_tplg_manifest_load() - ASoC: SOF: Fix snd_sof_ipc_stream_posn() - ASoC: intel: skl: Fix pin debug prints - ASoC: intel: skl: Fix possible buffer overflow in debug outputs - powerpc: define helpers to get L1 icache sizes - powerpc: Convert flush_icache_range & friends to C - powerpc/mm: Fix missing KUAP disable in flush_coherent_icache() - ASoC: pcm: Fix possible buffer overflow in dpcm state sysfs output - ASoC: pcm512x: Fix unbalanced regulator enable call in probe error path - ASoC: Intel: Skylake: Fix available clock counter incrementation - ASoC: dapm: Correct DAPM handling of active widgets during shutdown - spi: atmel-quadspi: fix possible MMIO window size overrun - drm/panfrost: Don't try to map on error faults - drm: kirin: Revert "Fix for hikey620 display offset problem" - drm/sun4i: Add separate DE3 VI layer formats - drm/sun4i: Fix DE2 VI layer format support - drm/sun4i: de2/de3: Remove unsupported VI layer formats - drm/i915: Program MBUS with rmw during initialization - drm/i915/selftests: Fix return in assert_mmap_offset() - phy: mapphone-mdm6600: Fix timeouts by adding wake-up handling - phy: mapphone-mdm6600: Fix write timeouts with shorter GPIO toggle interval - ARM: dts: imx6: phycore-som: fix emmc supply - arm64: dts: imx8qxp-mek: Remove unexisting Ethernet PHY - firmware: imx: misc: Align imx sc msg structs to 4 - firmware: imx: scu-pd: Align imx sc msg structs to 4 - firmware: imx: Align imx_sc_msg_req_cpu_start to 4 - soc: imx-scu: Align imx sc msg structs to 4 - Revert "RDMA/cma: Simplify rdma_resolve_addr() error flow" - RDMA/rw: Fix error flow during RDMA context initialization - RDMA/nldev: Fix crash when set a QP to a new counter but QPN is missing - RDMA/siw: Fix failure handling during device creation - RDMA/iwcm: Fix iwcm work deallocation - RDMA/core: Fix protection fault in ib_mr_pool_destroy - regulator: stm32-vrefbuf: fix a possible overshoot when re-enabling - RMDA/cm: Fix missing ib_cm_destroy_id() in ib_cm_insert_listen() - IB/hfi1, qib: Ensure RCU is locked when accessing list - ARM: imx: build v7_cpu_resume() unconditionally - ARM: dts: am437x-idk-evm: Fix incorrect OPP node names - ARM: dts: dra7xx-clocks: Fixup IPU1 mux clock parent source - ARM: dts: imx7-colibri: Fix frequency for sd/mmc - hwmon: (adt7462) Fix an error return in ADT7462_REG_VOLT() - dma-buf: free dmabuf->name in dma_buf_release() - dmaengine: coh901318: Fix a double lock bug in dma_tc_handle() - arm64: dts: meson: fix gxm-khadas-vim2 wifi - bus: ti-sysc: Fix 1-wire reset quirk - EDAC/synopsys: Do not print an error with back-to-back snprintf() calls - powerpc: fix hardware PMU exception bug on PowerVM compatibility mode systems - efi/x86: Align GUIDs to their size in the mixed mode runtime wrapper - efi/x86: Handle by-ref arguments covering multiple pages in mixed mode - efi: READ_ONCE rng seed size before munmap - block, bfq: get a ref to a group when adding it to a service tree - block, bfq: remove ifdefs from around gets/puts of bfq groups - csky: Implement copy_thread_tls - drm/virtio: module_param_named() requires linux/moduleparam.h - Linux 5.4.25 * Miscellaneous Ubuntu changes - hio -- remove duplicated MODULE_DEVICE_TABLE declaration - [Config] Add initial riscv64 config - [Config] Bring riscv64 in line with other arches - [Packaging] Add riscv64 arch support - [Packaging] Add initial riscv64 abi - [Config] updateconfigs for riscv64 - [Config] Update annotations for riscv64 - SAUCE: r8169: disable ASPM L1.1 - update wireguard dkms package version - [Config] garbage collect PCIEASPM_DEBUG - [Config] gcc version updateconfigs * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: platform/x86: dell-uart-backlight: move retry block" - RISC-V: Do not invoke SBI call if cpumask is empty - RISC-V: Issue a local tlbflush if possible. - RISC-V: Issue a tlb page flush if possible - riscv: add support for SECCOMP and SECCOMP_FILTER - riscv: reject invalid syscalls below -1 - mtd: spi-nor: Add support for is25wp256 - PCI/ASPM: Remove PCIEASPM_DEBUG Kconfig option and related code -- Paolo Pisati Tue, 24 Mar 2020 11:40:50 +0100 linux-oracle (5.4.0-1005.5) focal; urgency=medium * focal/linux-oracle: 5.4.0-1005.5 -proposed tracker (LP: #1866487) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * Miscellaneous Ubuntu changes - [Config] updateconfigs following Ubuntu-5.4.0-18.22 rebase [ Ubuntu: 5.4.0-18.22 ] * focal/linux: 5.4.0-18.22 -proposed tracker (LP: #1866488) * Packaging resync (LP: #1786013) - [Packaging] resync getabis - [Packaging] update helper scripts * Add sysfs attribute to show remapped NVMe (LP: #1863621) - SAUCE: ata: ahci: Add sysfs attribute to show remapped NVMe device count * [20.04 FEAT] Compression improvements in Linux kernel (LP: #1830208) - lib/zlib: add s390 hardware support for kernel zlib_deflate - s390/boot: rename HEAP_SIZE due to name collision - lib/zlib: add s390 hardware support for kernel zlib_inflate - s390/boot: add dfltcc= kernel command line parameter - lib/zlib: add zlib_deflate_dfltcc_enabled() function - btrfs: use larger zlib buffer for s390 hardware compression - [Config] Introducing s390x specific kernel config option CONFIG_ZLIB_DFLTCC * [UBUNTU 20.04] s390x/pci: increase CONFIG_PCI_NR_FUNCTIONS to 512 in kernel config (LP: #1866056) - [Config] Increase CONFIG_PCI_NR_FUNCTIONS from 64 to 512 starting with focal on s390x * CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set (LP: #1865332) - [Config] CONFIG_IP_MROUTE_MULTIPLE_TABLES=y * Dell XPS 13 9300 Intel 1650S wifi [34f0:1651] fails to load firmware (LP: #1865962) - iwlwifi: remove IWL_DEVICE_22560/IWL_DEVICE_FAMILY_22560 - iwlwifi: 22000: fix some indentation - iwlwifi: pcie: rx: use rxq queue_size instead of constant - iwlwifi: allocate more receive buffers for HE devices - iwlwifi: remove some outdated iwl22000 configurations - iwlwifi: assume the driver_data is a trans_cfg, but allow full cfg * [FOCAL][REGRESSION] Intel Gen 9 brightness cannot be controlled (LP: #1861521) - Revert "USUNTU: SAUCE: drm/i915: Force DPCD backlight mode on Dell Precision 4K sku" - Revert "UBUNTU: SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED panel" - SAUCE: drm/dp: Introduce EDID-based quirks - SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED panel - SAUCE: drm/i915: Force DPCD backlight mode for some Dell CML 2020 panels * [20.04 FEAT] Enable proper kprobes on ftrace support (LP: #1865858) - s390/ftrace: save traced function caller - s390: support KPROBES_ON_FTRACE * alsa/sof: load different firmware on different platforms (LP: #1857409) - ASoC: SOF: Intel: hda: use fallback for firmware name - ASoC: Intel: acpi-match: split CNL tables in three - ASoC: SOF: Intel: Fix CFL and CML FW nocodec binary names. * [UBUNTU 20.04] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x starting with focal (LP: #1865452) - [Config] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x starting with focal * Focal update: v5.4.24 upstream stable release (LP: #1866333) - io_uring: grab ->fs as part of async offload - EDAC: skx_common: downgrade message importance on missing PCI device - net: dsa: b53: Ensure the default VID is untagged - net: fib_rules: Correctly set table field when table number exceeds 8 bits - net: macb: ensure interface is not suspended on at91rm9200 - net: mscc: fix in frame extraction - net: phy: restore mdio regs in the iproc mdio driver - net: sched: correct flower port blocking - net/tls: Fix to avoid gettig invalid tls record - nfc: pn544: Fix occasional HW initialization failure - qede: Fix race between rdma destroy workqueue and link change event - Revert "net: dev: introduce support for sch BYPASS for lockless qdisc" - udp: rehash on disconnect - sctp: move the format error check out of __sctp_sf_do_9_1_abort - bnxt_en: Improve device shutdown method. - bnxt_en: Issue PCIe FLR in kdump kernel to cleanup pending DMAs. - bonding: add missing netdev_update_lockdep_key() - net: export netdev_next_lower_dev_rcu() - bonding: fix lockdep warning in bond_get_stats() - ipv6: Fix route replacement with dev-only route - ipv6: Fix nlmsg_flags when splitting a multipath route - ipmi:ssif: Handle a possible NULL pointer reference - drm/msm: Set dma maximum segment size for mdss - sched/core: Don't skip remote tick for idle CPUs - timers/nohz: Update NOHZ load in remote tick - sched/fair: Prevent unlimited runtime on throttled group - dax: pass NOWAIT flag to iomap_apply - mac80211: consider more elements in parsing CRC - cfg80211: check wiphy driver existence for drvinfo report - s390/zcrypt: fix card and queue total counter wrap - qmi_wwan: re-add DW5821e pre-production variant - qmi_wwan: unconditionally reject 2 ep interfaces - NFSv4: Fix races between open and dentry revalidation - perf/smmuv3: Use platform_get_irq_optional() for wired interrupt - perf/x86/intel: Add Elkhart Lake support - perf/x86/cstate: Add Tremont support - perf/x86/msr: Add Tremont support - ceph: do not execute direct write in parallel if O_APPEND is specified - ARM: dts: sti: fixup sound frame-inversion for stihxxx-b2120.dtsi - drm/amd/display: Do not set optimized_require to false after plane disable - RDMA/siw: Remove unwanted WARN_ON in siw_cm_llp_data_ready() - drm/amd/display: Check engine is not NULL before acquiring - drm/amd/display: Limit minimum DPPCLK to 100MHz. - drm/amd/display: Add initialitions for PLL2 clock source - amdgpu: Prevent build errors regarding soft/hard-float FP ABI tags - soc/tegra: fuse: Fix build with Tegra194 configuration - i40e: Fix the conditional for i40e_vc_validate_vqs_bitmaps - net: ena: fix potential crash when rxfh key is NULL - net: ena: fix uses of round_jiffies() - net: ena: add missing ethtool TX timestamping indication - net: ena: fix incorrect default RSS key - net: ena: rss: do not allocate key when not supported - net: ena: rss: fix failure to get indirection table - net: ena: rss: store hash function as values and not bits - net: ena: fix incorrectly saving queue numbers when setting RSS indirection table - net: ena: fix corruption of dev_idx_to_host_tbl - net: ena: ethtool: use correct value for crc32 hash - net: ena: ena-com.c: prevent NULL pointer dereference - ice: update Unit Load Status bitmask to check after reset - cifs: Fix mode output in debugging statements - cfg80211: add missing policy for NL80211_ATTR_STATUS_CODE - mac80211: fix wrong 160/80+80 MHz setting - nvme/tcp: fix bug on double requeue when send fails - nvme: prevent warning triggered by nvme_stop_keep_alive - nvme/pci: move cqe check after device shutdown - ext4: potential crash on allocation error in ext4_alloc_flex_bg_array() - audit: fix error handling in audit_data_to_entry() - audit: always check the netlink payload length in audit_receive_msg() - ACPICA: Introduce ACPI_ACCESS_BYTE_WIDTH() macro - ACPI: watchdog: Fix gas->access_width usage - KVM: VMX: check descriptor table exits on instruction emulation - HID: ite: Only bind to keyboard USB interface on Acer SW5-012 keyboard dock - HID: core: fix off-by-one memset in hid_report_raw_event() - HID: core: increase HID report buffer size to 8KiB - drm/amdgpu: Drop DRIVER_USE_AGP - drm/radeon: Inline drm_get_pci_dev - macintosh: therm_windtunnel: fix regression when instantiating devices - tracing: Disable trace_printk() on post poned tests - Revert "PM / devfreq: Modify the device name as devfreq(X) for sysfs" - amdgpu/gmc_v9: save/restore sdpif regs during S3 - cpufreq: Fix policy initialization for internal governor drivers - io_uring: fix 32-bit compatability with sendmsg/recvmsg - netfilter: ipset: Fix "INFO: rcu detected stall in hash_xxx" reports - net/smc: transfer fasync_list in case of fallback - vhost: Check docket sk_family instead of call getname - netfilter: ipset: Fix forceadd evaluation path - netfilter: xt_hashlimit: reduce hashlimit_mutex scope for htable_put() - HID: alps: Fix an error handling path in 'alps_input_configured()' - HID: hiddev: Fix race in in hiddev_disconnect() - MIPS: VPE: Fix a double free and a memory leak in 'release_vpe()' - i2c: altera: Fix potential integer overflow - i2c: jz4780: silence log flood on txabrt - drm/i915/gvt: Fix orphan vgpu dmabuf_objs' lifetime - drm/i915/gvt: Separate display reset from ALL_ENGINES reset - nl80211: fix potential leak in AP start - mac80211: Remove a redundant mutex unlock - kbuild: fix DT binding schema rule to detect command line changes - hv_netvsc: Fix unwanted wakeup in netvsc_attach() - usb: charger: assign specific number for enum value - nvme-pci: Hold cq_poll_lock while completing CQEs - s390/qeth: vnicc Fix EOPNOTSUPP precedence - net: netlink: cap max groups which will be considered in netlink_bind() - net: atlantic: fix use after free kasan warn - net: atlantic: fix potential error handling - net: atlantic: fix out of range usage of active_vlans array - net/smc: no peer ID in CLC decline for SMCD - net: ena: make ena rxfh support ETH_RSS_HASH_NO_CHANGE - selftests: Install settings files to fix TIMEOUT failures - kbuild: remove header compile test - kbuild: move headers_check rule to usr/include/Makefile - kbuild: remove unneeded variable, single-all - kbuild: make single target builds even faster - namei: only return -ECHILD from follow_dotdot_rcu() - mwifiex: drop most magic numbers from mwifiex_process_tdls_action_frame() - mwifiex: delete unused mwifiex_get_intf_num() - KVM: SVM: Override default MMIO mask if memory encryption is enabled - KVM: Check for a bad hva before dropping into the ghc slow path - sched/fair: Optimize select_idle_cpu - f2fs: fix to add swap extent correctly - RDMA/hns: Simplify the calculation and usage of wqe idx for post verbs - RDMA/hns: Bugfix for posting a wqe with sge - drivers: net: xgene: Fix the order of the arguments of 'alloc_etherdev_mqs()' - ima: ima/lsm policy rule loading logic bug fixes - kprobes: Set unoptimized flag after unoptimizing code - lib/vdso: Make __arch_update_vdso_data() logic understandable - lib/vdso: Update coarse timekeeper unconditionally - pwm: omap-dmtimer: put_device() after of_find_device_by_node() - perf hists browser: Restore ESC as "Zoom out" of DSO/thread/etc - perf ui gtk: Add missing zalloc object - x86/resctrl: Check monitoring static key in the MBM overflow handler - KVM: x86: Remove spurious kvm_mmu_unload() from vcpu destruction path - KVM: x86: Remove spurious clearing of async #PF MSR - rcu: Allow only one expedited GP to run concurrently with wakeups - ubifs: Fix ino_t format warnings in orphan_delete() - thermal: db8500: Depromote debug print - thermal: brcmstb_thermal: Do not use DT coefficients - netfilter: nft_tunnel: no need to call htons() when dumping ports - netfilter: nf_flowtable: fix documentation - bus: tegra-aconnect: Remove PM_CLK dependency - xfs: clear kernel only flags in XFS_IOC_ATTRMULTI_BY_HANDLE - locking/lockdep: Fix lockdep_stats indentation problem - mm/debug.c: always print flags in dump_page() - mm/gup: allow FOLL_FORCE for get_user_pages_fast() - mm/huge_memory.c: use head to check huge zero page - mm, thp: fix defrag setting if newline is not used - kvm: nVMX: VMWRITE checks VMCS-link pointer before VMCS field - kvm: nVMX: VMWRITE checks unsupported field before read-only field - blktrace: Protect q->blk_trace with RCU - Linux 5.4.24 * Focal update: v5.4.23 upstream stable release (LP: #1866165) - iommu/qcom: Fix bogus detach logic - ALSA: hda: Use scnprintf() for printing texts for sysfs/procfs - ALSA: hda/realtek - Apply quirk for MSI GP63, too - ALSA: hda/realtek - Apply quirk for yet another MSI laptop - ASoC: codec2codec: avoid invalid/double-free of pcm runtime - ASoC: sun8i-codec: Fix setting DAI data format - tpm: Initialize crypto_id of allocated_banks to HASH_ALGO__LAST - ecryptfs: fix a memory leak bug in parse_tag_1_packet() - ecryptfs: fix a memory leak bug in ecryptfs_init_messaging() - btrfs: handle logged extent failure properly - thunderbolt: Prevent crash if non-active NVMem file is read - USB: misc: iowarrior: add support for 2 OEMed devices - USB: misc: iowarrior: add support for the 28 and 28L devices - USB: misc: iowarrior: add support for the 100 device - e1000e: Use rtnl_lock to prevent race conditions between net and pci/pm - floppy: check FDC index for errors before assigning it - vt: fix scrollback flushing on background consoles - vt: selection, handle pending signals in paste_selection - vt: vt_ioctl: fix race in VT_RESIZEX - staging: android: ashmem: Disallow ashmem memory from being remapped - staging: vt6656: fix sign of rx_dbm to bb_pre_ed_rssi. - xhci: Force Maximum Packet size for Full-speed bulk devices to valid range. - xhci: fix runtime pm enabling for quirky Intel hosts - xhci: apply XHCI_PME_STUCK_QUIRK to Intel Comet Lake platforms - xhci: Fix memory leak when caching protocol extended capability PSI tables - take 2 - usb: host: xhci: update event ring dequeue pointer on purpose - USB: core: add endpoint-blacklist quirk - USB: quirks: blacklist duplicate ep on Sound Devices USBPre2 - usb: uas: fix a plug & unplug racing - USB: Fix novation SourceControl XL after suspend - USB: hub: Don't record a connect-change event during reset-resume - USB: hub: Fix the broken detection of USB3 device in SMSC hub - usb: dwc2: Fix SET/CLEAR_FEATURE and GET_STATUS flows - usb: dwc3: gadget: Check for IOC/LST bit in TRB->ctrl fields - usb: dwc3: debug: fix string position formatting mixup with ret and len - scsi: Revert "target/core: Inline transport_lun_remove_cmd()" - staging: rtl8188eu: Fix potential security hole - staging: rtl8188eu: Fix potential overuse of kernel memory - staging: rtl8723bs: Fix potential security hole - staging: rtl8723bs: Fix potential overuse of kernel memory - drm/panfrost: perfcnt: Reserve/use the AS attached to the perfcnt MMU context - powerpc/8xx: Fix clearing of bits 20-23 in ITLB miss - powerpc/eeh: Fix deadlock handling dead PHB - powerpc/tm: Fix clearing MSR[TS] in current when reclaiming on signal delivery - powerpc/entry: Fix an #if which should be an #ifdef in entry_32.S - powerpc/hugetlb: Fix 512k hugepages on 8xx with 16k page size - powerpc/hugetlb: Fix 8M hugepages on 8xx - arm64: memory: Add missing brackets to untagged_addr() macro - jbd2: fix ocfs2 corrupt when clearing block group bits - x86/ima: use correct identifier for SetupMode variable - x86/mce/amd: Publish the bank pointer only after setup has succeeded - x86/mce/amd: Fix kobject lifetime - x86/cpu/amd: Enable the fixed Instructions Retired counter IRPERF - serial: 8250: Check UPF_IRQ_SHARED in advance - tty/serial: atmel: manage shutdown in case of RS485 or ISO7816 mode - tty: serial: imx: setup the correct sg entry for tx dma - tty: serial: qcom_geni_serial: Fix RX cancel command failure - serdev: ttyport: restore client ops on deregistration - MAINTAINERS: Update drm/i915 bug filing URL - ACPI: PM: s2idle: Check fixed wakeup events in acpi_s2idle_wake() - mm/memcontrol.c: lost css_put in memcg_expand_shrinker_maps() - nvme-multipath: Fix memory leak with ana_log_buf - genirq/irqdomain: Make sure all irq domain flags are distinct - mm/vmscan.c: don't round up scan size for online memory cgroup - mm/sparsemem: pfn_to_page is not valid yet on SPARSEMEM - lib/stackdepot.c: fix global out-of-bounds in stack_slabs - mm: Avoid creating virtual address aliases in brk()/mmap()/mremap() - drm/amdgpu/soc15: fix xclk for raven - drm/amdgpu/gfx9: disable gfxoff when reading rlc clock - drm/amdgpu/gfx10: disable gfxoff when reading rlc clock - drm/nouveau/kms/gv100-: Re-set LUT after clearing for modesets - drm/i915: Wean off drm_pci_alloc/drm_pci_free - drm/i915: Update drm/i915 bug filing URL - sched/psi: Fix OOB write when writing 0 bytes to PSI files - KVM: nVMX: Don't emulate instructions in guest mode - KVM: x86: don't notify userspace IOAPIC on edge-triggered interrupt EOI - ext4: fix a data race in EXT4_I(inode)->i_disksize - ext4: add cond_resched() to __ext4_find_entry() - ext4: fix potential race between online resizing and write operations - ext4: fix potential race between s_group_info online resizing and access - ext4: fix potential race between s_flex_groups online resizing and access - ext4: fix mount failure with quota configured as module - ext4: rename s_journal_flag_rwsem to s_writepages_rwsem - ext4: fix race between writepages and enabling EXT4_EXTENTS_FL - KVM: nVMX: Refactor IO bitmap checks into helper function - KVM: nVMX: Check IO instruction VM-exit conditions - KVM: nVMX: clear PIN_BASED_POSTED_INTR from nested pinbased_ctls only when apicv is globally disabled - KVM: nVMX: handle nested posted interrupts when apicv is disabled for L1 - KVM: apic: avoid calculating pending eoi from an uninitialized val - btrfs: destroy qgroup extent records on transaction abort - btrfs: fix bytes_may_use underflow in prealloc error condtition - btrfs: reset fs_root to NULL on error in open_ctree - btrfs: do not check delayed items are empty for single transaction cleanup - Btrfs: fix btrfs_wait_ordered_range() so that it waits for all ordered extents - Btrfs: fix race between shrinking truncate and fiemap - btrfs: don't set path->leave_spinning for truncate - Btrfs: fix deadlock during fast fsync when logging prealloc extents beyond eof - Revert "dmaengine: imx-sdma: Fix memory leak" - drm/i915/gvt: more locking for ppgtt mm LRU list - drm/bridge: tc358767: fix poll timeouts - drm/i915/gt: Protect defer_request() from new waiters - drm/msm/dpu: fix BGR565 vs RGB565 confusion - scsi: Revert "RDMA/isert: Fix a recently introduced regression related to logout" - scsi: Revert "target: iscsi: Wait for all commands to finish before freeing a session" - usb: gadget: composite: Fix bMaxPower for SuperSpeedPlus - usb: dwc2: Fix in ISOC request length checking - staging: rtl8723bs: fix copy of overlapping memory - staging: greybus: use after free in gb_audio_manager_remove_all() - ASoC: atmel: fix atmel_ssc_set_audio link failure - ASoC: fsl_sai: Fix exiting path on probing failure - ecryptfs: replace BUG_ON with error handling code - iommu/vt-d: Fix compile warning from intel-svm.h - crypto: rename sm3-256 to sm3 in hash_algo_name - genirq/proc: Reject invalid affinity masks (again) - bpf, offload: Replace bitwise AND by logical AND in bpf_prog_offload_info_fill - arm64: lse: Fix LSE atomics with LLVM - io_uring: fix __io_iopoll_check deadlock in io_sq_thread - ALSA: rawmidi: Avoid bit fields for state flags - ALSA: seq: Avoid concurrent access to queue flags - ALSA: seq: Fix concurrent access to queue current tick/time - netfilter: xt_hashlimit: limit the max size of hashtable - rxrpc: Fix call RCU cleanup using non-bh-safe locks - io_uring: prevent sq_thread from spinning when it should stop - ata: ahci: Add shutdown to freeze hardware resources of ahci - xen: Enable interrupts when calling _cond_resched() - net/mlx5e: Reset RQ doorbell counter before moving RQ state from RST to RDY - net/mlx5: Fix sleep while atomic in mlx5_eswitch_get_vepa - net/mlx5e: Fix crash in recovery flow without devlink reporter - s390/kaslr: Fix casts in get_random - s390/mm: Explicitly compare PAGE_DEFAULT_KEY against zero in storage_key_init_range - bpf: Selftests build error in sockmap_basic.c - ASoC: SOF: Intel: hda: Add iDisp4 DAI - Linux 5.4.23 * Miscellaneous Ubuntu changes - SAUCE: selftests/net -- disable timeout - SAUCE: selftests/net -- disable l2tp.sh test - SAUCE: selftests/ftrace: Use printf instead of echo in kprobe syntax error tests - SAUCE: selftests/powerpc -- Disable timeout for benchmark and tm tests - SAUCE: selftests/ftrace: Escape additional strings in kprobe syntax error tests - SAUCE: Revert "UBUNTU: SAUCE: blk/core: Gracefully handle unset make_request_fn" - [Packaging] prevent duplicated entries in modules.ignore - update dkms package versions -- Paolo Pisati Mon, 09 Mar 2020 12:16:41 +0100 linux-oracle (5.4.0-1004.4) focal; urgency=medium * focal/linux-oracle: 5.4.0-1004.4 -proposed tracker (LP: #1865024) * Miscellaneous Ubuntu changes - update dkms package versions [ Ubuntu: 5.4.0-17.21 ] * focal/linux: 5.4.0-17.20 -proposed tracker (LP: #1865025) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * Miscellaneous Ubuntu changes - SAUCE: drm/i915/execlists: fix off by one in execlists_update_context() [ Ubuntu: 5.4.0-16.19 ] * focal/linux: 5.4.0-16.19 -proposed tracker (LP: #1864889) * system hang: i915 Resetting rcs0 for hang on rcs0 (LP: #1861395) - drm/i915/execlists: Always force a context reload when rewinding RING_TAIL * nsleep-lat / set-timer-lat / inconsistency-check / raw_skew from timer in ubuntu_kernel_selftests timeout on 5.3 / 5.4 (LP: #1864626) - selftests/timers: Turn off timeout setting * [sfc-0121]enable the HiSilicon v3xx SFC driver (LP: #1860401) - spi: Add HiSilicon v3xx SPI NOR flash controller driver - MAINTAINERS: Add a maintainer for the HiSilicon v3xx SFC driver - [Config] CONFIG_SPI_HISI_SFC_V3XX=m * [hns3-0217]sync mainline kernel 5.6rc1 hns3 patchset into ubuntu HWE kernel branch (LP: #1863575) - net: hns3: add management table after IMP reset - net: hns3: fix VF bandwidth does not take effect in some case - net: hns3: fix a copying IPv6 address error in hclge_fd_get_flow_tuples() * [hns3-0111]sync mainline kernel 5.5rc6 hns3 patchset into ubuntu HWE kernel branch Edit (LP: #1859261) - net: hns3: schedule hclgevf_service by using delayed workqueue - net: hns3: remove mailbox and reset work in hclge_main - net: hns3: remove unnecessary work in hclgevf_main - net: hns3: allocate WQ with WQ_MEM_RECLAIM flag - net: hns3: do not schedule the periodic task when reset fail - net: hns3: check FE bit before calling hns3_add_frag() - net: hns3: remove useless mutex vport_cfg_mutex in the struct hclge_dev - net: hns3: optimization for CMDQ uninitialization - net: hns3: get FD rules location before dump in debugfs - net: hns3: implement ndo_features_check ops for hns3 driver - net: hns3: add some VF VLAN information for command "ip link show" - net: hns3: add a log for getting chain failure in hns3_nic_uninit_vector_data() - net: hns3: only print misc interrupt status when handling fails - net: hns3: add trace event support for HNS3 driver - net: hns3: re-organize vector handle - net: hns3: modify the IRQ name of TQP vector - net: hns3: modify an unsuitable log in hclge_map_ring_to_vector() - net: hns3: modify the IRQ name of misc vectors - net: hns3: add protection when get SFP speed as 0 - net: hns3: replace an unsuitable variable type in hclge_inform_reset_assert_to_vf() - net: hns3: modify an unsuitable reset level for hardware error - net: hns3: split hclge_reset() into preparing and rebuilding part - net: hns3: split hclgevf_reset() into preparing and rebuilding part - net: hns3: refactor the precedure of PF FLR - net: hns3: refactor the procedure of VF FLR - net: hns3: enlarge HCLGE_RESET_WAIT_CNT - net: hns3: modify hclge_func_reset_sync_vf()'s return type to void - net: hns3: refactor the notification scheme of PF reset * alsa/hda/realtek: fix a mute led regression on Lenovo X1 Carbon (LP: #1864576) - SAUCE: ALSA: hda/realtek - Fix a regression for mute led on Lenovo Carbon X1 * ipc/sem.c : process loops infinitely in exit_sem() (LP: #1858834) - Revert "ipc, sem: remove uneeded sem_undo_list lock usage in exit_sem()" * r8152 init may take up to 40 seconds at initialization with Dell WD19/WD19DC during hotplug (LP: #1864284) - UBUNTU SAUCE: r8151: check disconnect status after long sleep * Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU for focal (LP: #1864198) - Ubuntu: [Config] Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU * ftrace test in ubuntu_kernel_selftests will timeout randomly (LP: #1864172) - tracing/selftests: Turn off timeout setting * Another Dell AIO backlight issue (LP: #1863880) - SAUCE: platform/x86: dell-uart-backlight: move retry block * Backport GetFB2 ioctl (LP: #1863874) - SAUCE: drm: Add getfb2 ioctl * [20.04] Allow to reset an opencapi adapter (LP: #1862121) - powerpc/powernv/ioda: Fix ref count for devices with their own PE - powerpc/powernv/ioda: Protect PE list - powerpc/powernv/ioda: set up PE on opencapi device when enabling - powerpc/powernv/ioda: Release opencapi device - powerpc/powernv/ioda: Find opencapi slot for a device node - pci/hotplug/pnv-php: Remove erroneous warning - pci/hotplug/pnv-php: Improve error msg on power state change failure - pci/hotplug/pnv-php: Register opencapi slots - pci/hotplug/pnv-php: Relax check when disabling slot - pci/hotplug/pnv-php: Wrap warnings in macro - ocxl: Add PCI hotplug dependency to Kconfig * alsa/asoc: export the number of dmic to userspace to work with the latest ucm2 (focal) (LP: #1864400) - ASoC: add control components management - ASoC: intel/skl/hda - export number of digital microphones via control components * alsa/sof: let sof driver work with topology with volume and led control (focal) (LP: #1864398) - ASoC: SOF: enable dual control for pga - AsoC: SOF: refactor control load code - ASoC: SOF: acpi led support for switch controls - ASoC: SOF: topology: check errors when parsing LED tokens * machine doesn't come up after suspend and re-opening the lid (LP: #1861837) - ASoC: SOF: trace: fix unconditional free in trace release * 5.3.0-23-generic causes fans to spin when idle (LP: #1853044) - drm/i915/gt: Close race between engine_park and intel_gt_retire_requests - drm/i915/gt: Adapt engine_park synchronisation rules for engine_retire - drm/i915/gt: Schedule request retirement when timeline idles * Focal update: 5.4.22 upstream stable release (LP: #1864488) - core: Don't skip generic XDP program execution for cloned SKBs - enic: prevent waking up stopped tx queues over watchdog reset - net/smc: fix leak of kernel memory to user space - net: dsa: tag_qca: Make sure there is headroom for tag - net/sched: matchall: add missing validation of TCA_MATCHALL_FLAGS - net/sched: flower: add missing validation of TCA_FLOWER_FLAGS - drm/gma500: Fixup fbdev stolen size usage evaluation - ath10k: Fix qmi init error handling - wil6210: fix break that is never reached because of zero'ing of a retry counter - drm/qxl: Complete exception handling in qxl_device_init() - rcu/nocb: Fix dump_tree hierarchy print always active - rcu: Fix missed wakeup of exp_wq waiters - rcu: Fix data-race due to atomic_t copy-by-value - f2fs: preallocate DIO blocks when forcing buffered_io - f2fs: call f2fs_balance_fs outside of locked page - media: meson: add missing allocation failure check on new_buf - clk: meson: pll: Fix by 0 division in __pll_params_to_rate() - cpu/hotplug, stop_machine: Fix stop_machine vs hotplug order - brcmfmac: Fix memory leak in brcmf_p2p_create_p2pdev() - brcmfmac: Fix use after free in brcmf_sdio_readframes() - PCI: Fix pci_add_dma_alias() bitmask size - drm/amd/display: Map ODM memory correctly when doing ODM combine - leds: pca963x: Fix open-drain initialization - ext4: fix ext4_dax_read/write inode locking sequence for IOCB_NOWAIT - ALSA: ctl: allow TLV read operation for callback type of element in locked case - gianfar: Fix TX timestamping with a stacked DSA driver - pinctrl: sh-pfc: sh7264: Fix CAN function GPIOs - printk: fix exclusive_console replaying - drm/mipi_dbi: Fix off-by-one bugs in mipi_dbi_blank() - drm/msm/adreno: fix zap vs no-zap handling - pxa168fb: Fix the function used to release some memory in an error handling path - media: ov5640: Fix check for PLL1 exceeding max allowed rate - media: i2c: mt9v032: fix enum mbus codes and frame sizes - media: sun4i-csi: Deal with DRAM offset - media: sun4i-csi: Fix data sampling polarity handling - media: sun4i-csi: Fix [HV]sync polarity handling - clk: at91: sam9x60: fix programmable clock prescaler - powerpc/powernv/iov: Ensure the pdn for VFs always contains a valid PE number - clk: meson: meson8b: make the CCF use the glitch-free mali mux - gpio: gpio-grgpio: fix possible sleep-in-atomic-context bugs in grgpio_irq_map/unmap() - iommu/vt-d: Fix off-by-one in PASID allocation - x86/fpu: Deactivate FPU state after failure during state load - char/random: silence a lockdep splat with printk() - media: sti: bdisp: fix a possible sleep-in-atomic-context bug in bdisp_device_run() - kernel/module: Fix memleak in module_add_modinfo_attrs() - IB/core: Let IB core distribute cache update events - pinctrl: baytrail: Do not clear IRQ flags on direct-irq enabled pins - efi/x86: Map the entire EFI vendor string before copying it - MIPS: Loongson: Fix potential NULL dereference in loongson3_platform_init() - sparc: Add .exit.data section. - net: ethernet: ixp4xx: Standard module init - raid6/test: fix a compilation error - uio: fix a sleep-in-atomic-context bug in uio_dmem_genirq_irqcontrol() - drm/amdgpu/sriov: workaround on rev_id for Navi12 under sriov - spi: fsl-lpspi: fix only one cs-gpio working - drm/nouveau/nouveau: fix incorrect sizeof on args.src an args.dst - usb: gadget: udc: fix possible sleep-in-atomic-context bugs in gr_probe() - usb: dwc2: Fix IN FIFO allocation - clocksource/drivers/bcm2835_timer: Fix memory leak of timer - drm/amd/display: Clear state after exiting fixed active VRR state - kselftest: Minimise dependency of get_size on C library interfaces - jbd2: clear JBD2_ABORT flag before journal_reset to update log tail info when load journal - ext4: fix deadlock allocating bio_post_read_ctx from mempool - clk: ti: dra7: fix parent for gmac_clkctrl - x86/sysfb: Fix check for bad VRAM size - pwm: omap-dmtimer: Simplify error handling - udf: Allow writing to 'Rewritable' partitions - dmaengine: fsl-qdma: fix duplicated argument to && - wan/hdlc_x25: fix skb handling - powerpc/iov: Move VF pdev fixup into pcibios_fixup_iov() - tracing: Fix tracing_stat return values in error handling paths - tracing: Fix very unlikely race of registering two stat tracers - ARM: 8952/1: Disable kmemleak on XIP kernels - ext4, jbd2: ensure panic when aborting with zero errno - ath10k: Correct the DMA direction for management tx buffers - rtw88: fix rate mask for 1SS chip - brcmfmac: sdio: Fix OOB interrupt initialization on brcm43362 - selftests: settings: tests can be in subsubdirs - rtc: i2c/spi: Avoid inclusion of REGMAP support when not needed - drm/amd/display: Retrain dongles when SINK_COUNT becomes non-zero - tracing: Simplify assignment parsing for hist triggers - nbd: add a flush_workqueue in nbd_start_device - KVM: s390: ENOTSUPP -> EOPNOTSUPP fixups - Btrfs: keep pages dirty when using btrfs_writepage_fixup_worker - drivers/block/zram/zram_drv.c: fix error return codes not being returned in writeback_store - block, bfq: do not plug I/O for bfq_queues with no proc refs - kconfig: fix broken dependency in randconfig-generated .config - clk: qcom: Don't overwrite 'cfg' in clk_rcg2_dfs_populate_freq() - clk: qcom: rcg2: Don't crash if our parent can't be found; return an error - drm/amdkfd: Fix a bug in SDMA RLC queue counting under HWS mode - bpf, sockhash: Synchronize_rcu before free'ing map - drm/amdgpu: remove 4 set but not used variable in amdgpu_atombios_get_connector_info_from_object_table - ath10k: correct the tlv len of ath10k_wmi_tlv_op_gen_config_pno_start - drm/amdgpu: Ensure ret is always initialized when using SOC15_WAIT_ON_RREG - drm/panel: simple: Add Logic PD Type 28 display support - arm64: dts: rockchip: Fix NanoPC-T4 cooling maps - modules: lockdep: Suppress suspicious RCU usage warning - ASoC: intel: sof_rt5682: Add quirk for number of HDMI DAI's - ASoC: intel: sof_rt5682: Add support for tgl-max98357a-rt5682 - regulator: rk808: Lower log level on optional GPIOs being not available - net/wan/fsl_ucc_hdlc: reject muram offsets above 64K - NFC: port100: Convert cpu_to_le16(le16_to_cpu(E1) + E2) to use le16_add_cpu(). - arm64: dts: allwinner: H6: Add PMU mode - arm64: dts: allwinner: H5: Add PMU node - arm: dts: allwinner: H3: Add PMU node - opp: Free static OPPs on errors while adding them - selinux: ensure we cleanup the internal AVC counters on error in avc_insert() - arm64: dts: qcom: msm8996: Disable USB2 PHY suspend by core - padata: validate cpumask without removed CPU during offline - clk: imx: Add correct failure handling for clk based helpers - ARM: exynos_defconfig: Bring back explicitly wanted options - ARM: dts: imx6: rdu2: Disable WP for USDHC2 and USDHC3 - ARM: dts: imx6: rdu2: Limit USBH1 to Full Speed - bus: ti-sysc: Implement quirk handling for CLKDM_NOAUTO - PCI: iproc: Apply quirk_paxc_bridge() for module as well as built-in - media: cx23885: Add support for AVerMedia CE310B - PCI: Add generic quirk for increasing D3hot delay - PCI: Increase D3 delay for AMD Ryzen5/7 XHCI controllers - gpu/drm: ingenic: Avoid null pointer deference in plane atomic update - selftests/net: make so_txtime more robust to timer variance - media: v4l2-device.h: Explicitly compare grp{id,mask} to zero in v4l2_device macros - reiserfs: Fix spurious unlock in reiserfs_fill_super() error handling - samples/bpf: Set -fno-stack-protector when building BPF programs - r8169: check that Realtek PHY driver module is loaded - fore200e: Fix incorrect checks of NULL pointer dereference - netfilter: nft_tunnel: add the missing ERSPAN_VERSION nla_policy - ALSA: usx2y: Adjust indentation in snd_usX2Y_hwdep_dsp_status - PCI: Add nr_devfns parameter to pci_add_dma_alias() - PCI: Add DMA alias quirk for PLX PEX NTB - b43legacy: Fix -Wcast-function-type - ipw2x00: Fix -Wcast-function-type - iwlegacy: Fix -Wcast-function-type - rtlwifi: rtl_pci: Fix -Wcast-function-type - orinoco: avoid assertion in case of NULL pointer - drm/amdgpu: fix KIQ ring test fail in TDR of SRIOV - clk: qcom: smd: Add missing bimc clock - ACPICA: Disassembler: create buffer fields in ACPI_PARSE_LOAD_PASS1 - nfsd: Clone should commit src file metadata too - scsi: ufs: Complete pending requests in host reset and restore path - scsi: aic7xxx: Adjust indentation in ahc_find_syncrate - crypto: inside-secure - add unspecified HAS_IOMEM dependency - drm/mediatek: handle events when enabling/disabling crtc - clk: renesas: rcar-gen3: Allow changing the RPC[D2] clocks - ARM: dts: r8a7779: Add device node for ARM global timer - selinux: ensure we cleanup the internal AVC counters on error in avc_update() - scsi: lpfc: Fix: Rework setting of fdmi symbolic node name registration - arm64: dts: qcom: db845c: Enable ath10k 8bit host-cap quirk - iommu/amd: Check feature support bit before accessing MSI capability registers - iommu/amd: Only support x2APIC with IVHD type 11h/40h - iommu/iova: Silence warnings under memory pressure - clk: actually call the clock init before any other callback of the clock - dmaengine: Store module owner in dma_device struct - dmaengine: imx-sdma: Fix memory leak - bpf: Print error message for bpftool cgroup show - net: phy: realtek: add logging for the RGMII TX delay configuration - crypto: chtls - Fixed memory leak - x86/vdso: Provide missing include file - PM / devfreq: exynos-ppmu: Fix excessive stack usage - PM / devfreq: rk3399_dmc: Add COMPILE_TEST and HAVE_ARM_SMCCC dependency - drm/fbdev: Fallback to non tiled mode if all tiles not present - pinctrl: sh-pfc: sh7269: Fix CAN function GPIOs - reset: uniphier: Add SCSSI reset control for each channel - ASoC: soc-topology: fix endianness issues - fbdev: fix numbering of fbcon options - RDMA/rxe: Fix error type of mmap_offset - clk: sunxi-ng: add mux and pll notifiers for A64 CPU clock - ALSA: sh: Fix unused variable warnings - clk: Use parent node pointer during registration if necessary - clk: uniphier: Add SCSSI clock gate for each channel - ALSA: hda/realtek - Apply mic mute LED quirk for Dell E7xx laptops, too - ALSA: sh: Fix compile warning wrt const - net: phy: fixed_phy: fix use-after-free when checking link GPIO - tools lib api fs: Fix gcc9 stringop-truncation compilation error - vfio/spapr/nvlink2: Skip unpinning pages on error exit - ASoC: Intel: sof_rt5682: Ignore the speaker amp when there isn't one. - ACPI: button: Add DMI quirk for Razer Blade Stealth 13 late 2019 lid switch - iommu/vt-d: Match CPU and IOMMU paging mode - iommu/vt-d: Avoid sending invalid page response - drm/amdkfd: Fix permissions of hang_hws - mlx5: work around high stack usage with gcc - RDMA/hns: Avoid printing address of mtt page - drm: remove the newline for CRC source name. - usb: dwc3: use proper initializers for property entries - ARM: dts: stm32: Add power-supply for DSI panel on stm32f469-disco - usbip: Fix unsafe unaligned pointer usage - udf: Fix free space reporting for metadata and virtual partitions - drm/mediatek: Add gamma property according to hardware capability - staging: rtl8188: avoid excessive stack usage - IB/hfi1: Add software counter for ctxt0 seq drop - IB/hfi1: Add RcvShortLengthErrCnt to hfi1stats - soc/tegra: fuse: Correct straps' address for older Tegra124 device trees - efi/x86: Don't panic or BUG() on non-critical error conditions - rcu: Use WRITE_ONCE() for assignments to ->pprev for hlist_nulls - Input: edt-ft5x06 - work around first register access error - bnxt: Detach page from page pool before sending up the stack - x86/nmi: Remove irq_work from the long duration NMI handler - wan: ixp4xx_hss: fix compile-testing on 64-bit - clocksource: davinci: only enable clockevents once tim34 is initialized - arm64: dts: rockchip: fix dwmmc clock name for px30 - arm64: dts: rockchip: add reg property to brcmf sub-nodes - ARM: dts: rockchip: add reg property to brcmf sub node for rk3188-bqedison2qc - ALSA: usb-audio: Add boot quirk for MOTU M Series - ASoC: atmel: fix build error with CONFIG_SND_ATMEL_SOC_DMA=m - raid6/test: fix a compilation warning - tty: synclinkmp: Adjust indentation in several functions - tty: synclink_gt: Adjust indentation in several functions - misc: xilinx_sdfec: fix xsdfec_poll()'s return type - visorbus: fix uninitialized variable access - driver core: platform: Prevent resouce overflow from causing infinite loops - driver core: Print device when resources present in really_probe() - ASoC: SOF: Intel: hda-dai: fix compilation warning in pcm_prepare - bpf: Return -EBADRQC for invalid map type in __bpf_tx_xdp_map - vme: bridges: reduce stack usage - drm/nouveau/secboot/gm20b: initialize pointer in gm20b_secboot_new() - drm/nouveau/gr/gk20a,gm200-: add terminators to method lists read from fw - drm/nouveau: Fix copy-paste error in nouveau_fence_wait_uevent_handler - drm/nouveau/drm/ttm: Remove set but not used variable 'mem' - drm/nouveau/fault/gv100-: fix memory leak on module unload - dm thin: don't allow changing data device during thin-pool reload - gpiolib: Set lockdep class for hierarchical irq domains - drm/vmwgfx: prevent memory leak in vmw_cmdbuf_res_add - perf/imx_ddr: Fix cpu hotplug state cleanup - usb: musb: omap2430: Get rid of musb .set_vbus for omap2430 glue - kbuild: remove *.tmp file when filechk fails - iommu/arm-smmu-v3: Use WRITE_ONCE() when changing validity of an STE - ALSA: usb-audio: unlock on error in probe - f2fs: set I_LINKABLE early to avoid wrong access by vfs - f2fs: free sysfs kobject - scsi: ufs: pass device information to apply_dev_quirks - scsi: ufs-mediatek: add apply_dev_quirks variant operation - scsi: iscsi: Don't destroy session if there are outstanding connections - crypto: essiv - fix AEAD capitalization and preposition use in help text - ALSA: usb-audio: add implicit fb quirk for MOTU M Series - RDMA/mlx5: Don't fake udata for kernel path - arm64: lse: fix LSE atomics with LLVM's integrated assembler - arm64: fix alternatives with LLVM's integrated assembler - drm/amd/display: fixup DML dependencies - EDAC/sifive: Fix return value check in ecc_register() - KVM: PPC: Remove set but not used variable 'ra', 'rs', 'rt' - arm64: dts: ti: k3-j721e-main: Add missing power-domains for smmu - sched/core: Fix size of rq::uclamp initialization - sched/topology: Assert non-NUMA topology masks don't (partially) overlap - perf/x86/amd: Constrain Large Increment per Cycle events - watchdog/softlockup: Enforce that timestamp is valid on boot - debugobjects: Fix various data races - ASoC: SOF: Intel: hda: Fix SKL dai count - regulator: vctrl-regulator: Avoid deadlock getting and setting the voltage - f2fs: fix memleak of kobject - x86/mm: Fix NX bit clearing issue in kernel_map_pages_in_pgd - pwm: omap-dmtimer: Remove PWM chip in .remove before making it unfunctional - cmd64x: potential buffer overflow in cmd64x_program_timings() - ide: serverworks: potential overflow in svwks_set_pio_mode() - pwm: Remove set but not set variable 'pwm' - btrfs: fix possible NULL-pointer dereference in integrity checks - btrfs: safely advance counter when looking up bio csums - btrfs: device stats, log when stats are zeroed - module: avoid setting info->name early in case we can fall back to info->mod->name - remoteproc: Initialize rproc_class before use - regulator: core: Fix exported symbols to the exported GPL version - irqchip/mbigen: Set driver .suppress_bind_attrs to avoid remove problems - ALSA: hda/hdmi - add retry logic to parse_intel_hdmi() - spi: spi-fsl-qspi: Ensure width is respected in spi-mem operations - kbuild: use -S instead of -E for precise cc-option test in Kconfig - objtool: Fix ARCH=x86_64 build error - x86/decoder: Add TEST opcode to Group3-2 - s390: adjust -mpacked-stack support check for clang 10 - s390/ftrace: generate traced function stack frame - driver core: platform: fix u32 greater or equal to zero comparison - bpf, btf: Always output invariant hit in pahole DWARF to BTF transform - ALSA: hda - Add docking station support for Lenovo Thinkpad T420s - sunrpc: Fix potential leaks in sunrpc_cache_unhash() - drm/nouveau/mmu: fix comptag memory leak - powerpc/sriov: Remove VF eeh_dev state when disabling SR-IOV - media: uvcvideo: Add a quirk to force GEO GC6500 Camera bits-per-pixel value - btrfs: separate definition of assertion failure handlers - btrfs: Fix split-brain handling when changing FSID to metadata uuid - bcache: cached_dev_free needs to put the sb page - bcache: rework error unwinding in register_bcache - bcache: fix use-after-free in register_bcache() - iommu/vt-d: Remove unnecessary WARN_ON_ONCE() - alarmtimer: Make alarmtimer platform device child of RTC device - selftests: bpf: Reset global state between reuseport test runs - jbd2: switch to use jbd2_journal_abort() when failed to submit the commit record - jbd2: make sure ESHUTDOWN to be recorded in the journal superblock - powerpc/pseries/lparcfg: Fix display of Maximum Memory - selftests/eeh: Bump EEH wait time to 60s - ARM: 8951/1: Fix Kexec compilation issue. - ALSA: usb-audio: add quirks for Line6 Helix devices fw>=2.82 - hostap: Adjust indentation in prism2_hostapd_add_sta - rtw88: fix potential NULL skb access in TX ISR - iwlegacy: ensure loop counter addr does not wrap and cause an infinite loop - cifs: fix unitialized variable poential problem with network I/O cache lock patch - cifs: Fix mount options set in automount - cifs: fix NULL dereference in match_prepath - bpf: map_seq_next should always increase position index - powerpc/mm: Don't log user reads to 0xffffffff - ceph: check availability of mds cluster on mount after wait timeout - rbd: work around -Wuninitialized warning - drm/amd/display: do not allocate display_mode_lib unnecessarily - irqchip/gic-v3: Only provision redistributors that are enabled in ACPI - drm/nouveau/disp/nv50-: prevent oops when no channel method map provided - char: hpet: Fix out-of-bounds read bug - ftrace: fpid_next() should increase position index - trigger_next should increase position index - radeon: insert 10ms sleep in dce5_crtc_load_lut - powerpc: Do not consider weak unresolved symbol relocations as bad - btrfs: do not do delalloc reservation under page lock - ocfs2: make local header paths relative to C files - ocfs2: fix a NULL pointer dereference when call ocfs2_update_inode_fsync_trans() - lib/scatterlist.c: adjust indentation in __sg_alloc_table - reiserfs: prevent NULL pointer dereference in reiserfs_insert_item() - bcache: fix memory corruption in bch_cache_accounting_clear() - bcache: explicity type cast in bset_bkey_last() - bcache: fix incorrect data type usage in btree_flush_write() - irqchip/gic-v3-its: Reference to its_invall_cmd descriptor when building INVALL - nvmet: Pass lockdep expression to RCU lists - nvme-pci: remove nvmeq->tags - iwlwifi: mvm: Fix thermal zone registration - iwlwifi: mvm: Check the sta is not NULL in iwl_mvm_cfg_he_sta() - asm-generic/tlb: add missing CONFIG symbol - microblaze: Prevent the overflow of the start - brd: check and limit max_part par - drm/amdgpu/smu10: fix smu10_get_clock_by_type_with_latency - drm/amdgpu/smu10: fix smu10_get_clock_by_type_with_voltage - NFS: Fix memory leaks - help_next should increase position index - i40e: Relax i40e_xsk_wakeup's return value when PF is busy - cifs: log warning message (once) if out of disk space - virtio_balloon: prevent pfn array overflow - fuse: don't overflow LLONG_MAX with end offset - mlxsw: spectrum_dpipe: Add missing error path - drm/amdgpu/display: handle multiple numbers of fclks in dcn_calcs.c (v2) - bcache: properly initialize 'path' and 'err' in register_bcache() - rtc: Kconfig: select REGMAP_I2C when necessary - Linux 5.4.22 * Focal update: 5.4.22 upstream stable release (LP: #1864488) // CVE-2019-19076. - Revert "nfp: abm: fix memory leak in nfp_abm_u32_knode_replace" * Miscellaneous Ubuntu changes - [Debian] Revert "UBUNTU: [Debian] Update linux source package name in debian/tests/*" - SAUCE: selftests: fix undefined lable cleanup build error - SAUCE: selftests: fix undefined macro RET_IF() build error - [Packaging] Include modules.builtin.modinfo in linux-modules - update dkms package versions - Revert "UBUNTU: [Debian] Update package name in getabis repo list" * Miscellaneous upstream changes - libbpf: Extract and generalize CPU mask parsing logic -- Paolo Pisati Mon, 02 Mar 2020 11:33:37 +0100 linux-oracle (5.4.0-1003.3) focal; urgency=medium * focal/linux-oracle: 5.4.0-1003.3 -proposed tracker (LP: #1864084) * Miscellaneous Ubuntu changes - [Config] updateconfigs following rebase to 5.4.0-15.18 [ Ubuntu: 5.4.0-15.18 ] * focal/linux: 5.4.0-15.18 -proposed tracker (LP: #1864085) * Focal update: v5.4.21 upstream stable release (LP: #1864046) - Input: synaptics - switch T470s to RMI4 by default - Input: synaptics - enable SMBus on ThinkPad L470 - Input: synaptics - remove the LEN0049 dmi id from topbuttonpad list - ALSA: usb-audio: Fix UAC2/3 effect unit parsing - ALSA: hda/realtek - Add more codec supported Headset Button - ALSA: hda/realtek - Fix silent output on MSI-GL73 - ALSA: usb-audio: Apply sample rate quirk for Audioengine D1 - ACPI: EC: Fix flushing of pending work - ACPI: PM: s2idle: Avoid possible race related to the EC GPE - ACPICA: Introduce acpi_any_gpe_status_set() - ACPI: PM: s2idle: Prevent spurious SCIs from waking up the system - ALSA: usb-audio: sound: usb: usb true/false for bool return type - ALSA: usb-audio: Add clock validity quirk for Denon MC7000/MCX8000 - ext4: don't assume that mmp_nodename/bdevname have NUL - ext4: fix support for inode sizes > 1024 bytes - ext4: fix checksum errors with indexed dirs - ext4: add cond_resched() to ext4_protect_reserved_inode - ext4: improve explanation of a mount failure caused by a misconfigured kernel - Btrfs: fix race between using extent maps and merging them - btrfs: ref-verify: fix memory leaks - btrfs: print message when tree-log replay starts - btrfs: log message when rw remount is attempted with unclean tree-log - ARM: npcm: Bring back GPIOLIB support - gpio: xilinx: Fix bug where the wrong GPIO register is written to - arm64: ssbs: Fix context-switch when SSBS is present on all CPUs - xprtrdma: Fix DMA scatter-gather list mapping imbalance - cifs: make sure we do not overflow the max EA buffer size - EDAC/sysfs: Remove csrow objects on errors - EDAC/mc: Fix use-after-free and memleaks during device removal - KVM: nVMX: Use correct root level for nested EPT shadow page tables - perf/x86/amd: Add missing L2 misses event spec to AMD Family 17h's event map - s390/pkey: fix missing length of protected key on return - s390/uv: Fix handling of length extensions - drm/vgem: Close use-after-free race in vgem_gem_create - drm/panfrost: Make sure the shrinker does not reclaim referenced BOs - bus: moxtet: fix potential stack buffer overflow - nvme: fix the parameter order for nvme_get_log in nvme_get_fw_slot_info - drivers: ipmi: fix off-by-one bounds check that leads to a out-of-bounds write - IB/mlx5: Return failure when rts2rts_qp_counters_set_id is not supported - IB/hfi1: Acquire lock to release TID entries when user file is closed - IB/hfi1: Close window for pq and request coliding - IB/rdmavt: Reset all QPs when the device is shut down - IB/umad: Fix kernel crash while unloading ib_umad - RDMA/core: Fix invalid memory access in spec_filter_size - RDMA/iw_cxgb4: initiate CLOSE when entering TERM - RDMA/hfi1: Fix memory leak in _dev_comp_vect_mappings_create - RDMA/rxe: Fix soft lockup problem due to using tasklets in softirq - RDMA/core: Fix protection fault in get_pkey_idx_qp_list - s390/time: Fix clk type in get_tod_clock - sched/uclamp: Reject negative values in cpu_uclamp_write() - spmi: pmic-arb: Set lockdep class for hierarchical irq domains - perf/x86/intel: Fix inaccurate period in context switch for auto-reload - hwmon: (pmbus/ltc2978) Fix PMBus polling of MFR_COMMON definitions. - mac80211: fix quiet mode activation in action frames - cifs: fix mount option display for sec=krb5i - arm64: dts: fast models: Fix FVP PCI interrupt-map property - KVM: x86: Mask off reserved bit from #DB exception payload - perf stat: Don't report a null stalled cycles per insn metric - NFSv4.1 make cachethis=no for writes - Revert "drm/sun4i: drv: Allow framebuffer modifiers in mode config" - jbd2: move the clearing of b_modified flag to the journal_unmap_buffer() - jbd2: do not clear the BH_Mapped flag when forgetting a metadata buffer - ext4: choose hardlimit when softlimit is larger than hardlimit in ext4_statfs_project() - KVM: x86/mmu: Fix struct guest_walker arrays for 5-level paging - gpio: add gpiod_toggle_active_low() - mmc: core: Rework wp-gpio handling - Linux 5.4.21 * Fix AMD Stoney Ridge screen flickering under 4K resolution (LP: #1864005) - iommu/amd: Disable IOMMU on Stoney Ridge systems * Focal Fossa (20.04) feature request - Enable CONFIG_X86_UV (LP: #1863810) - [Config] CONFIG_X86_UV=y * [UBUNTU 20.04] Enable proper reset/recovery of s390x/pci functions in error state (LP: #1863768) - s390/pci: Recover handle in clp_set_pci_fn() - s390/pci: Fix possible deadlock in recover_store() * [20.04 FEAT] Enhanced handling of secure keys and protected keys (LP: #1853303) - s390/zcrypt: enable card/domain autoselect on ep11 cprbs - s390/zcrypt: ep11 structs rework, export zcrypt_send_ep11_cprb - s390/zcrypt: add new low level ep11 functions support file - s390/zcrypt: extend EP11 card and queue sysfs attributes - s390/pkey/zcrypt: Support EP11 AES secure keys * [20.04 FEAT] paes self test (LP: #1854948) - s390/pkey: use memdup_user() to simplify code - s390/pkey: Add support for key blob with clear key value - s390/crypto: Rework on paes implementation - s390/crypto: enable clear key values for paes ciphers - crypto/testmgr: enable selftests for paes-s390 ciphers * Sometimes can't adjust brightness on Dell AIO (LP: #1862885) - SAUCE: platform/x86: dell-uart-backlight: increase retry times * change the ASoC card name and card longname to meet the requirement of alsa- lib-1.2.1 (Focal) (LP: #1862712) - ASoC: improve the DMI long card code in asoc-core - ASoC: DMI long name - avoid to add board name if matches with product name - ASoC: intel - fix the card names * Support Headset Mic on HP cPC (LP: #1862313) - ALSA: hda/realtek - Add Headset Mic supported for HP cPC - ALSA: hda/realtek - Fixed one of HP ALC671 platform Headset Mic supported * [hns3-0205]sync mainline kernel 5.5rc7 hns3 patchset into ubuntu HWE kernel branch (LP: #1861972) - net: hns3: replace snprintf with scnprintf in hns3_dbg_cmd_read - net: hns3: replace snprintf with scnprintf in hns3_update_strings - net: hns3: limit the error logging in the hns3_clean_tx_ring() - net: hns3: do not reuse pfmemalloc pages - net: hns3: set VF's default reset_type to HNAE3_NONE_RESET - net: hns3: move duplicated macro definition into header - net: hns3: refine the input parameter 'size' for snprintf() - net: hns3: rewrite a log in hclge_put_vector() - net: hns3: delete unnecessary blank line and space for cleanup - net: hns3: remove redundant print on ENOMEM * [acc-0205]sync mainline kernel 5.5rc6 acc patchset into ubuntu HWE kernel branch (LP: #1861976) - crypto: hisilicon/sec2 - Use atomics instead of __sync - crypto: hisilicon - still no need to check return value of debugfs_create functions - crypto: hisilicon - Update debugfs usage of SEC V2 - crypto: hisilicon - fix print/comment of SEC V2 - crypto: hisilicon - Update some names on SEC V2 - crypto: hisilicon - Update QP resources of SEC V2 - crypto: hisilicon - Adjust some inner logic - crypto: hisilicon - Add callback error check - crypto: hisilicon - Add branch prediction macro - crypto: hisilicon - redefine skcipher initiation - crypto: hisilicon - Add aead support on SEC2 - crypto: hisilicon - Bugfixed tfm leak - crypto: hisilicon - Fixed some tiny bugs of HPRE - crypto: hisilicon - adjust hpre_crt_para_get - crypto: hisilicon - add branch prediction macro - crypto: hisilicon - fix spelling mistake "disgest" -> "digest" * [spi-0115]spi: dw: use "smp_mb()" to avoid sending spi data error (LP: #1859744) - spi: dw: use "smp_mb()" to avoid sending spi data error * [tpm-0115]EFI/stub: tpm: enable tpm eventlog function for ARM64 platform (LP: #1859743) - efi: libstub/tpm: enable tpm eventlog function for ARM platforms * Restrict xmon to read-only-mode if kernel is locked down (LP: #1863562) - powerpc/xmon: Restrict when kernel is locked down * [CML-H] Add intel_thermal_pch driver support Comet Lake -H (LP: #1853219) - thermal: intel: intel_pch_thermal: Add Comet Lake (CML) platform support * Root can lift kernel lockdown via USB/IP (LP: #1861238) - Revert "UBUNTU: SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown" * Dell XPS 13 (7390) Display Flickering - 19.10 (LP: #1849947) - SAUCE: drm/i915: Disable PSR by default on all platforms * Focal update: v5.4.20 upstream stable release (LP: #1863589) - ASoC: pcm: update FE/BE trigger order based on the command - hv_sock: Remove the accept port restriction - IB/mlx4: Fix memory leak in add_gid error flow - IB/srp: Never use immediate data if it is disabled by a user - IB/mlx4: Fix leak in id_map_find_del - RDMA/netlink: Do not always generate an ACK for some netlink operations - RDMA/i40iw: fix a potential NULL pointer dereference - RDMA/core: Fix locking in ib_uverbs_event_read - RDMA/uverbs: Verify MR access flags - RDMA/cma: Fix unbalanced cm_id reference count during address resolve - RDMA/umem: Fix ib_umem_find_best_pgsz() - scsi: ufs: Fix ufshcd_probe_hba() reture value in case ufshcd_scsi_add_wlus() fails - PCI/IOV: Fix memory leak in pci_iov_add_virtfn() - ath10k: pci: Only dump ATH10K_MEM_REGION_TYPE_IOREG when safe - PCI/switchtec: Use dma_set_mask_and_coherent() - PCI/switchtec: Fix vep_vector_number ioread width - PCI: tegra: Fix afi_pex2_ctrl reg offset for Tegra30 - PCI: Don't disable bridge BARs when assigning bus resources - PCI/AER: Initialize aer_fifo - iwlwifi: mvm: avoid use after free for pmsr request - bpftool: Don't crash on missing xlated program instructions - bpf, sockmap: Don't sleep while holding RCU lock on tear-down - bpf, sockhash: Synchronize_rcu before free'ing map - selftests/bpf: Test freeing sockmap/sockhash with a socket in it - bpf: Improve bucket_log calculation logic - bpf, sockmap: Check update requirements after locking - nfs: NFS_SWAP should depend on SWAP - NFS: Revalidate the file size on a fatal write error - NFS/pnfs: Fix pnfs_generic_prepare_to_resend_writes() - NFS: Fix fix of show_nfs_errors - NFSv4: pnfs_roc() must use cred_fscmp() to compare creds - NFSv4: try lease recovery on NFS4ERR_EXPIRED - NFSv4.0: nfs4_do_fsinfo() should not do implicit lease renewals - x86/boot: Handle malformed SRAT tables during early ACPI parsing - rtc: hym8563: Return -EINVAL if the time is known to be invalid - rtc: cmos: Stop using shared IRQ - watchdog: qcom: Use platform_get_irq_optional() for bark irq - ARC: [plat-axs10x]: Add missing multicast filter number to GMAC node - platform/x86: intel_mid_powerbtn: Take a copy of ddata - arm64: dts: qcom: msm8998: Fix tcsr syscon size - arm64: dts: uDPU: fix broken ethernet - ARM: dts: at91: Reenable UART TX pull-ups - ARM: dts: am43xx: add support for clkout1 clock - arm64: dts: renesas: r8a77990: ebisu: Remove clkout-lr-synchronous from sound - arm64: dts: marvell: clearfog-gt-8k: fix switch cpu port node - ARM: dts: meson8: use the actual frequency for the GPU's 182.1MHz OPP - ARM: dts: meson8b: use the actual frequency for the GPU's 364MHz OPP - ARM: dts: at91: sama5d3: fix maximum peripheral clock rates - ARM: dts: at91: sama5d3: define clock rate range for tcb1 - tools/power/acpi: fix compilation error - soc: qcom: rpmhpd: Set 'active_only' for active only power domains - Revert "powerpc/pseries/iommu: Don't use dma_iommu_ops on secure guests" - powerpc/ptdump: Fix W+X verification call in mark_rodata_ro() - powerpc/ptdump: Only enable PPC_CHECK_WX with STRICT_KERNEL_RWX - powerpc/papr_scm: Fix leaking 'bus_desc.provider_name' in some paths - powerpc/pseries/vio: Fix iommu_table use-after-free refcount warning - powerpc/pseries: Allow not having ibm, hypertas-functions::hcall-multi-tce for DDW - iommu/arm-smmu-v3: Populate VMID field for CMDQ_OP_TLBI_NH_VA - ARM: at91: pm: use SAM9X60 PMC's compatible - ARM: at91: pm: use of_device_id array to find the proper shdwc node - KVM: arm/arm64: vgic-its: Fix restoration of unmapped collections - ARM: 8949/1: mm: mark free_memmap as __init - sched/uclamp: Fix a bug in propagating uclamp value in new cgroups - arm64: cpufeature: Fix the type of no FP/SIMD capability - arm64: cpufeature: Set the FP/SIMD compat HWCAP bits properly - arm64: ptrace: nofpsimd: Fail FP/SIMD regset operations - KVM: arm/arm64: Fix young bit from mmu notifier - KVM: arm: Fix DFSR setting for non-LPAE aarch32 guests - KVM: arm: Make inject_abt32() inject an external abort instead - KVM: arm64: pmu: Don't increment SW_INCR if PMCR.E is unset - KVM: arm64: pmu: Fix chained SW_INCR counters - KVM: arm64: Treat emulated TVAL TimerValue as a signed 32-bit integer - arm64: nofpsmid: Handle TIF_FOREIGN_FPSTATE flag cleanly - mtd: onenand_base: Adjust indentation in onenand_read_ops_nolock - mtd: sharpslpart: Fix unsigned comparison to zero - crypto: testmgr - don't try to decrypt uninitialized buffers - crypto: artpec6 - return correct error code for failed setkey() - crypto: atmel-sha - fix error handling when setting hmac key - crypto: caam/qi2 - fix typo in algorithm's driver name - drivers: watchdog: stm32_iwdg: set WDOG_HW_RUNNING at probe - media: i2c: adv748x: Fix unsafe macros - dt-bindings: iio: adc: ad7606: Fix wrong maxItems value - bcache: avoid unnecessary btree nodes flushing in btree_flush_write() - selinux: revert "stop passing MAY_NOT_BLOCK to the AVC upon follow_link" - selinux: fix regression introduced by move_mount(2) syscall - pinctrl: sh-pfc: r8a77965: Fix DU_DOTCLKIN3 drive/bias control - pinctrl: sh-pfc: r8a7778: Fix duplicate SDSELF_B and SD1_CLK_B - regmap: fix writes to non incrementing registers - mfd: max77650: Select REGMAP_IRQ in Kconfig - clk: meson: g12a: fix missing uart2 in regmap table - dmaengine: axi-dmac: add a check for devm_regmap_init_mmio - mwifiex: Fix possible buffer overflows in mwifiex_ret_wmm_get_status() - mwifiex: Fix possible buffer overflows in mwifiex_cmd_append_vsie_tlv() - libertas: don't exit from lbs_ibss_join_existing() with RCU read lock held - libertas: make lbs_ibss_join_existing() return error code on rates overflow - selinux: fall back to ref-walk if audit is required - Linux 5.4.20 * Focal update: v5.4.19 upstream stable release (LP: #1863588) - sparc32: fix struct ipc64_perm type definition - bnxt_en: Move devlink_register before registering netdev - cls_rsvp: fix rsvp_policy - gtp: use __GFP_NOWARN to avoid memalloc warning - l2tp: Allow duplicate session creation with UDP - net: hsr: fix possible NULL deref in hsr_handle_frame() - net_sched: fix an OOB access in cls_tcindex - net: stmmac: Delete txtimer in suspend() - bnxt_en: Fix TC queue mapping. - rxrpc: Fix use-after-free in rxrpc_put_local() - rxrpc: Fix insufficient receive notification generation - rxrpc: Fix missing active use pinning of rxrpc_local object - rxrpc: Fix NULL pointer deref due to call->conn being cleared on disconnect - tcp: clear tp->total_retrans in tcp_disconnect() - tcp: clear tp->delivered in tcp_disconnect() - tcp: clear tp->data_segs{in|out} in tcp_disconnect() - tcp: clear tp->segs_{in|out} in tcp_disconnect() - ionic: fix rxq comp packet type mask - MAINTAINERS: correct entries for ISDN/mISDN section - netdevsim: fix stack-out-of-bounds in nsim_dev_debugfs_init() - bnxt_en: Fix logic that disables Bus Master during firmware reset. - media: uvcvideo: Avoid cyclic entity chains due to malformed USB descriptors - mfd: dln2: More sanity checking for endpoints - netfilter: ipset: fix suspicious RCU usage in find_set_and_id - ipc/msg.c: consolidate all xxxctl_down() functions - tracing/kprobes: Have uname use __get_str() in print_fmt - tracing: Fix sched switch start/stop refcount racy updates - rcu: Use *_ONCE() to protect lockless ->expmask accesses - rcu: Avoid data-race in rcu_gp_fqs_check_wake() - srcu: Apply *_ONCE() to ->srcu_last_gp_end - rcu: Use READ_ONCE() for ->expmask in rcu_read_unlock_special() - nvmet: Fix error print message at nvmet_install_queue function - nvmet: Fix controller use after free - Bluetooth: btusb: fix memory leak on fw - Bluetooth: btusb: Disable runtime suspend on Realtek devices - brcmfmac: Fix memory leak in brcmf_usbdev_qinit - usb: dwc3: gadget: Check END_TRANSFER completion - usb: dwc3: gadget: Delay starting transfer - usb: typec: tcpci: mask event interrupts when remove driver - objtool: Silence build output - usb: gadget: f_fs: set req->num_sgs as 0 for non-sg transfer - usb: gadget: legacy: set max_speed to super-speed - usb: gadget: f_ncm: Use atomic_t to track in-flight request - usb: gadget: f_ecm: Use atomic_t to track in-flight request - ALSA: usb-audio: Fix endianess in descriptor validation - ALSA: usb-audio: Annotate endianess in Scarlett gen2 quirk - ALSA: dummy: Fix PCM format loop in proc output - memcg: fix a crash in wb_workfn when a device disappears - mm/sparse.c: reset section's mem_map when fully deactivated - mmc: sdhci-pci: Make function amd_sdhci_reset static - utimes: Clamp the timestamps in notify_change() - mm/memory_hotplug: fix remove_memory() lockdep splat - mm: thp: don't need care deferred split queue in memcg charge move path - mm: move_pages: report the number of non-attempted pages - media/v4l2-core: set pages dirty upon releasing DMA buffers - media: v4l2-core: compat: ignore native command codes - media: v4l2-rect.h: fix v4l2_rect_map_inside() top/left adjustments - lib/test_kasan.c: fix memory leak in kmalloc_oob_krealloc_more() - irqdomain: Fix a memory leak in irq_domain_push_irq() - x86/cpu: Update cached HLE state on write to TSX_CTRL_CPUID_CLEAR - platform/x86: intel_scu_ipc: Fix interrupt support - ALSA: hda: Apply aligned MMIO access only conditionally - ALSA: hda: Add Clevo W65_67SB the power_save blacklist - ALSA: hda: Add JasperLake PCI ID and codec vid - arm64: acpi: fix DAIF manipulation with pNMI - KVM: arm64: Correct PSTATE on exception entry - KVM: arm/arm64: Correct CPSR on exception entry - KVM: arm/arm64: Correct AArch32 SPSR on exception entry - KVM: arm64: Only sign-extend MMIO up to register width - MIPS: syscalls: fix indentation of the 'SYSNR' message - MIPS: fix indentation of the 'RELOCS' message - MIPS: boot: fix typo in 'vmlinux.lzma.its' target - s390/mm: fix dynamic pagetable upgrade for hugetlbfs - powerpc/mmu_gather: enable RCU_TABLE_FREE even for !SMP case - powerpc/ptdump: Fix W+X verification - powerpc/xmon: don't access ASDR in VMs - powerpc/pseries: Advance pfn if section is not present in lmb_is_removable() - powerpc/32s: Fix bad_kuap_fault() - powerpc/32s: Fix CPU wake-up from sleep mode - tracing: Fix now invalid var_ref_vals assumption in trace action - PCI: tegra: Fix return value check of pm_runtime_get_sync() - PCI: keystone: Fix outbound region mapping - PCI: keystone: Fix link training retries initiation - PCI: keystone: Fix error handling when "num-viewport" DT property is not populated - mmc: spi: Toggle SPI polarity, do not hardcode it - ACPI: video: Do not export a non working backlight interface on MSI MS-7721 boards - ACPI / battery: Deal with design or full capacity being reported as -1 - ACPI / battery: Use design-cap for capacity calculations if full-cap is not available - ACPI / battery: Deal better with neither design nor full capacity not being reported - alarmtimer: Unregister wakeup source when module get fails - fscrypt: don't print name of busy file when removing key - ubifs: don't trigger assertion on invalid no-key filename - ubifs: Fix wrong memory allocation - ubifs: Fix FS_IOC_SETFLAGS unexpectedly clearing encrypt flag - ubifs: Fix deadlock in concurrent bulk-read and writepage - mmc: sdhci-of-at91: fix memleak on clk_get failure - ASoC: SOF: core: free trace on errors - hv_balloon: Balloon up according to request page number - mfd: axp20x: Mark AXP20X_VBUS_IPSOUT_MGMT as volatile - nvmem: core: fix memory abort in cleanup path - crypto: api - Check spawn->alg under lock in crypto_drop_spawn - crypto: ccree - fix backlog memory leak - crypto: ccree - fix AEAD decrypt auth fail - crypto: ccree - fix pm wrongful error reporting - crypto: ccree - fix FDE descriptor sequence - crypto: ccree - fix PM race condition - padata: Remove broken queue flushing - fs: allow deduplication of eof block into the end of the destination file - scripts/find-unused-docs: Fix massive false positives - erofs: fix out-of-bound read for shifted uncompressed block - scsi: megaraid_sas: Do not initiate OCR if controller is not in ready state - scsi: qla2xxx: Fix mtcp dump collection failure - cpupower: Revert library ABI changes from commit ae2917093fb60bdc1ed3e - power: supply: axp20x_ac_power: Fix reporting online status - power: supply: ltc2941-battery-gauge: fix use-after-free - ovl: fix wrong WARN_ON() in ovl_cache_update_ino() - ovl: fix lseek overflow on 32bit - f2fs: choose hardlimit when softlimit is larger than hardlimit in f2fs_statfs_project() - f2fs: fix miscounted block limit in f2fs_statfs_project() - f2fs: code cleanup for f2fs_statfs_project() - f2fs: fix dcache lookup of !casefolded directories - f2fs: fix race conditions in ->d_compare() and ->d_hash() - PM: core: Fix handling of devices deleted during system-wide resume - cpufreq: Avoid creating excessively large stack frames - of: Add OF_DMA_DEFAULT_COHERENT & select it on powerpc - ARM: dma-api: fix max_pfn off-by-one error in __dma_supported() - dm zoned: support zone sizes smaller than 128MiB - dm space map common: fix to ensure new block isn't already in use - dm writecache: fix incorrect flush sequence when doing SSD mode commit - dm crypt: fix GFP flags passed to skcipher_request_alloc() - dm crypt: fix benbi IV constructor crash if used in authenticated mode - dm thin metadata: use pool locking at end of dm_pool_metadata_close - scsi: qla2xxx: Fix stuck login session using prli_pend_timer - ASoC: SOF: Introduce state machine for FW boot - ASoC: SOF: core: release resources on errors in probe_continue - tracing: Annotate ftrace_graph_hash pointer with __rcu - tracing: Annotate ftrace_graph_notrace_hash pointer with __rcu - ftrace: Add comment to why rcu_dereference_sched() is open coded - ftrace: Protect ftrace_graph_hash with ftrace_sync - crypto: pcrypt - Avoid deadlock by using per-instance padata queues - btrfs: fix improper setting of scanned for range cyclic write cache pages - btrfs: Handle another split brain scenario with metadata uuid feature - riscv, bpf: Fix broken BPF tail calls - selftests/bpf: Fix perf_buffer test on systems w/ offline CPUs - bpf, devmap: Pass lockdep expression to RCU lists - libbpf: Fix realloc usage in bpf_core_find_cands - tc-testing: fix eBPF tests failure on linux fresh clones - samples/bpf: Don't try to remove user's homedir on clean - samples/bpf: Xdp_redirect_cpu fix missing tracepoint attach - selftests/bpf: Fix test_attach_probe - selftests/bpf: Skip perf hw events test if the setup disabled it - selftests: bpf: Use a temporary file in test_sockmap - selftests: bpf: Ignore FIN packets for reuseport tests - crypto: api - fix unexpectedly getting generic implementation - crypto: hisilicon - Use the offset fields in sqe to avoid need to split scatterlists - crypto: ccp - set max RSA modulus size for v3 platform devices as well - crypto: arm64/ghash-neon - bump priority to 150 - crypto: pcrypt - Do not clear MAY_SLEEP flag in original request - crypto: atmel-aes - Fix counter overflow in CTR mode - crypto: api - Fix race condition in crypto_spawn_alg - crypto: picoxcell - adjust the position of tasklet_init and fix missed tasklet_kill - powerpc/futex: Fix incorrect user access blocking - scsi: qla2xxx: Fix unbound NVME response length - NFS: Fix memory leaks and corruption in readdir - NFS: Directory page cache pages need to be locked when read - nfsd: fix filecache lookup - jbd2_seq_info_next should increase position index - ext4: fix deadlock allocating crypto bounce page from mempool - ext4: fix race conditions in ->d_compare() and ->d_hash() - Btrfs: fix missing hole after hole punching and fsync when using NO_HOLES - Btrfs: make deduplication with range including the last block work - Btrfs: fix infinite loop during fsync after rename operations - btrfs: set trans->drity in btrfs_commit_transaction - btrfs: drop log root for dropped roots - Btrfs: fix race between adding and putting tree mod seq elements and nodes - btrfs: flush write bio if we loop in extent_write_cache_pages - btrfs: Correctly handle empty trees in find_first_clear_extent_bit - ARM: tegra: Enable PLLP bypass during Tegra124 LP1 - iwlwifi: don't throw error when trying to remove IGTK - mwifiex: fix unbalanced locking in mwifiex_process_country_ie() - sunrpc: expiry_time should be seconds not timeval - gfs2: fix gfs2_find_jhead that returns uninitialized jhead with seq 0 - gfs2: move setting current->backing_dev_info - gfs2: fix O_SYNC write handling - drm: atmel-hlcdc: use double rate for pixel clock only if supported - drm: atmel-hlcdc: enable clock before configuring timing engine - drm: atmel-hlcdc: prefer a lower pixel-clock than requested - drm/rect: Avoid division by zero - media: iguanair: fix endpoint sanity check - media: rc: ensure lirc is initialized before registering input device - tools/kvm_stat: Fix kvm_exit filter name - xen/balloon: Support xend-based toolstack take two - watchdog: fix UAF in reboot notifier handling in watchdog core code - bcache: add readahead cache policy options via sysfs interface - eventfd: track eventfd_signal() recursion depth - aio: prevent potential eventfd recursion on poll - KVM: x86: Refactor picdev_write() to prevent Spectre-v1/L1TF attacks - KVM: x86: Refactor prefix decoding to prevent Spectre-v1/L1TF attacks - KVM: x86: Protect pmu_intel.c from Spectre-v1/L1TF attacks - KVM: x86: Protect DR-based index computations from Spectre-v1/L1TF attacks - KVM: x86: Protect kvm_lapic_reg_write() from Spectre-v1/L1TF attacks - KVM: x86: Protect kvm_hv_msr_[get|set]_crash_data() from Spectre-v1/L1TF attacks - KVM: x86: Protect ioapic_write_indirect() from Spectre-v1/L1TF attacks - KVM: x86: Protect MSR-based index computations in pmu.h from Spectre-v1/L1TF attacks - KVM: x86: Protect ioapic_read_indirect() from Spectre-v1/L1TF attacks - KVM: x86: Protect MSR-based index computations from Spectre-v1/L1TF attacks in x86.c - KVM: x86: Protect x86_decode_insn from Spectre-v1/L1TF attacks - KVM: x86: Protect MSR-based index computations in fixed_msr_to_seg_unit() from Spectre-v1/L1TF attacks - KVM: x86: Fix potential put_fpu() w/o load_fpu() on MPX platform - KVM: PPC: Book3S HV: Uninit vCPU if vcore creation fails - KVM: PPC: Book3S PR: Free shared page if mmu initialization fails - kvm/svm: PKU not currently supported - KVM: VMX: Add non-canonical check on writes to RTIT address MSRs - KVM: x86: Don't let userspace set host-reserved cr4 bits - KVM: x86: Free wbinvd_dirty_mask if vCPU creation fails - KVM: x86: Handle TIF_NEED_FPU_LOAD in kvm_{load,put}_guest_fpu() - KVM: x86: Ensure guest's FPU state is loaded when accessing for emulation - KVM: x86: Revert "KVM: X86: Fix fpu state crash in kvm guest" - KVM: s390: do not clobber registers during guest reset/store status - ocfs2: fix oops when writing cloned file - mm/page_alloc.c: fix uninitialized memmaps on a partially populated last section - arm64: dts: qcom: qcs404-evb: Set vdd_apc regulator in high power mode - mm/mmu_gather: invalidate TLB correctly on batch allocation failure and flush - clk: tegra: Mark fuse clock as critical - drm/amd/dm/mst: Ignore payload update failures - virtio-balloon: initialize all vq callbacks - virtio-pci: check name when counting MSI-X vectors - fix up iter on short count in fuse_direct_io() - broken ping to ipv6 linklocal addresses on debian buster - percpu: Separate decrypted varaibles anytime encryption can be enabled - ASoC: meson: axg-fifo: fix fifo threshold setup - scsi: qla2xxx: Fix the endianness of the qla82xx_get_fw_size() return type - scsi: csiostor: Adjust indentation in csio_device_reset - scsi: qla4xxx: Adjust indentation in qla4xxx_mem_free - scsi: ufs: Recheck bkops level if bkops is disabled - mtd: spi-nor: Split mt25qu512a (n25q512a) entry into two - phy: qualcomm: Adjust indentation in read_poll_timeout - ext2: Adjust indentation in ext2_fill_super - powerpc/44x: Adjust indentation in ibm4xx_denali_fixup_memsize - drm: msm: mdp4: Adjust indentation in mdp4_dsi_encoder_enable - NFC: pn544: Adjust indentation in pn544_hci_check_presence - ppp: Adjust indentation into ppp_async_input - net: smc911x: Adjust indentation in smc911x_phy_configure - net: tulip: Adjust indentation in {dmfe, uli526x}_init_module - IB/mlx5: Fix outstanding_pi index for GSI qps - IB/core: Fix ODP get user pages flow - nfsd: fix delay timer on 32-bit architectures - nfsd: fix jiffies/time_t mixup in LRU list - nfsd: Return the correct number of bytes written to the file - virtio-balloon: Fix memory leak when unloading while hinting is in progress - virtio_balloon: Fix memory leaks on errors in virtballoon_probe() - ubi: fastmap: Fix inverted logic in seen selfcheck - ubi: Fix an error pointer dereference in error handling code - ubifs: Fix memory leak from c->sup_node - regulator: core: Add regulator_is_equal() helper - ASoC: sgtl5000: Fix VDDA and VDDIO comparison - bonding/alb: properly access headers in bond_alb_xmit() - devlink: report 0 after hitting end in region read - dpaa_eth: support all modes with rate adapting PHYs - net: dsa: b53: Always use dev->vlan_enabled in b53_configure_vlan() - net: dsa: bcm_sf2: Only 7278 supports 2Gb/sec IMP port - net: dsa: microchip: enable module autoprobe - net: mvneta: move rx_dropped and rx_errors in per-cpu stats - net_sched: fix a resource leak in tcindex_set_parms() - net: stmmac: fix a possible endless loop - net: systemport: Avoid RBUF stuck in Wake-on-LAN mode - net/mlx5: IPsec, Fix esp modify function attribute - net/mlx5: IPsec, fix memory leak at mlx5_fpga_ipsec_delete_sa_ctx - net: macb: Remove unnecessary alignment check for TSO - net: macb: Limit maximum GEM TX length in TSO - taprio: Fix enabling offload with wrong number of traffic classes - taprio: Fix still allowing changing the flags during runtime - taprio: Add missing policy validation for flags - taprio: Use taprio_reset_tc() to reset Traffic Classes configuration - taprio: Fix dropping packets when using taprio + ETF offloading - ipv6/addrconf: fix potential NULL deref in inet6_set_link_af() - qed: Fix timestamping issue for L2 unicast ptp packets. - drop_monitor: Do not cancel uninitialized work item - net/mlx5: Fix deadlock in fs_core - net/mlx5: Deprecate usage of generic TLS HW capability bit - ASoC: Intel: skl_hda_dsp_common: Fix global-out-of-bounds bug - mfd: da9062: Fix watchdog compatible string - mfd: rn5t618: Mark ADC control register volatile - mfd: bd70528: Fix hour register mask - x86/timer: Don't skip PIT setup when APIC is disabled or in legacy mode - btrfs: use bool argument in free_root_pointers() - btrfs: free block groups after free'ing fs trees - drm/dp_mst: Remove VCPI while disabling topology mgr - KVM: x86/mmu: Apply max PA check for MMIO sptes to 32-bit KVM - KVM: x86: use CPUID to locate host page table reserved bits - KVM: x86: Use gpa_t for cr2/gpa to fix TDP support on 32-bit KVM - KVM: x86: fix overlap between SPTE_MMIO_MASK and generation - KVM: nVMX: vmread should not set rflags to specify success in case of #PF - KVM: Use vcpu-specific gva->hva translation when querying host page size - KVM: Play nice with read-only memslots when querying host page size - cifs: fail i/o on soft mounts if sessionsetup errors out - x86/apic/msi: Plug non-maskable MSI affinity race - clocksource: Prevent double add_timer_on() for watchdog_timer - perf/core: Fix mlock accounting in perf_mmap() - rxrpc: Fix service call disconnection - regulator fix for "regulator: core: Add regulator_is_equal() helper" - powerpc/kuap: Fix set direction in allow/prevent_user_access() - Linux 5.4.19 - [Config] updateconfigs following v5.4.19 stable update * 5.4.0-11 crash on cryptsetup open (LP: #1860231) // Focal update: v5.4.19 upstream stable release (LP: #1863588) - dm: fix potential for q->make_request_fn NULL pointer * Miscellaneous Ubuntu changes - update dkms package versions - [debian] ignore missing wireguard module - debian: remove snapdragon config, rules and flavour - [Config] updateconfigs following snapdragon removal - remove snapdragon abi files -- Seth Forshee Fri, 21 Feb 2020 14:16:44 -0600 linux-oracle (5.4.0-1002.2) focal; urgency=medium * Change source package name to linux-oracle. -- Seth Forshee Fri, 21 Feb 2020 13:06:41 -0600 linux-oracle-5.4 (5.4.0-1002.2) focal; urgency=medium * focal/linux-oracle-5.4: 5.4.0-1002.2 -proposed tracker (LP: #1862254) * installing linux-modules-nvidia does not remove nvidia-dkms, and the kernel prioritizes the wrong version of the module from disk (LP: #1856414) - Revert "UBUNTU: [Packaging] dkms -- add Provides: specifiers" [ Ubuntu: 5.4.0-14.17 ] * focal/linux-5.4: 5.4.0-14.17 -proposed tracker (LP: #1862255) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * Boot log is swamped with "debugfs: Directory 'imc' with parent 'powerpc' already present" messages on kernel 5.4 (LP: #1861379) - powerpc/powernv: Avoid re-registration of imc debugfs directory * CVE-2019-3016 - SAUCE: x86/kvm: Be careful not to clear KVM_VCPU_FLUSH_TLB bit - SAUCE: x86/kvm: Introduce kvm_(un)map_gfn() - SAUCE: x86/kvm: Cache gfn to pfn translation - SAUCE: x86/KVM: Make sure KVM_VCPU_FLUSH_TLB flag is not missed - SAUCE: x86/KVM: Clean up host's steal time structure * installing linux-modules-nvidia does not remove nvidia-dkms, and the kernel prioritizes the wrong version of the module from disk (LP: #1856414) - Revert "UBUNTU: [Packaging] dkms -- switch basic provides to *-modules" - Revert "UBUNTU: [Packaging] dkms -- add Provides: specifiers for existing zfs/nvidia/vbox" - Revert "UBUNTU: [packaging] dkms-build -- include versioned provides" - [Packaging] wireguard -- drop provides * Focal update: v5.4.18 upstream stable release (LP: #1862203) - vfs: fix do_last() regression - cifs: fix soft mounts hanging in the reconnect code - x86/resctrl: Fix a deadlock due to inaccurate reference - x86/resctrl: Fix use-after-free when deleting resource groups - x86/resctrl: Fix use-after-free due to inaccurate refcount of rdtgroup - e1000e: Drop unnecessary __E1000_DOWN bit twiddling - e1000e: Revert "e1000e: Make watchdog use delayed work" - gfs2: Another gfs2_find_jhead fix - perf c2c: Fix return type for histogram sorting comparision functions - PM / devfreq: Add new name attribute for sysfs - tools lib: Fix builds when glibc contains strlcpy() - arm64: kbuild: remove compressed images on 'make ARCH=arm64 (dist)clean' - mm/mempolicy.c: fix out of bounds write in mpol_parse_str() - reiserfs: Fix memory leak of journal device string - media: digitv: don't continue if remote control state can't be read - media: af9005: uninitialized variable printked - media: vp7045: do not read uninitialized values if usb transfer fails - media: gspca: zero usb_buf - media: dvb-usb/dvb-usb-urb.c: initialize actlen to 0 - tomoyo: Use atomic_t for statistics counter - ttyprintk: fix a potential deadlock in interrupt context issue - Bluetooth: Fix race condition in hci_release_sock() - cgroup: Prevent double killing of css when enabling threaded cgroup - clk: sunxi-ng: v3s: Fix incorrect number of hw_clks. - arm64: dts: meson-sm1-sei610: add gpio bluetooth interrupt - ARM: dts: sun8i: a83t: Correct USB3503 GPIOs polarity - ARM: dts: am57xx-beagle-x15/am57xx-idk: Remove "gpios" for endpoint dt nodes - ARM: dts: beagle-x15-common: Model 5V0 regulator - soc: ti: wkup_m3_ipc: Fix race condition with rproc_boot - tools lib traceevent: Fix memory leakage in filter_event - rseq: Unregister rseq for clone CLONE_VM - clk: sunxi-ng: sun8i-r: Fix divider on APB0 clock - clk: sunxi-ng: h6-r: Fix AR100/R_APB2 parent order - mac80211: mesh: restrict airtime metric to peered established plinks - clk: mmp2: Fix the order of timer mux parents - ASoC: rt5640: Fix NULL dereference on module unload - s390/zcrypt: move ap device reset from bus to driver code - i40e: Fix virtchnl_queue_select bitmap validation - ixgbevf: Remove limit of 10 entries for unicast filter list - ixgbe: Fix calculation of queue with VFs and flow director on interface flap - igb: Fix SGMII SFP module discovery for 100FX/LX. - iavf: remove current MAC address filter on VF reset - platform/x86: GPD pocket fan: Allow somewhat lower/higher temperature limits - platform/x86: intel_pmc_core: update Comet Lake platform driver - ASoC: hdac_hda: Fix error in driver removal after failed probe - ASoC: sti: fix possible sleep-in-atomic - qmi_wwan: Add support for Quectel RM500Q - parisc: Use proper printk format for resource_size_t - lkdtm/bugs: fix build error in lkdtm_UNSET_SMEP - wireless: fix enabling channel 12 for custom regulatory domain - cfg80211: Fix radar event during another phy CAC - mac80211: Fix TKIP replay protection immediately after key setup - wireless: wext: avoid gcc -O3 warning - perf/x86/intel/uncore: Add PCI ID of IMC for Xeon E3 V5 Family - perf/x86/intel/uncore: Remove PCIe3 unit for SNR - riscv: delete temporary files - XArray: Fix xas_pause at ULONG_MAX - iwlwifi: pcie: allocate smaller dev_cmd for TX headers - iwlwifi: Don't ignore the cap field upon mcc update - iwlwifi: dbg: force stop the debug monitor HW - Input: evdev - convert kzalloc()/vzalloc() to kvzalloc() - ARM: dts: am335x-boneblack-common: fix memory size - xfrm: interface: do not confirm neighbor when do pmtu update - Input: max77650-onkey - add of_match table - scsi: fnic: do not queue commands during fwreset - ARM: 8955/1: virt: Relax arch timer version check during early boot - led: max77650: add of_match table - tee: optee: Fix compilation issue with nommu - r8152: get default setting of WOL before initializing - r8152: disable U2P3 for RTL8153B - r8152: Disable PLA MCU clock speed down - r8152: disable test IO for RTL8153B - r8152: avoid the MCU to clear the lanwake - r8152: disable DelayPhyPwrChg - ARM: dts: am43x-epos-evm: set data pin directions for spi0 and spi1 - qlcnic: Fix CPU soft lockup while collecting firmware dump - powerpc/fsl/dts: add fsl,erratum-a011043 - net/fsl: treat fsl,erratum-a011043 - net: fsl/fman: rename IF_MODE_XGMII to IF_MODE_10G - seq_tab_next() should increase position index - l2t_seq_next should increase position index - netfilter: conntrack: sctp: use distinct states for new SCTP connections - netfilter: nf_tables_offload: fix check the chain offload flag - net: Fix skb->csum update in inet_proto_csum_replace16(). - btrfs: do not zero f_bavail if we have available space - cpuidle: teo: Avoid using "early hits" incorrectly - flow_dissector: Fix to use new variables for port ranges in bpf hook - dm thin: fix use-after-free in metadata_pre_commit_callback - perf report: Fix no libunwind compiled warning break s390 issue - mm/migrate.c: also overwrite error when it is bigger than zero - ASoC: topology: fix soc_tplg_fe_link_create() - link->dobj initialization order - Revert "rsi: fix potential null dereference in rsi_probe()" - tracing/uprobe: Fix to make trace_uprobe_filter alignment safe - Linux 5.4.18 * Integrate Intel SGX driver into linux-azure (LP: #1844245) - [Packaging] Add systemd service to load intel_sgx * Focal update: v5.4.17 upstream stable release (LP: #1861784) - Bluetooth: btusb: fix non-atomic allocation in completion handler - orinoco_usb: fix interface sanity check - rsi_91x_usb: fix interface sanity check - usb: dwc3: pci: add ID for the Intel Comet Lake -V variant - usb: host: xhci-tegra: set MODULE_FIRMWARE for tegra186 - USB: serial: ir-usb: add missing endpoint sanity check - USB: serial: ir-usb: fix link-speed handling - USB: serial: ir-usb: fix IrLAP framing - usb: dwc3: turn off VBUS when leaving host mode - usb: typec: wcove: fix "op-sink-microwatt" default that was in mW - usb: typec: fusb302: fix "op-sink-microwatt" default that was in mW - staging: most: net: fix buffer overflow - staging: wlan-ng: ensure error return is actually returned - staging: vt6656: correct packet types for CTS protect, mode. - staging: vt6656: use NULLFUCTION stack on mac80211 - staging: vt6656: Fix false Tx excessive retries reporting. - serial: 8250_bcm2835aux: Fix line mismatch on driver unbind - serial: imx: fix a race condition in receive path - debugfs: Return -EPERM when locked down - component: do not dereference opaque pointer in debugfs - binder: fix log spam for existing debugfs file creation. - mei: hdcp: bind only with i915 on the same PCH - mei: me: add comet point (lake) H device ids - iio: adc: stm32-dfsdm: fix single conversion - iio: st_gyro: Correct data for LSM9DS0 gyro - driver core: Fix test_async_driver_probe if NUMA is disabled - crypto: chelsio - fix writing tfm flags to wrong place - CIFS: Fix task struct use-after-free on reconnect - cifs: set correct max-buffer-size for smb2_ioctl_init() - cifs: Fix memory allocation in __smb2_handle_cancelled_cmd() - ath9k: fix storage endpoint lookup - brcmfmac: fix interface sanity check - rtl8xxxu: fix interface sanity check - zd1211rw: fix storage endpoint lookup - net_sched: ematch: reject invalid TCF_EM_SIMPLE - net_sched: fix ops->bind_class() implementations - net_sched: walk through all child classes in tc_bind_tclass() - net: socionext: fix possible user-after-free in netsec_process_rx - net: socionext: fix xdp_result initialization in netsec_process_rx - udp: segment looped gso packets correctly - mlxsw: minimal: Fix an error handling path in 'mlxsw_m_port_create()' - net: include struct nhmsg size in nh nlmsg size - rxrpc: Fix use-after-free in rxrpc_receive_data() - arc: eznps: fix allmodconfig kconfig warning - HID: Add quirk for Xin-Mo Dual Controller - HID: ite: Add USB id match for Acer SW5-012 keyboard dock - HID: asus: Ignore Asus vendor-page usage-code 0xff events - HID: Add quirk for incorrect input length on Lenovo Y720 - HID: intel-ish-hid: ipc: add CMP device id - HID: wacom: Recognize new MobileStudio Pro PID - ASoC: SOF: fix fault at driver unload after failed probe - ASoC: SOF: Intel: hda: hda-dai: fix oops on hda_link .hw_free - drivers/hid/hid-multitouch.c: fix a possible null pointer access. - phy: qcom-qmp: Increase PHY ready timeout - ASoC: fsl_audmix: add missed pm_runtime_disable - ASoC: topology: Prevent use-after-free in snd_soc_get_pcm_runtime() - phy: cpcap-usb: Prevent USB line glitches from waking up modem - HID: intel-ish-hid: ipc: Add Tiger Lake PCI device ID - watchdog: max77620_wdt: fix potential build errors - watchdog: rn5t618_wdt: fix module aliases - watchdog: orion: fix platform_get_irq() complaints - usb: musb: jz4740: Silence error if code is -EPROBE_DEFER - can: tcan4x5x: tcan4x5x_parse_config(): reset device before register access - spi: spi-dw: Add lock protect dw_spi rx/tx to prevent concurrent calls - net: Google gve: Remove dma_wmb() before ringing doorbell - drivers/net/b44: Change to non-atomic bit operations on pwol_mask - net: wan: sdla: Fix cast from pointer to integer of different size - gpio: max77620: Add missing dependency on GPIOLIB_IRQCHIP - iommu/dma: fix variable 'cookie' set but not used - drm/amd/display: Reduce HDMI pixel encoding if max clock is exceeded - stmmac: debugfs entry name is not be changed when udev rename device name. - atm: eni: fix uninitialized variable warning - HID: steam: Fix input device disappearing - extcon-intel-cht-wc: Don't reset USB data connection at probe - ASoC: Intel: cht_bsw_rt5645: Add quirk for boards using pmc_plt_clk_0 - drm/amdgpu/SRIOV: add navi12 pci id for SRIOV (v2) - libbpf: Fix BTF-defined map's __type macro handling of arrays - staging: mt7621-pci: add quirks for 'E2' revision using 'soc_device_attribute' - platform/x86: dell-laptop: disable kbd backlight on Inspiron 10xx - PCI: Add DMA alias quirk for Intel VCA NTB - media: dvbsky: add support for eyeTV Geniatech T2 lite - bus: ti-sysc: Handle mstandby quirk and use it for musb - bus: ti-sysc: Use swsup quirks also for am335x musb - spi: pxa2xx: Add support for Intel Comet Lake-H - iommu/amd: Support multiple PCI DMA aliases in device table - iommu/amd: Support multiple PCI DMA aliases in IRQ Remapping - perf/imx_ddr: Add enhanced AXI ID filter support - ARM: config: aspeed-g5: Enable 8250_DW quirks - ARM: OMAP2+: SmartReflex: add omap_sr_pdata definition - mmc: sdhci-pci: Quirk for AMD SDHC Device 0x7906 - mmc: sdhci-pci: Add support for Intel JSL - bus: ti-sysc: Add module enable quirk for audio AESS - usb-storage: Disable UAS on JMicron SATA enclosure - ALSA: hda/realtek - Move some alc236 pintbls to fallback table - Bluetooth: Allow combination of BDADDR_PROPERTY and INVALID_BDADDR quirks - Bluetooth: btbcm: Use the BDADDR_PROPERTY quirk - bus: ti-sysc: Fix missing force mstandby quirk handling - rsi: fix use-after-free on failed probe and unbind - rsi: fix use-after-free on probe errors - rsi: fix memory leak on failed URB submission - rsi: fix non-atomic allocation in completion handler - crypto: af_alg - Use bh_lock_sock in sk_destruct - crypto: vmx - reject xts inputs that are too short - crypto: caam - do not reset pointer size from MCFGR register - crypto: pcrypt - Fix user-after-free on module unload - KVM: arm64: Write arch.mdcr_el2 changes since last vcpu_load on VHE - Revert "um: Enable CONFIG_CONSTRUCTORS" - power/supply: ingenic-battery: Don't change scale if there's only one - Linux 5.4.17 * Miscellaneous Ubuntu changes - [Packaging] dkms -- switch basic provides to *-modules - update dkms package versions -- Seth Forshee Sat, 15 Feb 2020 15:41:40 -0600 linux-oracle-5.4 (5.4.0-1001.1) focal; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - [Packaging] update update.conf - [Packaging] update variants * Miscellaneous Ubuntu changes - [Packaging] Change package name to linux-oracle-5.4 - [Packaging] Remove i386 and x32 arches from control vars - [Packaging] Regenerate reconstruct - [Packaging] Remove python-dev build-depends - [Packaging] dkms -- add Provides: specifiers - [Packaging] Replace wget with curl in build-depends - [Config] Enable wireguard dkms build - [Debian] Add upstream version to packagenames in getabis - [Config] Update configs and annotations for 5.4 -- Seth Forshee Wed, 05 Feb 2020 15:02:31 -0600 linux-oracle-5.4 (5.4.0-1000.0) focal; urgency=medium * Empty entry. -- Seth Forshee Wed, 05 Feb 2020 14:12:59 -0600 linux-oracle (5.3.0-1009.10) eoan; urgency=medium * eoan/linux-oracle: 5.3.0-1009.10 -proposed tracker (LP: #1861208) [ Ubuntu: 5.3.0-40.32 ] * eoan/linux: 5.3.0-40.32 -proposed tracker (LP: #1861214) * No sof soundcard for 'ASoC: CODEC DAI intel-hdmi-hifi1 not registered' after modprobe sof (LP: #1860248) - ASoC: SOF: Intel: fix HDA codec driver probe with multiple controllers * ocfs2-tools is causing kernel panics in Ubuntu Focal (Ubuntu-5.4.0-9.12) (LP: #1852122) - ocfs2: fix the crash due to call ocfs2_get_dlm_debug once less * QAT drivers for C3XXX and C62X not included as modules (LP: #1845959) - [Config] CRYPTO_DEV_QAT_C3XXX=m, CRYPTO_DEV_QAT_C62X=m and CRYPTO_DEV_QAT_DH895xCC=m * Eoan update: upstream stable patchset 2020-01-24 (LP: #1860816) - scsi: lpfc: Fix discovery failures when target device connectivity bounces - scsi: mpt3sas: Fix clear pending bit in ioctl status - scsi: lpfc: Fix locking on mailbox command completion - Input: atmel_mxt_ts - disable IRQ across suspend - f2fs: fix to update time in lazytime mode - iommu: rockchip: Free domain on .domain_free - iommu/tegra-smmu: Fix page tables in > 4 GiB memory - dmaengine: xilinx_dma: Clear desc_pendingcount in xilinx_dma_reset - scsi: target: compare full CHAP_A Algorithm strings - scsi: lpfc: Fix SLI3 hba in loop mode not discovering devices - scsi: csiostor: Don't enable IRQs too early - scsi: hisi_sas: Replace in_softirq() check in hisi_sas_task_exec() - powerpc/pseries: Mark accumulate_stolen_time() as notrace - powerpc/pseries: Don't fail hash page table insert for bolted mapping - powerpc/tools: Don't quote $objdump in scripts - dma-debug: add a schedule point in debug_dma_dump_mappings() - leds: lm3692x: Handle failure to probe the regulator - clocksource/drivers/asm9260: Add a check for of_clk_get - clocksource/drivers/timer-of: Use unique device name instead of timer - powerpc/security/book3s64: Report L1TF status in sysfs - powerpc/book3s64/hash: Add cond_resched to avoid soft lockup warning - ext4: update direct I/O read lock pattern for IOCB_NOWAIT - ext4: iomap that extends beyond EOF should be marked dirty - jbd2: Fix statistics for the number of logged blocks - scsi: tracing: Fix handling of TRANSFER LENGTH == 0 for READ(6) and WRITE(6) - scsi: lpfc: Fix duplicate unreg_rpi error in port offline flow - f2fs: fix to update dir's i_pino during cross_rename - clk: qcom: Allow constant ratio freq tables for rcg - clk: clk-gpio: propagate rate change to parent - irqchip/irq-bcm7038-l1: Enable parent IRQ if necessary - irqchip: ingenic: Error out if IRQ domain creation failed - fs/quota: handle overflows of sysctl fs.quota.* and report as unsigned long - scsi: lpfc: fix: Coverity: lpfc_cmpl_els_rsp(): Null pointer dereferences - PCI: rpaphp: Fix up pointer to first drc-info entry - scsi: ufs: fix potential bug which ends in system hang - powerpc/pseries/cmm: Implement release() function for sysfs device - PCI: rpaphp: Don't rely on firmware feature to imply drc-info support - PCI: rpaphp: Annotate and correctly byte swap DRC properties - PCI: rpaphp: Correctly match ibm, my-drc-index to drc-name when using drc- info - powerpc/security: Fix wrong message when RFI Flush is disable - scsi: atari_scsi: sun3_scsi: Set sg_tablesize to 1 instead of SG_NONE - clk: pxa: fix one of the pxa RTC clocks - bcache: at least try to shrink 1 node in bch_mca_scan() - HID: quirks: Add quirk for HP MSU1465 PIXART OEM mouse - HID: logitech-hidpp: Silence intermittent get_battery_capacity errors - ARM: 8937/1: spectre-v2: remove Brahma-B53 from hardening - libnvdimm/btt: fix variable 'rc' set but not used - HID: Improve Windows Precision Touchpad detection. - HID: rmi: Check that the RMI_STARTED bit is set before unregistering the RMI transport device - watchdog: Fix the race between the release of watchdog_core_data and cdev - scsi: pm80xx: Fix for SATA device discovery - scsi: ufs: Fix error handing during hibern8 enter - scsi: scsi_debug: num_tgts must be >= 0 - scsi: NCR5380: Add disconnect_mask module parameter - scsi: iscsi: Don't send data to unbound connection - scsi: target: iscsi: Wait for all commands to finish before freeing a session - gpio: mpc8xxx: Don't overwrite default irq_set_type callback - apparmor: fix unsigned len comparison with less than zero - scripts/kallsyms: fix definitely-lost memory leak - powerpc: Don't add -mabi= flags when building with Clang - cdrom: respect device capabilities during opening action - perf script: Fix brstackinsn for AUXTRACE - perf regs: Make perf_reg_name() return "unknown" instead of NULL - s390/zcrypt: handle new reply code FILTERED_BY_HYPERVISOR - libfdt: define INT32_MAX and UINT32_MAX in libfdt_env.h - s390/cpum_sf: Check for SDBT and SDB consistency - ocfs2: fix passing zero to 'PTR_ERR' warning - mailbox: imx: Fix Tx doorbell shutdown path - kernel: sysctl: make drop_caches write-only - userfaultfd: require CAP_SYS_PTRACE for UFFD_FEATURE_EVENT_FORK - net, sysctl: Fix compiler warning when only cBPF is present - netfilter: nf_queue: enqueue skbs with NULL dst - ALSA: hda - Downgrade error message for single-cmd fallback - bonding: fix active-backup transition after link failure - netfilter: ebtables: compat: reject all padding in matches/watchers - 6pack,mkiss: fix possible deadlock - netfilter: bridge: make sure to pull arp header in br_nf_forward_arp() - inetpeer: fix data-race in inet_putpeer / inet_putpeer - net: add a READ_ONCE() in skb_peek_tail() - net: icmp: fix data-race in cmp_global_allow() - hrtimer: Annotate lockless access to timer->state - net: ena: fix napi handler misbehavior when the napi budget is zero - net/mlxfw: Fix out-of-memory error in mfa2 flash burning - net: stmmac: dwmac-meson8b: Fix the RGMII TX delay on Meson8b/8m2 SoCs - ptp: fix the race between the release of ptp_clock and cdev - tcp: Fix highest_sack and highest_sack_seq - udp: fix integer overflow while computing available space in sk_rcvbuf - vhost/vsock: accept only packets with the right dst_cid - net: add bool confirm_neigh parameter for dst_ops.update_pmtu - ip6_gre: do not confirm neighbor when do pmtu update - gtp: do not confirm neighbor when do pmtu update - net/dst: add new function skb_dst_update_pmtu_no_confirm - tunnel: do not confirm neighbor when do pmtu update - vti: do not confirm neighbor when do pmtu update - sit: do not confirm neighbor when do pmtu update - net/dst: do not confirm neighbor for vxlan and geneve pmtu update - gtp: do not allow adding duplicate tid and ms_addr pdp context - net: marvell: mvpp2: phylink requires the link interrupt - tcp/dccp: fix possible race __inet_lookup_established() - tcp: do not send empty skb from tcp_write_xmit() - gtp: fix wrong condition in gtp_genl_dump_pdp() - gtp: fix an use-after-free in ipv4_pdp_find() - gtp: avoid zero size hashtable - scsi: lpfc: Fix spinlock_irq issues in lpfc_els_flush_cmd() - scsi: mpt3sas: Reject NVMe Encap cmnds to unsupported HBA - gpio: mxc: Only get the second IRQ when there is more than one IRQ - powerpc/papr_scm: Fix an off-by-one check in papr_scm_meta_{get, set} - scsi: lpfc: Fix hardlockup in lpfc_abort_handler - scsi: hisi_sas: Delete the debugfs folder of hisi_sas when the probe fails - Input: st1232 - do not reset the chip too early - selftests/powerpc: Fixup clobbers for TM tests - dma-mapping: Add vmap checks to dma_map_single() - dma-mapping: fix handling of dma-ranges for reserved memory (again) - dmaengine: fsl-qdma: Handle invalid qdma-queue0 IRQ - leds: an30259a: add a check for devm_regmap_init_i2c - leds: trigger: netdev: fix handling on interface rename - dtc: Use pkg-config to locate libyaml - selftests/powerpc: Skip tm-signal-sigreturn-nt if TM not available - scsi: lpfc: Fix unexpected error messages during RSCN handling - clk: qcom: smd: Add missing pnoc clock - dma-direct: check for overflows on 32 bit DMA addresses - i2c: stm32f7: fix & reorder remove & probe error handling - iomap: fix return value of iomap_dio_bio_actor on 32bit systems - Input: ili210x - handle errors from input_mt_init_slots() - scsi: zorro_esp: Limit DMA transfers to 65536 bytes (except on Fastlane) - powerpc/book3s/mm: Update Oops message to print the correct translation in use - powerpc/fixmap: Use __fix_to_virt() instead of fix_to_virt() - scsi: target: core: Release SPC-2 reservations when closing a session - scsi: ufs: Fix up auto hibern8 enablement - habanalabs: skip VA block list update in reset flow - platform/x86: intel_pmc_core: Fix the SoC naming inconsistency - gpio: lynxpoint: Setup correct IRQ handlers - tools/power/x86/intel-speed-select: Ignore missing config level - cifs: Fix use-after-free bug in cifs_reconnect() - of: unittest: fix memory leak in attach_node_and_children - mailbox: imx: Clear the right interrupts at shutdown - s390/unwind: filter out unreliable bogus %r14 - s390: disable preemption when switching to nodat stack with CALL_ON_STACK - selftests: vm: add fragment CONFIG_TEST_VMALLOC - mm/hugetlbfs: fix error handling when setting up mounts - sctp: fix err handling of stream initialization - Revert "iwlwifi: assign directly to iwl_trans->cfg in QuZ detection" - powerpc: Fix __clear_user() with KUAP enabled - net/smc: add fallback check to connect() - tomoyo: Don't use nifty names on sockets. - uaccess: disallow > INT_MAX copy sizes - drm: limit to INT_MAX in create_blob ioctl - xfs: fix mount failure crash on invalid iclog memory access - cxgb4/cxgb4vf: fix flow control display for auto negotiation - net: dsa: bcm_sf2: Fix IP fragment location and behavior - net: phy: aquantia: add suspend / resume ops for AQR105 - net/sched: act_mirred: Pull mac prior redir to non mac_header_xmit device - net/sched: add delete_empty() to filters and use it in cls_flower - net_sched: sch_fq: properly set sk->sk_pacing_status - bnxt_en: Fix MSIX request logic for RDMA driver. - bnxt_en: Return error if FW returns more data than dump length - mlxsw: spectrum_router: Skip loopback RIFs during MAC validation - mlxsw: spectrum: Use dedicated policer for VRRP packets - net: dsa: sja1105: Reconcile the meaning of TPID and TPID2 for E/T and P/Q/R/S - hv_netvsc: Fix tx_table init in rndis_set_subchannel() - bnxt: apply computed clamp value for coalece parameter - ipv6/addrconf: only check invalid header values when NETLINK_F_STRICT_CHK is set - net: phylink: fix interface passed to mac_link_up - mmc: sdhci-of-esdhc: fix up erratum A-008171 workaround - mmc: sdhci-of-esdhc: re-implement erratum A-009204 workaround - mm/hugetlbfs: fix for_each_hstate() loop in init_hugetlbfs_fs() - md: make sure desc_nr less than MD_SB_DISKS * Eoan update: upstream stable patchset 2020-01-21 (LP: #1860490) - af_packet: set defaule value for tmo - fjes: fix missed check in fjes_acpi_add - mod_devicetable: fix PHY module format - net: dst: Force 4-byte alignment of dst_metrics - net: gemini: Fix memory leak in gmac_setup_txqs - net: hisilicon: Fix a BUG trigered by wrong bytes_compl - net: nfc: nci: fix a possible sleep-in-atomic-context bug in nci_uart_tty_receive() - net: qlogic: Fix error paths in ql_alloc_large_buffers() - net: usb: lan78xx: Fix suspend/resume PHY register access error - qede: Disable hardware gro when xdp prog is installed - qede: Fix multicast mac configuration - sctp: fully initialize v4 addr in some functions - selftests: forwarding: Delete IPv6 address at the end - btrfs: don't double lock the subvol_sem for rename exchange - btrfs: do not call synchronize_srcu() in inode_tree_del - Btrfs: fix missing data checksums after replaying a log tree - btrfs: send: remove WARN_ON for readonly mount - btrfs: abort transaction after failed inode updates in create_subvol - btrfs: skip log replay on orphaned roots - btrfs: do not leak reloc root if we fail to read the fs root - btrfs: handle ENOENT in btrfs_uuid_tree_iterate - Btrfs: fix removal logic of the tree mod log that leads to use-after-free issues - ALSA: pcm: Avoid possible info leaks from PCM stream buffers - ALSA: hda/ca0132 - Keep power on during processing DSP response - ALSA: hda/ca0132 - Avoid endless loop - ALSA: hda/ca0132 - Fix work handling in delayed HP detection - drm: mst: Fix query_payload ack reply struct - drm/panel: Add missing drm_panel_init() in panel drivers - drm/bridge: analogix-anx78xx: silence -EPROBE_DEFER warnings - iio: light: bh1750: Resolve compiler warning and make code more readable - drm/amdgpu: grab the id mgr lock while accessing passid_mapping - spi: Add call to spi_slave_abort() function when spidev driver is released - staging: rtl8192u: fix multiple memory leaks on error path - staging: rtl8188eu: fix possible null dereference - rtlwifi: prevent memory leak in rtl_usb_probe - libertas: fix a potential NULL pointer dereference - ath10k: fix backtrace on coredump - IB/iser: bound protection_sg size by data_sg size - media: am437x-vpfe: Setting STD to current value is not an error - media: i2c: ov2659: fix s_stream return value - media: ov6650: Fix crop rectangle alignment not passed back - media: i2c: ov2659: Fix missing 720p register config - media: ov6650: Fix stored frame format not in sync with hardware - media: ov6650: Fix stored crop rectangle not in sync with hardware - tools/power/cpupower: Fix initializer override in hsw_ext_cstates - media: venus: core: Fix msm8996 frequency table - ath10k: fix offchannel tx failure when no ath10k_mac_tx_frm_has_freq - pinctrl: devicetree: Avoid taking direct reference to device name string - drm/amdkfd: fix a potential NULL pointer dereference (v2) - selftests/bpf: Correct path to include msg + path - media: venus: Fix occasionally failures to suspend - usb: renesas_usbhs: add suspend event support in gadget mode - hwrng: omap3-rom - Call clk_disable_unprepare() on exit only if not idled - regulator: max8907: Fix the usage of uninitialized variable in max8907_regulator_probe() - media: flexcop-usb: fix NULL-ptr deref in flexcop_usb_transfer_init() - media: cec-funcs.h: add status_req checks - drm/bridge: dw-hdmi: Refuse DDC/CI transfers on the internal I2C controller - samples: pktgen: fix proc_cmd command result check logic - block: Fix writeback throttling W=1 compiler warnings - mwifiex: pcie: Fix memory leak in mwifiex_pcie_init_evt_ring - drm/drm_vblank: Change EINVAL by the correct errno - media: cx88: Fix some error handling path in 'cx8800_initdev()' - media: ti-vpe: vpe: Fix Motion Vector vpdma stride - media: ti-vpe: vpe: fix a v4l2-compliance warning about invalid pixel format - media: ti-vpe: vpe: fix a v4l2-compliance failure about frame sequence number - media: ti-vpe: vpe: Make sure YUYV is set as default format - media: ti-vpe: vpe: fix a v4l2-compliance failure causing a kernel panic - media: ti-vpe: vpe: ensure buffers are cleaned up properly in abort cases - media: ti-vpe: vpe: fix a v4l2-compliance failure about invalid sizeimage - syscalls/x86: Use the correct function type in SYSCALL_DEFINE0 - drm/amd/display: Fix dongle_caps containing stale information. - extcon: sm5502: Reset registers during initialization - x86/mm: Use the correct function type for native_set_fixmap() - ath10k: Correct error handling of dma_map_single() - drm/bridge: dw-hdmi: Restore audio when setting a mode - perf test: Report failure for mmap events - perf report: Add warning when libunwind not compiled in - usb: usbfs: Suppress problematic bind and unbind uevents. - iio: adc: max1027: Reset the device at probe time - Bluetooth: missed cpu_to_le16 conversion in hci_init4_req - Bluetooth: Workaround directed advertising bug in Broadcom controllers - Bluetooth: hci_core: fix init for HCI_USER_CHANNEL - bpf/stackmap: Fix deadlock with rq_lock in bpf_get_stack() - x86/mce: Lower throttling MCE messages' priority to warning - perf tests: Disable bp_signal testing for arm64 - drm/gma500: fix memory disclosures due to uninitialized bytes - rtl8xxxu: fix RTL8723BU connection failure issue after warm reboot - ipmi: Don't allow device module unload when in use - x86/ioapic: Prevent inconsistent state when moving an interrupt - media: smiapp: Register sensor after enabling runtime PM on the device - md/bitmap: avoid race window between md_bitmap_resize and bitmap_file_clear_bit - arm64: psci: Reduce the waiting time for cpu_psci_cpu_kill() - i40e: initialize ITRN registers with correct values - net: phy: dp83867: enable robust auto-mdix - drm/tegra: sor: Use correct SOR index on Tegra210 - spi: sprd: adi: Add missing lock protection when rebooting - ACPI: button: Add DMI quirk for Medion Akoya E2215T - RDMA/qedr: Fix memory leak in user qp and mr - gpu: host1x: Allocate gather copy for host1x - net: dsa: LAN9303: select REGMAP when LAN9303 enable - phy: qcom-usb-hs: Fix extcon double register after power cycle - s390/time: ensure get_clock_monotonic() returns monotonic values - s390/mm: add mm_pxd_folded() checks to pxd_free() - net: hns3: add struct netdev_queue debug info for TX timeout - libata: Ensure ata_port probe has completed before detach - loop: fix no-unmap write-zeroes request behavior - pinctrl: sh-pfc: sh7734: Fix duplicate TCLK1_B - iio: dln2-adc: fix iio_triggered_buffer_postenable() position - libbpf: Fix error handling in bpf_map__reuse_fd() - Bluetooth: Fix advertising duplicated flags - pinctrl: amd: fix __iomem annotation in amd_gpio_irq_handler() - ixgbe: protect TX timestamping from API misuse - media: rcar_drif: fix a memory disclosure - media: v4l2-core: fix touch support in v4l_g_fmt - nvmem: imx-ocotp: reset error status on probe - rfkill: allocate static minor - bnx2x: Fix PF-VF communication over multi-cos queues. - spi: img-spfi: fix potential double release - ALSA: timer: Limit max amount of slave instances - rtlwifi: fix memory leak in rtl92c_set_fw_rsvdpagepkt() - perf probe: Fix to find range-only function instance - perf probe: Fix to list probe event with correct line number - perf jevents: Fix resource leak in process_mapfile() and main() - perf probe: Walk function lines in lexical blocks - perf probe: Fix to probe an inline function which has no entry pc - perf probe: Fix to show ranges of variables in functions without entry_pc - perf probe: Fix to show inlined function callsite without entry_pc - libsubcmd: Use -O0 with DEBUG=1 - perf probe: Fix to probe a function which has no entry pc - perf tools: Splice events onto evlist even on error - drm/amdgpu: disallow direct upload save restore list from gfx driver - drm/amdgpu: fix potential double drop fence reference - xen/gntdev: Use select for DMA_SHARED_BUFFER - perf parse: If pmu configuration fails free terms - perf probe: Skip overlapped location on searching variables - perf probe: Return a better scope DIE if there is no best scope - perf probe: Fix to show calling lines of inlined functions - perf probe: Skip end-of-sequence and non statement lines - perf probe: Filter out instances except for inlined subroutine and subprogram - ath10k: fix get invalid tx rate for Mesh metric - fsi: core: Fix small accesses and unaligned offsets via sysfs - media: pvrusb2: Fix oops on tear-down when radio support is not present - soundwire: intel: fix PDI/stream mapping for Bulk - crypto: atmel - Fix authenc support when it is set to m - ice: delay less - media: si470x-i2c: add missed operations in remove - EDAC/ghes: Fix grain calculation - spi: pxa2xx: Add missed security checks - ASoC: rt5677: Mark reg RT5677_PWR_ANLG2 as volatile - iio: dac: ad5446: Add support for new AD5600 DAC - ASoC: Intel: kbl_rt5663_rt5514_max98927: Add dmic format constraint - s390/disassembler: don't hide instruction addresses - parport: load lowlevel driver if ports not found - bcache: fix static checker warning in bcache_device_free() - cpufreq: Register drivers only after CPU devices have been registered - x86/crash: Add a forward declaration of struct kimage - tracing: use kvcalloc for tgid_map array allocation - tracing/kprobe: Check whether the non-suffixed symbol is notrace - iwlwifi: mvm: fix unaligned read of rx_pkt_status - ASoC: wm8904: fix regcache handling - spi: tegra20-slink: add missed clk_unprepare - tun: fix data-race in gro_normal_list() - crypto: virtio - deal with unsupported input sizes - mmc: tmio: Add MMC_CAP_ERASE to allow erase/discard/trim requests - btrfs: don't prematurely free work in end_workqueue_fn() - btrfs: don't prematurely free work in run_ordered_work() - ASoC: wm2200: add missed operations in remove and probe failure - spi: st-ssc4: add missed pm_runtime_disable - ASoC: wm5100: add missed pm_runtime_disable - ASoC: Intel: bytcr_rt5640: Update quirk for Acer Switch 10 SW5-012 2-in-1 - x86/insn: Add some Intel instructions to the opcode map - brcmfmac: remove monitor interface when detaching - iwlwifi: check kasprintf() return value - fbtft: Make sure string is NULL terminated - net: ethernet: ti: ale: clean ale tbl on init and intf restart - crypto: sun4i-ss - Fix 64-bit size_t warnings - crypto: sun4i-ss - Fix 64-bit size_t warnings on sun4i-ss-hash.c - mac80211: consider QoS Null frames for STA_NULLFUNC_ACKED - crypto: vmx - Avoid weird build failures - libtraceevent: Fix memory leakage in copy_filter_type - mips: fix build when "48 bits virtual memory" is enabled - drm/amdgpu: fix bad DMA from INTERRUPT_CNTL2 - net: phy: initialise phydev speed and duplex sanely - btrfs: don't prematurely free work in reada_start_machine_worker() - btrfs: don't prematurely free work in scrub_missing_raid56_worker() - Revert "mmc: sdhci: Fix incorrect switch to HS mode" - mmc: mediatek: fix CMD_TA to 2 for MT8173 HS200/HS400 mode - can: kvaser_usb: kvaser_usb_leaf: Fix some info-leaks to USB devices - usb: xhci: Fix build warning seen with CONFIG_PM=n - drm/amdgpu: fix uninitialized variable pasid_mapping_needed - s390/ftrace: fix endless recursion in function_graph tracer - btrfs: return error pointer from alloc_test_extent_buffer - usbip: Fix receive error in vhci-hcd when using scatter-gather - usbip: Fix error path of vhci_recv_ret_submit() - cpufreq: Avoid leaving stale IRQ work items during CPU offline - USB: EHCI: Do not return -EPIPE when hub is disconnected - intel_th: pci: Add Comet Lake PCH-V support - intel_th: pci: Add Elkhart Lake SOC support - platform/x86: hp-wmi: Make buffer for HPWMI_FEATURE2_QUERY 128 bytes - staging: comedi: gsc_hpdi: check dma_alloc_coherent() return value - ext4: fix ext4_empty_dir() for directories with holes - ext4: check for directory entries too close to block end - ext4: unlock on error in ext4_expand_extra_isize() - KVM: arm64: Ensure 'params' is initialised when looking up sys register - x86/MCE/AMD: Do not use rdmsr_safe_on_cpu() in smca_configure() - x86/MCE/AMD: Allow Reserved types to be overwritten in smca_banks[] - powerpc/irq: fix stack overflow verification - mmc: sdhci-msm: Correct the offset and value for DDR_CONFIG register - mmc: sdhci-of-esdhc: Revert "mmc: sdhci-of-esdhc: add erratum A-009204 support" - mmc: sdhci: Update the tuning failed messages to pr_debug level - mmc: sdhci-of-esdhc: fix P2020 errata handling - mmc: sdhci: Workaround broken command queuing on Intel GLK - mmc: sdhci: Add a quirk for broken command queuing - nbd: fix shutdown and recv work deadlock v2 - perf probe: Fix to show function entry line as probe-able - net: phy: ensure that phy IDs are correctly typed - nfp: flower: fix stats id allocation - sctp: fix memleak on err handling of stream initialization - neighbour: remove neigh_cleanup() method - bonding: fix bond_neigh_init() - net: ena: fix default tx interrupt moderation interval - dpaa2-ptp: fix double free of the ptp_qoriq IRQ - mlxsw: spectrum_router: Remove unlikely user-triggerable warning - net: ethernet: ti: davinci_cpdma: fix warning "device driver frees DMA memory with different size" - net: stmmac: platform: Fix MDIO init for platforms without PHY - Btrfs: make tree checker detect checksum items with overlapping ranges - drm/vc4/vc4_hdmi: fill in connector info - drm/mipi-dbi: fix a loop in debugfs code - drm: exynos: exynos_hdmi: use cec_notifier_conn_(un)register - drm: Use EOPNOTSUPP, not ENOTSUPP - drm/amd/display: verify stream link before link test - iio: max31856: add missing of_node and parent references to iio_dev - drm/amdgpu/sriov: add ring_stop before ring_create in psp v11 code - ath10k: add cleanup in ath10k_sta_state() - drm/amd/display: Handle virtual signal type in disable_link() - ath10k: Check if station exists before forwarding tx airtime report - Revert "pinctrl: sh-pfc: r8a77990: Fix MOD_SEL1 bit30 when using SSI_SCK2 and SSI_WS2" - Revert "pinctrl: sh-pfc: r8a77990: Fix MOD_SEL1 bit31 when using SIM0_D" - drm/komeda: Workaround for broken FLIP_COMPLETE timestamps - spi: gpio: prevent memory leak in spi_gpio_probe - media: cedrus: fill in bus_info for media device - media: seco-cec: Add a missing 'release_region()' in an error handling path - media: vim2m: Fix abort issue - media: vim2m: Fix BUG_ON in vim2m_device_release() - media: max2175: Fix build error without CONFIG_REGMAP_I2C - media: ov6650: Fix control handler not freed on init error - media: vimc: Fix gpf in rmmod path when stream is active - drm/amd/display: Set number of pipes to 1 if the second pipe was disabled - drm/sun4i: dsi: Fix TCON DRQ set bits - x86/math-emu: Check __copy_from_user() result - drm/amd/powerplay: A workaround to GPU RESET on APU - rtw88: fix NSS of hw_cap - drm/amd/display: fix struct init in update_bounding_box - tools/memory-model: Fix data race detection for unordered store and load - drm/amdkfd: Fix MQD size calculation - selftests/bpf: Fix btf_dump padding test case - libbpf: Fix struct end padding in btf_dump - libbpf: Fix passing uninitialized bytes to setsockopt - net/smc: increase device refcount for added link group - team: call RCU read lock when walking the port_list - misc: fastrpc: fix memory leak from miscdev->name - drm/amd/display: Properly round nominal frequency for SPD - drm/amd/display: wait for set pipe mcp command completion - drm/amd/display: Program DWB watermarks from correct state - rtw88: coex: Set 4 slot mode for A2DP - perf test: Avoid infinite loop for task exit case - perf vendor events arm64: Fix Hisi hip08 DDRC PMU eventname - drm/amd/powerplay: avoid disabling ECC if RAS is enabled for VEGA20 - Bluetooth: btusb: avoid unused function warning - drm/amdgpu: fix amdgpu trace event print string format error - staging: iio: ad9834: add a check for devm_clk_get - power: supply: cpcap-battery: Check voltage before orderly_poweroff - net: hns3: log and clear hardware error after reset complete - ASoC: soc-pcm: fixup dpcm_prune_paths() loop continue - RDMA/siw: Fix SQ/RQ drain logic - media: cedrus: Fix undefined shift with a SHIFT_AND_MASK_BITS macro - media: aspeed: set hsync and vsync polarities to normal before starting mode detection - drm/nouveau: Don't grab runtime PM refs for HPD IRQs - media: ov6650: Fix stored frame interval not in sync with hardware - media: ad5820: Define entity function - media: ov5640: Make 2592x1944 mode only available at 15 fps - media: st-mipid02: add a check for devm_gpiod_get_optional - media: imx7-mipi-csis: Add a check for devm_regulator_get - media: aspeed: clear garbage interrupts - staging: wilc1000: potential corruption in wilc_parse_join_bss_param() - drm: Don't free jobs in wait_event_interruptible() - EDAC/amd64: Set grain per DIMM - drm/amd/display: setting the DIG_MODE to the correct value. - drm/amd/display: correctly populate dpp refclk in fpga - regulator: core: Release coupled_rdevs on regulator_init_coupling() error - ubsan, x86: Annotate and allow __ubsan_handle_shift_out_of_bounds() in uaccess regions - RDMA/hns: Fix memory leak on 'context' on error return path - RDMA/qedr: Fix srqs xarray initialization - RDMA/core: Set DMA parameters correctly - phy: renesas: phy-rcar-gen2: Fix the array off by one warning - s390: add error handling to perf_callchain_kernel - net/mlx5e: Verify that rule has at least one fwd/drop action - ALSA: bebob: expand sleep just after breaking connections for protocol version 1 - ALSA: pcm: Fix missing check of the new non-cached buffer type - spi: sifive: disable clk when probe fails and remove - media: staging/imx: Use a shorter name for driver - nvmem: core: fix nvmem_cell_write inline function - ASoC: SOF: topology: set trigger order for FE DAI link - media: vivid: media_device_cleanup was called too early - spi: dw: Fix Designware SPI loopback - RDMA/core: Fix return code when modify_port isn't supported - drm: msm: a6xx: fix debug bus register configuration - perf cs-etm: Fix definition of macro TO_CS_QUEUE_NR - ice: Check for null pointer dereference when setting rings - net: avoid potential false sharing in neighbor related code - libbpf: Fix negative FD close() in xsk_setup_xdp_prog() - s390/bpf: Use kvcalloc for addrs array - cgroup: freezer: don't change task and cgroups status unnecessarily - selftests: proc: Make va_max 1MB - drm/amdgpu: Avoid accidental thread reactivation. - media: exynos4-is: fix wrong mdev and v4l2 dev order in error path - selftests: net: Fix printf format warnings on arm - media: v4l2-ctrl: Lock main_hdl on operations of requests_queued. - media: vicodec: media_device_cleanup was called too early - media: vim2m: media_device_cleanup was called too early - bpf, testing: Workaround a verifier failure for test_progs - net: dsa: sja1105: Disallow management xmit during switch reset - net: ethernet: ti: Add dependency for TI_DAVINCI_EMAC - qtnfmac: fix debugfs support for multiple cards - qtnfmac: fix invalid channel information output - qtnfmac: fix using skb after free - RDMA/efa: Clear the admin command buffer prior to its submission - regulator: core: Let boot-on regulators be powered off - xhci-pci: Allow host runtime PM as default also for Intel Ice Lake xHCI - perf/core: Fix the mlock accounting, again - selftests, bpf: Fix test_tc_tunnel hanging - selftests, bpf: Workaround an alu32 sub-register spilling issue - net: phy: avoid matching all-ones clause 45 PHY IDs - firmware_loader: Fix labels with comma for builtin firmware - net-af_xdp: Use correct number of channels from ethtool - s390/kasan: support memcpy_real with TRACE_IRQFLAGS - ASoC: soc-pcm: check symmetry before hw_params - s390/cpumf: Adjust registration of s390 PMU device drivers - ice: Only disable VF state when freeing each VF resources - RDMA/bnxt_re: Fix missing le16_to_cpu - bpf: Provide better register bounds after jmp32 instructions - RDMA/bnxt_re: Fix chip number validation Broadcom's Gen P5 series - tpm: fix invalid locking in NONBLOCKING mode - iommu: set group default domain before creating direct mappings - iommu/vt-d: Fix dmar pte read access not set error - iommu/vt-d: Set ISA bridge reserved region as relaxable - iommu/vt-d: Allocate reserved region for ISA with correct permission - can: xilinx_can: Fix missing Rx can packets on CANFD2.0 - can: flexcan: fix possible deadlock and out-of-order reception after wakeup - can: flexcan: poll MCR_LPM_ACK instead of GPR ACK for stop mode acknowledgment - selftests: net: tls: remove recv_rcvbuf test - spi: dw: Correct handling of native chipselect - spi: cadence: Correct handling of native chipselect - ath10k: Revert "ath10k: add cleanup in ath10k_sta_state()" - RDMA/siw: Fix post_recv QP state locking - ARM: dts: Fix vcsi regulator to be always-on for droid4 to prevent hangs - can: flexcan: add low power enter/exit acknowledgment helper - spi: fsl: don't map irq during probe - spi: fsl: use platform_get_irq() instead of of_irq_to_resource() - efi/memreserve: Register reservations as 'reserved' in /proc/iomem - KEYS: asymmetric: return ENOMEM if akcipher_request_alloc() fails - mm: vmscan: protect shrinker idr replace with CONFIG_MEMCG - intel_th: Fix freeing IRQs - intel_th: msu: Fix window switching without windows - tty/serial: atmel: fix out of range clock divider handling - serial: sprd: Add clearing break interrupt operation - pinctrl: baytrail: Really serialize all register accesses - clk: imx: clk-imx7ulp: Add missing sentinel of ulp_div_table - clk: imx: clk-composite-8m: add lock to gate/mux - clk: imx: pll14xx: fix clk_pll14xx_wait_lock - KVM: arm/arm64: Properly handle faulting of device mappings - x86/mce: Fix possibly incorrect severity calculation on AMD - ocxl: Fix concurrent AFU open and device removal - md: no longer compare spare disk superblock events in super_load - md: avoid invalid memory access for array sb->dev_roles * CVE-2019-19965 - scsi: libsas: stop discovering if oob mode is disconnected * Eoan update: upstream stable patchset 2020-01-17 (LP: #1860179) - mmc: block: Make card_busy_detect() a bit more generic - mmc: block: Add CMD13 polling for MMC IOCTLS with R1B response - mmc: core: Drop check for mmc_card_is_removable() in mmc_rescan() - mmc: core: Re-work HW reset for SDIO cards - PCI/switchtec: Read all 64 bits of part_event_bitmap - PCI/PM: Always return devices to D0 when thawing - PCI: pciehp: Avoid returning prematurely from sysfs requests - PCI: Fix Intel ACS quirk UPDCR register address - PCI/MSI: Fix incorrect MSI-X masking on resume - PCI: Do not use bus number zero from EA capability - PCI: rcar: Fix missing MACCTLR register setting in initialization sequence - PCI: Apply Cavium ACS quirk to ThunderX2 and ThunderX3 - xtensa: use MEMBLOCK_ALLOC_ANYWHERE for KASAN shadow map - gfs2: Multi-block allocations in gfs2_page_mkwrite - gfs2: fix glock reference problem in gfs2_trans_remove_revoke - xtensa: fix TLB sanity checker - xtensa: fix syscall_set_return_value - rpmsg: glink: Set tail pointer to 0 at end of FIFO - rpmsg: glink: Fix reuse intents memory leak issue - rpmsg: glink: Fix use after free in open_ack TIMEOUT case - rpmsg: glink: Put an extra reference during cleanup - rpmsg: glink: Fix rpmsg_register_device err handling - rpmsg: glink: Don't send pending rx_done during remove - rpmsg: glink: Free pending deferred work on remove - cifs: smbd: Return -EAGAIN when transport is reconnecting - cifs: smbd: Only queue work for error recovery on memory registration - cifs: smbd: Add messages on RDMA session destroy and reconnection - cifs: smbd: Return -EINVAL when the number of iovs exceeds SMBDIRECT_MAX_SGE - cifs: smbd: Return -ECONNABORTED when trasnport is not in connected state - cifs: Don't display RDMA transport on reconnect - CIFS: Respect O_SYNC and O_DIRECT flags during reconnect - CIFS: Close open handle after interrupted close - CIFS: Do not miss cancelled OPEN responses - CIFS: Fix NULL pointer dereference in mid callback - ARM: dts: s3c64xx: Fix init order of clock providers - ARM: tegra: Fix FLOW_CTLR_HALT register clobbering by tegra_resume() - vfio/pci: call irq_bypass_unregister_producer() before freeing irq - dma-buf: Fix memory leak in sync_file_merge() - drm/mgag200: Extract device type from flags - drm/mgag200: Store flags from PCI driver data in device structure - drm/mgag200: Add workaround for HW that does not support 'startadd' - drm/mgag200: Flag all G200 SE A machines as broken wrt - drm: meson: venc: cvbs: fix CVBS mode matching - dm mpath: remove harmful bio-based optimization - dm btree: increase rebalance threshold in __rebalance2() - dm thin metadata: Add support for a pre-commit callback - dm thin: Flush data device before committing metadata - scsi: ufs: Disable autohibern8 feature in Cadence UFS - scsi: iscsi: Fix a potential deadlock in the timeout handler - scsi: qla2xxx: Ignore NULL pointer in tcm_qla2xxx_free_mcmd - scsi: qla2xxx: Initialize free_work before flushing it - scsi: qla2xxx: Added support for MPI and PEP regions for ISP28XX - scsi: qla2xxx: Correctly retrieve and interpret active flash region - scsi: qla2xxx: Fix incorrect SFUB length used for Secure Flash Update MB Cmd - drm/nouveau/kms/nv50-: Call outp_atomic_check_view() before handling PBN - drm/nouveau/kms/nv50-: Store the bpc we're using in nv50_head_atom - drm/nouveau/kms/nv50-: Limit MST BPC to 8 - drm/i915/fbc: Disable fbc by default on all glk+ - drm/radeon: fix r1xx/r2xx register checker for POT textures - drm/dp_mst: Correct the bug in drm_dp_update_payload_part1() - drm/amd/display: re-enable wait in pipelock, but add timeout - drm/amd/display: add default clocks if not able to fetch them - drm/amdgpu/gfx10: explicitly wait for cp idle after halt/unhalt - drm/amdgpu/gfx10: re-init clear state buffer after gpu reset - ALSA: hda: Fix regression by strip mask fix * fstrim on nvme / AMD CPU fails and produces kernel error messages (LP: #1856603) - nvme: Discard workaround for non-conformant devices * multi-zone raid0 corruption (LP: #1850540) - md/raid0: avoid RAID0 data corruption due to layout confusion. - md: add feature flag MD_FEATURE_RAID0_LAYOUT - md/raid0: fix warning message for parameter default_layout - md/raid0: Fix an error message in raid0_make_request() - SAUCE: md/raid0: Link to wiki with guidance on multi-zone RAID0 layout migration - SAUCE: md/raid0: Use kernel specific layout * Dell AIO can't adjust brightness (LP: #1858761) - SAUCE: platform/x86: dell-uart-backlight: add retry for get scalar status * [SRU][B/OEM-B/OEM-OSP1/D/E/Unstable] UBUNTU: SAUCE: Use native backlight on Lenovo E41-25/45 (LP: #1859561) - SAUCE: ACPI: video: Use native backlight on Lenovo E41-25/45 * debian/tests/corosync: gfs2_jadd fails with ENOTTY for i386 package on amd64 kernel (LP: #1859827) - gfs2: add compat_ioctl support * Smartpqi updates for 18.04.4 (LP: #1860690) - scsi: smartpqi: add module param for exposure order - scsi: smartpqi: add pci ids for fiberhome controller - scsi: smartpqi: add module param to hide vsep - scsi: smartpqi: add sysfs entries - scsi: smartpqi: add bay identifier - scsi: smartpqi: correct hang when deleting 32 lds - scsi: smartpqi: add gigabyte controller - scsi: smartpqi: correct REGNEWD return status - scsi: smartpqi: add new pci ids - scsi: smartpqi: update copyright - scsi: smartpqi: bump version * Fix misleading error message: Configuring the VNIC characteristics failed (LP: #1860523) - (upstream) s390/qeth: fix false reporting of VNIC CHAR config failure * Disable ECKD Thin Provisioning to prevent data loss (LP: #1860535) - SAUCE: s390/dasd: disable ese support due to possible data corruption * alsa/sof: change to use hda hdmi codec driver to make hdmi audio on the docking station work (LP: #1855666) - ALSA: hda/hdmi - implement mst_no_extra_pcms flag - ASoC: hdac_hda: add support for HDMI/DP as a HDA codec - ASoC: Intel: skl-hda-dsp-generic: use snd-hda-codec-hdmi - ASoC: Intel: skl-hda-dsp-generic: fix include guard name - ASoC: SOF: Intel: add support for snd-hda-codec-hdmi - ASoC: Intel: bxt-da7219-max98357a: common hdmi codec support - ASoC: Intel: glk_rt5682_max98357a: common hdmi codec support - ASoC: intel: sof_rt5682: common hdmi codec support - ASoC: Intel: bxt_rt298: common hdmi codec support - ASoC: SOF: enable sync_write in hdac_bus - [config]: SND_SOC_SOF_HDA_COMMON_HDMI_CODEC=y * Fix unusable USB hub on Dell TB16 after S3 (LP: #1855312) - SAUCE: USB: core: Make port power cycle a seperate helper function - SAUCE: USB: core: Attempt power cycle port when it's in eSS.Disabled state * [sas-1126]scsi: hisi_sas: Fix out of bound at debug_I_T_nexus_reset() (LP: #1853992) - scsi: hisi_sas: Fix out of bound at debug_I_T_nexus_reset() * [sas-1126]scsi: hisi_sas: Assign NCQ tag for all NCQ commands (LP: #1853995) - scsi: hisi_sas: Assign NCQ tag for all NCQ commands * [sas-1126]scsi: hisi_sas: Fix the conflict between device gone and host reset (LP: #1853997) - scsi: hisi_sas: Fix the conflict between device gone and host reset * scsi: hisi_sas: Check sas_port before using it (LP: #1855952) - scsi: hisi_sas: Check sas_port before using it * The system cannot resume from S3 if user unplugs the TB16 during suspend state (LP: #1849269) - PCI: pciehp: Do not disable interrupt twice on suspend - PCI: pciehp: Prevent deadlock on disconnect * [SRU][B/OEM-B/OEM-OSP1/D/E/F] Add LG I2C touchscreen multitouch support (LP: #1857541) - SAUCE: HID: multitouch: Add LG MELF0410 I2C touchscreen support * cifs: DFS Caching feature causing problems traversing multi-tier DFS setups (LP: #1854887) - cifs: Fix retrieval of DFS referrals in cifs_mount() * Fix Realtek Bluetooth firmware download (LP: #1856079) - Bluetooth: btrtl: Fix an issue that failing to download the FW which size is over 32K bytes * usb-audio: the mic can't record any sound after resume on Dell Dock WD19 (LP: #1857496) - ALSA: usb-audio: set the interface format after resume on Dell WD19 * [mgag200] Ubuntu 19.10 upgrade results in invisible mouse cursor on Matrox G200eR2 (LP: #1851340) - drm/mgag200: add in missing { } around if block - drm/mgag200: Don't unpin the current cursor image's buffer. - drm/mgag200: Set cursor scanout address to correct BO - drm/mgag200: Pin displayed cursor BO to video memory * [roce-1126]RDMA/hns: bugfix for slab-out-of-bounds when loading hip08 driver (LP: #1853989) - RDMA/hns: Bugfix for slab-out-of-bounds when unloading hip08 driver - RDMA/hns: bugfix for slab-out-of-bounds when loading hip08 driver * [hns-1126]net: hns3: revert to old channel when setting new channel num fail (LP: #1853983) - net: hns3: revert to old channel when setting new channel num fail * [hns-1126]net: hns3: fix port setting handle for fibre port (LP: #1853984) - net: hns3: fix port setting handle for fibre port * alsa/hda/realtek: the line-out jack doens't work on a dell AIO (LP: #1855999) - ALSA: hda/realtek - Line-out jack doesn't work on a Dell AIO * change kconfig of the soundwire bus driver from y to m (LP: #1855685) - [config]: SOUNDWIRE=m * CVE-2019-19082 - drm/amd/display: prevent memory leak * Eoan update: 5.3.18 upstream stable release (LP: #1856870) - inet: protect against too small mtu values. - mqprio: Fix out-of-bounds access in mqprio_dump - net: bridge: deny dev_set_mac_address() when unregistering - net: dsa: fix flow dissection on Tx path - net: ethernet: ti: cpsw: fix extra rx interrupt - net: sched: fix dump qlen for sch_mq/sch_mqprio with NOLOCK subqueues - net: thunderx: start phy before starting autonegotiation - net/tls: Fix return values to avoid ENOTSUPP - openvswitch: support asymmetric conntrack - tcp: md5: fix potential overestimation of TCP option space - tipc: fix ordering of tipc module init and exit routine - net/mlx5e: Query global pause state before setting prio2buffer - net: ipv6: add net argument to ip6_dst_lookup_flow - net: ipv6_stub: use ip6_dst_lookup_flow instead of ip6_dst_lookup - tcp: fix rejected syncookies due to stale timestamps - tcp: tighten acceptance of ACKs not matching a child socket - tcp: Protect accesses to .ts_recent_stamp with {READ,WRITE}_ONCE() - gre: refetch erspan header from skb->data after pskb_may_pull() - Fixed updating of ethertype in function skb_mpls_pop - hsr: fix a NULL pointer dereference in hsr_dev_xmit() - net: Fixed updating of ethertype in skb_mpls_push() - net/mlx5e: Fix TXQ indices to be sequential - page_pool: do not release pool until inflight == 0. - xdp: obtain the mem_id mutex before trying to remove an entry. - Linux 5.3.18 * Eoan update: 5.3.17 upstream stable release (LP: #1856869) - usb: gadget: configfs: Fix missing spin_lock_init() - usb: gadget: pch_udc: fix use after free - Revert "nvme: Add quirk for Kingston NVME SSD running FW E8FK11.T" - scsi: zfcp: trace channel log even for FCP command responses - scsi: qla2xxx: Fix driver unload hang - scsi: qla2xxx: Fix memory leak when sending I/O fails - media: venus: remove invalid compat_ioctl32 handler - USB: uas: honor flag to avoid CAPACITY16 - USB: uas: heed CAPACITY_HEURISTICS - USB: documentation: flags on usb-storage versus UAS - usb: Allow USB device to be warm reset in suspended state - usb: host: xhci-tegra: Correct phy enable sequence - binder: fix incorrect calculation for num_valid - staging: rtl8188eu: fix interface sanity check - staging: rtl8712: fix interface sanity check - staging: vchiq: call unregister_chrdev_region() when driver registration fails - staging: gigaset: fix general protection fault on probe - staging: gigaset: fix illegal free on probe errors - staging: gigaset: add endpoint-type sanity check - usb: xhci: only set D3hot for pci device - xhci: Fix memory leak in xhci_add_in_port() - xhci: fix USB3 device initiated resume race with roothub autosuspend - xhci: Increase STS_HALT timeout in xhci_suspend() - xhci: handle some XHCI_TRUST_TX_LENGTH quirks cases as default behaviour. - xhci: make sure interrupts are restored to correct state - interconnect: qcom: sdm845: Walk the list safely on node removal - ARM: dts: pandora-common: define wl1251 as child node of mmc3 - iio: adis16480: Add debugfs_reg_access entry - iio: adis16480: Fix scales factors - iio: humidity: hdc100x: fix IIO_HUMIDITYRELATIVE channel reporting - iio: imu: inv_mpu6050: fix temperature reporting using bad unit - iio: adc: ad7606: fix reading unnecessary data from device - iio: adc: ad7124: Enable internal reference - USB: atm: ueagle-atm: add missing endpoint check - USB: idmouse: fix interface sanity checks - USB: serial: io_edgeport: fix epic endpoint lookup - usb: roles: fix a potential use after free - USB: adutux: fix interface sanity check - usb: core: urb: fix URB structure initialization function - usb: mon: Fix a deadlock in usbmon between mmap and read - tpm: add check after commands attribs tab allocation - EDAC/altera: Use fast register IO for S10 IRQs - brcmfmac: disable PCIe interrupts before bus reset - mtd: spear_smi: Fix Write Burst mode - mtd: rawnand: Change calculating of position page containing BBM - virt_wifi: fix use-after-free in virt_wifi_newlink() - virtio-balloon: fix managed page counts when migrating pages between zones - usb: dwc3: gadget: Fix logical condition - usb: dwc3: gadget: Clear started flag for non-IOC - usb: dwc3: ep0: Clear started flag on completion - phy: renesas: rcar-gen3-usb2: Fix sysfs interface of "role" - usb: typec: fix use after free in typec_register_port() - iwlwifi: pcie: fix support for transmitting SKBs with fraglist - btrfs: check page->mapping when loading free space cache - btrfs: use refcount_inc_not_zero in kill_all_nodes - Btrfs: fix metadata space leak on fixup worker failure to set range as delalloc - Btrfs: fix negative subv_writers counter and data space leak after buffered write - btrfs: Avoid getting stuck during cyclic writebacks - btrfs: Remove btrfs_bio::flags member - Btrfs: send, skip backreference walking for extents with many references - btrfs: record all roots for rename exchange on a subvol - rtlwifi: rtl8192de: Fix missing code to retrieve RX buffer address - rtlwifi: rtl8192de: Fix missing callback that tests for hw release of buffer - rtlwifi: rtl8192de: Fix missing enable interrupt flag - lib: raid6: fix awk build warnings - Revert "UBUNTU: SAUCE: ovl: fix lookup failure on multi lower squashfs" - ovl: fix lookup failure on multi lower squashfs - ovl: fix corner case of non-unique st_dev;st_ino - ovl: relax WARN_ON() on rename to self - hwrng: omap - Fix RNG wait loop timeout - dm writecache: handle REQ_FUA - dm zoned: reduce overhead of backing device checks - workqueue: Fix spurious sanity check failures in destroy_workqueue() - workqueue: Fix pwq ref leak in rescuer_thread() - ASoC: rt5645: Fixed buddy jack support. - ASoC: rt5645: Fixed typo for buddy jack support. - ASoC: Jack: Fix NULL pointer dereference in snd_soc_jack_report - ASoC: fsl_audmix: Add spin lock to protect tdms - md: improve handling of bio with REQ_PREFLUSH in md_flush_request() - blk-mq: avoid sysfs buffer overflow with too many CPU cores - cgroup: pids: use atomic64_t for pids->limit - wil6210: check len before memcpy() calls - ar5523: check NULL before memcpy() in ar5523_cmd() - s390/mm: properly clear _PAGE_NOEXEC bit when it is not supported - media: hantro: Fix s_fmt for dynamic resolution changes - media: bdisp: fix memleak on release - media: radio: wl1273: fix interrupt masking on release - media: cec.h: CEC_OP_REC_FLAG_ values were swapped - cpuidle: Do not unset the driver if it is there already - cpuidle: teo: Ignore disabled idle states that are too deep - cpuidle: teo: Rename local variable in teo_select() - cpuidle: teo: Consider hits and misses metrics of disabled states - cpuidle: teo: Fix "early hits" handling for disabled idle states - erofs: zero out when listxattr is called with no xattr - powerpc/perf: Disable trace_imc pmu - intel_th: Fix a double put_device() in error path - intel_th: pci: Add Ice Lake CPU support - intel_th: pci: Add Tiger Lake CPU support - PM / devfreq: Lock devfreq in trans_stat_show - cpufreq: powernv: fix stack bloat and hard limit on number of CPUs - ALSA: fireface: fix return value in error path of isochronous resources reservation - ALSA: oxfw: fix return value in error path of isochronous resources reservation - ACPI / utils: Move acpi_dev_get_first_match_dev() under CONFIG_ACPI - ACPI: LPSS: Add LNXVIDEO -> BYT I2C7 to lpss_device_links - ACPI: LPSS: Add LNXVIDEO -> BYT I2C1 to lpss_device_links - ACPI: LPSS: Add dmi quirk for skipping _DEP check for some device-links - ACPI / hotplug / PCI: Allocate resources directly under the non-hotplug bridge - ACPI: OSL: only free map once in osl.c - ACPI: bus: Fix NULL pointer check in acpi_bus_get_private_data() - ACPI: PM: Avoid attaching ACPI PM domain to certain devices - pinctrl: rza2: Fix gpio name typos - pinctrl: armada-37xx: Fix irq mask access in armada_37xx_irq_set_type() - pinctrl: samsung: Add of_node_put() before return in error path - pinctrl: samsung: Fix device node refcount leaks in Exynos wakeup controller init - pinctrl: samsung: Fix device node refcount leaks in S3C24xx wakeup controller init - pinctrl: samsung: Fix device node refcount leaks in init code - pinctrl: samsung: Fix device node refcount leaks in S3C64xx wakeup controller init - mmc: host: omap_hsmmc: add code for special init of wl1251 to get rid of pandora_wl1251_init_card - ARM: dts: omap3-tao3530: Fix incorrect MMC card detection GPIO polarity - RDMA/core: Fix ib_dma_max_seg_size() - ppdev: fix PPGETTIME/PPSETTIME ioctls - stm class: Lose the protocol driver when dropping its reference - coresight: Serialize enabling/disabling a link device. - powerpc: Allow 64bit VDSO __kernel_sync_dicache to work across ranges >4GB - powerpc/xive: Prevent page fault issues in the machine crash handler - powerpc: Allow flush_icache_range to work across ranges >4GB - powerpc/xive: Skip ioremap() of ESB pages for LSI interrupts - video/hdmi: Fix AVI bar unpack - quota: Check that quota is not dirty before release - ext2: check err when partial != NULL - Revert "UBUNTU: SAUCE: seccomp: avoid overflow in implicit constant conversion" - seccomp: avoid overflow in implicit constant conversion - quota: fix livelock in dquot_writeback_dquots - ext4: Fix credit estimate for final inode freeing - reiserfs: fix extended attributes on the root directory - scsi: lpfc: Fix bad ndlp ptr in xri aborted handling - scsi: qla2xxx: Fix abort timeout race condition. - scsi: qla2xxx: Do command completion on abort timeout - scsi: qla2xxx: Fix premature timer expiration - scsi: qla2xxx: Fix DMA unmap leak - scsi: qla2xxx: Fix different size DMA Alloc/Unmap - scsi: qla2xxx: Fix NVMe port discovery after a short device port loss - scsi: qla2xxx: Fix hang in fcport delete path - scsi: qla2xxx: Make qla2x00_abort_srb() again decrease the sp reference count - scsi: qla2xxx: Really fix qla2xxx_eh_abort() - scsi: qla2xxx: Fix session lookup in qlt_abort_work() - scsi: qla2xxx: Fix qla24xx_process_bidir_cmd() - scsi: qla2xxx: Always check the qla2x00_wait_for_hba_online() return value - scsi: qla2xxx: Check secondary image if reading the primary image fails - scsi: qla2xxx: Make sure that aborted commands are freed - scsi: qla2xxx: qla2x00_alloc_fw_dump: set ha->eft - scsi: qla2xxx: Fix message indicating vectors used by driver - scsi: qla2xxx: Fix flash read for Qlogic ISPs - scsi: qla2xxx: Fix driver reload for ISP82xx - scsi: qla2xxx: Fix stuck login session - scsi: qla2xxx: Fix stale session - scsi: qla2xxx: Fix SRB leak on switch command timeout - scsi: qla2xxx: Fix a dma_pool_free() call - Revert "scsi: qla2xxx: Fix memory leak when sending I/O fails" - scsi: qla2xxx: Fix a race condition between aborting and completing a SCSI command - scsi: qla2xxx: Fix double scsi_done for abort path - scsi: qla2xxx: Introduce the function qla2xxx_init_sp() - iio: imu: st_lsm6dsx: move odr_table in st_lsm6dsx_sensor_settings - iio: imu: st_lsm6dsx: fix ODR check in st_lsm6dsx_write_raw - iio: ad7949: kill pointless "readback"-handling code - iio: ad7949: fix channels mixups - omap: pdata-quirks: revert pandora specific gpiod additions - omap: pdata-quirks: remove openpandora quirks for mmc3 and wl1251 - powerpc: Avoid clang warnings around setjmp and longjmp - powerpc: Fix vDSO clock_getres() - mm, memfd: fix COW issue on MAP_PRIVATE and F_SEAL_FUTURE_WRITE mappings - Revert "UBUNTU: SAUCE: mfd: rk808: Fix RK818 ID template" - mfd: rk808: Fix RK818 ID template - mm: memcg/slab: wait for !root kmem_cache refcnt killing on root kmem_cache destruction - ext4: work around deleting a file with i_nlink == 0 safely - firmware: qcom: scm: Ensure 'a0' status code is treated as signed - s390/smp,vdso: fix ASCE handling - s390/kaslr: store KASLR offset for early dumps - mm/shmem.c: cast the type of unmap_start to u64 - rtc: disable uie before setting time and enable after - splice: only read in as much information as there is pipe buffer space - ext4: fix a bug in ext4_wait_for_tail_page_commit - blk-mq: make sure that line break can be printed - workqueue: Fix missing kfree(rescuer) in destroy_workqueue() - raid5: need to set STRIPE_HANDLE for batch head - scsi: qla2xxx: Change discovery state before PLOGI - SUNRPC: Fix another issue with MIC buffer space - net_sched: validate TCA_KIND attribute in tc_chain_tmplt_add() - arm64: dts: allwinner: a64: Re-add PMU node - block: fix "check bi_size overflow before merge" - EDAC/ghes: Do not warn when incrementing refcount on 0 - Linux 5.3.17 * Add new PCH ID for the Intel Comet Lake -H variant (LP: #1856642) - usb: dwc3: pci: add ID for the Intel Comet Lake -H variant * CVE-2019-19078 - ath10k: fix memory leak * CVE-2019-19077 - RDMA: Fix goto target to release the allocated memory * Eoan update: 5.3.16 upstream stable release (LP: #1856334) - rsi: release skb if rsi_prepare_beacon fails - arm64: tegra: Fix 'active-low' warning for Jetson TX1 regulator - perf scripts python: exported-sql-viewer.py: Fix use of TRUE with SQLite - sparc64: implement ioremap_uc - lp: fix sparc64 LPSETTIMEOUT ioctl - time: Zero the upper 32-bits in __kernel_timespec on 32-bit - usb: gadget: u_serial: add missing port entry locking - tty: serial: fsl_lpuart: use the sg count from dma_map_sg - tty: serial: msm_serial: Fix flow control - serial: pl011: Fix DMA ->flush_buffer() - serial: serial_core: Perform NULL checks for break_ctl ops - serial: stm32: fix clearing interrupt error flags - serial: ifx6x60: add missed pm_runtime_disable - aio: Fix io_pgetevents() struct __compat_aio_sigset layout - autofs: fix a leak in autofs_expire_indirect() - MIPS: SGI-IP27: fix exception handler replication - RDMA/hns: Correct the value of HNS_ROCE_HEM_CHUNK_LEN - RDMA/hns: Correct the value of srq_desc_size - iwlwifi: pcie: don't consider IV len in A-MSDU - cgroup: don't put ERR_PTR() into fc->root - exportfs_decode_fh(): negative pinned may become positive without the parent locked - audit_get_nd(): don't unlock parent too early - ecryptfs: fix unlink and rmdir in face of underlying fs modifications - Revert "UBUNTU: SAUCE: ALSA: hda: Add Cometlake-S PCI ID" - ALSA: hda: Add Cometlake-S PCI ID - NFC: nxp-nci: Fix NULL pointer dereference after I2C communication error - xfrm: release device reference for invalid state - block: check bi_size overflow before merge - Input: cyttsp4_core - fix use after free bug - sched/core: Avoid spurious lock dependencies - sched/pelt: Fix update of blocked PELT ordering - perf/core: Consistently fail fork on allocation failures - ALSA: pcm: Fix stream lock usage in snd_pcm_period_elapsed() - x86/resctrl: Fix potential lockdep warning - drm/sun4i: tcon: Set min division of TCON0_DCLK to 1. - selftests: kvm: fix build with glibc >= 2.30 - rbd: silence bogus uninitialized warning in rbd_object_map_update_finish() - rsxx: add missed destroy_workqueue calls in remove - ravb: implement MTU change while device is up - net: hns3: reallocate SSU' buffer size when pfc_en changes - net: hns3: fix ETS bandwidth validation bug - afs: Fix race in commit bulk status fetch - net: ep93xx_eth: fix mismatch of request_mem_region in remove - i2c: core: fix use after free in of_i2c_notify - io_uring: transform send/recvmsg() -ERESTARTSYS to -EINTR - fuse: verify nlink - fuse: verify attributes - io_uring: ensure req->submit is copied when req is deferred - SUNRPC: Avoid RPC delays when exiting suspend - ALSA: hda/realtek - Enable internal speaker of ASUS UX431FLC - Revert "UBUNTU: SAUCE: ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236" - ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236 - ALSA: pcm: oss: Avoid potential buffer overflows - ALSA: hda - Add mute led support for HP ProBook 645 G4 - ALSA: hda: Modify stream stripe mask only when needed - Input: synaptics - switch another X1 Carbon 6 to RMI/SMbus - Input: synaptics-rmi4 - re-enable IRQs in f34v7_do_reflash - Input: synaptics-rmi4 - don't increment rmiaddr for SMBus transfers - Input: goodix - add upside-down quirk for Teclast X89 tablet - coresight: etm4x: Fix input validation for sysfs. - Input: Fix memory leak in psxpad_spi_probe - media: rc: mark input device as pointing stick - x86/mm/32: Sync only to VMALLOC_END in vmalloc_sync_all() - CIFS: Fix NULL-pointer dereference in smb2_push_mandatory_locks - CIFS: Fix SMB2 oplock break processing - tty: vt: keyboard: reject invalid keycodes - can: slcan: Fix use-after-free Read in slcan_open - nfsd: Ensure CLONE persists data and metadata changes to the target file - nfsd: restore NFSv3 ACL support - kernfs: fix ino wrap-around detection - jbd2: Fix possible overflow in jbd2_log_space_left() - drm/msm: fix memleak on release - drm: damage_helper: Fix race checking plane->state->fb - drm/i810: Prevent underflow in ioctl - arm64: dts: exynos: Revert "Remove unneeded address space mapping for soc node" - KVM: PPC: Book3S HV: XIVE: Free previous EQ page when setting up a new one - KVM: PPC: Book3S HV: XIVE: Fix potential page leak on error path - KVM: PPC: Book3S HV: XIVE: Set kvm->arch.xive when VPs are allocated - KVM: nVMX: Always write vmcs02.GUEST_CR3 during nested VM-Enter - KVM: arm/arm64: vgic: Don't rely on the wrong pending table - KVM: x86: do not modify masked bits of shared MSRs - KVM: x86: fix presentation of TSX feature in ARCH_CAPABILITIES - KVM: x86: Remove a spurious export of a static function - KVM: x86: Grab KVM's srcu lock when setting nested state - crypto: crypto4xx - fix double-free in crypto4xx_destroy_sdr - crypto: atmel-aes - Fix IV handling when req->nbytes < ivsize - crypto: af_alg - cast ki_complete ternary op to int - crypto: geode-aes - switch to skcipher for cbc(aes) fallback - crypto: ccp - fix uninitialized list head - crypto: ecdh - fix big endian bug in ECC library - crypto: user - fix memory leak in crypto_report - spi: spi-fsl-qspi: Clear TDH bits in FLSHCR register - spi: stm32-qspi: Fix kernel oops when unbinding driver - spi: atmel: Fix CS high support - spi: Fix SPI_CS_HIGH setting when using native and GPIO CS - spi: Fix NULL pointer when setting SPI_CS_HIGH for GPIO CS - can: ucan: fix non-atomic allocation in completion handler - RDMA/qib: Validate ->show()/store() callbacks before calling them - iomap: Fix pipe page leakage during splicing - thermal: Fix deadlock in thermal thermal_zone_device_check - vcs: prevent write access to vcsu devices - binder: Fix race between mmap() and binder_alloc_print_pages() - binder: Prevent repeated use of ->mmap() via NULL mapping - binder: Handle start==NULL in binder_update_page_range() - KVM: x86: fix out-of-bounds write in KVM_GET_EMULATED_CPUID (CVE-2019-19332) - ALSA: hda - Fix pending unsol events at shutdown - cpufreq: imx-cpufreq-dt: Correct i.MX8MN's default speed grade value - drm/mcde: Fix an error handling path in 'mcde_probe()' - watchdog: aspeed: Fix clock behaviour for ast2600 - EDAC/ghes: Fix locking and memory barrier issues - perf script: Fix invalid LBR/binary mismatch error - kselftest: Fix NULL INSTALL_PATH for TARGETS runlist - ALSA: hda: hdmi - fix pin setup on Tigerlake - Linux 5.3.16 * Realtek ALC256M with DTS Audio Processing internal microphone doesn't work on Redmi Book 14 2019 (LP: #1846148) // Eoan update: 5.3.16 upstream stable release (LP: #1856334) - ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop * CVE-2019-19050 - crypto: user - fix memory leak in crypto_reportstat * Fix MST support on Ice Lake (LP: #1854432) - drm/i915: fix port checks for MST support on gen >= 11 * headphone has noise as not mute on dell machines with alc236/256 (LP: #1854401) - SAUCE: ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236 * Eoan update: 5.3.15 upstream stable release (LP: #1855306) - io_uring: async workers should inherit the user creds - net: separate out the msghdr copy from ___sys_{send,recv}msg() - net: disallow ancillary data for __sys_{send,recv}msg_file() - XArray: Fix xas_next() with a single entry at 0 - clk: meson: gxbb: let sar_adc_clk_div set the parent clock rate - clk: at91: sam9x60: fix programmable clock - thunderbolt: Read DP IN adapter first two dwords in one go - thunderbolt: Fix lockdep circular locking depedency warning - clocksource/drivers/mediatek: Fix error handling - soundwire: intel: fix intel_register_dai PDI offsets and numbers - ASoC: msm8916-wcd-analog: Fix RX1 selection in RDAC2 MUX - ASoC: compress: fix unsigned integer overflow check - reset: Fix memory leak in reset_control_array_put() - clk: samsung: exynos5433: Fix error paths - clk: samsung: exynos542x: Move G3D subsystem clocks to its sub-CMU - ASoC: kirkwood: fix external clock probe defer - ASoC: kirkwood: fix device remove ordering - arm64: dts: ls1028a: fix a compatible issue - clk: samsung: exynos5420: Preserve PLL configuration during suspend/resume - pinctrl: cherryview: Allocate IRQ chip dynamic - ARM: dts: imx6qdl-sabreauto: Fix storm of accelerometer interrupts - soc: imx: gpc: fix initialiser format - reset: fix reset_control_ops kerneldoc comment - arm64: dts: imx8mm: fix compatible string for sdma - ASoC: SOF: ipc: Fix memory leak in sof_set_get_large_ctrl_data - ASoC: ti: sdma-pcm: Add back the flags parameter for non standard dma names - ASoC: rockchip: rockchip_max98090: Enable SHDN to fix headset detection - clk: at91: avoid sleeping early - clk: sunxi: Fix operator precedence in sunxi_divs_clk_setup - clk: sunxi-ng: a80: fix the zero'ing of bits 16 and 18 - ARM: dts: sun8i-a83t-tbs-a711: Fix WiFi resume from suspend - bpf: Allow narrow loads of bpf_sysctl fields with offset > 0 - samples/bpf: fix build by setting HAVE_ATTR_TEST to zero - bpf: Change size to u64 for bpf_map_{area_alloc, charge_init}() - powerpc/bpf: Fix tail call implementation - idr: Fix idr_get_next_ul race with idr_remove - idr: Fix integer overflow in idr_for_each_entry - idr: Fix idr_alloc_u32 on 32-bit systems - x86/resctrl: Prevent NULL pointer dereference when reading mondata - arm64: dts: zii-ultra: fix ARM regulator GPIO handle - fbdev: c2p: Fix link failure on non-inlining - ASoC: hdac_hda: fix race in device removal - clk: ti: dra7-atl-clock: Remove ti_clk_add_alias call - clk: ti: clkctrl: Fix failed to enable error with double udelay timeout - net: fec: add missed clk_disable_unprepare in remove - netfilter: ipset: Fix nla_policies to fully support NL_VALIDATE_STRICT - bridge: ebtables: don't crash when using dnat target in output chains - netfilter: nf_tables: bogus EOPNOTSUPP on basechain update - netfilter: nf_tables_offload: skip EBUSY on chain update - stacktrace: Don't skip first entry on noncurrent tasks - can: peak_usb: report bus recovery as well - can: c_can: D_CAN: c_can_chip_config(): perform a sofware reset on open - can: rx-offload: can_rx_offload_queue_tail(): fix error handling, avoid skb mem leak - can: rx-offload: can_rx_offload_offload_one(): do not increase the skb_queue beyond skb_queue_len_max - can: rx-offload: can_rx_offload_offload_one(): increment rx_fifo_errors on queue overflow or OOM - can: rx-offload: can_rx_offload_offload_one(): use ERR_PTR() to propagate error value in case of errors - can: rx-offload: can_rx_offload_irq_offload_timestamp(): continue on error - can: rx-offload: can_rx_offload_irq_offload_fifo(): continue on error - can: flexcan: increase error counters if skb enqueueing via can_rx_offload_queue_sorted() fails - x86/tsc: Respect tsc command line paraemeter for clocksource_tsc_early - perf scripting engines: Iterate on tep event arrays directly - can: mcp251x: mcp251x_restart_work_handler(): Fix potential force_quit race condition - nvme-rdma: fix a segmentation fault during module unload - nvme-multipath: fix crash in nvme_mpath_clear_ctrl_paths - watchdog: pm8916_wdt: fix pretimeout registration flow - watchdog: meson: Fix the wrong value of left time - watchdog: imx_sc_wdt: Pretimeout should follow SCU firmware format - watchdog: bd70528: Add MODULE_ALIAS to allow module auto loading - ASoC: stm32: sai: add restriction on mmap support - ALSA: hda: hdmi - add Tigerlake support - ARM: dts: stm32: Fix CAN RAM mapping on stm32mp157c - ASoC: SOF: topology: Fix bytes control size checks - mm/gup_benchmark: fix MAP_HUGETLB case - scripts/gdb: fix debugging modules compiled with hot/cold partitioning - net: bcmgenet: use RGMII loopback for MAC reset - net: bcmgenet: reapply manual settings to the PHY - drm/amdgpu: dont schedule jobs while in reset - net/mlx5e: Fix eswitch debug print of max fdb flow - net/mlx5e: Use correct enum to determine uplink port - net: mscc: ocelot: fix __ocelot_rmw_ix prototype - drm/amd/swSMU: fix smu workload bit map error - drm/amdgpu: register gpu instance before fan boost feature enablment - drm/amdgpu: add warning for GRBM 1-cycle delay issue in gfx9 - net: stmmac: gmac4: bitrev32 returns u32 - net: stmmac: xgmac: bitrev32 returns u32 - net: stmmac: xgmac: Fix TSA selection - net: stmmac: xgmac: Disable Flow Control when 1 or more queues are in AV - ceph: return -EINVAL if given fsc mount option on kernel w/o support - mac80211: fix ieee80211_txq_setup_flows() failure path - net/fq_impl: Switch to kvmalloc() for memory allocation - mac80211: fix station inactive_time shortly after boot - block: drbd: remove a stray unlock in __drbd_send_protocol() - pwm: bcm-iproc: Prevent unloading the driver module while in use - ice: fix potential infinite loop because loop counter being too small - iavf: initialize ITRN registers with correct values - i40e: Fix for ethtool -m issue on X722 NIC - clk: at91: fix update bit maps on CFG_MOR write - usb: dwc2: use a longer core rest timeout in dwc2_core_reset() - staging: wilc1000: fix illegal memory access in wilc_parse_join_bss_param() - staging: rtl8192e: fix potential use after free - staging: rtl8723bs: Drop ACPI device ids - staging: rtl8723bs: Add 024c:0525 to the list of SDIO device-ids - USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P - mei: bus: prefix device names on bus with the bus name - mei: me: add comet point V device id - thunderbolt: Power cycle the router if NVM authentication fails - x86/fpu: Don't cache access to fpu_fpregs_owner_ctx - gve: Fix the queue page list allocated pages count - macvlan: schedule bc_work even if error - mdio_bus: don't use managed reset-controller - net: dsa: sja1105: fix sja1105_parse_rgmii_delays() - net: macb: add missed tasklet_kill - net: psample: fix skb_over_panic - net: sched: fix `tc -s class show` no bstats on class with nolock subqueues - openvswitch: fix flow command message size - sctp: Fix memory leak in sctp_sf_do_5_2_4_dupcook - slip: Fix use-after-free Read in slip_open - sctp: cache netns in sctp_ep_common - openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info() - openvswitch: remove another BUG_ON() - net/tls: take into account that bpf_exec_tx_verdict() may free the record - net/tls: free the record on encryption error - net: skmsg: fix TLS 1.3 crash with full sk_msg - selftests/tls: add a test for fragmented messages - net/tls: remove the dead inplace_crypto code - net/tls: use sg_next() to walk sg entries - selftests: bpf: test_sockmap: handle file creation failures gracefully - selftests: bpf: correct perror strings - tipc: fix link name length check - selftests: pmtu: use -oneline for ip route list cache - ext4: add more paranoia checking in ext4_expand_extra_isize handling - HID: core: check whether Usage Page item is after Usage ID items - platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer - platform/x86: hp-wmi: Fix ACPI errors caused by passing 0 as input size - net: fec: fix clock count mis-match - Linux 5.3.15 * Eoan update: 5.3.14 upstream stable release (LP: #1854861) - mlxsw: spectrum_router: Fix determining underlay for a GRE tunnel - net/mlx4_en: fix mlx4 ethtool -N insertion - net/mlx4_en: Fix wrong limitation for number of TX rings - net: rtnetlink: prevent underflows in do_setvfinfo() - net/sched: act_pedit: fix WARN() in the traffic path - net: sched: ensure opts_len <= IP_TUNNEL_OPTS_MAX in act_tunnel_key - sfc: Only cancel the PPS workqueue if it exists - net/mlxfw: Verify FSM error code translation doesn't exceed array size - net/mlx5e: Fix set vf link state error flow - net/mlx5: Fix auto group size calculation - net/tls: enable sk_msg redirect to tls socket egress - ipv6/route: return if there is no fib_nh_gw_family - taprio: don't reject same mqprio settings - net/ipv4: fix sysctl max for fib_multipath_hash_policy - net/mlx5e: Fix error flow cleanup in mlx5e_tc_tun_create_header_ipv4/6 - net/mlx5e: Do not use non-EXT link modes in EXT mode - net/mlx5: Update the list of the PCI supported devices - vhost/vsock: split packets to send using multiple buffers - gpio: max77620: Fixup debounce delays - gpio: bd70528: Use correct unit for debounce times - tools: gpio: Correctly add make dependencies for gpio_utils - fork: fix pidfd_poll()'s return type - nbd:fix memory leak in nbd_get_socket() - virtio_console: allocate inbufs in add_port() only if it is needed - virtio_ring: fix return code on DMA mapping fails - virtio_balloon: fix shrinker count - Revert "fs: ocfs2: fix possible null-pointer dereferences in ocfs2_xa_prepare_entry()" - mm/memory_hotplug: don't access uninitialized memmaps in shrink_zone_span() - mm/ksm.c: don't WARN if page is still mapped in remove_stable_node() - drm/amdgpu: disable gfxoff when using register read interface - drm/amdgpu: disable gfxoff on original raven - drm/amd/powerplay: issue no PPSMC_MSG_GetCurrPkgPwr on unsupported ASICs - drm/i915: Don't oops in dumb_create ioctl if we have no crtcs - drm/i915/pmu: "Frequency" is reported as accumulated cycles - drm/i915/userptr: Try to acquire the page lock around set_page_dirty() - Bluetooth: Fix invalid-free in bcsp_close() - ath10k: restore QCA9880-AR1A (v1) detection - ath10k: Fix HOST capability QMI incompatibility - ath10k: Fix a NULL-ptr-deref bug in ath10k_usb_alloc_urb_from_pipe - ath9k_hw: fix uninitialized variable data - Revert "Bluetooth: hci_ll: set operational frequency earlier" - Revert "dm crypt: use WQ_HIGHPRI for the IO and crypt workqueues" - md/raid10: prevent access of uninitialized resync_pages offset - mdio_bus: Fix init if CONFIG_RESET_CONTROLLER=n - ARM: 8904/1: skip nomap memblocks while finding the lowmem/highmem boundary - x86/insn: Fix awk regexp warnings - x86/speculation: Fix incorrect MDS/TAA mitigation status - x86/speculation: Fix redundant MDS mitigation message - nbd: prevent memory leak - gve: fix dma sync bug where not all pages synced - x86/stackframe/32: Repair 32-bit Xen PV - x86/xen/32: Make xen_iret_crit_fixup() independent of frame layout - x86/xen/32: Simplify ring check in xen_iret_crit_fixup() - x86/doublefault/32: Fix stack canaries in the double fault handler - x86/pti/32: Size initial_page_table correctly - x86/cpu_entry_area: Add guard page for entry stack on 32bit - x86/entry/32: Fix IRET exception - x86/entry/32: Use %ss segment where required - x86/entry/32: Move FIXUP_FRAME after pushing %fs in SAVE_ALL - x86/entry/32: Unwind the ESPFIX stack earlier on exception entry - x86/entry/32: Fix NMI vs ESPFIX - selftests/x86/mov_ss_trap: Fix the SYSENTER test - selftests/x86/sigreturn/32: Invalidate DS and ES when abusing the kernel - x86/pti/32: Calculate the various PTI cpu_entry_area sizes correctly, make the CPU_ENTRY_AREA_PAGES assert precise - x86/entry/32: Fix FIXUP_ESPFIX_STACK with user CR3 - futex: Prevent robust futex exit race - ALSA: usb-audio: Fix NULL dereference at parsing BADD - nfc: port100: handle command failure cleanly - media: vivid: Set vid_cap_streaming and vid_out_streaming to true - media: vivid: Fix wrong locking that causes race conditions on streaming stop - media: usbvision: Fix invalid accesses after device disconnect - media: usbvision: Fix races among open, close, and disconnect - cpufreq: Add NULL checks to show() and store() methods of cpufreq - media: uvcvideo: Fix error path in control parsing failure - media: b2c2-flexcop-usb: add sanity checking - media: cxusb: detect cxusb_ctrl_msg error in query - media: imon: invalid dereference in imon_touch_event - media: mceusb: fix out of bounds read in MCE receiver buffer - mm/slub.c: init_on_free=1 should wipe freelist ptr for bulk allocations - USBIP: add config dependency for SGL_ALLOC - usbip: tools: fix fd leakage in the function of read_attr_usbip_status - usbip: Fix uninitialized symbol 'nents' in stub_recv_cmd_submit() - usb-serial: cp201x: support Mark-10 digital force gauge - USB: chaoskey: fix error case of a timeout - appledisplay: fix error handling in the scheduled work - USB: serial: mos7840: add USB ID to support Moxa UPort 2210 - USB: serial: mos7720: fix remote wakeup - USB: serial: mos7840: fix remote wakeup - USB: serial: option: add support for DW5821e with eSIM support - USB: serial: option: add support for Foxconn T77W968 LTE modules - staging: comedi: usbduxfast: usbduxfast_ai_cmdtest rounding error - Linux 5.3.14 [ Ubuntu: 5.3.0-29.31 ] * eoan/linux: 5.3.0-29.31 -proposed tracker (LP: #1860119) * Integrate Intel SGX driver into linux-azure (LP: #1844245) - [Packaging] Add systemd service to load intel_sgx [ Ubuntu: 5.3.0-28.30 ] * eoan/linux: 5.3.0-28.30 -proposed tracker (LP: #1859694) * CVE-2019-14615 - drm/i915/gen9: Clear residual context state on context switch * PAN is broken for execute-only user mappings on ARMv8 (LP: #1858815) - arm64: Revert support for execute-only user mappings * Miscellaneous Ubuntu changes - update dkms package versions [ Ubuntu: 5.3.0-27.29 ] * eoan/linux: 5.3.0-27.29 -proposed tracker (LP: #1858943) * [Regression] usb usb2-port2: Cannot enable. Maybe the USB cable is bad? (LP: #1856608) - SAUCE: Revert "usb: handle warm-reset port requests on hub resume" [ Ubuntu: 5.3.0-26.28 ] * eoan/linux: 5.3.0-26.28 -proposed tracker (LP: #1856807) * nvidia-435 is in eoan, linux-restricted-modules only builds against 430, ubiquity gives me the self-signed modules experience instead of using the Canonical-signed modules (LP: #1856407) - Add nvidia-435 dkms build -- Khalid Elmously Mon, 03 Feb 2020 02:05:35 -0500 linux-oracle (5.3.0-1008.9) eoan; urgency=medium * eoan/linux-oracle: 5.3.0-1008.9 -proposed tracker (LP: #1854755) [ Ubuntu: 5.3.0-25.27 ] * eoan/linux: 5.3.0-25.27 -proposed tracker (LP: #1854762) * CVE-2019-14901 - SAUCE: mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame() * CVE-2019-14896 // CVE-2019-14897 - SAUCE: libertas: Fix two buffer overflows at parsing bss descriptor * CVE-2019-14895 - SAUCE: mwifiex: fix possible heap overflow in mwifiex_process_country_ie() * [CML] New device id's for CMP-H (LP: #1846335) - mmc: sdhci-pci: Add another Id for Intel CML - i2c: i801: Add support for Intel Comet Lake PCH-H - mtd: spi-nor: intel-spi: Add support for Intel Comet Lake-H SPI serial flash - mfd: intel-lpss: Add Intel Comet Lake PCH-H PCI IDs * i915: Display flickers (monitor loses signal briefly) during "flickerfree" boot, while showing the BIOS logo on a black background (LP: #1836858) - [Config] FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y * Please add patch fixing RK818 ID detection (LP: #1853192) - SAUCE: mfd: rk808: Fix RK818 ID template * Kernel build log filled with "/bin/bash: line 5: warning: command substitution: ignored null byte in input" (LP: #1853843) - [Debian] Fix warnings when checking for modules signatures * Lenovo dock MAC Address pass through doesn't work in Ubuntu (LP: #1827961) - r8152: Add macpassthru support for ThinkPad Thunderbolt 3 Dock Gen 2 * Dell XPS 13 9350/9360 headphone audio hiss (LP: #1654448) // [XPS 13 9360, Realtek ALC3246, Black Headphone Out, Front] High noise floor (LP: #1845810) - ALSA: hda/realtek: Reduce the Headphone static noise on XPS 9350/9360 * no HDMI video output since GDM greeter after linux-oem-osp1 version 5.0.0-1026 (LP: #1852386) - drm/i915: Add new CNL PCH ID seen on a CML platform - SAUCE: drm/i915: Fix detection for a CMP-V PCH * [broadwell-rt286, playback] Since Linux 5.2rc2 audio playback no longer works on Dell Venue 11 Pro 7140 (LP: #1846539) - [Config] Drop snd-sof-intel-bdw build - SAUCE: ASoC: SOF: Intel: Broadwell: clarify mutual exclusion with legacy driver * [CML-S62] Need enable turbostat patch support for Comet lake- S 6+2 (LP: #1847451) - SAUCE: tools/power turbostat: Add Cometlake support * External microphone can't work on some dell machines with the codec alc256 or alc236 (LP: #1853791) - SAUCE: ALSA: hda/realtek - Move some alc256 pintbls to fallback table - SAUCE: ALSA: hda/realtek - Move some alc236 pintbls to fallback table * Memory leak in net/xfrm/xfrm_state.c - 8 pages per ipsec connection (LP: #1853197) - xfrm: Fix memleak on xfrm state destroy * CVE-2019-18660: patches for Ubuntu (LP: #1853142) // CVE-2019-18660 - powerpc/64s: support nospectre_v2 cmdline option - powerpc/book3s64: Fix link stack flush on context switch - KVM: PPC: Book3S HV: Flush link stack on guest exit to host kernel * Raydium Touchscreen on ThinkPad L390 does not work (LP: #1849721) - HID: i2c-hid: fix no irq after reset on raydium 3118 * Make Goodix I2C touchpads work (LP: #1853842) - HID: i2c-hid: Remove runtime power management - HID: i2c-hid: Send power-on command after reset * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901) - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1" - lib: devres: add a helper function for ioremap_uc - mfd: intel-lpss: Use devm_ioremap_uc for MMIO * CVE-2019-19055 - nl80211: fix memory leak in nl80211_get_ftm_responder_stats * CML: perf enabling for core (LP: #1848978) - perf/x86/intel: Add Comet Lake CPU support - perf/x86/msr: Add Comet Lake CPU support - perf/x86/cstate: Add Comet Lake CPU support - perf/x86/msr: Add new CPU model numbers for Ice Lake - perf/x86/cstate: Update C-state counters for Ice Lake * Boot hangs after "Loading initial ramdisk ..." (LP: #1852586) - SAUCE: Revert "tpm_tis_core: Set TPM_CHIP_FLAG_IRQ before probing for interrupts" - SAUCE: Revert "tpm_tis_core: Turn on the TPM before probing IRQ's" * [CML-S62] Need enable intel_rapl patch support for Comet lake- S 6+2 (LP: #1847454) - powercap/intel_rapl: add support for CometLake Mobile - powercap/intel_rapl: add support for Cometlake desktop * [CML-S62] Need enable intel_pmc_core driver patch for Comet lake- S 6+2 (LP: #1847450) - SAUCE: platform/x86: intel_pmc_core: Add Comet Lake (CML) platform support to intel_pmc_core driver * update ENA driver for DIMLIB dynamic interrupt moderation (LP: #1853180) - net: ena: add intr_moder_rx_interval to struct ena_com_dev and use it - net: ena: switch to dim algorithm for rx adaptive interrupt moderation - net: ena: reimplement set/get_coalesce() - net: ena: enable the interrupt_moderation in driver_supported_features - net: ena: remove code duplication in ena_com_update_nonadaptive_moderation_interval _*() - net: ena: remove old adaptive interrupt moderation code from ena_netdev - net: ena: remove ena_restore_ethtool_params() and relevant fields - net: ena: remove all old adaptive rx interrupt moderation code from ena_com - net: ena: fix update of interrupt moderation register - net: ena: fix retrieval of nonadaptive interrupt moderation intervals - net: ena: fix incorrect update of intr_delay_resolution - net: ena: Select DIMLIB for ENA_ETHERNET - SAUCE: net: ena: fix issues in setting interrupt moderation params in ethtool - SAUCE: net: ena: fix too long default tx interrupt moderation interval * CONFIG_ARCH_ROCKCHIP is not set in ubuntu 18.04 aarch64,arm64 (LP: #1825222) - [Config] Enable ROCKCHIP support for arm64 * remount of multilower moved pivoted-root overlayfs root, results in I/O errors on some modified files (LP: #1824407) - SAUCE: ovl: fix lookup failure on multi lower squashfs * Eoan update: 5.3.13 upstream stable release (LP: #1853882) - net: cdc_ncm: Signedness bug in cdc_ncm_set_dgram_size() - block, bfq: deschedule empty bfq_queues not referred by any process - mm/memory_hotplug: don't access uninitialized memmaps in shrink_pgdat_span() - mm/memory_hotplug: fix updating the node span - arm64: uaccess: Ensure PAN is re-enabled after unhandled uaccess fault - fbdev: Ditch fb_edid_add_monspecs - Linux 5.3.13 * Eoan update: 5.3.12 upstream stable release (LP: #1853475) - scsi: core: Handle drivers which set sg_tablesize to zero - ax88172a: fix information leak on short answers - devlink: disallow reload operation during device cleanup - ipmr: Fix skb headroom in ipmr_get_route(). - mlxsw: core: Enable devlink reload only on probe - net: gemini: add missed free_netdev - net/smc: fix fastopen for non-blocking connect() - net: usb: qmi_wwan: add support for Foxconn T77W968 LTE modules - slip: Fix memory leak in slip_open error path - tcp: remove redundant new line from tcp_event_sk_skb - dpaa2-eth: free already allocated channels on probe defer - devlink: Add method for time-stamp on reporter's dump - net/smc: fix refcount non-blocking connect() -part 2 - ALSA: usb-audio: Fix missing error check at mixer resolution test - ALSA: usb-audio: not submit urb for stopped endpoint - ALSA: usb-audio: Fix incorrect NULL check in create_yamaha_midi_quirk() - ALSA: usb-audio: Fix incorrect size check for processing/extension units - Btrfs: fix log context list corruption after rename exchange operation - cgroup: freezer: call cgroup_enter_frozen() with preemption disabled in ptrace_stop() - Input: ff-memless - kill timer in destroy() - Input: synaptics-rmi4 - fix video buffer size - Input: synaptics-rmi4 - disable the relative position IRQ in the F12 driver - Input: synaptics-rmi4 - do not consume more data than we have (F11, F12) - Input: synaptics-rmi4 - clear IRQ enables for F54 - Input: synaptics-rmi4 - destroy F54 poller workqueue when removing - KVM: MMU: Do not treat ZONE_DEVICE pages as being reserved - IB/hfi1: Ensure r_tid_ack is valid before building TID RDMA ACK packet - IB/hfi1: Calculate flow weight based on QP MTU for TID RDMA - IB/hfi1: TID RDMA WRITE should not return IB_WC_RNR_RETRY_EXC_ERR - IB/hfi1: Ensure full Gen3 speed in a Gen4 system - IB/hfi1: Use a common pad buffer for 9B and 16B packets - i2c: acpi: Force bus speed to 400KHz if a Silead touchscreen is present - SAUCE: Revert "UBUNTU: SAUCE: x86/intel: Disable HPET on Intel Coffe Lake platforms" - x86/quirks: Disable HPET on Intel Coffe Lake platforms - ecryptfs_lookup_interpose(): lower_dentry->d_inode is not stable - ecryptfs_lookup_interpose(): lower_dentry->d_parent is not stable either - io_uring: ensure registered buffer import returns the IO length - drm/i915: update rawclk also on resume - Revert "drm/i915/ehl: Update MOCS table for EHL" - ntp/y2038: Remove incorrect time_t truncation - net: ethernet: dwmac-sun8i: Use the correct function in exit path - iommu/vt-d: Fix QI_DEV_IOTLB_PFSID and QI_DEV_EIOTLB_PFSID macros - mm: mempolicy: fix the wrong return value and potential pages leak of mbind - mm: memcg: switch to css_tryget() in get_mem_cgroup_from_mm() - mm: hugetlb: switch to css_tryget() in hugetlb_cgroup_charge_cgroup() - mm: slub: really fix slab walking for init_on_free - mm/memory_hotplug: fix try_offline_node() - mm/page_io.c: do not free shared swap slots - mmc: sdhci-of-at91: fix quirk2 overwrite - slcan: Fix memory leak in error path - Linux 5.3.12 * Eoan update: 5.3.11 upstream stable release (LP: #1852338) - bonding: fix state transition issue in link monitoring - CDC-NCM: handle incomplete transfer of MTU - ipv4: Fix table id reference in fib_sync_down_addr - net: ethernet: octeon_mgmt: Account for second possible VLAN header - net: fix data-race in neigh_event_send() - net: qualcomm: rmnet: Fix potential UAF when unregistering - net/tls: fix sk_msg trim on fallback to copy mode - net: usb: qmi_wwan: add support for DW5821e with eSIM support - NFC: fdp: fix incorrect free object - nfc: netlink: fix double device reference drop - NFC: st21nfca: fix double free - qede: fix NULL pointer deref in __qede_remove() - net: mscc: ocelot: don't handle netdev events for other netdevs - net: mscc: ocelot: fix NULL pointer on LAG slave removal - net/tls: don't pay attention to sk_write_pending when pushing partial records - net/tls: add a TX lock - selftests/tls: add test for concurrent recv and send - ipv6: fixes rt6_probe() and fib6_nh->last_probe init - net: hns: Fix the stray netpoll locks causing deadlock in NAPI path - net: prevent load/store tearing on sk->sk_stamp - net: sched: prevent duplicate flower rules from tcf_proto destroy race - net/smc: fix ethernet interface refcounting - vsock/virtio: fix sock refcnt holding during the shutdown - r8169: fix page read in r8168g_mdio_read - ALSA: timer: Fix incorrectly assigned timer instance - ALSA: bebob: fix to detect configured source of sampling clock for Focusrite Saffire Pro i/o series - ALSA: hda/ca0132 - Fix possible workqueue stall - mm: memcontrol: fix NULL-ptr deref in percpu stats flush - mm: memcontrol: fix network errors from failing __GFP_ATOMIC charges - mm, meminit: recalculate pcpu batch and high limits after init completes - mm: thp: handle page cache THP correctly in PageTransCompoundMap - mm, vmstat: hide /proc/pagetypeinfo from normal users - dump_stack: avoid the livelock of the dump_lock - mm: slab: make page_cgroup_ino() to recognize non-compound slab pages properly - btrfs: Consider system chunk array size for new SYSTEM chunks - btrfs: tree-checker: Fix wrong check on max devid - btrfs: save i_size to avoid double evaluation of i_size_read in compress_file_range - tools: gpio: Use !building_out_of_srctree to determine srctree - pinctrl: intel: Avoid potential glitches if pin is in GPIO mode - perf tools: Fix time sorting - perf map: Use zalloc for map_groups - drm/radeon: fix si_enable_smc_cac() failed issue - HID: wacom: generic: Treat serial number and related fields as unsigned - mm/khugepaged: fix might_sleep() warn with CONFIG_HIGHPTE=y - soundwire: depend on ACPI - soundwire: depend on ACPI || OF - soundwire: bus: set initial value to port_status - blkcg: make blkcg_print_stat() print stats only for online blkgs - arm64: Do not mask out PTE_RDONLY in pte_same() - ASoC: rsnd: dma: fix SSI9 4/5/6/7 busif dma address - ceph: fix use-after-free in __ceph_remove_cap() - ceph: fix RCU case handling in ceph_d_revalidate() - ceph: add missing check in d_revalidate snapdir handling - ceph: don't try to handle hashed dentries in non-O_CREAT atomic_open - ceph: don't allow copy_file_range when stripe_count != 1 - iio: adc: stm32-adc: fix stopping dma - iio: imu: adis16480: make sure provided frequency is positive - iio: imu: inv_mpu6050: fix no data on MPU6050 - iio: srf04: fix wrong limitation in distance measuring - ARM: sunxi: Fix CPU powerdown on A83T - ARM: dts: imx6-logicpd: Re-enable SNVS power key - cpufreq: intel_pstate: Fix invalid EPB setting - clone3: validate stack arguments - netfilter: nf_tables: Align nft_expr private data to 64-bit - netfilter: ipset: Fix an error code in ip_set_sockfn_get() - intel_th: gth: Fix the window switching sequence - intel_th: pci: Add Comet Lake PCH support - intel_th: pci: Add Jasper Lake PCH support - x86/dumpstack/64: Don't evaluate exception stacks before setup - x86/apic/32: Avoid bogus LDR warnings - SMB3: Fix persistent handles reconnect - can: usb_8dev: fix use-after-free on disconnect - can: flexcan: disable completely the ECC mechanism - can: c_can: c_can_poll(): only read status register after status IRQ - can: peak_usb: fix a potential out-of-sync while decoding packets - can: rx-offload: can_rx_offload_queue_sorted(): fix error handling, avoid skb mem leak - can: gs_usb: gs_can_open(): prevent memory leak - can: dev: add missing of_node_put() after calling of_get_child_by_name() - can: mcba_usb: fix use-after-free on disconnect - can: peak_usb: fix slab info leak - configfs: fix a deadlock in configfs_symlink() - ALSA: usb-audio: More validations of descriptor units - ALSA: usb-audio: Simplify parse_audio_unit() - ALSA: usb-audio: Unify the release of usb_mixer_elem_info objects - ALSA: usb-audio: Remove superfluous bLength checks - ALSA: usb-audio: Clean up check_input_term() - ALSA: usb-audio: Fix possible NULL dereference at create_yamaha_midi_quirk() - ALSA: usb-audio: remove some dead code - ALSA: usb-audio: Fix copy&paste error in the validator - usbip: Implement SG support to vhci-hcd and stub driver - HID: google: add magnemite/masterball USB ids - dmaengine: sprd: Fix the link-list pointer register configuration issue - bpf: lwtunnel: Fix reroute supplying invalid dst - dmaengine: xilinx_dma: Fix 64-bit simple AXIDMA transfer - dmaengine: xilinx_dma: Fix control reg update in vdma_channel_set_config - dmaengine: sprd: Fix the possible memory leak issue - HID: intel-ish-hid: fix wrong error handling in ishtp_cl_alloc_tx_ring() - powerpc/32s: fix allow/prevent_user_access() when crossing segment boundaries. - RDMA/mlx5: Clear old rate limit when closing QP - iw_cxgb4: fix ECN check on the passive accept - RDMA/siw: free siw_base_qp in kref release routine - RDMA/qedr: Fix reported firmware version - IB/core: Use rdma_read_gid_l2_fields to compare GID L2 fields - net/mlx5e: Tx, Fix assumption of single WQEBB of NOP in cleanup flow - net/mlx5e: kTLS, Release reference on DUMPed fragments in shutdown flow - net/mlx5e: TX, Fix consumer index of error cqe dump - net/mlx5: prevent memory leak in mlx5_fpga_conn_create_cq - net/mlx5: fix memory leak in mlx5_fw_fatal_reporter_dump - selftests/bpf: More compatible nc options in test_tc_edt - scsi: qla2xxx: fixup incorrect usage of host_byte - scsi: lpfc: Check queue pointer before use - scsi: ufs-bsg: Wake the device before sending raw upiu commands - ARC: [plat-hsdk]: Enable on-board SPI NOR flash IC - RDMA/uverbs: Prevent potential underflow - bpf: Fix use after free in subprog's jited symbol removal - net: stmmac: Fix the problem of tso_xmit - net: openvswitch: free vport unless register_netdevice() succeeds - scsi: lpfc: Honor module parameter lpfc_use_adisc - scsi: qla2xxx: Initialized mailbox to prevent driver load failure - bpf: Fix use after free in bpf_get_prog_name - iwlwifi: pcie: fix PCI ID 0x2720 configs that should be soc - iwlwifi: pcie: fix all 9460 entries for qnj - iwlwifi: pcie: 0x2720 is qu and 0x30DC is not - netfilter: nf_flow_table: set timeout before insertion into hashes - drm/v3d: Fix memory leak in v3d_submit_cl_ioctl - xsk: Fix registration of Rx-only sockets - net: phy: smsc: LAN8740: add PHY_RST_AFTER_CLK_EN flag - ipvs: don't ignore errors in case refcounting ip_vs module fails - ipvs: move old_secure_tcp into struct netns_ipvs - netfilter: nft_payload: fix missing check for matching length in offloads - RDMA/nldev: Skip counter if port doesn't match - bonding: fix unexpected IFF_BONDING bit unset - bonding: use dynamic lockdep key instead of subclass - macsec: fix refcnt leak in module exit routine - virt_wifi: fix refcnt leak in module exit routine - scsi: sd: define variable dif as unsigned int instead of bool - usb: dwc3: select CONFIG_REGMAP_MMIO - usb: fsl: Check memory resource before releasing it - usb: gadget: udc: atmel: Fix interrupt storm in FIFO mode. - usb: gadget: composite: Fix possible double free memory bug - usb: dwc3: pci: prevent memory leak in dwc3_pci_probe - usb: gadget: configfs: fix concurrent issue between composite APIs - usb: dwc3: remove the call trace of USBx_GFLADJ - perf/x86/amd/ibs: Fix reading of the IBS OpData register and thus precise RIP validity - perf/x86/amd/ibs: Handle erratum #420 only on the affected CPU family (10h) - perf/x86/uncore: Fix event group support - USB: Skip endpoints with 0 maxpacket length - USB: ldusb: use unsigned size format specifiers - usbip: tools: Fix read_usb_vudc_device() error path handling - RDMA/iw_cxgb4: Avoid freeing skb twice in arp failure case - RDMA/hns: Prevent memory leaks of eq->buf_list - hwmon: (ina3221) Fix read timeout issue - scsi: qla2xxx: stop timer in shutdown path - sched/topology: Don't try to build empty sched domains - sched/topology: Allow sched_asym_cpucapacity to be disabled - nvme-multipath: fix possible io hang after ctrl reconnect - fjes: Handle workqueue allocation failure - net: hisilicon: Fix "Trying to free already-free IRQ" - wimax: i2400: Fix memory leak in i2400m_op_rfkill_sw_toggle - net: mscc: ocelot: fix vlan_filtering when enslaving to bridge before link is up - net: mscc: ocelot: refuse to overwrite the port's native vlan - iommu/amd: Apply the same IVRS IOAPIC workaround to Acer Aspire A315-41 - mt76: dma: fix buffer unmap with non-linear skbs - drm/amdgpu/sdma5: do not execute 0-sized IBs (v2) - drm/sched: Set error to s_fence if HW job submission failed. - drm/amdgpu: If amdgpu_ib_schedule fails return back the error. - drm/amd/display: do not synchronize "drr" displays - drm/amd/display: add 50us buffer as WA for pstate switch in active - drm/amd/display: Passive DP->HDMI dongle detection fix - dc.c:use kzalloc without test - SUNRPC: The TCP back channel mustn't disappear while requests are outstanding - SUNRPC: The RDMA back channel mustn't disappear while requests are outstanding - SUNRPC: Destroy the back channel when we destroy the host transport - hv_netvsc: Fix error handling in netvsc_attach() - efi/tpm: Return -EINVAL when determining tpm final events log size fails - efi: libstub/arm: Account for firmware reserved memory at the base of RAM - x86, efi: Never relocate kernel below lowest acceptable address - arm64: cpufeature: Enable Qualcomm Falkor errata 1009 for Kryo - usb: dwc3: gadget: fix race when disabling ep with cancelled xfers - arm64: apply ARM64_ERRATUM_845719 workaround for Brahma-B53 core - arm64: Brahma-B53 is SSB and spectre v2 safe - arm64: apply ARM64_ERRATUM_843419 workaround for Brahma-B53 core - NFSv4: Don't allow a cached open with a revoked delegation - net: ethernet: arc: add the missed clk_disable_unprepare - igb: Fix constant media auto sense switching when no cable is connected - e1000: fix memory leaks - gve: Fixes DMA synchronization. - ocfs2: protect extent tree in ocfs2_prepare_inode_for_write() - pinctrl: cherryview: Fix irq_valid_mask calculation - clk: imx8m: Use SYS_PLL1_800M as intermediate parent of CLK_ARM - timekeeping/vsyscall: Update VDSO data unconditionally - mm/filemap.c: don't initiate writeback if mapping has no dirty pages - cgroup,writeback: don't switch wbs immediately on dead wbs if the memcg is dead - ARM: dts: stm32: change joystick pinctrl definition on stm32mp157c-ev1 - ASoC: SOF: Intel: hda-stream: fix the CONFIG_ prefix missing - usbip: Fix free of unallocated memory in vhci tx - bonding: fix using uninitialized mode_lock - netfilter: ipset: Copy the right MAC address in hash:ip,mac IPv6 sets - arm64: errata: Update stale comment - net/ibmvnic: unlock rtnl_lock in reset so linkwatch_event can run - SAUCE: Revert "UBUNTU: SAUCE: kvm: x86: mmu: Recovery of shattered NX large pages" - SAUCE: Revert "UBUNTU: SAUCE: kvm: Add helper function for creating VM worker threads" - SAUCE: Revert "UBUNTU: SAUCE: kvm: mmu: ITLB_MULTIHIT mitigation" - SAUCE: Revert "kvm: x86, powerpc: do not allow clearing largepages debugfs entry" - SAUCE: Revert "UBUNTU: SAUCE: cpu/speculation: Uninline and export CPU mitigations helpers" - SAUCE: Revert "UBUNTU: SAUCE: x86: Add ITLB_MULTIHIT bug infrastructure" - SAUCE: Revert "x86/tsx: Add config options to set tsx=on|off|auto" - SAUCE: Revert "x86/speculation/taa: Add documentation for TSX Async Abort" - SAUCE: Revert "x86/tsx: Add "auto" option to the tsx= cmdline parameter" - SAUCE: Revert "kvm/x86: Export MDS_NO=0 to guests when TSX is enabled" - SAUCE: Revert "x86/speculation/taa: Add sysfs reporting for TSX Async Abort" - SAUCE: Revert "x86/speculation/taa: Add mitigation for TSX Async Abort" - SAUCE: Revert "x86/cpu: Add a "tsx=" cmdline option with TSX disabled by default" - SAUCE: Revert "x86/cpu: Add a helper function x86_read_arch_cap_msr()" - SAUCE: Revert "x86/msr: Add the IA32_TSX_CTRL MSR" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915/cmdparser: Fix jump whitelist clearing" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915/gen8+: Add RC6 CTX corruption WA" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915: Lower RM timeout to avoid DSI hard hangs" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915/cmdparser: Ignore Length operands during command matching" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915/cmdparser: Add support for backward jumps" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915/cmdparser: Use explicit goto for error paths" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915: Add gen9 BCS cmdparsing" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915: Allow parsing of unsized batches" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915: Support ro ppgtt mapped cmdparser shadow buffers" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915: Add support for mandatory cmdparsing" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915: Remove Master tables from cmdparser" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915: Disable Secure Batches for gen6+" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915: Rename gen7 cmdparser tables" - drm/i915: Rename gen7 cmdparser tables - drm/i915: Disable Secure Batches for gen6+ - drm/i915: Remove Master tables from cmdparser - drm/i915: Add support for mandatory cmdparsing - drm/i915: Support ro ppgtt mapped cmdparser shadow buffers - drm/i915: Allow parsing of unsized batches - drm/i915: Add gen9 BCS cmdparsing - drm/i915/cmdparser: Use explicit goto for error paths - drm/i915/cmdparser: Add support for backward jumps - drm/i915/cmdparser: Ignore Length operands during command matching - drm/i915: Lower RM timeout to avoid DSI hard hangs - drm/i915/gen8+: Add RC6 CTX corruption WA - drm/i915/cmdparser: Fix jump whitelist clearing - x86/msr: Add the IA32_TSX_CTRL MSR - x86/cpu: Add a helper function x86_read_arch_cap_msr() - x86/cpu: Add a "tsx=" cmdline option with TSX disabled by default - x86/speculation/taa: Add mitigation for TSX Async Abort - x86/speculation/taa: Add sysfs reporting for TSX Async Abort - kvm/x86: Export MDS_NO=0 to guests when TSX is enabled - x86/tsx: Add "auto" option to the tsx= cmdline parameter - x86/speculation/taa: Add documentation for TSX Async Abort - x86/tsx: Add config options to set tsx=on|off|auto - x86/speculation/taa: Fix printing of TAA_MSG_SMT on IBRS_ALL CPUs - x86/bugs: Add ITLB_MULTIHIT bug infrastructure - x86/cpu: Add Tremont to the cpu vulnerability whitelist - cpu/speculation: Uninline and export CPU mitigations helpers - Documentation: Add ITLB_MULTIHIT documentation - kvm: x86, powerpc: do not allow clearing largepages debugfs entry - kvm: mmu: ITLB_MULTIHIT mitigation - kvm: Add helper function for creating VM worker threads - kvm: x86: mmu: Recovery of shattered NX large pages - Linux 5.3.11 * The alsa hda driver is not loaded due to the missing of PCIID for Comet Lake-S [8086:a3f0] (LP: #1852070) - SAUCE: ALSA: hda: Add Cometlake-S PCI ID * Can't adjust brightness on DELL UHD dGPU AIO (LP: #1813877) - SAUCE: platform/x86: dell-uart-backlight: add missing status command - SAUCE: platform/x86: dell-uart-backlight: load driver by scalar status - SAUCE: platform/x86: dell-uart-backlight: add force parameter - SAUCE: platform/x86: dell-uart-backlight: add quirk for old platforms * Disable unreliable HPET on CFL-H system (LP: #1852216) - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake H platforms * i40e: Setting VF MAC address causes General Protection Fault (LP: #1852432) - i40e: Fix crash caused by stress setting of VF MAC addresses * CVE-2019-19072 - tracing: Have error path in predicate_parse() free its allocated memory * i40e: general protection fault in i40e_config_vf_promiscuous_mode (LP: #1852663) - SAUCE: i40e Fix GPF when deleting VMs * hwe-edge kernel 5.3.0-23.25 kernel does not boot on Precision 5720 AIO (LP: #1852581) - [Packaging] Fix module signing with older modinfo -- Manoj Iyer Thu, 05 Dec 2019 09:10:06 -0600 linux-oracle (5.3.0-1007.8) eoan; urgency=medium * eoan/linux-oracle: 5.3.0-1007.8 -proposed tracker (LP: #1852230) * Eoan update: 5.3.10 upstream stable release (LP: #1852111) - [Config] SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1=n [ Ubuntu: 5.3.0-24.26 ] * eoan/linux: 5.3.0-24.26 -proposed tracker (LP: #1852232) * Eoan update: 5.3.9 upstream stable release (LP: #1851550) - io_uring: fix up O_NONBLOCK handling for sockets - dm snapshot: introduce account_start_copy() and account_end_copy() - dm snapshot: rework COW throttling to fix deadlock - Btrfs: fix inode cache block reserve leak on failure to allocate data space - btrfs: qgroup: Always free PREALLOC META reserve in btrfs_delalloc_release_extents() - iio: adc: meson_saradc: Fix memory allocation order - iio: fix center temperature of bmc150-accel-core - libsubcmd: Make _FORTIFY_SOURCE defines dependent on the feature - perf tests: Avoid raising SEGV using an obvious NULL dereference - perf map: Fix overlapped map handling - perf script brstackinsn: Fix recovery from LBR/binary mismatch - perf jevents: Fix period for Intel fixed counters - perf tools: Propagate get_cpuid() error - perf annotate: Propagate perf_env__arch() error - perf annotate: Fix the signedness of failure returns - perf annotate: Propagate the symbol__annotate() error return - perf annotate: Fix arch specific ->init() failure errors - perf annotate: Return appropriate error code for allocation failures - perf annotate: Don't return -1 for error when doing BPF disassembly - staging: rtl8188eu: fix null dereference when kzalloc fails - RDMA/siw: Fix serialization issue in write_space() - RDMA/hfi1: Prevent memory leak in sdma_init - RDMA/iw_cxgb4: fix SRQ access from dump_qp() - RDMA/iwcm: Fix a lock inversion issue - HID: hyperv: Use in-place iterator API in the channel callback - kselftest: exclude failed TARGETS from runlist - selftests/kselftest/runner.sh: Add 45 second timeout per test - nfs: Fix nfsi->nrequests count error on nfs_inode_remove_request - arm64: cpufeature: Effectively expose FRINT capability to userspace - arm64: Fix incorrect irqflag restore for priority masking for compat - arm64: ftrace: Ensure synchronisation in PLT setup for Neoverse-N1 #1542419 - tty: serial: owl: Fix the link time qualifier of 'owl_uart_exit()' - tty: serial: rda: Fix the link time qualifier of 'rda_uart_exit()' - serial/sifive: select SERIAL_EARLYCON - tty: n_hdlc: fix build on SPARC - misc: fastrpc: prevent memory leak in fastrpc_dma_buf_attach - RDMA/core: Fix an error handling path in 'res_get_common_doit()' - RDMA/cm: Fix memory leak in cm_add/remove_one - RDMA/nldev: Reshuffle the code to avoid need to rebind QP in error path - RDMA/mlx5: Do not allow rereg of a ODP MR - RDMA/mlx5: Order num_pending_prefetch properly with synchronize_srcu - RDMA/mlx5: Add missing synchronize_srcu() for MW cases - gpio: max77620: Use correct unit for debounce times - fs: cifs: mute -Wunused-const-variable message - arm64: vdso32: Fix broken compat vDSO build warnings - arm64: vdso32: Detect binutils support for dmb ishld - serial: mctrl_gpio: Check for NULL pointer - serial: 8250_omap: Fix gpio check for auto RTS/CTS - arm64: Default to building compat vDSO with clang when CONFIG_CC_IS_CLANG - arm64: vdso32: Don't use KBUILD_CPPFLAGS unconditionally - efi/cper: Fix endianness of PCIe class code - efi/x86: Do not clean dummy variable in kexec path - MIPS: include: Mark __cmpxchg as __always_inline - riscv: avoid kernel hangs when trapped in BUG() - riscv: avoid sending a SIGTRAP to a user thread trapped in WARN() - riscv: Correct the handling of unexpected ebreak in do_trap_break() - x86/xen: Return from panic notifier - ocfs2: clear zero in unaligned direct IO - fs: ocfs2: fix possible null-pointer dereferences in ocfs2_xa_prepare_entry() - fs: ocfs2: fix a possible null-pointer dereference in ocfs2_write_end_nolock() - fs: ocfs2: fix a possible null-pointer dereference in ocfs2_info_scan_inode_alloc() - btrfs: silence maybe-uninitialized warning in clone_range - arm64: armv8_deprecated: Checking return value for memory allocation - sched/fair: Scale bandwidth quota and period without losing quota/period ratio precision - sched/vtime: Fix guest/system mis-accounting on task switch - perf/core: Rework memory accounting in perf_mmap() - perf/core: Fix corner case in perf_rotate_context() - perf/x86/amd: Change/fix NMI latency mitigation to use a timestamp - drm/amdgpu: fix memory leak - iio: imu: adis16400: release allocated memory on failure - iio: imu: adis16400: fix memory leak - iio: imu: st_lsm6dsx: fix waitime for st_lsm6dsx i2c controller - MIPS: include: Mark __xchg as __always_inline - MIPS: fw: sni: Fix out of bounds init of o32 stack - s390/cio: fix virtio-ccw DMA without PV - virt: vbox: fix memory leak in hgcm_call_preprocess_linaddr - nbd: fix possible sysfs duplicate warning - NFSv4: Fix leak of clp->cl_acceptor string - SUNRPC: fix race to sk_err after xs_error_report - s390/uaccess: avoid (false positive) compiler warnings - tracing: Initialize iter->seq after zeroing in tracing_read_pipe() - perf annotate: Fix multiple memory and file descriptor leaks - perf/aux: Fix tracking of auxiliary trace buffer allocation - USB: legousbtower: fix a signedness bug in tower_probe() - nbd: verify socket is supported during setup - fuse: flush dirty data/metadata before non-truncate setattr - fuse: truncate pending writes on O_TRUNC - ALSA: bebob: Fix prototype of helper function to return negative value - ALSA: timer: Fix mutex deadlock at releasing card - ath10k: fix latency issue for QCA988x - UAS: Revert commit 3ae62a42090f ("UAS: fix alignment of scatter/gather segments") - nl80211: fix validation of mesh path nexthop - USB: gadget: Reject endpoints with 0 maxpacket value - usb-storage: Revert commit 747668dbc061 ("usb-storage: Set virt_boundary_mask to avoid SG overflows") - USB: ldusb: fix ring-buffer locking - USB: ldusb: fix control-message timeout - usb: xhci: fix Immediate Data Transfer endianness - usb: xhci: fix __le32/__le64 accessors in debugfs code - USB: serial: whiteheat: fix potential slab corruption - USB: serial: whiteheat: fix line-speed endianness - xhci: Fix use-after-free regression in xhci clear hub TT implementation - scsi: qla2xxx: Fix partial flash write of MBI - scsi: target: cxgbit: Fix cxgbit_fw4_ack() - HID: i2c-hid: add Trekstor Primebook C11B to descriptor override - HID: Fix assumption that devices have inputs - HID: fix error message in hid_open_report() - HID: logitech-hidpp: split g920_get_config() - HID: logitech-hidpp: rework device validation - HID: logitech-hidpp: do all FF cleanup in hidpp_ff_destroy() - um-ubd: Entrust re-queue to the upper layers - s390/unwind: fix mixing regs and sp - s390/cmm: fix information leak in cmm_timeout_handler() - s390/idle: fix cpu idle time calculation - ARC: perf: Accommodate big-endian CPU - IB/hfi1: Avoid excessive retry for TID RDMA READ request - arm64: Ensure VM_WRITE|VM_SHARED ptes are clean by default - arm64: cpufeature: Enable Qualcomm Falkor/Kryo errata 1003 - virtio_ring: fix stalls for packed rings - rtlwifi: rtl_pci: Fix problem of too small skb->len - dmaengine: qcom: bam_dma: Fix resource leak - dmaengine: tegra210-adma: fix transfer failure - dmaengine: imx-sdma: fix size check for sdma script_number - dmaengine: cppi41: Fix cppi41_dma_prep_slave_sg() when idle - drm/amdgpu/gmc10: properly set BANK_SELECT and FRAGMENT_SIZE - drm/i915: Fix PCH reference clock for FDI on HSW/BDW - drm/amdgpu/gfx10: update gfx golden settings - drm/amdgpu/powerplay/vega10: allow undervolting in p7 - drm/amdgpu: Fix SDMA hang when performing VKexample test - NFS: Fix an RCU lock leak in nfs4_refresh_delegation_stateid() - io_uring: ensure we clear io_kiocb->result before each issue - iommu/vt-d: Fix panic after kexec -p for kdump - batman-adv: Avoid free/alloc race when handling OGM buffer - llc: fix sk_buff leak in llc_sap_state_process() - llc: fix sk_buff leak in llc_conn_service() - rxrpc: Fix call ref leak - rxrpc: rxrpc_peer needs to hold a ref on the rxrpc_local record - rxrpc: Fix trace-after-put looking at the put peer record - NFC: pn533: fix use-after-free and memleaks - bonding: fix potential NULL deref in bond_update_slave_arr - netfilter: conntrack: avoid possible false sharing - net: usb: sr9800: fix uninitialized local variable - sch_netem: fix rcu splat in netem_enqueue() - net: sched: sch_sfb: don't call qdisc_put() while holding tree lock - iwlwifi: exclude GEO SAR support for 3168 - sched/fair: Fix low cpu usage with high throttling by removing expiration of cpu-local slices - ALSA: usb-audio: DSD auto-detection for Playback Designs - ALSA: usb-audio: Update DSD support quirks for Oppo and Rotel - ALSA: usb-audio: Add DSD support for Gustard U16/X26 USB Interface - RDMA/mlx5: Use irq xarray locking for mkey_table - sched/fair: Fix -Wunused-but-set-variable warnings - powerpc/powernv: Fix CPU idle to be called with IRQs disabled - Revert "nvme: allow 64-bit results in passthru commands" - Revert "ALSA: hda: Flush interrupts on disabling" - Linux 5.3.9 - [Config] Remove CONFIG_GENERIC_COMPAT_VDSO and CONFIG_CROSS_COMPILE_COMPAT_VDSO * Eoan update: v5.3.8 upstream stable release (LP: #1850456) - drm: Free the writeback_job when it with an empty fb - drm: Clear the fence pointer when writeback job signaled - clk: ti: dra7: Fix mcasp8 clock bits - ARM: dts: Fix wrong clocks for dra7 mcasp - nvme-pci: Fix a race in controller removal - scsi: ufs: skip shutdown if hba is not powered - scsi: megaraid: disable device when probe failed after enabled device - scsi: qla2xxx: Silence fwdump template message - scsi: qla2xxx: Fix unbound sleep in fcport delete path. - scsi: qla2xxx: Fix stale mem access on driver unload - scsi: qla2xxx: Fix N2N link reset - scsi: qla2xxx: Fix N2N link up fail - ARM: dts: Fix gpio0 flags for am335x-icev2 - ARM: OMAP2+: Fix missing reset done flag for am3 and am43 - ARM: OMAP2+: Add missing LCDC midlemode for am335x - ARM: OMAP2+: Fix warnings with broken omap2_set_init_voltage() - nvme-tcp: fix wrong stop condition in io_work - nvme-pci: Save PCI state before putting drive into deepest state - nvme: fix an error code in nvme_init_subsystem() - nvme-rdma: Fix max_hw_sectors calculation - Added QUIRKs for ADATA XPG SX8200 Pro 512GB - nvme: Add quirk for Kingston NVME SSD running FW E8FK11.T - nvme: allow 64-bit results in passthru commands - drm/komeda: prevent memory leak in komeda_wb_connector_add - nvme-rdma: fix possible use-after-free in connect timeout - blk-mq: honor IO scheduler for multiqueue devices - ieee802154: ca8210: prevent memory leak - ARM: dts: am4372: Set memory bandwidth limit for DISPC - net: dsa: qca8k: Use up to 7 ports for all operations - MIPS: dts: ar9331: fix interrupt-controller size - xen/efi: Set nonblocking callbacks - loop: change queue block size to match when using DIO - nl80211: fix null pointer dereference - mac80211: fix txq null pointer dereference - netfilter: nft_connlimit: disable bh on garbage collection - net: mscc: ocelot: add missing of_node_put after calling of_get_child_by_name - net: dsa: rtl8366rb: add missing of_node_put after calling of_get_child_by_name - net: stmmac: xgmac: Not all Unicast addresses may be available - net: stmmac: dwmac4: Always update the MAC Hash Filter - net: stmmac: Correctly take timestamp for PTPv2 - net: stmmac: Do not stop PHY if WoL is enabled - net: ag71xx: fix mdio subnode support - RISC-V: Clear load reservations while restoring hart contexts - riscv: Fix memblock reservation for device tree blob - drm/amdgpu: fix multiple memory leaks in acp_hw_init - drm/amd/display: memory leak - mips: Loongson: Fix the link time qualifier of 'serial_exit()' - net: hisilicon: Fix usage of uninitialized variable in function mdio_sc_cfg_reg_write() - net: stmmac: Avoid deadlock on suspend/resume - selftests: kvm: Fix libkvm build error - lib: textsearch: fix escapes in example code - s390/mm: fix -Wunused-but-set-variable warnings - net: phy: allow for reset line to be tied to a sleepy GPIO controller - net: phy: fix write to mii-ctrl1000 register - namespace: fix namespace.pl script to support relative paths - Convert filldir[64]() from __put_user() to unsafe_put_user() - elf: don't use MAP_FIXED_NOREPLACE for elf executable mappings - Make filldir[64]() verify the directory entry filename is valid - uaccess: implement a proper unsafe_copy_to_user() and switch filldir over to it - filldir[64]: remove WARN_ON_ONCE() for bad directory entries - net_sched: fix backward compatibility for TCA_KIND - net_sched: fix backward compatibility for TCA_ACT_KIND - libata/ahci: Fix PCS quirk application - Revert "drm/radeon: Fix EEH during kexec" - ocfs2: fix panic due to ocfs2_wq is null - nvme-pci: Set the prp2 correctly when using more than 4k page - ipv4: fix race condition between route lookup and invalidation - ipv4: Return -ENETUNREACH if we can't create route but saddr is valid - net: avoid potential infinite loop in tc_ctl_action() - net: bcmgenet: Fix RGMII_MODE_EN value for GENET v1/2/3 - net: bcmgenet: Set phydev->dev_flags only for internal PHYs - net: i82596: fix dma_alloc_attr for sni_82596 - net/ibmvnic: Fix EOI when running in XIVE mode. - net: ipv6: fix listify ip6_rcv_finish in case of forwarding - net: stmmac: disable/enable ptp_ref_clk in suspend/resume flow - rxrpc: Fix possible NULL pointer access in ICMP handling - sched: etf: Fix ordering of packets with same txtime - sctp: change sctp_prot .no_autobind with true - net: aquantia: temperature retrieval fix - net: aquantia: when cleaning hw cache it should be toggled - net: aquantia: do not pass lro session with invalid tcp checksum - net: aquantia: correctly handle macvlan and multicast coexistence - net: phy: micrel: Discern KSZ8051 and KSZ8795 PHYs - net: phy: micrel: Update KSZ87xx PHY name - net: avoid errors when trying to pop MLPS header on non-MPLS packets - net/sched: fix corrupted L2 header with MPLS 'push' and 'pop' actions - netdevsim: Fix error handling in nsim_fib_init and nsim_fib_exit - net: ethernet: broadcom: have drivers select DIMLIB as needed - net: phy: Fix "link partner" information disappear issue - rxrpc: use rcu protection while reading sk->sk_user_data - io_uring: fix bad inflight accounting for SETUP_IOPOLL|SETUP_SQTHREAD - io_uring: Fix corrupted user_data - USB: legousbtower: fix memleak on disconnect - ALSA: hda/realtek - Add support for ALC711 - ALSA: hda/realtek - Enable headset mic on Asus MJ401TA - ALSA: usb-audio: Disable quirks for BOSS Katana amplifiers - ALSA: hda - Force runtime PM on Nvidia HDMI codecs - usb: udc: lpc32xx: fix bad bit shift operation - USB: serial: ti_usb_3410_5052: fix port-close races - USB: ldusb: fix memleak on disconnect - USB: usblp: fix use-after-free on disconnect - USB: ldusb: fix read info leaks - binder: Don't modify VMA bounds in ->mmap handler - MIPS: tlbex: Fix build_restore_pagemask KScratch restore - staging: wlan-ng: fix exit return when sme->key_idx >= NUM_WEPKEYS - scsi: zfcp: fix reaction on bit error threshold notification - scsi: sd: Ignore a failure to sync cache due to lack of authorization - scsi: core: save/restore command resid for error handling - scsi: core: try to get module before removing device - scsi: ch: Make it possible to open a ch device multiple times again - Revert "Input: elantech - enable SMBus on new (2018+) systems" - Input: da9063 - fix capability and drop KEY_SLEEP - Input: synaptics-rmi4 - avoid processing unknown IRQs - Input: st1232 - fix reporting multitouch coordinates - ASoC: rsnd: Reinitialize bit clock inversion flag for every format setting - ACPI: CPPC: Set pcc_data[pcc_ss_id] to NULL in acpi_cppc_processor_exit() - ACPI: NFIT: Fix unlock on error in scrub_show() - iwlwifi: pcie: change qu with jf devices to use qu configuration - cfg80211: wext: avoid copying malformed SSIDs - mac80211: Reject malformed SSID elements - drm/ttm: Restore ttm prefaulting - drm/panfrost: Handle resetting on timeout better - drm/amdgpu: Bail earlier when amdgpu.cik_/si_support is not set to 1 - drm/amdgpu/sdma5: fix mask value of POLL_REGMEM packet for pipe sync - drm/i915/userptr: Never allow userptr into the mappable GGTT - drm/i915: Favor last VBT child device with conflicting AUX ch/DDC pin - drm/amdgpu/vce: fix allocation size in enc ring test - drm/amdgpu/vcn: fix allocation size in enc ring test - drm/amdgpu/uvd6: fix allocation size in enc ring test (v2) - drm/amdgpu/uvd7: fix allocation size in enc ring test (v2) - drm/amdgpu: user pages array memory leak fix - drivers/base/memory.c: don't access uninitialized memmaps in soft_offline_page_store() - fs/proc/page.c: don't access uninitialized memmaps in fs/proc/page.c - io_uring: Fix broken links with offloading - io_uring: Fix race for sqes with userspace - io_uring: used cached copies of sq->dropped and cq->overflow - mmc: mxs: fix flags passed to dmaengine_prep_slave_sg - mmc: cqhci: Commit descriptors before setting the doorbell - mmc: sdhci-omap: Fix Tuning procedure for temperatures < -20C - mm/memory-failure.c: don't access uninitialized memmaps in memory_failure() - mm/slub: fix a deadlock in show_slab_objects() - mm/page_owner: don't access uninitialized memmaps when reading /proc/pagetypeinfo - mm/memunmap: don't access uninitialized memmap in memunmap_pages() - mm: memcg/slab: fix panic in __free_slab() caused by premature memcg pointer release - mm, compaction: fix wrong pfn handling in __reset_isolation_pfn() - mm: memcg: get number of pages on the LRU list in memcgroup base on lru_zone_size - mm: memblock: do not enforce current limit for memblock_phys* family - hugetlbfs: don't access uninitialized memmaps in pfn_range_valid_gigantic() - mm/memory-failure: poison read receives SIGKILL instead of SIGBUS if mmaped more than once - zram: fix race between backing_dev_show and backing_dev_store - xtensa: drop EXPORT_SYMBOL for outs*/ins* - xtensa: fix change_bit in exclusive access option - s390/zcrypt: fix memleak at release - s390/kaslr: add support for R_390_GLOB_DAT relocation type - lib/vdso: Make clock_getres() POSIX compliant again - parisc: Fix vmap memory leak in ioremap()/iounmap() - EDAC/ghes: Fix Use after free in ghes_edac remove path - arm64: KVM: Trap VM ops when ARM64_WORKAROUND_CAVIUM_TX2_219_TVM is set - arm64: Avoid Cavium TX2 erratum 219 when switching TTBR - arm64: Enable workaround for Cavium TX2 erratum 219 when running SMT - arm64: Allow CAVIUM_TX2_ERRATUM_219 to be selected - CIFS: avoid using MID 0xFFFF - cifs: Fix missed free operations - CIFS: Fix use after free of file info structures - perf/aux: Fix AUX output stopping - tracing: Fix race in perf_trace_buf initialization - fs/dax: Fix pmd vs pte conflict detection - dm cache: fix bugs when a GFP_NOWAIT allocation fails - irqchip/sifive-plic: Switch to fasteoi flow - x86/boot/64: Make level2_kernel_pgt pages invalid outside kernel area - x86/apic/x2apic: Fix a NULL pointer deref when handling a dying cpu - x86/hyperv: Make vapic support x2apic mode - pinctrl: cherryview: restore Strago DMI workaround for all versions - pinctrl: armada-37xx: fix control of pins 32 and up - pinctrl: armada-37xx: swap polarity on LED group - btrfs: block-group: Fix a memory leak due to missing btrfs_put_block_group() - Btrfs: add missing extents release on file extent cluster relocation error - btrfs: don't needlessly create extent-refs kernel thread - Btrfs: fix qgroup double free after failure to reserve metadata for delalloc - Btrfs: check for the full sync flag while holding the inode lock during fsync - btrfs: tracepoints: Fix wrong parameter order for qgroup events - btrfs: tracepoints: Fix bad entry members of qgroup events - KVM: PPC: Book3S HV: XIVE: Ensure VP isn't already in use - memstick: jmb38x_ms: Fix an error handling path in 'jmb38x_ms_probe()' - cpufreq: Avoid cpufreq_suspend() deadlock on system shutdown - ceph: just skip unrecognized info in ceph_reply_info_extra - xen/netback: fix error path of xenvif_connect_data() - PCI: PM: Fix pci_power_up() - opp: of: drop incorrect lockdep_assert_held() - of: reserved_mem: add missing of_node_put() for proper ref-counting - blk-rq-qos: fix first node deletion of rq_qos_del() - RDMA/cxgb4: Do not dma memory off of the stack - Linux 5.3.8 - [Config] CONFIG_CAVIUM_TX2_ERRATUM_219=y * Eoan update: 5.3.10 upstream stable release (LP: #1852111) - regulator: of: fix suspend-min/max-voltage parsing - ASoC: samsung: arndale: Add missing OF node dereferencing - ASoC: wm8994: Do not register inapplicable controls for WM1811 - regulator: da9062: fix suspend_enable/disable preparation - ASoC: topology: Fix a signedness bug in soc_tplg_dapm_widget_create() - arm64: dts: allwinner: a64: pine64-plus: Add PHY regulator delay - arm64: dts: allwinner: a64: Drop PMU node - arm64: dts: allwinner: a64: sopine-baseboard: Add PHY regulator delay - arm64: dts: Fix gpio to pinmux mapping - regulator: ti-abb: Fix timeout in ti_abb_wait_txdone/ti_abb_clear_all_txdone - pinctrl: intel: Allocate IRQ chip dynamic - ASoC: SOF: loader: fix kernel oops on firmware boot failure - ASoC: SOF: topology: fix parse fail issue for byte/bool tuple types - ASoC: SOF: Intel: hda: fix warnings during FW load - ASoC: SOF: Intel: initialise and verify FW crash dump data. - ASoC: SOF: Intel: hda: Disable DMI L1 entry during capture - ASoC: rt5682: add NULL handler to set_jack function - ASoC: intel: sof_rt5682: add remove function to disable jack - ASoC: intel: bytcr_rt5651: add null check to support_button_press - regulator: pfuze100-regulator: Variable "val" in pfuze100_regulator_probe() could be uninitialized - ASoC: wm_adsp: Don't generate kcontrols without READ flags - ASoc: rockchip: i2s: Fix RPM imbalance - arm64: dts: rockchip: fix Rockpro64 RK808 interrupt line - ARM: dts: logicpd-torpedo-som: Remove twl_keypad - arm64: dts: rockchip: fix RockPro64 vdd-log regulator settings - arm64: dts: rockchip: fix RockPro64 sdhci settings - pinctrl: ns2: Fix off by one bugs in ns2_pinmux_enable() - pinctrl: stmfx: fix null pointer on remove - arm64: dts: zii-ultra: fix ARM regulator states - ARM: dts: am3874-iceboard: Fix 'i2c-mux-idle-disconnect' usage - ASoC: msm8916-wcd-digital: add missing MIX2 path for RX1/2 - ASoC: simple_card_utils.h: Fix potential multiple redefinition error - ARM: dts: Use level interrupt for omap4 & 5 wlcore - ARM: mm: fix alignment handler faults under memory pressure - scsi: qla2xxx: fix a potential NULL pointer dereference - scsi: scsi_dh_alua: handle RTPG sense code correctly during state transitions - scsi: sni_53c710: fix compilation error - scsi: fix kconfig dependency warning related to 53C700_LE_ON_BE - ARM: 8908/1: add __always_inline to functions called from __get_user_check() - ARM: 8914/1: NOMMU: Fix exc_ret for XIP - arm64: dts: rockchip: fix RockPro64 sdmmc settings - arm64: dts: rockchip: Fix usb-c on Hugsun X99 TV Box - arm64: dts: lx2160a: Correct CPU core idle state name - ARM: dts: imx6q-logicpd: Re-Enable SNVS power key - ARM: dts: vf610-zii-scu4-aib: Specify 'i2c-mux-idle-disconnect' - ARM: dts: imx7s: Correct GPT's ipg clock source - arm64: dts: imx8mq: Use correct clock for usdhc's ipg clk - arm64: dts: imx8mm: Use correct clock for usdhc's ipg clk - perf tools: Fix resource leak of closedir() on the error paths - perf c2c: Fix memory leak in build_cl_output() - 8250-men-mcb: fix error checking when get_num_ports returns -ENODEV - perf kmem: Fix memory leak in compact_gfp_flags() - ARM: davinci: dm365: Fix McBSP dma_slave_map entry - drm/amdgpu: fix potential VM faults - drm/amdgpu: fix error handling in amdgpu_bo_list_create - scsi: target: core: Do not overwrite CDB byte 1 - scsi: hpsa: add missing hunks in reset-patch - ASoC: Intel: sof-rt5682: add a check for devm_clk_get - ASoC: SOF: control: return true when kcontrol values change - tracing: Fix "gfp_t" format for synthetic events - ARM: dts: bcm2837-rpi-cm3: Avoid leds-gpio probing issue - i2c: aspeed: fix master pending state handling - drm/komeda: Don't flush inactive pipes - ARM: 8926/1: v7m: remove register save to stack before svc - selftests: kvm: vmx_set_nested_state_test: don't check for VMX support twice - selftests: kvm: fix sync_regs_test with newer gccs - ALSA: hda: Add Tigerlake/Jasperlake PCI ID - of: unittest: fix memory leak in unittest_data_add - MIPS: bmips: mark exception vectors as char arrays - irqchip/gic-v3-its: Use the exact ITSList for VMOVP - i2c: mt65xx: fix NULL ptr dereference - i2c: stm32f7: fix first byte to send in slave mode - i2c: stm32f7: fix a race in slave mode with arbitration loss irq - i2c: stm32f7: remove warning when compiling with W=1 - cifs: Fix cifsInodeInfo lock_sem deadlock when reconnect occurs - irqchip/sifive-plic: Skip contexts except supervisor in plic_init() - nbd: protect cmd->status with cmd->lock - nbd: handle racing with error'ed out commands - cxgb4: fix panic when attaching to ULD fail - cxgb4: request the TX CIDX updates to status page - dccp: do not leak jiffies on the wire - erspan: fix the tun_info options_len check for erspan - inet: stop leaking jiffies on the wire - net: annotate accesses to sk->sk_incoming_cpu - net: annotate lockless accesses to sk->sk_napi_id - net: dsa: bcm_sf2: Fix IMP setup for port different than 8 - net: ethernet: ftgmac100: Fix DMA coherency issue with SW checksum - net: fix sk_page_frag() recursion from memory reclaim - net: hisilicon: Fix ping latency when deal with high throughput - net/mlx4_core: Dynamically set guaranteed amount of counters per VF - netns: fix GFP flags in rtnl_net_notifyid() - net: rtnetlink: fix a typo fbd -> fdb - net: usb: lan78xx: Disable interrupts before calling generic_handle_irq() - SAUCE: Revert "UBUNTU: SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in ethtool_get_wol()" - net: Zeroing the structure ethtool_wolinfo in ethtool_get_wol() - selftests: net: reuseport_dualstack: fix uninitalized parameter - udp: fix data-race in udp_set_dev_scratch() - vxlan: check tun_info options_len properly - net: add skb_queue_empty_lockless() - udp: use skb_queue_empty_lockless() - net: use skb_queue_empty_lockless() in poll() handlers - net: use skb_queue_empty_lockless() in busy poll contexts - net: add READ_ONCE() annotation in __skb_wait_for_more_packets() - ipv4: fix route update on metric change. - selftests: fib_tests: add more tests for metric update - net/smc: fix closing of fallback SMC sockets - net/smc: keep vlan_id for SMC-R in smc_listen_work() - keys: Fix memory leak in copy_net_ns - net: phylink: Fix phylink_dbg() macro - rxrpc: Fix handling of last subpacket of jumbo packet - net/mlx5e: Determine source port properly for vlan push action - net/mlx5e: Remove incorrect match criteria assignment line - net/mlx5e: Initialize on stack link modes bitmap - net/mlx5: Fix flow counter list auto bits struct - net/smc: fix refcounting for non-blocking connect() - net/mlx5: Fix rtable reference leak - mlxsw: core: Unpublish devlink parameters during reload - r8169: fix wrong PHY ID issue with RTL8168dp - net/mlx5e: Fix ethtool self test: link speed - net/mlx5e: Fix handling of compressed CQEs in case of low NAPI budget - ipv4: fix IPSKB_FRAG_PMTU handling with fragmentation - net: bcmgenet: don't set phydev->link from MAC - net: dsa: b53: Do not clear existing mirrored port mask - net: dsa: fix switch tree list - net: ensure correct skb->tstamp in various fragmenters - net: hns3: fix mis-counting IRQ vector numbers issue - net: netem: fix error path for corrupted GSO frames - net: reorder 'struct net' fields to avoid false sharing - net: usb: lan78xx: Connect PHY before registering MAC - r8152: add device id for Lenovo ThinkPad USB-C Dock Gen 2 - net: netem: correct the parent's backlog when corrupted packet was dropped - net: phy: bcm7xxx: define soft_reset for 40nm EPHY - net: bcmgenet: reset 40nm EPHY on energy detect - net/flow_dissector: switch to siphash - platform/x86: pmc_atom: Add Siemens SIMATIC IPC227E to critclk_systems DMI table - CIFS: Fix retry mid list corruption on reconnects - selftests/powerpc: Add test case for tlbie vs mtpidr ordering issue - selftests/powerpc: Fix compile error on tlbie_test due to newer gcc - ASoC: pcm3168a: The codec does not support S32_LE - arm64: dts: ti: k3-am65-main: Fix gic-its node unit-address - usb: gadget: udc: core: Fix segfault if udc_bind_to_driver() for pending driver fails - Linux 5.3.10 - [Config] SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1=n * Some EFI systems fail to boot in efi_init() when booted via maas (LP: #1851810) - efi: efi_get_memory_map -- increase map headroom * dkms artifacts may expire from the pool (LP: #1850958) - [Packaging] dkms -- try launchpad librarian for pool downloads - [Packaging] dkms -- dkms-build quieten wget verbiage * update ENA driver to version 2.1.0 (LP: #1850175) - net: ena: don't wake up tx queue when down - net: ena: clean up indentation issue * drm/i915: Add support for another CMP-H PCH (LP: #1848491) - drm/i915/cml: Add second PCH ID for CMP * Add Intel Comet Lake ethernet support (LP: #1848555) - SAUCE: e1000e: Add support for Comet Lake * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281) - SAUCE: seccomp: rework define for SECCOMP_USER_NOTIF_FLAG_CONTINUE - SAUCE: seccomp: avoid overflow in implicit constant conversion - SAUCE: seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test * tsc marked unstable after entered PC10 on Intel CoffeeLake (LP: #1840239) - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake platforms - SAUCE: x86/intel: Disable HPET on Intel Ice Lake platforms * cloudimg: no iavf/i40evf module so no network available with SR-IOV enabled cloud (LP: #1848481) - [Packaging] include iavf/i40evf in generic * High power consumption using 5.0.0-25-generic (LP: #1840835) - PCI: Add a helper to check Power Resource Requirements _PR3 existence - ALSA: hda: Allow HDA to be runtime suspended when dGPU is not bound to a driver - PCI: Fix missing inline for pci_pr3_present() * CML CPUIDs (LP: #1843794) - x86/cpu: Add Comet Lake to the Intel CPU models header * shiftfs: prevent exceeding project quotas (LP: #1849483) - SAUCE: shiftfs: drop CAP_SYS_RESOURCE from effective capabilities * shiftfs: fix fallocate() (LP: #1849482) - SAUCE: shiftfs: setup correct s_maxbytes limit * Bluetooth: hidp: Fix assumptions on the return value of hidp_send_message (LP: #1850443) - Bluetooth: hidp: Fix assumptions on the return value of hidp_send_message * [SRU][B/OEM-B/OEM-OSP1/D/E] UBUNTU: SAUCE: add rtl623 codec support and fix mic issues (LP: #1850599) - SAUCE: ALSA: hda/realtek - Add support for ALC623 - SAUCE: ALSA: hda/realtek - Fix 2 front mics of codec 0x623 * Suppress "hid_field_extract() called with n (192) > 32!" message floods (LP: #1850600) - HID: core: reformat and reduce hid_printk macros - HID: core: Add printk_once variants to hid_warn() etc - HID: core: fix dmesg flooding if report field larger than 32bit * ubuntu-aufs-modified mmap_region() breaks refcounting in overlayfs/shiftfs error path (LP: #1850994) // CVE-2019-15794 - SAUCE: shiftfs: Restore vm_file value when lower fs mmap fails - SAUCE: ovl: Restore vm_file value when lower fs mmap fails * s_iflags overlap prevents unprivileged overlayfs mounts (LP: #1851677) - SAUCE: fs: Move SB_I_NOSUID to the top of s_iflags * root can lift kernel lockdown (LP: #1851380) - SAUCE: (efi-lockdown) Really don't allow lifting lockdown from userspace * Colour banding in Lenovo G50-80 laptop display (i915) (LP: #1819968) // Eoan update: v5.3.8 upstream stable release (LP: #1850456) - drm/edid: Add 6 bpc quirk for SDC panel in Lenovo G50 [ Ubuntu: 5.3.0-23.25 ] * Incomplete i915 fix for 64-bit x86 kernels (LP: #1852141) // CVE-2019-0155 - SAUCE: drm/i915/cmdparser: Fix jump whitelist clearing -- Khalid Elmously Sun, 17 Nov 2019 21:10:05 -0500 linux-oracle (5.3.0-1006.7) eoan; urgency=medium * CVE-2019-11135 - [Config] Disable TSX by default when possible [ Ubuntu: 5.3.0-22.24 ] * [REGRESSION] md/raid0: cannot assemble multi-zone RAID0 with default_layout setting (LP: #1849682) - Revert "md/raid0: avoid RAID0 data corruption due to layout confusion." * refcount underflow and type confusion in shiftfs (LP: #1850867) // CVE-2019-15793 - SAUCE: shiftfs: Correct id translation for lower fs operations - SAUCE: shiftfs: prevent type confusion - SAUCE: shiftfs: Fix refcount underflow in btrfs ioctl handling * CVE-2018-12207 - kvm: x86, powerpc: do not allow clearing largepages debugfs entry - SAUCE: KVM: vmx, svm: always run with EFER.NXE=1 when shadow paging is active - SAUCE: x86: Add ITLB_MULTIHIT bug infrastructure - SAUCE: kvm: mmu: ITLB_MULTIHIT mitigation - SAUCE: kvm: Add helper function for creating VM worker threads - SAUCE: kvm: x86: mmu: Recovery of shattered NX large pages - SAUCE: cpu/speculation: Uninline and export CPU mitigations helpers - SAUCE: kvm: x86: mmu: Apply global mitigations knob to ITLB_MULTIHIT * CVE-2019-11135 - x86/msr: Add the IA32_TSX_CTRL MSR - x86/cpu: Add a helper function x86_read_arch_cap_msr() - x86/cpu: Add a "tsx=" cmdline option with TSX disabled by default - x86/speculation/taa: Add mitigation for TSX Async Abort - x86/speculation/taa: Add sysfs reporting for TSX Async Abort - kvm/x86: Export MDS_NO=0 to guests when TSX is enabled - x86/tsx: Add "auto" option to the tsx= cmdline parameter - x86/speculation/taa: Add documentation for TSX Async Abort - x86/tsx: Add config options to set tsx=on|off|auto - [Config] Disable TSX by default when possible * CVE-2019-0154 - SAUCE: drm/i915: Lower RM timeout to avoid DSI hard hangs - SAUCE: drm/i915/gen8+: Add RC6 CTX corruption WA * CVE-2019-0155 - SAUCE: drm/i915: Rename gen7 cmdparser tables - SAUCE: drm/i915: Disable Secure Batches for gen6+ - SAUCE: drm/i915: Remove Master tables from cmdparser - SAUCE: drm/i915: Add support for mandatory cmdparsing - SAUCE: drm/i915: Support ro ppgtt mapped cmdparser shadow buffers - SAUCE: drm/i915: Allow parsing of unsized batches - SAUCE: drm/i915: Add gen9 BCS cmdparsing - SAUCE: drm/i915/cmdparser: Use explicit goto for error paths - SAUCE: drm/i915/cmdparser: Add support for backward jumps - SAUCE: drm/i915/cmdparser: Ignore Length operands during command matching -- Andrea Righi Mon, 11 Nov 2019 14:54:13 +0100 linux-oracle (5.3.0-1005.5) eoan; urgency=medium * eoan/linux-oracle: 5.3.0-1005.5 -proposed tracker (LP: #1850483) [ Ubuntu: 5.3.0-21.22 ] * eoan/linux: 5.3.0-21.22 -proposed tracker (LP: #1850486) * Fix signing of staging modules in eoan (LP: #1850234) - [Packaging] Leave unsigned modules unsigned after adding .gnu_debuglink -- Khalid Elmously Tue, 29 Oct 2019 20:59:22 -0400 linux-oracle (5.3.0-1004.4) eoan; urgency=medium * eoan/linux-oracle: 5.3.0-1004.4 -proposed tracker (LP: #1849062) * eoan: alsa/sof: Enable SOF_HDA link and codec (LP: #1848490) - [Config] oracle: Enable SOF_HDA link and codec * Eoan update: v5.3.5 upstream stable release (LP: #1848047) - [Config] oracle: disable rtc-bd70528 module * Eoan update: 5.3.7 upstream stable release (LP: #1848750) - [Config] oracle: disable staging/fbtft driver - [Config] oracle: disable Rio 500 driver [ Ubuntu: 5.3.0-20.21 ] * eoan/linux: 5.3.0-20.21 -proposed tracker (LP: #1849064) * eoan: alsa/sof: Enable SOF_HDA link and codec (LP: #1848490) - [Config] Enable SOF_HDA link and codec * Eoan update: 5.3.7 upstream stable release (LP: #1848750) - panic: ensure preemption is disabled during panic() - [Config] updateconfigs for USB_RIO500 - USB: rio500: Remove Rio 500 kernel driver - USB: yurex: Don't retry on unexpected errors - USB: yurex: fix NULL-derefs on disconnect - USB: usb-skeleton: fix runtime PM after driver unbind - USB: usb-skeleton: fix NULL-deref on disconnect - xhci: Fix false warning message about wrong bounce buffer write length - xhci: Prevent device initiated U1/U2 link pm if exit latency is too long - xhci: Check all endpoints for LPM timeout - xhci: Fix USB 3.1 capability detection on early xHCI 1.1 spec based hosts - usb: xhci: wait for CNR controller not ready bit in xhci resume - xhci: Prevent deadlock when xhci adapter breaks during init - xhci: Fix NULL pointer dereference in xhci_clear_tt_buffer_complete() - USB: adutux: fix use-after-free on disconnect - USB: adutux: fix NULL-derefs on disconnect - USB: adutux: fix use-after-free on release - USB: iowarrior: fix use-after-free on disconnect - USB: iowarrior: fix use-after-free on release - USB: iowarrior: fix use-after-free after driver unbind - USB: usblp: fix runtime PM after driver unbind - USB: chaoskey: fix use-after-free on release - USB: ldusb: fix NULL-derefs on driver unbind - serial: uartlite: fix exit path null pointer - serial: uartps: Fix uartps_major handling - USB: serial: keyspan: fix NULL-derefs on open() and write() - USB: serial: ftdi_sio: add device IDs for Sienna and Echelon PL-20 - USB: serial: option: add Telit FN980 compositions - USB: serial: option: add support for Cinterion CLS8 devices - USB: serial: fix runtime PM after driver unbind - USB: usblcd: fix I/O after disconnect - USB: microtek: fix info-leak at probe - USB: dummy-hcd: fix power budget for SuperSpeed mode - usb: renesas_usbhs: gadget: Do not discard queues in usb_ep_set_{halt,wedge}() - usb: renesas_usbhs: gadget: Fix usb_ep_set_{halt,wedge}() behavior - usb: typec: tcpm: usb: typec: tcpm: Fix a signedness bug in tcpm_fw_get_caps() - usb: typec: ucsi: ccg: Remove run_isr flag - usb: typec: ucsi: displayport: Fix for the mode entering routine - USB: legousbtower: fix slab info leak at probe - USB: legousbtower: fix deadlock on disconnect - USB: legousbtower: fix potential NULL-deref on disconnect - USB: legousbtower: fix open after failed reset request - USB: legousbtower: fix use-after-free on release - mei: me: add comet point (lake) LP device ids - mei: avoid FW version request on Ibex Peak and earlier - gpio: eic: sprd: Fix the incorrect EIC offset when toggling - staging/fbtft: Depend on OF - staging: bcm2835-audio: Fix draining behavior regression - Staging: fbtft: fix memory leak in fbtft_framebuffer_alloc - staging: rtl8188eu: fix HighestRate check in odm_ARFBRefresh_8188E() - staging: vt6655: Fix memory leak in vt6655_probe - iio: adc: hx711: fix bug in sampling of data - iio: adc: ad799x: fix probe error handling - iio: adc: axp288: Override TS pin bias current for some models - iio: adc: stm32-adc: move registers definitions - iio: adc: stm32-adc: fix a race when using several adcs with dma and irq - iio: light: opt3001: fix mutex unlock race - iio: light: add missing vcnl4040 of_compatible - iio: accel: adxl372: Fix/remove limitation for FIFO samples - iio: accel: adxl372: Fix push to buffers lost samples - iio: accel: adxl372: Perform a reset at start up - efivar/ssdt: Don't iterate over EFI vars if no SSDT override was specified - perf llvm: Don't access out-of-scope array - perf inject jit: Fix JIT_CODE_MOVE filename - drm/i915: Perform GGTT restore much earlier during resume - selinux: fix context string corruption in convert_context() - CIFS: Gracefully handle QueryInfo errors during open - CIFS: Force revalidate inode when dentry is stale - CIFS: Force reval dentry if LOOKUP_REVAL flag is set - cifs: use cifsInodeInfo->open_file_lock while iterating to avoid a panic - kernel/sysctl.c: do not override max_threads provided by userspace - mm/z3fold.c: claim page in the beginning of free - mm/page_alloc.c: fix a crash in free_pages_prepare() - mm/vmpressure.c: fix a signedness bug in vmpressure_register_event() - IB/core: Fix wrong iterating on ports - firmware: google: increment VPD key_len properly - gpio: fix getting nonexclusive gpiods from DT - gpiolib: don't clear FLAG_IS_OUT when emulating open-drain/open-source - btrfs: relocation: fix use-after-free on dead relocation roots - btrfs: allocate new inode in NOFS context - btrfs: fix balance convert to single on 32-bit host CPUs - Btrfs: fix memory leak due to concurrent append writes with fiemap - btrfs: fix incorrect updating of log root tree - btrfs: fix uninitialized ret in ref-verify - NFS: Fix O_DIRECT accounting of number of bytes read/written - MIPS: Disable Loongson MMI instructions for kernel build - MIPS: elf_hwcap: Export userspace ASEs - RDMA/vmw_pvrdma: Free SRQ only once - ACPI/PPTT: Add support for ACPI 6.3 thread flag - arm64: topology: Use PPTT to determine if PE is a thread - iio: light: fix vcnl4000 devicetree hooks - Fix the locking in dcache_readdir() and friends - drm/i915: Bump skl+ max plane width to 5k for linear/x-tiled - drm/i915: Whitelist COMMON_SLICE_CHICKEN2 - drm/i915: Mark contents as dirty on a write fault - drm/msm: Use the correct dma_sync calls harder - media: stkwebcam: fix runtime PM after driver unbind - arm64/sve: Fix wrong free for task->thread.sve_state - tracing/hwlat: Report total time spent in all NMIs during the sample - tracing/hwlat: Don't ignore outer-loop duration when calculating max_latency - ftrace: Get a reference counter for the trace_array on filter files - tracing: Get trace_array reference for available_tracers files - hwmon: Fix HWMON_P_MIN_ALARM mask - mtd: rawnand: au1550nd: Fix au_read_buf16() prototype - x86/asm: Fix MWAITX C-state hint value - io_uring: only flush workqueues on fileset removal - efi/tpm: Fix sanity check of unsigned tbl_size being less than zero - Linux 5.3.7 - [Packaging] Remove now un-used modules for amd64 - [Config] Remove Rio500 - [Config] Remove deselected modules * Eoan update: v5.3.5 upstream stable release (LP: #1848047) - drm/vkms: Fix crc worker races - drm/mcde: Fix uninitialized variable - drm/bridge: tc358767: Increase AUX transfer length limit - drm/vkms: Avoid assigning 0 for possible_crtc - drm/panel: simple: fix AUO g185han01 horizontal blanking - drm/amd/display: add monitor patch to add T7 delay - drm/amd/display: Power-gate all DSCs at driver init time - drm/amd/display: fix not calling ppsmu to trigger PME - drm/amd/display: Clear FEC_READY shadow register if DPCD write fails - drm/amd/display: Copy GSL groups when committing a new context - video: ssd1307fb: Start page range at page_offset - drm/tinydrm/Kconfig: drivers: Select BACKLIGHT_CLASS_DEVICE - drm/stm: attach gem fence to atomic state - drm/bridge: sii902x: fix missing reference to mclk clock - drm/panel: check failure cases in the probe func - drm/rockchip: Check for fast link training before enabling psr - drm/amdgpu: Fix hard hang for S/G display BOs. - drm/amd/display: Use proper enum conversion functions - drm/radeon: Fix EEH during kexec - gpu: drm: radeon: Fix a possible null-pointer dereference in radeon_connector_set_property() - clk: imx8mq: Mark AHB clock as critical - PCI: rpaphp: Avoid a sometimes-uninitialized warning - pinctrl: stmfx: update pinconf settings - ipmi_si: Only schedule continuously in the thread in maintenance mode - clk: qoriq: Fix -Wunused-const-variable - clk: ingenic/jz4740: Fix "pll half" divider not read/written properly - clk: sunxi-ng: v3s: add missing clock slices for MMC2 module clocks - drm/amd/display: fix issue where 252-255 values are clipped - drm/amd/display: Fix frames_to_insert math - drm/amd/display: reprogram VM config when system resume - drm/amd/display: Register VUPDATE_NO_LOCK interrupts for DCN2 - powerpc/powernv/ioda2: Allocate TCE table levels on demand for default DMA window - clk: actions: Don't reference clk_init_data after registration - clk: sirf: Don't reference clk_init_data after registration - clk: meson: axg-audio: Don't reference clk_init_data after registration - clk: sprd: Don't reference clk_init_data after registration - clk: zx296718: Don't reference clk_init_data after registration - clk: sunxi: Don't call clk_hw_get_name() on a hw that isn't registered - powerpc/xmon: Check for HV mode when dumping XIVE info from OPAL - powerpc/rtas: use device model APIs and serialization during LPM - powerpc/ptdump: fix walk_pagetables() address mismatch - powerpc/futex: Fix warning: 'oldval' may be used uninitialized in this function - powerpc/64s/radix: Fix memory hotplug section page table creation - powerpc/pseries/mobility: use cond_resched when updating device tree - powerpc/perf: fix imc allocation failure handling - pinctrl: tegra: Fix write barrier placement in pmx_writel - powerpc/eeh: Clear stale EEH_DEV_NO_HANDLER flag - vfio_pci: Restore original state on release - drm/amdgpu/sdma5: fix number of sdma5 trap irq types for navi1x - drm/nouveau/kms/tu102-: disable input lut when input is already FP16 - drm/nouveau/volt: Fix for some cards having 0 maximum voltage - pinctrl: amd: disable spurious-firing GPIO IRQs - clk: renesas: mstp: Set GENPD_FLAG_ALWAYS_ON for clock domain - clk: renesas: cpg-mssr: Set GENPD_FLAG_ALWAYS_ON for clock domain - drm/amd/display: support spdif - drm/amd/powerpaly: fix navi series custom peak level value error - drm/amd/display: fix MPO HUBP underflow with Scatter Gather - drm/amd/display: fix trigger not generated for freesync - selftests/powerpc: Retry on host facility unavailable - kbuild: Do not enable -Wimplicit-fallthrough for clang for now - drm/amdgpu/si: fix ASIC tests - powerpc/64s/exception: machine check use correct cfar for late handler - pstore: fs superblock limits - powerpc/eeh: Clean up EEH PEs after recovery finishes - clk: qcom: gcc-sdm845: Use floor ops for sdcc clks - powerpc/pseries: correctly track irq state in default idle - pinctrl: meson-gxbb: Fix wrong pinning definition for uart_c - mailbox: mediatek: cmdq: clear the event in cmdq initial flow - ARM: dts: dir685: Drop spi-cpol from the display - arm64: fix unreachable code issue with cmpxchg - clk: at91: select parent if main oscillator or bypass is enabled - clk: imx: pll14xx: avoid glitch when set rate - clk: imx: clk-pll14xx: unbypass PLL by default - clk: Make clk_bulk_get_all() return a valid "id" - powerpc: dump kernel log before carrying out fadump or kdump - mbox: qcom: add APCS child device for QCS404 - clk: sprd: add missing kfree - scsi: core: Reduce memory required for SCSI logging - dma-buf/sw_sync: Synchronize signal vs syncpt free - f2fs: fix to drop meta/node pages during umount - ext4: fix potential use after free after remounting with noblock_validity - MIPS: Ingenic: Disable broken BTB lookup optimization. - MIPS: Don't use bc_false uninitialized in __mm_isBranchInstr - MIPS: tlbex: Explicitly cast _PAGE_NO_EXEC to a boolean - i2c-cht-wc: Fix lockdep warning - PCI: tegra: Fix OF node reference leak - HID: wacom: Fix several minor compiler warnings - rtc: bd70528: fix driver dependencies - mips/atomic: Fix loongson_llsc_mb() wreckage - PCI: pci-hyperv: Fix build errors on non-SYSFS config - PCI: layerscape: Add the bar_fixed_64bit property to the endpoint driver - livepatch: Nullify obj->mod in klp_module_coming()'s error path - mips/atomic: Fix smp_mb__{before,after}_atomic() - ARM: 8898/1: mm: Don't treat faults reported from cache maintenance as writes - soundwire: intel: fix channel number reported by hardware - PCI: mobiveil: Fix the CPU base address setup in inbound window - ARM: 8875/1: Kconfig: default to AEABI w/ Clang - rtc: snvs: fix possible race condition - rtc: pcf85363/pcf85263: fix regmap error in set_time - power: supply: register HWMON devices with valid names - selinux: fix residual uses of current_security() for the SELinux blob - PCI: Add pci_info_ratelimited() to ratelimit PCI separately - HID: apple: Fix stuck function keys when using FN - PCI: rockchip: Propagate errors for optional regulators - PCI: histb: Propagate errors for optional regulators - PCI: imx6: Propagate errors for optional regulators - PCI: exynos: Propagate errors for optional PHYs - security: smack: Fix possible null-pointer dereferences in smack_socket_sock_rcv_skb() - PCI: Use static const struct, not const static struct - ARM: 8905/1: Emit __gnu_mcount_nc when using Clang 10.0.0 or newer - ARM: 8903/1: ensure that usable memory in bank 0 starts from a PMD-aligned address - i2c: tegra: Move suspend handling to NOIRQ phase - block, bfq: push up injection only after setting service time - fat: work around race with userspace's read via blockdev while mounting - pktcdvd: remove warning on attempting to register non-passthrough dev - hypfs: Fix error number left in struct pointer member - tools/power/x86/intel-speed-select: Fix high priority core mask over count - crypto: hisilicon - Fix double free in sec_free_hw_sgl() - mm: add dummy can_do_mlock() helper - kbuild: clean compressed initramfs image - ocfs2: wait for recovering done after direct unlock request - kmemleak: increase DEBUG_KMEMLEAK_EARLY_LOG_SIZE default to 16K - arm64: consider stack randomization for mmap base only when necessary - mips: properly account for stack randomization and stack guard gap - arm: properly account for stack randomization and stack guard gap - arm: use STACK_TOP when computing mmap base address - cxgb4:Fix out-of-bounds MSI-X info array access - erspan: remove the incorrect mtu limit for erspan - hso: fix NULL-deref on tty open - ipv6: drop incoming packets having a v4mapped source address - ipv6: Handle missing host route in __ipv6_ifa_notify - net: ipv4: avoid mixed n_redirects and rate_tokens usage - net: qlogic: Fix memory leak in ql_alloc_large_buffers - net: sched: taprio: Fix potential integer overflow in taprio_set_picos_per_byte - net: Unpublish sk from sk_reuseport_cb before call_rcu - nfc: fix memory leak in llcp_sock_bind() - qmi_wwan: add support for Cinterion CLS8 devices - rxrpc: Fix rxrpc_recvmsg tracepoint - sch_cbq: validate TCA_CBQ_WRROPT to avoid crash - sch_dsmark: fix potential NULL deref in dsmark_init() - tipc: fix unlimited bundling of small messages - udp: fix gso_segs calculations - vsock: Fix a lockdep warning in __vsock_release() - net: dsa: rtl8366: Check VLAN ID and not ports - tcp: adjust rto_base in retransmits_timed_out() - udp: only do GSO if # of segs > 1 - net/rds: Fix error handling in rds_ib_add_one() - net: dsa: sja1105: Initialize the meta_lock - xen-netfront: do not use ~0U as error return value for xennet_fill_frags() - net: dsa: sja1105: Fix sleeping while atomic in .port_hwtstamp_set - ptp_qoriq: Initialize the registers' spinlock before calling ptp_qoriq_settime - net: dsa: sja1105: Ensure PTP time for rxtstamp reconstruction is not in the past - net: dsa: sja1105: Prevent leaking memory - net: socionext: netsec: always grab descriptor lock - net: sched: cbs: Avoid division by zero when calculating the port rate - net: sched: taprio: Avoid division by zero on invalid link speed - Smack: Don't ignore other bprm->unsafe flags if LSM_UNSAFE_PTRACE is set - smack: use GFP_NOFS while holding inode_smack::smk_lock - dm raid: fix updating of max_discard_sectors limit - dm zoned: fix invalid memory access - NFC: fix attrs checks in netlink interface - kexec: bail out upon SIGKILL when allocating memory. - KVM: hyperv: Fix Direct Synthetic timers assert an interrupt w/o lapic_in_kernel - 9p/cache.c: Fix memory leak in v9fs_cache_session_get_cookie - vfs: set fs_context::user_ns for reconfigure - Linux 5.3.5 - [Config] add rtc-bd70528 to modules.ignore - [Packaging] remove rtc-bd70528 from modules * Suspend stopped working from 4.4.0-157 onwards (LP: #1844021) // Eoan update: 5.3.7 upstream stable release (LP: #1848750) - xhci: Increase STS_SAVE timeout in xhci_suspend() * CVE-2019-17666 - SAUCE: rtlwifi: Fix potential overflow on P2P code * md raid0/linear doesn't show error state if an array member is removed and allows successful writes (LP: #1847773) - md raid0/linear: Mark array as 'broken' and fail BIOs if a member is gone * linux won't build when new virtualbox version is present on the archive (LP: #1848788) - [Packaging]: download virtualbox from sources * seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE (LP: #1847744) - SAUCE: seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE - SAUCE: seccomp: test SECCOMP_USER_NOTIF_FLAG_CONTINUE * Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes to no (LP: #1848492) - [Config] Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes to no * shiftfs: rework how shiftfs opens files (LP: #1846265) - SAUCE: shiftfs: rework how shiftfs opens files * fdatasync performance regression on 5.0 kernels (LP: #1847641) - blk-wbt: fix performance regression in wbt scale_up/scale_down * bcache: Performance degradation when querying priority_stats (LP: #1840043) - bcache: add cond_resched() in __bch_cache_cmp() * drm/i915: Fix the issue of "azx_get_response timeout" for hdmi audio on ICL platforms (LP: #1847192) - SAUCE: drm/i915: Fix audio power up sequence for gen10+ display - SAUCE: drm/i915: extend audio CDCLK>=2*BCLK constraint to more platforms * Add installer support for iwlmvm adapters (LP: #1848236) - d-i: Add iwlmvm to nic-modules * Eoan update: v5.3.6 upstream stable release (LP: #1848039) - s390/process: avoid potential reading of freed stack - KVM: s390: Test for bad access register and size at the start of S390_MEM_OP - s390/topology: avoid firing events before kobjs are created - s390/cio: avoid calling strlen on null pointer - s390/cio: exclude subchannels with no parent from pseudo check - KVM: s390: fix __insn32_query() inline assembly - KVM: PPC: Book3S: Enable XIVE native capability only if OPAL has required functions - KVM: PPC: Book3S HV: XIVE: Free escalation interrupts before disabling the VP - KVM: PPC: Book3S HV: Don't push XIVE context when not using XIVE device - KVM: PPC: Book3S HV: Fix race in re-enabling XIVE escalation interrupts - KVM: PPC: Book3S HV: Check for MMU ready on piggybacked virtual cores - KVM: PPC: Book3S HV: Don't lose pending doorbell request on migration on P9 - KVM: X86: Fix userspace set invalid CR4 - nbd: fix max number of supported devs - PM / devfreq: tegra: Fix kHz to Hz conversion - ASoC: Define a set of DAPM pre/post-up events - ASoC: sgtl5000: Improve VAG power and mute control - powerpc/xive: Implement get_irqchip_state method for XIVE to fix shutdown race - powerpc/mce: Fix MCE handling for huge pages - powerpc/mce: Schedule work from irq_work - powerpc/603: Fix handling of the DIRTY flag - powerpc/32s: Fix boot failure with DEBUG_PAGEALLOC without KASAN. - powerpc/ptdump: Fix addresses display on PPC32 - powerpc/powernv: Restrict OPAL symbol map to only be readable by root - powerpc/pseries: Fix cpu_hotplug_lock acquisition in resize_hpt() - powerpc/powernv/ioda: Fix race in TCE level allocation - powerpc/kasan: Fix parallel loading of modules. - powerpc/kasan: Fix shadow area set up for modules. - powerpc/book3s64/mm: Don't do tlbie fixup for some hardware revisions - powerpc/book3s64/radix: Rename CPU_FTR_P9_TLBIE_BUG feature flag - powerpc/mm: Add a helper to select PAGE_KERNEL_RO or PAGE_READONLY - powerpc/mm: Fix an Oops in kasan_mmu_init() - powerpc/mm: Fixup tlbie vs mtpidr/mtlpidr ordering issue on POWER9 - can: mcp251x: mcp251x_hw_reset(): allow more time after a reset - tools lib traceevent: Fix "robust" test of do_generate_dynamic_list_file - tools lib traceevent: Do not free tep->cmdlines in add_new_comm() on failure - crypto: qat - Silence smp_processor_id() warning - crypto: skcipher - Unmap pages after an external error - crypto: cavium/zip - Add missing single_release() - crypto: caam/qi - fix error handling in ERN handler - crypto: caam - fix concurrency issue in givencrypt descriptor - crypto: ccree - account for TEE not ready to report - crypto: ccree - use the full crypt length value - MIPS: Treat Loongson Extensions as ASEs - power: supply: sbs-battery: use correct flags field - power: supply: sbs-battery: only return health when battery present - tracing: Make sure variable reference alias has correct var_ref_idx - usercopy: Avoid HIGHMEM pfn warning - timer: Read jiffies once when forwarding base clk - PCI: vmd: Fix config addressing when using bus offsets - PCI: hv: Avoid use of hv_pci_dev->pci_slot after freeing it - PCI: vmd: Fix shadow offsets to reflect spec changes - selftests/tpm2: Add the missing TEST_FILES assignment - selftests: pidfd: Fix undefined reference to pthread_create() - watchdog: imx2_wdt: fix min() calculation in imx2_wdt_set_timeout - perf tools: Fix segfault in cpu_cache_level__read() - perf stat: Fix a segmentation fault when using repeat forever - drm/i915/dp: Fix dsc bpp calculations, v5. - drm/atomic: Reject FLIP_ASYNC unconditionally - drm/atomic: Take the atomic toys away from X - drm: mali-dp: Mark expected switch fall-through - drm/omap: fix max fclk divider for omap36xx - drm/msm/dsi: Fix return value check for clk_get_parent - drm/nouveau/kms/nv50-: Don't create MSTMs for eDP connectors - drm/amd/powerplay: change metrics update period from 1ms to 100ms - drm/i915/gvt: update vgpu workload head pointer correctly - drm/i915: to make vgpu ppgtt notificaiton as atomic operation - mac80211: keep BHs disabled while calling drv_tx_wake_queue() - mmc: tegra: Implement ->set_dma_mask() - mmc: sdhci: improve ADMA error reporting - mmc: sdhci-of-esdhc: set DMA snooping based on DMA coherence - mmc: sdhci: Let drivers define their DMA mask - Revert "locking/pvqspinlock: Don't wait if vCPU is preempted" - libnvdimm/altmap: Track namespace boundaries in altmap - DTS: ARM: gta04: introduce legacy spi-cs-high to make display work again - xen/balloon: Set pages PageOffline() in balloon_add_region() - xen/xenbus: fix self-deadlock after killing user process - ieee802154: atusb: fix use-after-free at disconnect - nl80211: validate beacon head - cfg80211: validate SSID/MBSSID element ordering assumption - cfg80211: initialize on-stack chandefs - drivers: thermal: qcom: tsens: Fix memory leak from qfprom read - ima: always return negative code for error - ima: fix freeing ongoing ahash_request - fs: nfs: Fix possible null-pointer dereferences in encode_attrs() - xprtrdma: Toggle XPRT_CONGESTED in xprtrdma's slot methods - xprtrdma: Send Queue size grows after a reconnect - 9p: Transport error uninitialized - 9p: avoid attaching writeback_fid on mmap with type PRIVATE - xen/pci: reserve MCFG areas earlier - fuse: fix request limit - ceph: fix directories inode i_blkbits initialization - ceph: fetch cap_gen under spinlock in ceph_add_cap - ceph: reconnect connection if session hang in opening state - SUNRPC: RPC level errors should always set task->tk_rpc_status - watchdog: aspeed: Add support for AST2600 - netfilter: nf_tables: allow lookups in dynamic sets - drm/amdgpu: Fix KFD-related kernel oops on Hawaii - drm/amdgpu: Check for valid number of registers to read - perf probe: Fix to clear tev->nargs in clear_probe_trace_event() - pNFS: Ensure we do clear the return-on-close layout stateid on fatal errors - SUNRPC: Don't try to parse incomplete RPC messages - pwm: stm32-lp: Add check in case requested period cannot be achieved - selftests/seccomp: fix build on older kernels - x86/purgatory: Disable the stackleak GCC plugin for the purgatory - ntb: point to right memory window index - thermal: Fix use-after-free when unregistering thermal zone device - thermal_hwmon: Sanitize thermal_zone type - iommu/amd: Fix downgrading default page-sizes in alloc_pte() - libnvdimm/region: Initialize bad block for volatile namespaces - libnvdimm: Fix endian conversion issues - fuse: fix memleak in cuse_channel_open - libnvdimm/nfit_test: Fix acpi_handle redefinition - sched/membarrier: Call sync_core only before usermode for same mm - sched/membarrier: Fix private expedited registration check - sched/core: Fix migration to invalid CPU in __set_cpus_allowed_ptr() - perf build: Add detection of java-11-openjdk-devel package - include/trace/events/writeback.h: fix -Wstringop-truncation warnings - selftests/bpf: adjust strobemeta loop to satisfy latest clang - kernel/elfcore.c: include proper prototypes - libbpf: fix false uninitialized variable warning - blk-mq: move lockdep_assert_held() into elevator_exit - bpf: Fix bpf_event_output re-entry issue - net: dsa: microchip: Always set regmap stride to 1 - perf unwind: Fix libunwind build failure on i386 systems - mlxsw: spectrum_flower: Fail in case user specifies multiple mirror actions - nfp: abm: fix memory leak in nfp_abm_u32_knode_replace - drm/radeon: Bail earlier when radeon.cik_/si_support=0 is passed - Btrfs: fix selftests failure due to uninitialized i_mode in test inodes - KVM: nVMX: Fix consistency check on injected exception error code - tick: broadcast-hrtimer: Fix a race in bc_set_next - perf stat: Reset previous counts on repeat with interval - riscv: Avoid interrupts being erroneously enabled in handle_exception() - vfs: Fix EOVERFLOW testing in put_compat_statfs64 - coresight: etm4x: Use explicit barriers on enable/disable - staging: erofs: fix an error handling in erofs_readdir() - staging: erofs: some compressed cluster should be submitted for corrupted images - staging: erofs: add two missing erofs_workgroup_put for corrupted images - staging: erofs: avoid endless loop of invalid lookback distance 0 - staging: erofs: detect potential multiref due to corrupted images - libnvdimm: prevent nvdimm from requesting key when security is disabled - Linux 5.3.6 * Eoan update: v5.3.4 upstream stable release (LP: #1848046) - arcnet: provide a buffer big enough to actually receive packets - cdc_ncm: fix divide-by-zero caused by invalid wMaxPacketSize - macsec: drop skb sk before calling gro_cells_receive - net/phy: fix DP83865 10 Mbps HDX loopback disable function - net: qrtr: Stop rx_worker before freeing node - net/sched: act_sample: don't push mac header on ip6gre ingress - net_sched: add max len check for TCA_KIND - net: stmmac: Fix page pool size - nfp: flower: fix memory leak in nfp_flower_spawn_vnic_reprs - nfp: flower: prevent memory leak in nfp_flower_spawn_phy_reprs - openvswitch: change type of UPCALL_PID attribute to NLA_UNSPEC - ppp: Fix memory leak in ppp_write - sch_netem: fix a divide by zero in tabledist() - selftests: Update fib_tests to handle missing ping6 - skge: fix checksum byte order - tcp_bbr: fix quantization code to not raise cwnd if not probing bandwidth - usbnet: ignore endpoints with invalid wMaxPacketSize - usbnet: sanity checking of packet sizes and device mtu - net/rds: Check laddr_check before calling it - net/mlx5e: Fix matching on tunnel addresses type - ipv6: fix a typo in fib6_rule_lookup() - selftests: Update fib_nexthop_multiprefix to handle missing ping6 - net: phy: micrel: add Asym Pause workaround for KSZ9021 - net/sched: cbs: Fix not adding cbs instance to list - ipv4: Revert removal of rt_uses_gateway - net_sched: add policy validation for action attributes - vrf: Do not attempt to create IPv6 mcast rule if IPv6 is disabled - net/mlx5e: Fix traffic duplication in ethtool steering - net: sched: fix possible crash in tcf_action_destroy() - tcp: better handle TCP_USER_TIMEOUT in SYN_SENT state - net/mlx5: Add device ID of upcoming BlueField-2 - ALSA: hda: Flush interrupts on disabling - ASoC: SOF: Intel: hda: Make hdac_device device-managed - cpufreq: ap806: Add NULL check after kcalloc - ALSA: hda/hdmi - Don't report spurious jack state changes - regulator: lm363x: Fix off-by-one n_voltages for lm3632 ldo_vpos/ldo_vneg - regulator: lm363x: Fix n_voltages setting for lm36274 - spi: dw-mmio: Clock should be shut when error occurs - ASoC: tlv320aic31xx: suppress error message for EPROBE_DEFER - ASoC: sgtl5000: Fix of unmute outputs on probe - ASoC: sgtl5000: Fix charge pump source assignment - firmware: qcom_scm: Use proper types for dma mappings - dmaengine: bcm2835: Print error in case setting DMA mask fails - leds: leds-lp5562 allow firmware files up to the maximum length - ASoC: SOF: reset DMA state in prepare - media: dib0700: fix link error for dibx000_i2c_set_speed - media: mtk-cir: lower de-glitch counter for rc-mm protocol - ASoC: SOF: pci: mark last_busy value at runtime PM init - media: exynos4-is: fix leaked of_node references - media: vivid:add sanity check to avoid divide error and set value to 1 if 0. - media: vb2: reorder checks in vb2_poll() - media: vivid: work around high stack usage with clang - media: hdpvr: Add device num check and handling - media: i2c: ov5640: Check for devm_gpiod_get_optional() error - time/tick-broadcast: Fix tick_broadcast_offline() lockdep complaint - sched/fair: Fix imbalance due to CPU affinity - sched/core: Fix CPU controller for !RT_GROUP_SCHED - x86/apic: Make apic_pending_intr_clear() more robust - sched/deadline: Fix bandwidth accounting at all levels after offline migration - x86/reboot: Always use NMI fallback when shutdown via reboot vector IPI fails - rcu/tree: Call setschedule() gp ktread to SCHED_FIFO outside of atomic region - x86/apic: Soft disable APIC before initializing it - ALSA: hda - Show the fatal CORB/RIRB error more clearly - ALSA: i2c: ak4xxx-adda: Fix a possible null pointer dereference in build_adc_controls() - rcu: Add destroy_work_on_stack() to match INIT_WORK_ONSTACK() - EDAC/mc: Fix grain_bits calculation - arm64: dts: imx8mq: Correct OPP table according to latest datasheet - media: iguanair: add sanity checks - cpuidle: teo: Allow tick to be stopped if PM QoS is used - gpio: madera: Add support for Cirrus Logic CS47L15 - gpio: madera: Add support for Cirrus Logic CS47L92 - arm64: mm: free the initrd reserved memblock in a aligned manner - soc: amlogic: meson-clk-measure: protect measure with a mutex - base: soc: Export soc_device_register/unregister APIs - ALSA: usb-audio: Skip bSynchAddress endpoint check if it is invalid - ia64:unwind: fix double free for mod->arch.init_unw_table - EDAC/altera: Use the proper type for the IRQ status bits - ASoC: rsnd: don't call clk_get_rate() under atomic context - arm64/prefetch: fix a -Wtype-limits warning - md/raid1: end bio when the device faulty - md: don't call spare_active in md_reap_sync_thread if all member devices can't work - md: don't set In_sync if array is frozen - media: media/platform: fsl-viu.c: fix build for MICROBLAZE - media: staging: tegra-vde: Fix build error - RAS: Build debugfs.o only when enabled in Kconfig - ASoC: hdac_hda: fix page fault issue by removing race - ACPI / processor: don't print errors for processorIDs == 0xff - loop: Add LOOP_SET_DIRECT_IO to compat ioctl - perf tools: Fix paths in include statements - EDAC, pnd2: Fix ioremap() size in dnv_rd_reg() - efi: cper: print AER info of PCIe fatal error - firmware: arm_scmi: Check if platform has released shmem before using - sched/fair: Use rq_lock/unlock in online_fair_sched_group - idle: Prevent late-arriving interrupts from disrupting offline - blk-mq: Fix memory leak in blk_mq_init_allocated_queue error handling - media: gspca: zero usb_buf on error - perf config: Honour $PERF_CONFIG env var to specify alternate .perfconfig - perf test vfs_getname: Disable ~/.perfconfig to get default output - media: mtk-mdp: fix reference count on old device tree - media: i2c: tda1997x: prevent potential NULL pointer access - media: fdp1: Reduce FCP not found message level to debug - media: em28xx: modules workqueue not inited for 2nd device - arm64/efi: Move variable assignments after SECTIONS - perf unwind: Fix libunwind when tid != pid - media: rc: imon: Allow iMON RC protocol for ffdc 7e device - dmaengine: iop-adma: use correct printk format strings - ARM: xscale: fix multi-cpu compilation - perf record: Support aarch64 random socket_id assignment - media: vsp1: fix memory leak of dl on error return path - media: i2c: ov5645: Fix power sequence - media: omap3isp: Don't set streaming state on random subdevs - media: imx: mipi csi-2: Don't fail if initial state times-out - kasan/arm64: fix CONFIG_KASAN_SW_TAGS && KASAN_INLINE - net: lpc-enet: fix printk format strings - m68k: Prevent some compiler warnings in Coldfire builds - ARM: dts: imx7d: cl-som-imx7: make ethernet work again - arm64: dts: qcom: qcs404-evb: Mark WCSS clocks protected - ARM: dts: imx7-colibri: disable HS400 - x86/platform/intel/iosf_mbi Rewrite locking - media: radio/si470x: kill urb on error - media: hdpvr: add terminating 0 at end of string - ASoC: uniphier: Fix double reset assersion when transitioning to suspend state - powerpc/Makefile: Always pass --synthetic to nm if supported - tools headers: Fixup bitsperlong per arch includes - ASoC: sun4i-i2s: Don't use the oversample to calculate BCLK - ASoC: mchp-i2s-mcc: Wait for RX/TX RDY only if controller is running - led: triggers: Fix a memory leak bug - ASoC: mchp-i2s-mcc: Fix unprepare of GCLK - nbd: add missing config put - ACPI / APEI: Release resources if gen_pool_add() fails - arm64: entry: Move ct_user_exit before any other exception - s390/kasan: provide uninstrumented __strlen - media: mceusb: fix (eliminate) TX IR signal length limit - media: dvb-frontends: use ida for pll number - posix-cpu-timers: Sanitize bogus WARNONS - media: dvb-core: fix a memory leak bug - EDAC/amd64: Support more than two controllers for chip selects handling - cpufreq: imx-cpufreq-dt: Add i.MX8MN support - libperf: Fix alignment trap with xyarray contents in 'perf stat' - EDAC/amd64: Recognize DRAM device type ECC capability - EDAC/amd64: Decode syndrome before translating address - ARM: at91: move platform-specific asm-offset.h to arch/arm/mach-at91 - soc: renesas: rmobile-sysc: Set GENPD_FLAG_ALWAYS_ON for always-on domain - soc: renesas: Enable ARM_ERRATA_754322 for affected Cortex-A9 - PM / devfreq: Fix kernel oops on governor module load - ARM: OMAP2+: move platform-specific asm-offset.h to arch/arm/mach-omap2 - PM / devfreq: passive: Use non-devm notifiers - PM / devfreq: exynos-bus: Correct clock enable sequence - media: cec-notifier: clear cec_adap in cec_notifier_unregister - media: saa7146: add cleanup in hexium_attach() - media: cpia2_usb: fix memory leaks - media: saa7134: fix terminology around saa7134_i2c_eeprom_md7134_gate() - perf trace beauty ioctl: Fix off-by-one error in cmd->string table - perf report: Fix --ns time sort key output - perf script: Fix memory leaks in list_scripts() - media: aspeed-video: address a protential usage of an unitialized var - media: ov9650: add a sanity check - leds: lm3532: Fixes for the driver for stability - ASoC: es8316: fix headphone mixer volume table - ACPI / CPPC: do not require the _PSD method - sched/cpufreq: Align trace event behavior of fast switching - arm64: dts: meson: fix boards regulators states format - x86/apic/vector: Warn when vector space exhaustion breaks affinity - arm64: kpti: ensure patched kernel text is fetched from PoU - perf evlist: Use unshare(CLONE_FS) in sb threads to let setns(CLONE_NEWNS) work - arm64: Use correct ll/sc atomic constraints - jump_label: Don't warn on __exit jump entries - x86/mm/pti: Do not invoke PTI functions when PTI is disabled - ASoC: fsl_ssi: Fix clock control issue in master mode - x86/mm/pti: Handle unaligned address gracefully in pti_clone_pagetable() - nvmet: fix data units read and written counters in SMART log - nvme-multipath: fix ana log nsid lookup when nsid is not found - ALSA: firewire-motu: add support for MOTU 4pre - iommu/amd: Silence warnings under memory pressure - ASoC: Intel: Haswell: Adjust machine device private context - libata/ahci: Drop PCS quirk for Denverton and beyond - iommu/iova: Avoid false sharing on fq_timer_on - libtraceevent: Change users plugin directory - ASoC: dt-bindings: sun4i-spdif: Fix dma-names warning - ARM: dts: exynos: Mark LDO10 as always-on on Peach Pit/Pi Chromebooks - x86/amd_nb: Add PCI device IDs for family 17h, model 70h - ACPI: custom_method: fix memory leaks - ACPI / PCI: fix acpi_pci_irq_enable() memory leak - closures: fix a race on wakeup from closure_sync - hwmon: (k10temp) Add support for AMD family 17h, model 70h CPUs - hwmon: (acpi_power_meter) Change log level for 'unsafe software power cap' - md/raid1: fail run raid1 array when active disk less than one - dmaengine: ti: edma: Do not reset reserved paRAM slots - kprobes: Prohibit probing on BUG() and WARN() address - x86/mm: Fix cpumask_of_node() error condition - irqchip/sifive-plic: set max threshold for ignored handlers - s390/crypto: xts-aes-s390 fix extra run-time crypto self tests finding - irqchip/gic-v3-its: Fix LPI release for Multi-MSI devices - x86/cpu: Add Tiger Lake to Intel family - platform/x86: intel_pmc_core: Do not ioremap RAM - platform/x86: intel_pmc_core_pltdrv: Module removal warning fix - ASoC: dmaengine: Make the pcm->name equal to pcm->id if the name is not set - tools/power/x86/intel-speed-select: Fix memory leak - spi: bcm2835: Work around DONE bit erratum - io_uring: fix wrong sequence setting logic - block: make rq sector size accessible for block stats - raid5: don't set STRIPE_HANDLE to stripe which is in batch list - mmc: core: Clarify sdio_irq_pending flag for MMC_CAP2_SDIO_IRQ_NOTHREAD - sched/psi: Correct overly pessimistic size calculation - mmc: sdhci: Fix incorrect switch to HS mode - mmc: core: Add helper function to indicate if SDIO IRQs is enabled - mmc: dw_mmc: Re-store SDIO IRQs mask at system resume - raid5: don't increment read_errors on EILSEQ return - mmc: mtk-sd: Re-store SDIO IRQs mask at system resume - libertas: Add missing sentinel at end of if_usb.c fw_table - ALSA: hda - Add a quirk model for fixing Huawei Matebook X right speaker - ALSA: hda - Drop unsol event handler for Intel HDMI codecs - drm/amd/powerplay/smu7: enforce minimal VBITimeout (v2) - media: ttusb-dec: Fix info-leak in ttusb_dec_send_command() - drm: fix module name in edid_firmware log message - ALSA: hda/realtek - Blacklist PC beep for Lenovo ThinkCentre M73/93 - zd1211rw: remove false assertion from zd_mac_clear() - btrfs: delayed-inode: Kill the BUG_ON() in btrfs_delete_delayed_dir_index() - btrfs: extent-tree: Make sure we only allocate extents from block groups with the same type - btrfs: tree-checker: Add ROOT_ITEM check - btrfs: Detect unbalanced tree with empty leaf before crashing btree operations - kvm: Nested KVM MMUs need PAE root too - media: omap3isp: Set device on omap3isp subdevs - PM / devfreq: passive: fix compiler warning - ARM: dts: logicpd-torpedo-baseboard: Fix missing video - ARM: omap2plus_defconfig: Fix missing video - iwlwifi: fw: don't send GEO_TX_POWER_LIMIT command to FW version 36 - ALSA: firewire-tascam: handle error code when getting current source of clock - ALSA: firewire-tascam: check intermediate state of clock status and retry - scsi: scsi_dh_rdac: zero cdb in send_mode_select() - scsi: qla2xxx: Fix Relogin to prevent modifying scan_state flag - printk: Do not lose last line in kmsg buffer dump - IB/mlx5: Free mpi in mp_slave mode - IB/hfi1: Define variables as unsigned long to fix KASAN warning - IB/hfi1: Do not update hcrc for a KDETH packet during fault injection - RDMA: Fix double-free in srq creation error flow - randstruct: Check member structs in is_pure_ops_struct() - ARM: dts: am3517-evm: Fix missing video - rcu/tree: Fix SCHED_FIFO params - ALSA: hda/realtek - PCI quirk for Medion E4254 - blk-mq: add callback of .cleanup_rq - scsi: implement .cleanup_rq callback - powerpc/imc: Dont create debugfs files for cpu-less nodes - tpm_tis_core: Turn on the TPM before probing IRQ's - tpm_tis_core: Set TPM_CHIP_FLAG_IRQ before probing for interrupts - tpm: Wrap the buffer from the caller to tpm_buf in tpm_send() - fuse: fix deadlock with aio poll and fuse_iqueue::waitq.lock - fuse: fix missing unlock_page in fuse_writepage() - fuse: fix beyond-end-of-page access in fuse_parse_cache() - parisc: Disable HP HSC-PCI Cards to prevent kernel crash - platform/x86: intel_int0002_vgpio: Fix wakeups not working on Cherry Trail - KVM: x86: always stop emulation on page fault - KVM: x86: set ctxt->have_exception in x86_decode_insn() - KVM: x86: Manually calculate reserved bits when loading PDPTRS - KVM: x86: Disable posted interrupts for non-standard IRQs delivery modes - kvm: x86: Add "significant index" flag to a few CPUID leaves - KVM: x86/mmu: Use fast invalidate mechanism to zap MMIO sptes - media: videobuf-core.c: poll_wait needs a non-NULL buf pointer - media: sn9c20x: Add MSI MS-1039 laptop to flip_dmi_table - media: hantro: Set DMA max segment size - media: don't drop front-end reference count for ->detach - media: vivid: fix device init when no_error_inj=1 and fb disabled - spi: ep93xx: Repair SPI CS lookup tables - spi: spi-fsl-dspi: Exit the ISR with IRQ_NONE when it's not ours - binfmt_elf: Do not move brk for INTERP-less ET_EXEC - ASoC: Intel: NHLT: Fix debug print format - ASoC: Intel: Skylake: Use correct function to access iomem space - ASoC: Intel: Fix use of potentially uninitialized variable - staging: erofs: cannot set EROFS_V_Z_INITED_BIT if fill_inode_lazy fails - ARM: samsung: Fix system restart on S3C6410 - ARM: zynq: Use memcpy_toio instead of memcpy on smp bring-up - arm64: tlb: Ensure we execute an ISB following walk cache invalidation - arm64: dts: rockchip: limit clock rate of MMC controllers for RK3328 - iommu/arm-smmu-v3: Disable detection of ATS and PRI - alarmtimer: Use EOPNOTSUPP instead of ENOTSUPP - iommu/vt-d: Fix wrong analysis whether devices share the same bus - regulator: Defer init completion for a while after late_initcall - efifb: BGRT: Improve efifb_bgrt_sanity_check - gfs2: clear buf_in_tr when ending a transaction in sweep_bh_for_rgrps - z3fold: fix retry mechanism in page reclaim - z3fold: fix memory leak in kmem cache - mm/compaction.c: clear total_{migrate,free}_scanned before scanning a new zone - memcg, oom: don't require __GFP_FS when invoking memcg OOM killer - memcg, kmem: do not fail __GFP_NOFAIL charges - lib/lzo/lzo1x_compress.c: fix alignment bug in lzo-rle - mt76: round up length on mt76_wr_copy - KEYS: trusted: correctly initialize digests and fix locking issue - ath10k: fix channel info parsing for non tlv target - i40e: check __I40E_VF_DISABLE bit in i40e_sync_filters_subtask - block: mq-deadline: Fix queue restart handling - block: fix null pointer dereference in blk_mq_rq_timed_out() - smb3: allow disabling requesting leases - smb3: fix unmount hang in open_shroot - smb3: fix leak in "open on server" perf counter - ovl: Fix dereferencing possible ERR_PTR() - ovl: filter of trusted xattr results in audit - btrfs: fix allocation of free space cache v1 bitmap pages - Btrfs: fix use-after-free when using the tree modification log - btrfs: Relinquish CPUs in btrfs_compare_trees - btrfs: adjust dirty_metadata_bytes after writeback failure of extent buffer - btrfs: qgroup: Fix the wrong target io_tree when freeing reserved data space - btrfs: qgroup: Fix reserved data space leak if we have multiple reserve calls - Btrfs: fix race setting up and completing qgroup rescan workers - btrfs: Fix a regression which we can't convert to SINGLE profile - SUNRPC: Dequeue the request from the receive queue while we're re-encoding - SUNRPC: Fix buffer handling of GSS MIC without slack - ACPI / LPSS: Save/restore LPSS private registers also on Lynxpoint - md/raid6: Set R5_ReadError when there is read failure on parity disk - md: don't report active array_state until after revalidate_disk() completes. - md: only call set_in_sync() when it is expected to succeed. - cfg80211: Purge frame registrations on iftype change - /dev/mem: Bail out upon SIGKILL. - fs: Export generic_fadvise() - mm: Handle MADV_WILLNEED through vfs_fadvise() - xfs: Fix stale data exposure when readahead races with hole punch - ipmi: move message error checking to avoid deadlock - mtd: rawnand: stm32_fmc2: avoid warnings when building with W=1 option - ext4: fix warning inside ext4_convert_unwritten_extents_endio - ext4: fix punch hole for inline_data file systems - quota: fix wrong condition in is_quota_modification() - hwrng: core - don't wait on add_early_randomness() - i2c: riic: Clear NACK in tend isr - CIFS: fix max ea value size - CIFS: Fix oplock handling for SMB 2.1+ protocols - drm/amd/display: Restore backlight brightness after system resume - drm/amd/display: dce11.x /dce12 update formula input - drm/amd/display: Add missing HBM support and raise Vega20's uclk. - drm/amdgpu/display: fix 64 bit divide - md/raid0: avoid RAID0 data corruption due to layout confusion. - mt76: mt7615: always release sem in mt7615_load_patch - mt76: mt7615: fix mt7615 firmware path definitions - platform/chrome: cros_ec_rpmsg: Fix race with host command when probe failed - Linux 5.3.4 * ELAN469D touch pad not working (LP: #1795292) // Ubuntu won't boot on Dell Inspiron 7375 (LP: #1837688) // Eoan update: v5.3.4 upstream stable release (LP: #1848046) - iommu/amd: Override wrong IVRS IOAPIC on Raven Ridge systems * Eoan update: v5.3.3 upstream stable release (LP: #1848045) - Linux 5.3.2 - Revert "Linux 5.3.2" - Linux 5.3.3 * Eoan update: v5.3.2 upstream stable release (LP: #1848042) - netfilter: add missing IS_ENABLED(CONFIG_NF_TABLES) check to header-file. - clocksource/drivers/timer-of: Do not warn on deferred probe - clocksource/drivers: Do not warn on probe defer - drm/amd/display: Allow cursor async updates for framebuffer swaps - drm/amd/display: Skip determining update type for async updates - drm/amd/display: Don't replace the dc_state for fast updates - drm/amd/display: readd -msse2 to prevent Clang from emitting libcalls to undefined SW FP routines - powerpc/xive: Fix bogus error code returned by OPAL - HID: prodikeys: Fix general protection fault during probe - HID: sony: Fix memory corruption issue on cleanup. - HID: logitech: Fix general protection fault caused by Logitech driver - HID: logitech-dj: Fix crash when initial logi_dj_recv_query_paired_devices fails - HID: hidraw: Fix invalid read in hidraw_ioctl - HID: Add quirk for HP X500 PIXART OEM mouse - mtd: cfi_cmdset_0002: Use chip_good() to retry in do_write_oneword() - crypto: talitos - fix missing break in switch statement - clk: imx: imx8mm: fix audio pll setting - Revert "mm/z3fold.c: fix race between migration and destruction" - ALSA: usb-audio: Add Hiby device family to quirks for native DSD support - ALSA: usb-audio: Add DSD support for EVGA NU Audio - ALSA: dice: fix wrong packet parameter for Alesis iO26 - ALSA: hda - Add laptop imic fixup for ASUS M9V laptop - ALSA: hda - Apply AMD controller workaround for Raven platform - platform/x86: i2c-multi-instantiate: Derive the device name from parent - objtool: Clobber user CFLAGS variable - Linux 5.3.2 * Check for CPU Measurement sampling (LP: #1847590) - s390/cpumsf: Check for CPU Measurement sampling * revert the revert of ext4: make __ext4_get_inode_loc plug (LP: #1846486) - random: try to actively add entropy rather than passively wait for it - Revert "Revert "ext4: make __ext4_get_inode_loc plug"" * Fix non-working Realtek USB ethernet after system resume (LP: #1847063) - r8152: Set macpassthru in reset_resume callback * overlayfs: allow with shiftfs as underlay (LP: #1846272) - SAUCE: overlayfs: allow with shiftfs as underlay * [regression] NoNewPrivileges incompatible with Apparmor (LP: #1844186) - SAUCE: apparmor: fix nnp subset test for unconfined * PM / hibernate: fix potential memory corruption (LP: #1847118) - PM / hibernate: memory_bm_find_bit(): Tighten node optimisation * Miscellaneous Ubuntu changes - update dkms package versions -- Kleber Sacilotto de Souza Thu, 24 Oct 2019 14:07:37 +0200 linux-oracle (5.3.0-1003.3) eoan; urgency=medium * eoan/linux-oracle: 5.3.0-1003.3 -proposed tracker (LP: #1848644) * Miscellaneous Ubuntu changes - update dkms package versions [ Ubuntu: 5.3.0-19.20 ] * eoan/linux: 5.3.0-19.20 -proposed tracker (LP: #1848648) * eoan kernel does not contain "ipv6: do not free rt if FIB_LOOKUP_NOREF is set on suppress rule" (LP: #1847478) - ipv6: do not free rt if FIB_LOOKUP_NOREF is set on suppress rule -- Marcelo Henrique Cerri Fri, 18 Oct 2019 16:14:50 -0300 linux-oracle (5.3.0-1002.2) eoan; urgency=medium * eoan/linux-oracle: 5.3.0-1002.2 -proposed tracker (LP: #1847295) * Miscellaneous Ubuntu changes - update dkms package versions [ Ubuntu: 5.3.0-18.19 ] * eoan/linux: 5.3.0-18.19 -proposed tracker (LP: #1847298) * Enable the Dragonboards out of Eoan/master arm64 kernel (LP: #1846704) - [Packaging] arm64: snapdragon: introduce a snapdragon flavour - [Packaging] arm64: snapdragon: switch kernel format to Image - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8916=y - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8994=y - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8996=y - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8998=y - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_RPMH=y - [Config] arm64: snapdragon: CONFIG_QCOM_BAM_DMA=y - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA_MGMT=y - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA=y - [Config] arm64: snapdragon: CONFIG_COMMON_CLK_QCOM=y - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_RPMH=y - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8916=y - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8994=y - [Config] arm64: snapdragon: CONFIG_MSM_MMCC_8996=y - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8998=y - [Config] arm64: snapdragon: CONFIG_HWSPINLOCK_QCOM=y - [Config] arm64: snapdragon: CONFIG_QCOM_APCS_IPC=y - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_GLINK_RPM=y - [Config] arm64: snapdragon: CONFIG_QCOM_GENI_SE=y - [Config] arm64: snapdragon: CONFIG_QCOM_SMEM=y - [Config] arm64: snapdragon: CONFIG_QCOM_SMD_RPM=y - [Config] arm64: snapdragon: CONFIG_QCOM_SMP2P=y - [Config] arm64: snapdragon: CONFIG_QCOM_SMSM=y - [Config] arm64: snapdragon: CONFIG_QCOM_QFPROM=y - [Config] arm64: snapdragon: CONFIG_SERIAL_QCOM_GENI=y - [Config] arm64: snapdragon: CONFIG_QCOM_TSENS=y - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SMD_RPM=y - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_SMD_RPM=y - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_SMD=y - [Config] arm64: snapdragon: CONFIG_MFD_QCOM_RPM=y - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD=y - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD_PLATFORM=y - [Config] arm64: snapdragon: CONFIG_SCSI_UFS_HISI=y - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI=y - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_PLTFM=y - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_MSM=y - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SPMI=y - [Config] arm64: snapdragon: CONFIG_PINCTRL_QCOM_SPMI_PMIC=y - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HS=y - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_QMP=y - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_UFS=y - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HSIC=y - [Config] arm64: snapdragon: CONFIG_USB_CHIPIDEA_OF=y - [Config] arm64: snapdragon: CONFIG_USB_EHCI_HCD_PLATFORM=y - [Config] arm64: snapdragon: CONFIG_EXTCON_USB_GPIO=y - [Config] arm64: snapdragon: CONFIG_REGULATOR_FIXED_VOLTAGE=y - [Config] arm64: snapdragon: CONFIG_LEDS_GPIO=y - [Config] arm64: snapdragon: CONFIG_USB_HSIC_USB3503=y - [Config] arm64: snapdragon: CONFIG_USB_NET_DRIVERS=y - [Config] arm64: snapdragon: CONFIG_USB_OTG=y - [Config] arm64: snapdragon: CONFIG_USB_XHCI_PLATFORM=y - [Config] arm64: snapdragon: CONFIG_USB_OHCI_HCD_PLATFORM=y - [Config] arm64: snapdragon: CONFIG_USB_MUSB_HDRC=y - [Config] arm64: snapdragon: CONFIG_USB_DWC3=y - [Config] arm64: snapdragon: CONFIG_USB_DWC3_PCI=y - [Config] arm64: snapdragon: CONFIG_USB_DWC3_OF_SIMPLE=y - [Config] arm64: snapdragon: CONFIG_USB_DWC3_QCOM=y - [Config] arm64: snapdragon: CONFIG_LEDS_PWM=y - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_HEARTBEAT=y - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_DEFAULT_ON=y - [Config] arm64: snapdragon: CONFIG_QCOM_A53PLL=y - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_APCS_MSM8916=y - [Config] arm64: snapdragon: CONFIG_NLS_ISO8859_1=y - [Config] arm64: snapdragon: CONFIG_USB_USBNET=y - [Config] arm64: snapdragon: CONFIG_CRYPTO_DEV_QCOM_RNG=y - [Config] arm64: snapdragon: CONFIG_POWER_RESET_QCOM_PON=y - [Config] arm64: snapdragon: CONFIG_INPUT_PM8941_PWRKEY=y - [Config] arm64: snapdragon: CONFIG_KEYBOARD_GPIO=y - [Config] arm64: snapdragon: CONFIG_RTC_DRV_PM8XXX=y [ Ubuntu: 5.3.0-17.18 ] * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641) * CVE-2019-17056 - nfc: enforce CAP_NET_RAW for raw sockets * CVE-2019-17055 - mISDN: enforce CAP_NET_RAW for raw sockets * CVE-2019-17054 - appletalk: enforce CAP_NET_RAW for raw sockets * CVE-2019-17053 - ieee802154: enforce CAP_NET_RAW for raw sockets * CVE-2019-17052 - ax25: enforce CAP_NET_RAW for raw sockets * CVE-2019-15098 - ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe() * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices. (LP: #1846470) - x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect * Re-enable linux-libc-dev build on i386 (LP: #1846508) - [Packaging] Build only linux-libc-dev for i386 - [Debian] final-checks -- ignore archtictures with no binaries * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic- proposed (LP: #1845820) - [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT * Revert ESE DASD discard support (LP: #1846219) - SAUCE: Revert "s390/dasd: Add discard support for ESE volumes" * Miscellaneous Ubuntu changes - update dkms package versions -- Andrea Righi Thu, 10 Oct 2019 14:37:44 +0200 linux-oracle (5.3.0-1001.1) eoan; urgency=medium * eoan/linux-oracle: 5.3.0-1001.1 -proposed tracker (LP: #1845724) * Packaging resync (LP: #1786013) - [Packaging] update update.conf * Change kernel compression method to improve boot speed (LP: #1840934) - UBUNTU [Config] Change kernel compression to LZ4 * Miscellaneous Ubuntu changes - [Config] update configs after rebase to 5.3 - [Packaging] Update packaging for rebase to 5.3 [ Ubuntu: 5.3.0-16.17 ] * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204) * zfs fails to build on s390x with debug symbols enabled (LP: #1846143) - SAUCE: s390: Mark atomic const ops always inline -- Seth Forshee Wed, 02 Oct 2019 09:25:24 -0500 linux-oracle (5.3.0-1000.0) eoan; urgency=medium * Emtpy entry -- Seth Forshee Wed, 02 Oct 2019 08:22:09 -0500 linux-oracle (5.0.0-1004.7) disco; urgency=medium * disco/linux-oracle: 5.0.0-1004.7 -proposed tracker (LP: #1846019) * 5.0-based linux-oracle kernels can't run ADT (LP: #1845434) - [config] CONFIG_VIRTIO=y [ Ubuntu: 5.0.0-31.33 ] * disco/linux: 5.0.0-31.33 -proposed tracker (LP: #1846026) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * /proc/self/maps paths missing on live session (was vlc won't start; eoan 19.10 & bionic 18.04 ubuntu/lubuntu/kubuntu/xubuntu/ubuntu-mate dailies) (LP: #1842382) - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: enable overlayfs on shiftfs" -- Khalid Elmously Mon, 30 Sep 2019 20:23:48 -0400 linux-oracle (5.0.0-1003.4) disco; urgency=medium * disco/linux-oracle: 5.0.0-1003.4 -proposed tracker (LP: #1844358) * Disco update: upstream stable patchset 2019-08-13 (LP: #1840076) - [Config] updateconfigs for CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT [ Ubuntu: 5.0.0-30.32 ] * disco/linux: 5.0.0-30.32 -proposed tracker (LP: #1844362) * Disco update: upstream stable patchset 2019-08-20 (LP: #1840846) - Revert "e1000e: fix cyclic resets at link up with active tx" - e1000e: start network tx queue only when link is up - Input: synaptics - enable SMBUS on T480 thinkpad trackpad - nilfs2: do not use unexported cpu_to_le32()/le32_to_cpu() in uapi header - drivers: base: cacheinfo: Ensure cpu hotplug work is done before Intel RDT - firmware: improve LSM/IMA security behaviour - irqchip/gic-v3-its: Fix command queue pointer comparison bug - clk: ti: clkctrl: Fix returning uninitialized data - efi/bgrt: Drop BGRT status field reserved bits check - perf/core: Fix perf_sample_regs_user() mm check - ARM: dts: gemini Fix up DNS-313 compatible string - ARM: omap2: remove incorrect __init annotation - afs: Fix uninitialised spinlock afs_volume::cb_break_lock - x86/apic: Fix integer overflow on 10 bit left shift of cpu_khz - be2net: fix link failure after ethtool offline test - ppp: mppe: Add softdep to arc4 - sis900: fix TX completion - ARM: dts: imx6ul: fix PWM[1-4] interrupts - pinctrl: mcp23s08: Fix add_data and irqchip_add_nested call order - dm table: don't copy from a NULL pointer in realloc_argv() - dm verity: use message limit for data block corruption message - x86/boot/64: Fix crash if kernel image crosses page table boundary - x86/boot/64: Add missing fixup_pointer() for next_early_pgt access - HID: chicony: add another quirk for PixArt mouse - pinctrl: mediatek: Ignore interrupts that are wake only during resume - cpu/hotplug: Fix out-of-bounds read when setting fail state - pinctrl: mediatek: Update cur_mask in mask/mask ops - linux/kernel.h: fix overflow for DIV_ROUND_UP_ULL - genirq: Delay deactivation in free_irq() - genirq: Fix misleading synchronize_irq() documentation - genirq: Add optional hardware synchronization for shutdown - x86/ioapic: Implement irq_get_irqchip_state() callback - x86/irq: Handle spurious interrupt after shutdown gracefully - x86/irq: Seperate unused system vectors from spurious entry again - ARC: hide unused function unw_hdr_alloc - s390: fix stfle zero padding - s390/qdio: (re-)initialize tiqdio list entries - s390/qdio: don't touch the dsci in tiqdio_add_input_queues() - crypto: talitos - move struct talitos_edesc into talitos.h - crypto: talitos - fix hash on SEC1. - crypto/NX: Set receive window credits to max number of CRBs in RxFIFO - drm/udl: introduce a macro to convert dev to udl. - drm/udl: move to embedding drm device inside udl device. - x86/entry/32: Fix ENDPROC of common_spurious - irqchip/irq-csky-mpintc: Support auto irq deliver to all cpus - arm64: dts: ls1028a: Fix CPU idle fail. - selftests/powerpc: Add test of fork with mapping above 512TB - x86/efi: fix a -Wtype-limits compilation warning - pinctrl: ocelot: fix gpio direction for pins after 31 - pinctrl: ocelot: fix pinmuxing for pins after 31 - mm/oom_kill.c: fix uninitialized oc->constraint - fork,memcg: alloc_thread_stack_node needs to set tsk->stack - MIPS: ath79: fix ar933x uart parity mode - MIPS: fix build on non-linux hosts - arm64/efi: Mark __efistub_stext_offset as an absolute symbol explicitly - scsi: iscsi: set auth_protocol back to NULL if CHAP_A value is not supported - dmaengine: imx-sdma: fix use-after-free on probe error path - wil6210: fix potential out-of-bounds read - ath10k: Do not send probe response template for mesh - ath9k: Check for errors when reading SREV register - ath6kl: add some bounds checking - ath10k: add peer id check in ath10k_peer_find_by_id - wil6210: fix spurious interrupts in 3-msi - ath: DFS JP domain W56 fixed pulse type 3 RADAR detection - regmap: debugfs: Fix memory leak in regmap_debugfs_init - batman-adv: fix for leaked TVLV handler. - media: dvb: usb: fix use after free in dvb_usb_device_exit - media: spi: IR LED: add missing of table registration - crypto: talitos - fix skcipher failure due to wrong output IV - media: ov7740: avoid invalid framesize setting - media: marvell-ccic: fix DMA s/g desc number calculation - media: vpss: fix a potential NULL pointer dereference - media: media_device_enum_links32: clean a reserved field - net: stmmac: dwmac1000: Clear unused address entries - net: stmmac: dwmac4/5: Clear unused address entries - qed: Set the doorbell address correctly - signal/pid_namespace: Fix reboot_pid_ns to use send_sig not force_sig - af_key: fix leaks in key_pol_get_resp and dump_sp. - xfrm: Fix xfrm sel prefix length validation - fscrypt: clean up some BUG_ON()s in block encryption/decryption - perf annotate TUI browser: Do not use member from variable within its own initialization - media: mc-device.c: don't memset __user pointer contents - media: saa7164: fix remove_proc_entry warning - media: staging: media: davinci_vpfe: - Fix for memory leak if decoder initialization fails. - net: phy: Check against net_device being NULL - crypto: talitos - properly handle split ICV. - crypto: talitos - Align SEC1 accesses to 32 bits boundaries. - tua6100: Avoid build warnings. - batman-adv: Fix duplicated OGMs on NETDEV_UP - locking/lockdep: Fix merging of hlocks with non-zero references - media: wl128x: Fix some error handling in fm_v4l2_init_video_device() - cpupower : frequency-set -r option misses the last cpu in related cpu list - arm64: mm: make CONFIG_ZONE_DMA32 configurable - perf jvmti: Address gcc string overflow warning for strncpy() - net: stmmac: dwmac4: fix flow control issue - net: stmmac: modify default value of tx-frames - crypto: inside-secure - do not rely on the hardware last bit for result descriptors - net: fec: Do not use netdev messages too early - net: axienet: Fix race condition causing TX hang - s390/qdio: handle PENDING state for QEBSM devices - RAS/CEC: Fix pfn insertion - net: sfp: add mutex to prevent concurrent state checks - ipset: Fix memory accounting for hash types on resize - perf cs-etm: Properly set the value of 'old' and 'head' in snapshot mode - perf test 6: Fix missing kvm module load for s390 - perf report: Fix OOM error in TUI mode on s390 - irqchip/meson-gpio: Add support for Meson-G12A SoC - media: uvcvideo: Fix access to uninitialized fields on probe error - media: fdp1: Support M3N and E3 platforms - iommu: Fix a leak in iommu_insert_resv_region - gpio: omap: fix lack of irqstatus_raw0 for OMAP4 - gpio: omap: ensure irq is enabled before wakeup - regmap: fix bulk writes on paged registers - bpf: silence warning messages in core - media: s5p-mfc: fix reading min scratch buffer size on MFC v6/v7 - selinux: fix empty write to keycreate file - x86/cpu: Add Ice Lake NNPI to Intel family - ASoC: meson: axg-tdm: fix sample clock inversion - rcu: Force inlining of rcu_read_lock() - x86/cpufeatures: Add FDP_EXCPTN_ONLY and ZERO_FCS_FDS - qed: iWARP - Fix tc for MPA ll2 connection - block: null_blk: fix race condition for null_del_dev - blkcg, writeback: dead memcgs shouldn't contribute to writeback ownership arbitration - xfrm: fix sa selector validation - sched/core: Add __sched tag for io_schedule() - sched/fair: Fix "runnable_avg_yN_inv" not used warnings - perf/x86/intel/uncore: Handle invalid event coding for free-running counter - x86/atomic: Fix smp_mb__{before,after}_atomic() - perf evsel: Make perf_evsel__name() accept a NULL argument - vhost_net: disable zerocopy by default - ipoib: correcly show a VF hardware address - x86/cacheinfo: Fix a -Wtype-limits warning - blk-iolatency: only account submitted bios - ACPICA: Clear status of GPEs on first direct enable - EDAC/sysfs: Fix memory leak when creating a csrow object - nvme: fix possible io failures when removing multipathed ns - nvme-pci: properly report state change failure in nvme_reset_work - nvme-pci: set the errno on ctrl state change error - lightnvm: pblk: fix freeing of merged pages - arm64: Do not enable IRQs for ct_user_exit - ipsec: select crypto ciphers for xfrm_algo - ipvs: defer hook registration to avoid leaks - media: s5p-mfc: Make additional clocks optional - media: i2c: fix warning same module names - [Config] rename module adv7511 - ntp: Limit TAI-UTC offset - timer_list: Guard procfs specific code - acpi/arm64: ignore 5.1 FADTs that are reported as 5.0 - media: coda: fix mpeg2 sequence number handling - media: coda: fix last buffer handling in V4L2_ENC_CMD_STOP - media: coda: increment sequence offset for the last returned frame - media: vimc: cap: check v4l2_fill_pixfmt return value - media: hdpvr: fix locking and a missing msleep - net: stmmac: sun8i: force select external PHY when no internal one - rtlwifi: rtl8192cu: fix error handle when usb probe failed - mt7601u: do not schedule rx_tasklet when the device has been disconnected - x86/build: Add 'set -e' to mkcapflags.sh to delete broken capflags.c - mt7601u: fix possible memory leak when the device is disconnected - ipvs: fix tinfo memory leak in start_sync_thread - ath10k: add missing error handling - ath10k: fix PCIE device wake up failed - perf tools: Increase MAX_NR_CPUS and MAX_CACHES - ASoC: Intel: hdac_hdmi: Set ops to NULL on remove - libata: don't request sense data on !ZAC ATA devices - clocksource/drivers/exynos_mct: Increase priority over ARM arch timer - xsk: Properly terminate assignment in xskq_produce_flush_desc - rslib: Fix decoding of shortened codes - rslib: Fix handling of of caller provided syndrome - ixgbe: Check DDM existence in transceiver before access - crypto: serpent - mark __serpent_setkey_sbox noinline - crypto: asymmetric_keys - select CRYPTO_HASH where needed - wil6210: drop old event after wmi_call timeout - EDAC: Fix global-out-of-bounds write when setting edac_mc_poll_msec - bcache: check CACHE_SET_IO_DISABLE in allocator code - bcache: check CACHE_SET_IO_DISABLE bit in bch_journal() - bcache: acquire bch_register_lock later in cached_dev_free() - bcache: check c->gc_thread by IS_ERR_OR_NULL in cache_set_flush() - bcache: fix potential deadlock in cached_def_free() - net: hns3: fix a -Wformat-nonliteral compile warning - net: hns3: add some error checking in hclge_tm module - ath10k: destroy sdio workqueue while remove sdio module - net: mvpp2: prs: Don't override the sign bit in SRAM parser shift - igb: clear out skb->tstamp after reading the txtime - iwlwifi: mvm: Drop large non sta frames - bpf: fix uapi bpf_prog_info fields alignment - perf stat: Make metric event lookup more robust - perf stat: Fix group lookup for metric group - net: usb: asix: init MAC address buffers - rxrpc: Fix oops in tracepoint - bpf, libbpf, smatch: Fix potential NULL pointer dereference - selftests: bpf: fix inlines in test_lwt_seg6local - bonding: validate ip header before check IPPROTO_IGMP - gpiolib: Fix references to gpiod_[gs]et_*value_cansleep() variants - tools: bpftool: Fix json dump crash on powerpc - Bluetooth: hci_bcsp: Fix memory leak in rx_skb - Bluetooth: Add new 13d3:3491 QCA_ROME device - Bluetooth: Add new 13d3:3501 QCA_ROME device - Bluetooth: 6lowpan: search for destination address in all peers - perf tests: Fix record+probe_libc_inet_pton.sh for powerpc64 - Bluetooth: Check state in l2cap_disconnect_rsp - gtp: add missing gtp_encap_disable_sock() in gtp_encap_enable() - Bluetooth: validate BLE connection interval updates - gtp: fix suspicious RCU usage - gtp: fix Illegal context switch in RCU read-side critical section. - gtp: fix use-after-free in gtp_encap_destroy() - gtp: fix use-after-free in gtp_newlink() - net: mvmdio: defer probe of orion-mdio if a clock is not ready - iavf: fix dereference of null rx_buffer pointer - floppy: fix out-of-bounds read in next_valid_format - floppy: fix invalid pointer dereference in drive_name - xen: let alloc_xenballooned_pages() fail if not enough memory free - scsi: NCR5380: Always re-enable reselection interrupt - Revert "scsi: ncr5380: Increase register polling limit" - scsi: core: Fix race on creating sense cache - scsi: megaraid_sas: Fix calculation of target ID - scsi: mac_scsi: Increase PIO/PDMA transfer length threshold - scsi: mac_scsi: Fix pseudo DMA implementation, take 2 - crypto: ghash - fix unaligned memory access in ghash_setkey() - crypto: ccp - Validate the the error value used to index error messages - crypto: arm64/sha1-ce - correct digest for empty data in finup - crypto: arm64/sha2-ce - correct digest for empty data in finup - crypto: chacha20poly1305 - fix atomic sleep when using async algorithm - crypto: crypto4xx - fix AES CTR blocksize value - crypto: crypto4xx - fix blocksize for cfb and ofb - crypto: crypto4xx - block ciphers should only accept complete blocks - crypto: ccp - memset structure fields to zero before reuse - crypto: ccp/gcm - use const time tag comparison. - crypto: crypto4xx - fix a potential double free in ppc4xx_trng_probe - bcache: Revert "bcache: fix high CPU occupancy during journal" - bcache: Revert "bcache: free heap cache_set->flush_btree in bch_journal_free" - bcache: ignore read-ahead request failure on backing device - bcache: fix mistaken sysfs entry for io_error counter - bcache: destroy dc->writeback_write_wq if failed to create dc->writeback_thread - Input: gtco - bounds check collection indent level - Input: synaptics - whitelist Lenovo T580 SMBus intertouch - regulator: s2mps11: Fix buck7 and buck8 wrong voltages - arm64: tegra: Update Jetson TX1 GPU regulator timings - iwlwifi: pcie: don't service an interrupt that was masked - iwlwifi: pcie: fix ALIVE interrupt handling for gen2 devices w/o MSI-X - iwlwifi: don't WARN when calling iwl_get_shared_mem_conf with RF-Kill - iwlwifi: fix RF-Kill interrupt while FW load for gen2 devices - NFSv4: Handle the special Linux file open access mode - pnfs/flexfiles: Fix PTR_ERR() dereferences in ff_layout_track_ds_error - pNFS: Fix a typo in pnfs_update_layout - pnfs: Fix a problem where we gratuitously start doing I/O through the MDS - lib/scatterlist: Fix mapping iterator when sg->offset is greater than PAGE_SIZE - ASoC: dapm: Adapt for debugfs API change - raid5-cache: Need to do start() part job after adding journal device - ALSA: seq: Break too long mutex context in the write loop - ALSA: hda/realtek - Fixed Headphone Mic can't record on Dell platform - media: v4l2: Test type instead of cfg->type in v4l2_ctrl_new_custom() - media: coda: Remove unbalanced and unneeded mutex unlock - media: videobuf2-core: Prevent size alignment wrapping buffer size to 0 - media: videobuf2-dma-sg: Prevent size from overflowing - KVM: x86/vPMU: refine kvm_pmu err msg when event creation failed - arm64: tegra: Fix AGIC register range - fs/proc/proc_sysctl.c: fix the default values of i_uid/i_gid on /proc/sys inodes. - kconfig: fix missing choice values in auto.conf - drm/nouveau/i2c: Enable i2c pads & busses during preinit - padata: use smp_mb in padata_reorder to avoid orphaned padata jobs - dm zoned: fix zone state management race - xen/events: fix binding user event channels to cpus - 9p/xen: Add cleanup path in p9_trans_xen_init - 9p/virtio: Add cleanup path in p9_virtio_init - x86/boot: Fix memory leak in default_get_smp_config() - perf/x86/intel: Fix spurious NMI on fixed counter - perf/x86/amd/uncore: Do not set 'ThreadMask' and 'SliceMask' for non-L3 PMCs - perf/x86/amd/uncore: Set the thread mask for F17h L3 PMCs - drm/edid: parse CEA blocks embedded in DisplayID - intel_th: pci: Add Ice Lake NNPI support - PCI: hv: Fix a use-after-free bug in hv_eject_device_work() - PCI: Do not poll for PME if the device is in D3cold - PCI: qcom: Ensure that PERST is asserted for at least 100 ms - Btrfs: fix data loss after inode eviction, renaming it, and fsync it - Btrfs: fix fsync not persisting dentry deletions due to inode evictions - Btrfs: add missing inode version, ctime and mtime updates when punching hole - IB/mlx5: Report correctly tag matching rendezvous capability - HID: wacom: generic: only switch the mode on devices with LEDs - HID: wacom: generic: Correct pad syncing - HID: wacom: correct touch resolution x/y typo - libnvdimm/pfn: fix fsdax-mode namespace info-block zero-fields - coda: pass the host file in vma->vm_file on mmap - include/asm-generic/bug.h: fix "cut here" for WARN_ON for __WARN_TAINT architectures - xfs: don't overflow xattr listent buffer - xfs: rename m_inotbt_nores to m_finobt_nores - xfs: don't ever put nlink > 0 inodes on the unlinked list - xfs: reserve blocks for ifree transaction during log recovery - xfs: fix reporting supported extra file attributes for statx() - xfs: serialize unaligned dio writes against all other dio writes - xfs: abort unaligned nowait directio early - gpu: ipu-v3: ipu-ic: Fix saturation bit offset in TPMEM - crypto: caam - limit output IV to CBC to work around CTR mode DMA issue - parisc: Ensure userspace privilege for ptraced processes in regset functions - parisc: Fix kernel panic due invalid values in IAOQ0 or IAOQ1 - powerpc/32s: fix suspend/resume when IBATs 4-7 are used - powerpc/watchpoint: Restore NV GPRs while returning from exception - powerpc/powernv/npu: Fix reference leak - powerpc/pseries: Fix oops in hotplug memory notifier - mmc: sdhci-msm: fix mutex while in spinlock - eCryptfs: fix a couple type promotion bugs - mtd: rawnand: mtk: Correct low level time calculation of r/w cycle - mtd: spinand: read returns badly if the last page has bitflips - intel_th: msu: Fix single mode with disabled IOMMU - Bluetooth: Add SMP workaround Microsoft Surface Precision Mouse bug - usb: Handle USB3 remote wakeup for LPM enabled devices correctly - blk-throttle: fix zero wait time for iops throttled group - blk-iolatency: clear use_delay when io.latency is set to zero - blkcg: update blkcg_print_stat() to handle larger outputs - net: mvmdio: allow up to four clocks to be specified for orion-mdio - dt-bindings: allow up to four clocks for orion-mdio - dm bufio: fix deadlock with loop device - ath10k: Check tx_stats before use it - ath10k: fix incorrect multicast/broadcast rate setting - spi: rockchip: turn down tx dma bursts - ath10k: Fix encoding for protected management frames - media: v4l2-core: fix use-after-free error - media: usb:zr364xx:Fix KASAN:null-ptr-deref Read in zr364xx_vidioc_querycap - locking/lockdep: Fix OOO unlock when hlocks need merging - media: aspeed: change irq to threaded irq - gpio: omap: Fix lost edge wake-up interrupts - media: davinci: vpif_capture: fix memory leak in vpif_probe() - perf/x86/intel: Disable check_msr for real HW - integrity: Fix __integrity_init_keyring() section mismatch - iavf: allow null RX descriptors - ASoC: rsnd: fixup mod ID calculation in rsnd_ctu_probe_ - bpf: fix callees pruning callers - net: netsec: initialize tx ring on ndo_open - EDAC/sysfs: Drop device references properly - nvme-pci: adjust irq max_vector using num_possible_cpus() - media: mt9m111: fix fw-node refactoring - ASoC: soc-core: call snd_soc_unbind_card() under mutex_lock; - ath10k: fix fw crash by moving chip reset after napi disabled - netfilter: ctnetlink: Fix regression in conntrack entry deletion - bpf: fix BPF_ALU32 | BPF_ARSH on BE arches - gpio: Fix return value mismatch of function gpiod_get_from_of_node() - ath9k: correctly handle short radar pulses - ath10k: Fix memory leak in qmi - net: hns3: add Asym Pause support to fix autoneg problem - iwlwifi: dbg: fix debug monitor stop and restart delays - bnxt_en: Disable bus master during PCI shutdown and driver unload. - bnxt_en: Fix statistics context reservation logic for RDMA driver. - perf stat: Fix metrics with --no-merge - perf stat: Don't merge events in the same PMU - net: hns3: enable broadcast promisc mode when initializing VF - Bluetooth: hidp: NUL terminate a string in the compat ioctl - xdp: fix race on generic receive path - net: hns3: fix __QUEUE_STATE_STACK_XOFF not cleared issue - blk-iolatency: fix STS_AGAIN handling - scsi: NCR5380: Handle PDMA failure reliably - scsi: sd_zbc: Fix compilation warning - scsi: zfcp: fix request object use-after-free in send path causing seqno errors - scsi: zfcp: fix request object use-after-free in send path causing wrong traces - cifs: fix crash in smb2_compound_op()/smb2_set_next_command() - cifs: Properly handle auto disabling of serverino option - regulator: s2mps11: Fix ERR_PTR dereference on GPIO lookup failure - iwlwifi: mvm: delay GTK setting in FW in AP mode - iwlwifi: mvm: clear rfkill_safe_init_done when we start the firmware - opp: Don't use IS_ERR on invalid supplies - ASoC: core: Adapt for debugfs API change - ceph: fix end offset in truncate_inode_pages_range call - KVM: nVMX: Always sync GUEST_BNDCFGS when it comes from vmcs01 - KVM: VMX: Fix handling of #MC that occurs during VM-Entry - KVM: VMX: check CPUID before allowing read/write of IA32_XSS - KVM: PPC: Book3S HV: Signed extend decrementer value if not using large decrementer - KVM: PPC: Book3S HV: Clear pending decrementer exceptions on nested guest entry - KVM: PPC: Book3S HV: Fix CR0 setting in TM emulation - signal/usb: Replace kill_pid_info_as_cred with kill_pid_usb_asyncio - signal: Correct namespace fixups of si_pid and si_uid - i3c: fix i2c and i3c scl rate by bus mode - ARM: dts: gemini: Set DIR-685 SPI CS as active low - rt2x00usb: fix rx queue hang - block: Allow mapping of vmalloc-ed buffers - block: Fix potential overflow in blk_report_zones() - RDMA/srp: Accept again source addresses that do not have a port number - mm/nvdimm: add is_ioremap_addr and use that to check ioremap address - resource: fix locking in find_next_iomem_res() - powerpc/powernv: Fix stale iommu table base after VFIO - dax: Fix missed wakeup with PMD faults - pstore: Fix double-free in pstore_mkfile() failure path - [Config] rename module adv7511 * ACPI support for the ARMv8.2 Statistical Profiling Extension (LP: #1841490) - ACPICA: ACPI 6.3: MADT: add support for statistical profiling in GICC - ACPICA: ACPI 6.3: PPTT add additional fields in Processor Structure Flags - ACPI/PPTT: Modify node flag detection to find last IDENTICAL - ACPI/PPTT: Add function to return ACPI 6.3 Identical tokens - arm_pmu: acpi: spe: Add initial MADT/SPE probing - perf: arm_spe: Enable ACPI/Platform automatic module loading * Backport support for software count cache flush Spectre v2 mitigation. (CVE) (required for POWER9 DD2.3) (LP: #1822870) // QEMU - count cache flush Spectre v2 mitigation (CVE) (required for POWER9 DD2.3) (LP: #1832622) - KVM: PPC: Book3S: Add count cache flush parameters to kvmppc_get_cpu_char() * Additional regression in CMA allocation rework (LP: #1841483) - dma-direct: fix zone selection after an unaddressable CMA allocation * [SRU][B-OEM-OSP1/D/E] reduce s2idle power consumption when BIOS uses shared power resources (LP: #1840882) - PCI / ACPI: Use cached ACPI device state to get PCI device power state - ACPI / PM: Introduce concept of a _PR0 dependent device - PCI / ACPI: Add _PR0 dependent devices * ipv6: fix neighbour resolution with raw socket (LP: #1834465) - ipv6: constify rt6_nexthop() - ipv6: fix neighbour resolution with raw socket * realtek r8822be kernel module fails after update to linux kernel-headers 5.0.0-21 (LP: #1838133) - build_bug.h: add wrapper for _Static_assert - lib/vsprintf.c: move sizeof(struct printf_spec) next to its definition - linux/fs.h: move member alignment check next to definition of struct filename - rtw88: add license for Makefile - rtw88: fix subscript above array bounds compiler warning - rtw88: fix unassigned rssi_level in rtw_sta_info - rtw88: avoid circular locking between local->iflist_mtx and rtwdev->mutex - rtw88: Make some symbols static - rtw88: pci: use ieee80211_ac_numbers instead of 0-3 - rtw88: pci: check if queue mapping exceeds size of ac_to_hwq - rtw88: more descriptions about LPS - rtw88: add fast xmit support - rtw88: add support for random mac scan - rtw88: add beacon function setting - rtw88: 8822c: add rf write protection when switching channel - rtw88: 8822c: update channel and bandwidth BB setting - rtw88: 8822c: disable rx clock gating before counter reset - rtw88: 8822c: use more accurate ofdm fa counting - rtw88: power on again if it was already on - rtw88: restore DACK results to save time - rtw88: rsvd page should go though management queue - rtw88: fix typo rtw_writ16_set - rtw88: resolve order of tx power setting routines - rtw88: do not use (void *) as argument - rtw88: unify prefixes for tx power setting routine - rtw88: remove unused variable - rtw88: fix incorrect tx power limit at 5G - rtw88: choose the lowest as world-wide power limit - rtw88: correct power limit selection - rtw88: update tx power limit table to RF v20 - rtw88: remove all RTW_MAX_POWER_INDEX macro - rtw88: refine flow to get tx power index - rtw88: Fix misuse of GENMASK macro - rtw88: pci: Rearrange the memory usage for skb in RX ISR - rtw88: pci: Use DMA sync instead of remapping in RX ISR - rtw88: debug: dump tx power indexes in use - rtw88: use txpwr_lmt_cfg_pair struct, not arrays - rtw88: pci: remove set but not used variable 'ip_sel' - rtw88: allow c2h operation in irq context - rtw88: enclose c2h cmd handle with mutex - rtw88: add BT co-existence support - SAUCE: rtw88: pci: enable MSI interrupt * Disco update: upstream stable patchset 2019-08-30 (LP: #1842128) - selftests/bpf: fix sendmsg6_prog on s390 - net: mvpp2: Don't check for 3 consecutive Idle frames for 10G links - selftests: forwarding: gre_multipath: Enable IPv4 forwarding - selftests: forwarding: gre_multipath: Fix flower filters - can: mcp251x: add error check when wq alloc failed - can: gw: Fix error path of cgw_module_init - ASoC: rockchip: Fix mono capture - mac80211_hwsim: Fix possible null-pointer dereferences in hwsim_dump_radio_nl() - netfilter: ipset: Actually allow destination MAC address for hash:ip,mac sets too - netfilter: ipset: Copy the right MAC address in bitmap:ip,mac and hash:ip,mac sets - rxrpc: Fix potential deadlock - rxrpc: Fix the lack of notification when sendmsg() fails on a DATA packet - net: phy: phy_led_triggers: Fix a possible null-pointer dereference in phy_led_trigger_change_speed() - NFS: Fix regression whereby fscache errors are appearing on 'nofsc' mounts - HID: quirks: Set the INCREMENT_USAGE_ON_DUPLICATE quirk on Saitek X52 - drm/rockchip: Suspend DP late - SMB3: Fix potential memory leak when processing compound chain - s390: put _stext and _etext into .text section - net: stmmac: Fix issues when number of Queues >= 4 - net: stmmac: tc: Do not return a fragment entry - block, bfq: handle NULL return value by bfq_init_rq() - KVM: arm64: Don't write junk to sysregs on reset - KVM: arm: Don't write junk to CP15 registers on reset - clk: socfpga: stratix10: fix rate caclulationg for cnt_clks - ceph: clear page dirty before invalidate page - Drivers: hv: vmbus: Fix virt_to_hvpfn() for X86_PAE - dm integrity: fix a crash due to BUG_ON in __journal_read_write() - dm raid: add missing cleanup in raid_ctr() - xfs: don't trip over uninitialized buffer on extent read of corrupted inode - xfs: always rejoin held resources during defer roll - rxrpc: Fix local endpoint refcounting - rxrpc: Fix read-after-free in rxrpc_queue_local() - rxrpc: Fix local endpoint replacement - rxrpc: Fix local refcounting - regulator: axp20x: fix DCDCA and DCDCD for AXP806 - regulator: axp20x: fix DCDC5 and DCDC6 for AXP803 - HID: Add 044f:b320 ThrustMaster, Inc. 2 in 1 DT - MIPS: kernel: only use i8253 clocksource with periodic clockevent - mips: fix cacheinfo - netfilter: ebtables: fix a memory leak bug in compat - ASoC: dapm: Fix handling of custom_stop_condition on DAPM graph walks - spi: pxa2xx: Balance runtime PM enable/disable on error - bpf: sockmap, sock_map_delete needs to use xchg - bpf: sockmap, synchronize_rcu before free'ing map - bpf: sockmap, only create entry if ulp is not already enabled - ASoC: dapm: fix a memory leak bug - bonding: Force slave speed check after link state recovery for 802.3ad - can: dev: call netif_carrier_off() in register_candev() - ASoC: Fail card instantiation if DAI format setup fails - st21nfca_connectivity_event_received: null check the allocation - st_nci_hci_connectivity_event_received: null check the allocation - {nl,mac}80211: fix interface combinations on crypto controlled devices - ASoC: ti: davinci-mcasp: Fix clk PDIR handling for i2s master mode - ASoC: ti: davinci-mcasp: Correct slot_width posed constraint - net: usb: qmi_wwan: Add the BroadMobi BM818 card - qed: RDMA - Fix the hw_ver returned in device attributes - isdn: mISDN: hfcsusb: Fix possible null-pointer dereferences in start_isoc_chain() - net: stmmac: manage errors returned by of_get_mac_address() - netfilter: ipset: Fix rename concurrency with listing - nvmem: Use the same permissions for eeprom as for nvmem - iwlwifi: mvm: avoid races in rate init and rate perform - iwlwifi: dbg_ini: move iwl_dbg_tlv_load_bin out of debug override ifdef - iwlwifi: dbg_ini: move iwl_dbg_tlv_free outside of debugfs ifdef - iwlwifi: fix locking in delayed GTK setting - iwlwifi: mvm: send LQ command always ASYNC - isdn: hfcsusb: Fix mISDN driver crash caused by transfer buffer on the stack - perf bench numa: Fix cpu0 binding - spi: pxa2xx: Add support for Intel Comet Lake - spi: pxa2xx: Add support for Intel Tiger Lake - can: sja1000: force the string buffer NULL-terminated - can: peak_usb: force the string buffer NULL-terminated - net/ethernet/qlogic/qed: force the string buffer NULL-terminated - NFSv4: Fix a credential refcount leak in nfs41_check_delegation_stateid - NFSv4: When recovering state fails with EAGAIN, retry the same recovery - NFSv4.1: Fix open stateid recovery - NFSv4.1: Only reap expired delegations - NFSv4: Fix a potential sleep while atomic in nfs4_do_reclaim() - HID: input: fix a4tech horizontal wheel custom usage - SMB3: Kernel oops mounting a encryptData share with CONFIG_DEBUG_VIRTUAL - sched/deadline: Fix double accounting of rq/running bw in push & pull - s390/mm: fix dump_pagetables top level page table walking - ata: rb532_cf: Fix unused variable warning in rb532_pata_driver_probe - net: cxgb3_main: Fix a resource leak in a error path in 'init_one()' - drm/amdgpu: pin the csb buffer on hw init for gfx v8 - net: hisilicon: make hip04_tx_reclaim non-reentrant - net: hisilicon: fix hip04-xmit never return TX_BUSY - net: hisilicon: Fix dma_map_single failed on arm64 - NFSv4: Ensure state recovery handles ETIMEDOUT correctly - libata: have ata_scsi_rw_xlat() fail invalid passthrough requests - libata: add SG safety checks in SFF pio transfers - x86/lib/cpu: Address missing prototypes warning - drm/vmwgfx: fix memory leak when too many retries have occurred - block: aoe: Fix kernel crash due to atomic sleep when exiting - perf ftrace: Fix failure to set cpumask when only one cpu is present - perf cpumap: Fix writing to illegal memory in handling cpumap mask - perf pmu-events: Fix missing "cpu_clk_unhalted.core" event - selftests: kvm: Adding config fragments - HID: wacom: correct misreported EKR ring values - HID: wacom: Correct distance scale for 2nd-gen Intuos devices - Revert "dm bufio: fix deadlock with loop device" - ceph: don't try fill file_lock on unsuccessful GETFILELOCK reply - libceph: fix PG split vs OSD (re)connect race - drm/nouveau: Don't retry infinitely when receiving no data on i2c over AUX - gpiolib: never report open-drain/source lines as 'input' to user-space - userfaultfd_release: always remove uffd flags and clear vm_userfaultfd_ctx - x86/retpoline: Don't clobber RFLAGS during CALL_NOSPEC on i386 - x86/apic: Handle missing global clockevent gracefully - x86/CPU/AMD: Clear RDRAND CPUID bit on AMD family 15h/16h - x86/boot: Save fields explicitly, zero out everything else - x86/boot: Fix boot regression caused by bootparam sanitizing - dm kcopyd: always complete failed jobs - dm btree: fix order of block initialization in btree_split_beneath - dm space map metadata: fix missing store of apply_bops() return value - dm table: fix invalid memory accesses with too high sector number - dm zoned: improve error handling in reclaim - dm zoned: improve error handling in i/o map code - dm zoned: properly handle backing device failure - genirq: Properly pair kobject_del() with kobject_add() - mm, page_alloc: move_freepages should not examine struct page of reserved memory - mm, page_owner: handle THP splits correctly - mm/zsmalloc.c: migration can leave pages in ZS_EMPTY indefinitely - mm/zsmalloc.c: fix race condition in zs_destroy_pool - mm/kasan: fix false positive invalid-free reports with CONFIG_KASAN_SW_TAGS=y - xfs: fix missing ILOCK unlock when xfs_setattr_nonsize fails due to EDQUOT - dm zoned: fix potential NULL dereference in dmz_do_reclaim() - powerpc: Allow flush_(inval_)dcache_range to work across ranges >4GB * Disco update: upstream stable patchset 2019-08-29 (LP: #1841994) - scsi: fcoe: Embed fc_rport_priv in fcoe_rport structure - gcc-9: don't warn about uninitialized variable - driver core: Establish order of operations for device_add and device_del via bitflag - drivers/base: Introduce kill_device() - libnvdimm/bus: Prevent duplicate device_unregister() calls - libnvdimm/bus: Prepare the nd_ioctl() path to be re-entrant - libnvdimm/bus: Fix wait_nvdimm_bus_probe_idle() ABBA deadlock - HID: wacom: fix bit shift for Cintiq Companion 2 - HID: Add quirk for HP X1200 PIXART OEM mouse - atm: iphase: Fix Spectre v1 vulnerability - bnx2x: Disable multi-cos feature. - ife: error out when nla attributes are empty - ip6_gre: reload ipv6h in prepare_ip6gre_xmit_ipv6 - ip6_tunnel: fix possible use-after-free on xmit - ipip: validate header length in ipip_tunnel_xmit - mlxsw: spectrum: Fix error path in mlxsw_sp_module_init() - mvpp2: fix panic on module removal - mvpp2: refactor MTU change code - net: bridge: delete local fdb on device init failure - net: bridge: mcast: don't delete permanent entries when fast leave is enabled - net: fix ifindex collision during namespace removal - net/mlx5e: always initialize frag->last_in_page - net/mlx5: Use reversed order when unregister devices - net: phylink: Fix flow control for fixed-link - net: qualcomm: rmnet: Fix incorrect UL checksum offload logic - net: sched: Fix a possible null-pointer dereference in dequeue_func() - net sched: update vlan action for batched events operations - net: sched: use temporary variable for actions indexes - net/smc: do not schedule tx_work in SMC_CLOSED state - NFC: nfcmrvl: fix gpio-handling regression - ocelot: Cancel delayed work before wq destruction - tipc: compat: allow tipc commands without arguments - tun: mark small packets as owned by the tap sock - net/mlx5: Fix modify_cq_in alignment - net/mlx5e: Prevent encap flow counter update async to user query - r8169: don't use MSI before RTL8168d - compat_ioctl: pppoe: fix PPPOEIOCSFWD handling - cgroup: Call cgroup_release() before __exit_signal() - cgroup: Implement css_task_iter_skip() - cgroup: Include dying leaders with live threads in PROCS iterations - cgroup: css_task_iter_skip()'d iterators must be advanced before accessed - cgroup: Fix css_task_iter_advance_css_set() cset skip condition - spi: bcm2835: Fix 3-wire mode if DMA is enabled - ALSA: usb-audio: Sanity checks for each pipe and EP types - ALSA: usb-audio: Fix gpf in snd_usb_pipe_sanity_check - drivers/net/ethernet/marvell/mvmdio.c: Fix non OF case - net: phylink: don't start and stop SGMII PHYs in SFP modules twice - net: phy: mscc: initialize stats array - bpf: fix XDP vlan selftests test_xdp_vlan.sh - selftests/bpf: add wrapper scripts for test_xdp_vlan.sh - selftests/bpf: reduce time to execute test_xdp_vlan.sh - net: fix bpf_xdp_adjust_head regression for generic-XDP - hv_sock: Fix hang when a connection is closed - iio: cros_ec_accel_legacy: Fix incorrect channel setting - iio: adc: max9611: Fix misuse of GENMASK macro - staging: gasket: apex: fix copy-paste typo - staging: android: ion: Bail out upon SIGKILL when allocating memory. - crypto: ccp - Fix oops by properly managing allocated structures - crypto: ccp - Add support for valid authsize values less than 16 - crypto: ccp - Ignore tag length when decrypting GCM ciphertext - usb: usbfs: fix double-free of usb memory upon submiturb error - usb: iowarrior: fix deadlock on disconnect - sound: fix a memory leak bug - mmc: cavium: Set the correct dma max segment size for mmc_host - mmc: cavium: Add the missing dma unmap when the dma has finished. - loop: set PF_MEMALLOC_NOIO for the worker thread - Input: usbtouchscreen - initialize PM mutex before using it - Input: elantech - enable SMBus on new (2018+) systems - Input: synaptics - enable RMI mode for HP Spectre X360 - perf annotate: Fix s390 gap between kernel end and module start - perf db-export: Fix thread__exec_comm() - perf record: Fix module size on s390 - x86/purgatory: Use CFLAGS_REMOVE rather than reset KBUILD_CFLAGS - gfs2: gfs2_walk_metadata fix - usb: host: xhci-rcar: Fix timeout in xhci_suspend() - usb: yurex: Fix use-after-free in yurex_delete - usb: typec: tcpm: free log buf memory when remove debug file - usb: typec: tcpm: remove tcpm dir if no children - usb: typec: tcpm: Add NULL check before dereferencing config - usb: typec: tcpm: Ignore unsupported/unknown alternate mode requests - can: rcar_canfd: fix possible IRQ storm on high load - can: peak_usb: fix potential double kfree_skb() - netfilter: nfnetlink: avoid deadlock due to synchronous request_module - vfio-ccw: Set pa_nr to 0 if memory allocation fails for pa_iova_pfn - netfilter: Fix rpfilter dropping vrf packets by mistake - netfilter: conntrack: always store window size un-scaled - netfilter: nft_hash: fix symhash with modulus one - scripts/sphinx-pre-install: fix script for RHEL/CentOS - drm/amd/display: Wait for backlight programming completion in set backlight level - drm/amd/display: use encoder's engine id to find matched free audio device - drm/amd/display: Fix dc_create failure handling and 666 color depths - drm/amd/display: Only enable audio if speaker allocation exists - drm/amd/display: Increase size of audios array - iscsi_ibft: make ISCSI_IBFT dependson ACPI instead of ISCSI_IBFT_FIND - nl80211: fix NL80211_HE_MAX_CAPABILITY_LEN - mac80211: don't warn about CW params when not using them - allocate_flower_entry: should check for null deref - hwmon: (nct6775) Fix register address and added missed tolerance for nct6106 - drm: silence variable 'conn' set but not used - cpufreq/pasemi: fix use-after-free in pas_cpufreq_cpu_init() - s390/qdio: add sanity checks to the fast-requeue path - ALSA: compress: Fix regression on compressed capture streams - ALSA: compress: Prevent bypasses of set_params - ALSA: compress: Don't allow paritial drain operations on capture streams - ALSA: compress: Be more restrictive about when a drain is allowed - perf tools: Fix proper buffer size for feature processing - perf probe: Avoid calling freeing routine multiple times for same pointer - drbd: dynamically allocate shash descriptor - ACPI/IORT: Fix off-by-one check in iort_dev_find_its_id() - ARM: davinci: fix sleep.S build error on ARMv4 - ARM: dts: bcm: bcm47094: add missing #cells for mdio-bus-mux - scsi: megaraid_sas: fix panic on loading firmware crashdump - scsi: ibmvfc: fix WARN_ON during event pool release - scsi: scsi_dh_alua: always use a 2 second delay before retrying RTPG - test_firmware: fix a memory leak bug - tty/ldsem, locking/rwsem: Add missing ACQUIRE to read_failed sleep loop - perf/core: Fix creating kernel counters for PMUs that override event->cpu - s390/dma: provide proper ARCH_ZONE_DMA_BITS value - HID: sony: Fix race condition between rumble and device remove. - x86/purgatory: Do not use __builtin_memcpy and __builtin_memset - ALSA: usb-audio: fix a memory leak bug - can: peak_usb: pcan_usb_pro: Fix info-leaks to USB devices - can: peak_usb: pcan_usb_fd: Fix info-leaks to USB devices - hwmon: (nct7802) Fix wrong detection of in4 presence - drm/i915: Fix wrong escape clock divisor init for GLK - ALSA: firewire: fix a memory leak bug - ALSA: hiface: fix multiple memory leak bugs - ALSA: hda - Don't override global PCM hw info flag - ALSA: hda - Workaround for crackled sound on AMD controller (1022:1457) - mac80211: don't WARN on short WMM parameters from AP - dax: dax_layout_busy_page() should not unmap cow pages - SMB3: Fix deadlock in validate negotiate hits reconnect - smb3: send CAP_DFS capability during session setup - NFSv4: Fix an Oops in nfs4_do_setattr - KVM: Fix leak vCPU's VMCS value into other pCPU - mwifiex: fix 802.11n/WPA detection - iwlwifi: don't unmap as page memory that was mapped as single - iwlwifi: mvm: fix an out-of-bound access - iwlwifi: mvm: don't send GEO_TX_POWER_LIMIT on version < 41 - iwlwifi: mvm: fix version check for GEO_TX_POWER_LIMIT support - iio: adc: gyroadc: fix uninitialized return code - staging: wilc1000: flush the workqueue before deinit the host - can: flexcan: fix stop mode acknowledgment - can: flexcan: fix an use-after-free in flexcan_setup_stop_mode() - powerpc: fix off by one in max_zone_pfn initialization for ZONE_DMA - scripts/sphinx-pre-install: don't use LaTeX with CentOS 7 - rq-qos: don't reset has_sleepers on spurious wakeups - rq-qos: set ourself TASK_UNINTERRUPTIBLE after we schedule - rq-qos: use a mb for got_token - drm/amd/display: Clock does not lower in Updateplanes - drm/amd/display: fix DMCU hang when going into Modern Standby - drm/amd/display: allocate 4 ddc engines for RV2 - mac80211: fix possible memory leak in ieee80211_assign_beacon - hwmon: (occ) Fix division by zero issue - ARM: dts: imx6ul: fix clock frequency property name of I2C buses - powerpc/papr_scm: Force a scm-unbind if initial scm-bind fails - arm64: Force SSBS on context switch - arm64: entry: SP Alignment Fault doesn't write to FAR_EL1 - drm/msm/dpu: Correct dpu encoder spinlock initialization - perf script: Fix off by one in brstackinsn IPC computation - perf stat: Fix segfault for event group in repeat mode - nvme: ignore subnqn for ADATA SX6000LNP - nvme: fix memory leak caused by incorrect subsystem free - perf/x86: Apply more accurate check on hypervisor platform - gen_compile_commands: lower the entry count threshold - NFSv4: Fix delegation state recovery - NFSv4: Check the return value of update_open_stateid() - KVM: arm/arm64: Sync ICH_VMCR_EL2 back when about to block - iwlwifi: mvm: fix a use-after-free bug in iwl_mvm_tx_tso_segment - sh: kernel: hw_breakpoint: Fix missing break in switch statement - seq_file: fix problem when seeking mid-record - mm/hmm: fix bad subpage pointer in try_to_unmap_one - mm: mempolicy: make the behavior consistent when MPOL_MF_MOVE* and MPOL_MF_STRICT were specified - mm: mempolicy: handle vma with unmovable pages mapped correctly in mbind - mm/memcontrol.c: fix use after free in mem_cgroup_iter() - mm/usercopy: use memory range to be accessed for wraparound check - cpufreq: schedutil: Don't skip freq update when limits change - xtensa: add missing isync to the cpu_reset TLB code - ALSA: hda/realtek - Add quirk for HP Envy x360 - ALSA: usb-audio: Fix a stack buffer overflow bug in check_input_term - ALSA: usb-audio: Fix an OOB bug in parse_audio_mixer_unit - ALSA: hda - Apply workaround for another AMD chip 1022:1487 - ALSA: hda - Fix a memory leak bug - HID: holtek: test for sanity of intfdata - HID: hiddev: avoid opening a disconnected device - HID: hiddev: do cleanup in failure of opening a device - Input: kbtab - sanity check for endpoint type - Input: iforce - add sanity checks - net: usb: pegasus: fix improper read if get_registers() fail - netfilter: ebtables: also count base chain policies - riscv: Make __fstate_clean() work correctly. - clk: at91: generated: Truncate divisor to GENERATED_MAX_DIV + 1 - clk: sprd: Select REGMAP_MMIO to avoid compile errors - clk: renesas: cpg-mssr: Fix reset control race condition - xen/pciback: remove set but not used variable 'old_state' - irqchip/gic-v3-its: Free unused vpt_page when alloc vpe table fail - irqchip/irq-imx-gpcv2: Forward irq type to parent - perf header: Fix divide by zero error if f_header.attr_size==0 - perf header: Fix use of unitialized value warning - libata: zpodd: Fix small read overflow in zpodd_get_mech_type() - drm/bridge: lvds-encoder: Fix build error while CONFIG_DRM_KMS_HELPER=m - Btrfs: fix deadlock between fiemap and transaction commits - scsi: hpsa: correct scsi command status issue after reset - scsi: qla2xxx: Fix possible fcport null-pointer dereferences - drm/amdgpu: fix a potential information leaking bug - ata: libahci: do not complain in case of deferred probe - kbuild: modpost: handle KBUILD_EXTRA_SYMBOLS only for external modules - kbuild: Check for unknown options with cc-option usage in Kconfig and clang - arm64/efi: fix variable 'si' set but not used - arm64: unwind: Prohibit probing on return_address() - arm64/mm: fix variable 'pud' set but not used - IB/core: Add mitigation for Spectre V1 - IB/mlx5: Fix MR registration flow to use UMR properly - IB/mad: Fix use-after-free in ib mad completion handling - drm: msm: Fix add_gpu_components - drm/exynos: fix missing decrement of retry counter - Revert "kmemleak: allow to coexist with fault injection" - ocfs2: remove set but not used variable 'last_hash' - asm-generic: fix -Wtype-limits compiler warnings - arm64: KVM: regmap: Fix unexpected switch fall-through - staging: comedi: dt3000: Fix signed integer overflow 'divider * base' - staging: comedi: dt3000: Fix rounding up of timer divisor - iio: adc: max9611: Fix temperature reading in probe - USB: core: Fix races in character device registration and deregistraion - usb: gadget: udc: renesas_usb3: Fix sysfs interface of "role" - usb: cdc-acm: make sure a refcount is taken early enough - USB: CDC: fix sanity checks in CDC union parser - USB: serial: option: add D-Link DWM-222 device ID - USB: serial: option: Add support for ZTE MF871A - USB: serial: option: add the BroadMobi BM818 card - USB: serial: option: Add Motorola modem UARTs - arm64: ftrace: Ensure module ftrace trampoline is coherent with I-side - netfilter: conntrack: Use consistent ct id hash calculation - Input: psmouse - fix build error of multiple definition - bnx2x: Fix VF's VLAN reconfiguration in reload. - bonding: Add vlan tx offload to hw_enc_features - net: dsa: Check existence of .port_mdb_add callback before calling it - net/mlx4_en: fix a memory leak bug - net/packet: fix race in tpacket_snd() - sctp: fix memleak in sctp_send_reset_streams - sctp: fix the transport error_count check - team: Add vlan tx offload to hw_enc_features - tipc: initialise addr_trail_end when setting node addresses - xen/netback: Reset nr_frags before freeing skb - net/mlx5e: Only support tx/rx pause setting for port owner - net/mlx5e: Use flow keys dissector to parse packets for ARFS - mm/z3fold.c: fix z3fold_destroy_pool() ordering - mm, vmscan: do not special-case slab reclaim when watermarks are boosted - drm/amdgpu: fix gfx9 soft recovery - riscv: Correct the initialized flow of FP register - blk-mq: move cancel of requeue_work to the front of blk_exit_queue - IB/mlx5: Replace kfree with kvfree - dma-mapping: check pfn validity in dma_common_{mmap,get_sgtable} - f2fs: fix to read source block before invalidating it - tools perf beauty: Fix usbdevfs_ioctl table generator to handle _IOC() - ALSA: pcm: fix lost wakeup event scenarios in snd_pcm_drain - drm/bridge: tc358764: Fix build error - tracing: Fix header include guards in trace event headers - drm/amdkfd: Fix byte align on VegaM - RDMA/restrack: Track driver QP types in resource tracker - RDMA/mlx5: Release locks during notifier unregister - arm64: kprobes: Recover pstate.D in single-step exception handler - arm64: Make debug exception handlers visible from RCU - page flags: prioritize kasan bits over last-cpuid - bnxt_en: Fix VNIC clearing logic for 57500 chips. - bnxt_en: Improve RX doorbell sequence. - bnxt_en: Fix handling FRAG_ERR when NVM_INSTALL_UPDATE cmd fails - bnxt_en: Suppress HWRM errors for HWRM_NVM_GET_VARIABLE command - bnxt_en: Use correct src_fid to determine direction of the flow - bnxt_en: Fix to include flow direction in L2 key - net sched: update skbedit action for batched events operations - tc-testing: updated skbedit action tests with batch create/delete * Disco update: upstream stable patchset 2019-08-27 (LP: #1841681) - hv_sock: Add support for delayed close - vsock: correct removal of socket from the list - ISDN: hfcsusb: checking idx of ep configuration - media: au0828: fix null dereference in error path - ath10k: Change the warning message string - media: cpia2_usb: first wake up, then free in disconnect - media: pvrusb2: use a different format for warnings - NFS: Cleanup if nfs_match_client is interrupted - media: radio-raremono: change devm_k*alloc to k*alloc - Bluetooth: hci_uart: check for missing tty operations - sched/fair: Don't free p->numa_faults with concurrent readers - sched/fair: Use RCU accessors consistently for ->numa_group - /proc//cmdline: remove all the special cases - /proc//cmdline: add back the setproctitle() special case - drivers/pps/pps.c: clear offset flags in PPS_SETPARAMS ioctl - Fix allyesconfig output. - ceph: hold i_ceph_lock when removing caps for freeing inode - ip_tunnel: allow not to count pkts on tstats by setting skb's dev to NULL - xfrm: policy: fix bydst hlist corruption on hash rebuild - nvme: fix multipath crash when ANA is deactivated - ARM: riscpc: fix DMA - ARM: dts: rockchip: Make rk3288-veyron-minnie run at hs200 - ARM: dts: rockchip: Make rk3288-veyron-mickey's emmc work again - ARM: dts: rockchip: Mark that the rk3288 timer might stop in suspend - ftrace: Enable trampoline when rec count returns back to one - dmaengine: tegra-apb: Error out if DMA_PREP_INTERRUPT flag is unset - arm64: dts: rockchip: fix isp iommu clocks and power domain - kernel/module.c: Only return -EEXIST for modules that have finished loading - firmware/psci: psci_checker: Park kthreads before stopping them - MIPS: lantiq: Fix bitfield masking - dmaengine: rcar-dmac: Reject zero-length slave DMA requests - clk: tegra210: fix PLLU and PLLU_OUT1 - fs/adfs: super: fix use-after-free bug - clk: sprd: Add check for return value of sprd_clk_regmap_init() - btrfs: fix minimum number of chunk errors for DUP - btrfs: qgroup: Don't hold qgroup_ioctl_lock in btrfs_qgroup_inherit() - cifs: Fix a race condition with cifs_echo_request - ceph: fix improper use of smp_mb__before_atomic() - ceph: return -ERANGE if virtual xattr value didn't fit in buffer - ACPI: blacklist: fix clang warning for unused DMI table - scsi: zfcp: fix GCC compiler warning emitted with -Wmaybe-uninitialized - perf version: Fix segfault due to missing OPT_END() - x86: kvm: avoid constant-conversion warning - ACPI: fix false-positive -Wuninitialized warning - be2net: Signal that the device cannot transmit during reconfiguration - x86/apic: Silence -Wtype-limits compiler warnings - x86: math-emu: Hide clang warnings for 16-bit overflow - mm/cma.c: fail if fixed declaration can't be honored - lib/test_overflow.c: avoid tainting the kernel and fix wrap size - lib/test_string.c: avoid masking memset16/32/64 failures - coda: add error handling for fget - coda: fix build using bare-metal toolchain - uapi linux/coda_psdev.h: move upc_req definition from uapi to kernel side headers - drivers/rapidio/devices/rio_mport_cdev.c: NUL terminate some strings - ipc/mqueue.c: only perform resource calculation if user valid - xen/pv: Fix a boot up hang revealed by int3 self test - x86/kvm: Don't call kvm_spurious_fault() from .fixup - x86/paravirt: Fix callee-saved function ELF sizes - x86, boot: Remove multiple copy of static function sanitize_boot_params() - drm/nouveau: fix memory leak in nouveau_conn_reset() - kconfig: Clear "written" flag to avoid data loss - kbuild: initialize CLANG_FLAGS correctly in the top Makefile - Btrfs: fix incremental send failure after deduplication - Btrfs: fix race leading to fs corruption after transaction abort - mmc: dw_mmc: Fix occasional hang after tuning on eMMC - mmc: meson-mx-sdio: Fix misuse of GENMASK macro - gpiolib: fix incorrect IRQ requesting of an active-low lineevent - IB/hfi1: Fix Spectre v1 vulnerability - mtd: rawnand: micron: handle on-die "ECC-off" devices correctly - selinux: fix memory leak in policydb_init() - ALSA: hda: Fix 1-minute detection delay when i915 module is not available - mm: vmscan: check if mem cgroup is disabled or not before calling memcg slab shrinker - s390/dasd: fix endless loop after read unit address configuration - cgroup: kselftest: relax fs_spec checks - parisc: Fix build of compressed kernel even with debug enabled - drivers/perf: arm_pmu: Fix failure path in PM notifier - arm64: compat: Allow single-byte watchpoints on all addresses - arm64: cpufeature: Fix feature comparison for CTR_EL0.{CWG,ERG} - nbd: replace kill_bdev() with __invalidate_device() again - xen/swiotlb: fix condition for calling xen_destroy_contiguous_region() - IB/mlx5: Fix unreg_umr to ignore the mkey state - IB/mlx5: Use direct mkey destroy command upon UMR unreg failure - IB/mlx5: Move MRs to a kernel PD when freeing them to the MR cache - IB/mlx5: Fix clean_mr() to work in the expected order - IB/mlx5: Fix RSS Toeplitz setup to be aligned with the HW specification - IB/hfi1: Check for error on call to alloc_rsm_map_table - drm/i915/gvt: fix incorrect cache entry for guest page mapping - eeprom: at24: make spd world-readable again - gcc-9: properly declare the {pv,hv}clock_page storage - scsi: mpt3sas: Use 63-bit DMA addressing on SAS35 HBA - Documentation: Add swapgs description to the Spectre v1 documentation - arm64: dts: marvell: mcbin: enlarge PCI memory window - PCI: OF: Initialize dev->fwnode appropriately - arm64: qcom: qcs404: Add reset-cells to GCC node - swiotlb: fix phys_addr_t overflow warning - arm64: dts: rockchip: Fix USB3 Type-C on rk3399-sapphire - btrfs: Flush before reflinking any extent to prevent NOCOW write falling back to COW without data reservation - virtio-mmio: add error check for platform_get_irq - cifs: fix crash in cifs_dfs_do_automount - KVM: nVMX: Ignore segment base for VMX memory operand when segment not FS or GS - bpf: fix BTF verifier size resolution logic - mm/slab_common.c: work around clang bug #42570 - mm/ioremap: check virtual address alignment while creating huge mappings - nds32: fix asm/syscall.h - mm/hotplug: make remove_memory() interface usable - crypto: ccp - Fix SEV_VERSION_GREATER_OR_EQUAL - bpf: Disable GCC -fgcse optimization for ___bpf_prog_run() - kbuild: modpost: include .*.cmd files only when targets exist - dax: Fix missed wakeup in put_unlocked_entry() - fgraph: Remove redundant ftrace_graph_notrace_addr() test - mmc: host: sdhci-sprd: Fix the missing pm_runtime_put_noidle() - mmc: mmc_spi: Enable stable writes - gpiolib: Preserve desc->flags when setting state - gpio: don't WARN() on NULL descs if gpiolib is disabled - i2c: at91: disable TXRDY interrupt after sending data - i2c: at91: fix clk_offset for sama5d2 - mm: migrate: fix reference check race between __find_get_block() and migration - mm/migrate.c: initialize pud_entry in migrate_vma() - parisc: Add archclean Makefile target - parisc: Strip debug info from kernel before creating compressed vmlinuz - RDMA/bnxt_re: Honor vlan_id in GID entry comparison - drm/i915/perf: fix ICL perf register offsets * Disco update: upstream stable patchset 2019-08-22 (LP: #1841121) - hvsock: fix epollout hang from race condition - drm/panel: simple: Fix panel_simple_dsi_probe - iio: adc: stm32-dfsdm: manage the get_irq error case - iio: adc: stm32-dfsdm: missing error case during probe - staging: vt6656: use meaningful error code during buffer allocation - usb: core: hub: Disable hub-initiated U1/U2 - tty: max310x: Fix invalid baudrate divisors calculator - pinctrl: rockchip: fix leaked of_node references - tty: serial: cpm_uart - fix init when SMC is relocated - drm/amd/display: Fill prescale_params->scale for RGB565 - drm/amdgpu/sriov: Need to initialize the HDP_NONSURFACE_BAStE - drm/amd/display: Disable ABM before destroy ABM struct - drm/amdkfd: Fix a potential memory leak - drm/amdkfd: Fix sdma queue map issue - drm/edid: Fix a missing-check bug in drm_load_edid_firmware() - PCI: Return error if cannot probe VF - drm/bridge: tc358767: read display_props in get_modes() - drm/bridge: sii902x: pixel clock unit is 10kHz instead of 1kHz - gpu: host1x: Increase maximum DMA segment size - drm/crc-debugfs: User irqsafe spinlock in drm_crtc_add_crc_entry - drm/crc-debugfs: Also sprinkle irqrestore over early exits - memstick: Fix error cleanup path of memstick_init - tty/serial: digicolor: Fix digicolor-usart already registered warning - tty: serial: msm_serial: avoid system lockup condition - serial: 8250: Fix TX interrupt handling condition - drm/amd/display: Always allocate initial connector state state - drm/virtio: Add memory barriers for capset cache. - phy: renesas: rcar-gen2: Fix memory leak at error paths - drm/amd/display: fix compilation error - powerpc/pseries/mobility: prevent cpu hotplug during DT update - drm/rockchip: Properly adjust to a true clock in adjusted_mode - serial: imx: fix locking in set_termios() - tty: serial_core: Set port active bit in uart_port_activate - usb: gadget: Zero ffs_io_data - mmc: sdhci: sdhci-pci-o2micro: Check if controller supports 8-bit width - powerpc/pci/of: Fix OF flags parsing for 64bit BARs - drm/msm: Depopulate platform on probe failure - serial: mctrl_gpio: Check if GPIO property exisits before requesting it - PCI: sysfs: Ignore lockdep for remove attribute - i2c: stm32f7: fix the get_irq error cases - kbuild: Add -Werror=unknown-warning-option to CLANG_FLAGS - genksyms: Teach parser about 128-bit built-in types - PCI: xilinx-nwl: Fix Multi MSI data programming - iio: iio-utils: Fix possible incorrect mask calculation - powerpc/cacheflush: fix variable set but not used - powerpc/xmon: Fix disabling tracing while in xmon - recordmcount: Fix spurious mcount entries on powerpc - mfd: madera: Add missing of table registration - mfd: core: Set fwnode for created devices - mfd: arizona: Fix undefined behavior - mfd: hi655x-pmic: Fix missing return value check for devm_regmap_init_mmio_clk - mm/swap: fix release_pages() when releasing devmap pages - um: Silence lockdep complaint about mmap_sem - powerpc/4xx/uic: clear pending interrupt after irq type/pol change - RDMA/i40iw: Set queue pair state when being queried - serial: sh-sci: Terminate TX DMA during buffer flushing - serial: sh-sci: Fix TX DMA buffer flushing and workqueue races - IB/mlx5: Fixed reporting counters on 2nd port for Dual port RoCE - powerpc/mm: Handle page table allocation failures - IB/ipoib: Add child to parent list only if device initialized - arm64: assembler: Switch ESB-instruction with a vanilla nop if !ARM64_HAS_RAS - PCI: mobiveil: Fix PCI base address in MEM/IO outbound windows - PCI: mobiveil: Fix the Class Code field - kallsyms: exclude kasan local symbols on s390 - PCI: mobiveil: Initialize Primary/Secondary/Subordinate bus numbers - PCI: mobiveil: Use the 1st inbound window for MEM inbound transactions - perf test mmap-thread-lookup: Initialize variable to suppress memory sanitizer warning - perf stat: Fix use-after-freed pointer detected by the smatch tool - perf top: Fix potential NULL pointer dereference detected by the smatch tool - perf session: Fix potential NULL pointer dereference found by the smatch tool - perf annotate: Fix dereferencing freed memory found by the smatch tool - perf hists browser: Fix potential NULL pointer dereference found by the smatch tool - RDMA/rxe: Fill in wc byte_len with IB_WC_RECV_RDMA_WITH_IMM - PCI: dwc: pci-dra7xx: Fix compilation when !CONFIG_GPIOLIB - powerpc/boot: add {get, put}_unaligned_be32 to xz_config.h - block: init flush rq ref count to 1 - f2fs: avoid out-of-range memory access - mailbox: handle failed named mailbox channel request - dlm: check if workqueues are NULL before flushing/destroying - powerpc/eeh: Handle hugepages in ioremap space - block/bio-integrity: fix a memory leak bug - sh: prevent warnings when using iounmap - mm/kmemleak.c: fix check for softirq context - 9p: pass the correct prototype to read_cache_page - mm/gup.c: mark undo_dev_pagemap as __maybe_unused - mm/gup.c: remove some BUG_ONs from get_gate_page() - memcg, fsnotify: no oom-kill for remote memcg charging - mm/mmu_notifier: use hlist_add_head_rcu() - proc: use down_read_killable mmap_sem for /proc/pid/smaps_rollup - proc: use down_read_killable mmap_sem for /proc/pid/pagemap - proc: use down_read_killable mmap_sem for /proc/pid/clear_refs - proc: use down_read_killable mmap_sem for /proc/pid/map_files - cxgb4: reduce kernel stack usage in cudbg_collect_mem_region() - proc: use down_read_killable mmap_sem for /proc/pid/maps - locking/lockdep: Fix lock used or unused stats error - mm: use down_read_killable for locking mmap_sem in access_remote_vm - locking/lockdep: Hide unused 'class' variable - usb: wusbcore: fix unbalanced get/put cluster_id - usb: pci-quirks: Correct AMD PLL quirk detection - btrfs: inode: Don't compress if NODATASUM or NODATACOW set - x86/sysfb_efi: Add quirks for some devices with swapped width and height - x86/speculation/mds: Apply more accurate check on hypervisor platform - binder: prevent transactions to context manager from its own process. - fpga-manager: altera-ps-spi: Fix build error - mei: me: add mule creek canyon (EHL) device ids - hpet: Fix division by zero in hpet_time_div() - ALSA: ac97: Fix double free of ac97_codec_device - powerpc/xive: Fix loop exit-condition in xive_find_target_in_mask() - libnvdimm/bus: Stop holding nvdimm_bus_list_mutex over __nd_ioctl() - access: avoid the RCU grace period for the temporary subjective credentials - regulator: 88pm800: fix warning same module names - media: drivers: media: coda: fix warning same module names - btrfs: shut up bogus -Wmaybe-uninitialized warning - drm/virtio: set seqno for dma-fence - ipmi_si: fix unexpected driver unregister warning - drm/bochs: Fix connector leak during driver unload - drm/msm/a6xx: Check for ERR or NULL before iounmap - ipmi:ssif: Only unregister the platform driver if it was registered - ipmi_ssif: fix unexpected driver unregister warning - drm/amd/display: Disable cursor when offscreen in negative direction - drm/amdgpu: Reserve shared fence for eviction fence - f2fs: fix to avoid deadloop if data_flush is on - tools: PCI: Fix broken pcitest compilation - drm/amd/display: Increase Backlight Gain Step Size - f2fs: Fix accounting for unusable blocks - f2fs: Lower threshold for disable_cp_again - drm/vkms: Forward timer right after drm_crtc_handle_vblank - i2c: nvidia-gpu: resume ccgx i2c client - PCI: endpoint: Allocate enough space for fixed size BAR - dma-remap: Avoid de-referencing NULL atomic_pool - platform/x86: asus-wmi: Increase input buffer size of WMI methods - iio: adxl372: fix iio_triggered_buffer_{pre,post}enable positions - serial: uartps: Use the same dynamic major number for all ports - kvm: vmx: fix limit checking in get_vmx_mem_address() - KVM: nVMX: Intercept VMWRITEs to GUEST_{CS,SS}_AR_BYTES - kvm: vmx: segment limit check: use access length - powerpc/rtas: retry when cpu offline races with suspend/migration - fixdep: check return value of printf() and putchar() - KVM: nVMX: Stash L1's CR3 in vmcs01.GUEST_CR3 on nested entry w/o EPT - perf trace: Fix potential NULL pointer dereference found by the smatch tool - perf map: Fix potential NULL pointer dereference found by smatch tool - perf intel-bts: Fix potential NULL pointer dereference found by the smatch tool - RDMA/core: Fix race when resolving IP address - nvme-pci: check for NULL return from pci_alloc_p2pmem() - nvme-pci: limit max_hw_sectors based on the DMA max mapping size - nvme-tcp: don't use sendpage for SLAB pages - nvme-tcp: set the STABLE_WRITES flag when data digests are enabled - powerpc/irq: Don't WARN continuously in arch_local_irq_restore() - nvme: fix NULL deref for fabrics options - mm/mincore.c: fix race between swapoff and mincore - mm, swap: fix race between swapoff and some swap operations - usb-storage: Add a limitation for blk_queue_max_hw_sectors() - KVM: PPC: Book3S HV: Always save guest pmu for guest capable of nesting - KVM: PPC: Book3S HV: Save and restore guest visible PSSCR bits on pseries - selinux: check sidtab limit before adding a new entry - x86/stacktrace: Prevent access_ok() warnings in arch_stack_walk_user() - eeprom: make older eeprom drivers select NVMEM_SYSFS - drm/panel: Add support for Armadeus ST0700 Adapt - ALSA: hda - Fix intermittent CORB/RIRB stall on Intel chips - powerpc/mm: Limit rma_size to 1TB when running without HV mode - powerpc/pmu: Set pmcregs_in_use in paca when running as LPAR - iommu/vt-d: Don't queue_iova() if there is no flush queue - iommu/iova: Remove stale cached32_node - iommu/iova: Fix compilation error with !CONFIG_IOMMU_IOVA - libnvdimm/region: Register badblocks before namespaces * Line 6 POD HD500 driver fault (LP: #1790595) // Disco update: upstream stable patchset 2019-08-22 (LP: #1841121) - ALSA: line6: Fix wrong altsetting for LINE6_PODHD500_1 * Disco update: upstream stable patchset 2019-08-21 (LP: #1840961) - bnx2x: Prevent load reordering in tx completion processing - caif-hsi: fix possible deadlock in cfhsi_exit_module() - hv_netvsc: Fix extra rcu_read_unlock in netvsc_recv_callback() - igmp: fix memory leak in igmpv3_del_delrec() - ipv4: don't set IPv6 only flags to IPv4 addresses - ipv6: rt6_check should return NULL if 'from' is NULL - ipv6: Unlink sibling route in case of failure - net: bcmgenet: use promisc for unsupported filters - net: dsa: mv88e6xxx: wait after reset deactivation - net: make skb_dst_force return true when dst is refcounted - net: neigh: fix multiple neigh timer scheduling - net: openvswitch: fix csum updates for MPLS actions - net: phy: sfp: hwmon: Fix scaling of RX power - net: stmmac: Re-work the queue selection for TSO packets - nfc: fix potential illegal memory access - r8169: fix issue with confused RX unit after PHY power-down on RTL8411b - rxrpc: Fix send on a connected, but unbound socket - sctp: fix error handling on stream scheduler initialization - sky2: Disable MSI on ASUS P6T - tcp: be more careful in tcp_fragment() - tcp: fix tcp_set_congestion_control() use from bpf hook - tcp: Reset bytes_acked and bytes_received when disconnecting - vrf: make sure skb->data contains ip header to make routing - net/mlx5e: IPoIB, Add error path in mlx5_rdma_setup_rn - macsec: fix use-after-free of skb during RX - macsec: fix checksumming after decryption - netrom: fix a memory leak in nr_rx_frame() - netrom: hold sock when setting skb->destructor - net_sched: unset TCQ_F_CAN_BYPASS when adding filters - net/tls: make sure offload also gets the keys wiped - sctp: not bind the socket in sctp_connect - net: bridge: mcast: fix stale nsrcs pointer in igmp3/mld2 report handling - net: bridge: mcast: fix stale ipv6 hdr pointer when handling v6 query - net: bridge: don't cache ether dest pointer on input - net: bridge: stp: don't cache eth dest pointer before skb pull - dma-buf: balance refcount inbalance - dma-buf: Discard old fence_excl on retrying get_fences_rcu for realloc - gpio: davinci: silence error prints in case of EPROBE_DEFER - MIPS: lb60: Fix pin mappings - perf/core: Fix exclusive events' grouping - perf/core: Fix race between close() and fork() - ext4: don't allow any modifications to an immutable file - ext4: enforce the immutable flag on open files - mm: add filemap_fdatawait_range_keep_errors() - jbd2: introduce jbd2_inode dirty range scoping - ext4: use jbd2_inode dirty range scoping - ext4: allow directory holes - KVM: nVMX: do not use dangling shadow VMCS after guest reset - KVM: nVMX: Clear pending KVM_REQ_GET_VMCS12_PAGES when leaving nested - mm: vmscan: scan anonymous pages on file refaults - net: sched: verify that q!=NULL before setting q->flags - selftests: txring_overwrite: fix incorrect test of mmap() return value - net/tls: reject offload of TLS 1.3 - net/mlx5e: Rx, Fix checksum calculation for new hardware - gpiolib: of: fix a memory leak in of_gpio_flags_quirks() - sd_zbc: Fix report zones buffer allocation - block: Limit zone array allocation size - bnxt_en: Fix VNIC accounting when enabling aRFS on 57500 chips. - mlxsw: spectrum_dcb: Configure DSCP map as the last rule is removed - mlxsw: spectrum: Do not process learned records with a dummy FID - Revert "kvm: x86: Use task structs fpu field for user" * Disco update: upstream stable patchset 2019-08-19 (LP: #1840718) - Bluetooth: Align minimum encryption key size for LE and BR/EDR connections - Bluetooth: Fix regression with minimum encryption key size alignment - Bluetooth: Fix faulty expression for minimum encryption key size check - netfilter: nf_flow_table: ignore DF bit setting - netfilter: nft_flow_offload: set liberal tracking mode for tcp - netfilter: nft_flow_offload: don't offload when sequence numbers need adjustment - netfilter: nft_flow_offload: IPCB is only valid for ipv4 family - ASoC : cs4265 : readable register too low - ASoC: ak4458: add return value for ak4458_probe - ASoC: soc-pcm: BE dai needs prepare when pause release after resume - ASoC: ak4458: rstn_control - return a non-zero on error only - spi: bitbang: Fix NULL pointer dereference in spi_unregister_master - drm/mediatek: fix unbind functions - drm/mediatek: unbind components in mtk_drm_unbind() - drm/mediatek: call drm_atomic_helper_shutdown() when unbinding driver - drm/mediatek: clear num_pipes when unbind driver - drm/mediatek: call mtk_dsi_stop() after mtk_drm_crtc_atomic_disable() - ASoC: max98090: remove 24-bit format support if RJ is 0 - ASoC: sun4i-i2s: Fix sun8i tx channel offset mask - ASoC: sun4i-i2s: Add offset to RX channel select - x86/CPU: Add more Icelake model numbers - usb: gadget: fusb300_udc: Fix memory leak of fusb300->ep[i] - usb: gadget: udc: lpc32xx: allocate descriptor with GFP_ATOMIC - ALSA: hdac: fix memory release for SST and SOF drivers - SoC: rt274: Fix internal jack assignment in set_jack callback - scsi: hpsa: correct ioaccel2 chaining - drm: panel-orientation-quirks: Add quirk for GPD pocket2 - drm: panel-orientation-quirks: Add quirk for GPD MicroPC - platform/x86: intel-vbtn: Report switch events when event wakes device - platform/x86: mlx-platform: Fix parent device in i2c-mux-reg device registration - platform/mellanox: mlxreg-hotplug: Add devm_free_irq call to remove flow - i2c: pca-platform: Fix GPIO lookup code - cpuset: restore sanity to cpuset_cpus_allowed_fallback() - scripts/decode_stacktrace.sh: prefix addr2line with $CROSS_COMPILE - mm/mlock.c: change count_mm_mlocked_page_nr return type - tracing: avoid build warning with HAVE_NOP_MCOUNT - module: Fix livepatch/ftrace module text permissions race - ftrace: Fix NULL pointer dereference in free_ftrace_func_mapper() - crypto: user - prevent operating on larval algorithms - crypto: cryptd - Fix skcipher instance memory leak - ALSA: seq: fix incorrect order of dest_client/dest_ports arguments - ALSA: firewire-lib/fireworks: fix miss detection of received MIDI messages - ALSA: line6: Fix write on zero-sized buffer - ALSA: usb-audio: fix sign unintended sign extension on left shifts - ALSA: hda/realtek: Add quirks for several Clevo notebook barebones - ALSA: hda/realtek - Change front mic location for Lenovo M710q - lib/mpi: Fix karactx leak in mpi_powm - fs/userfaultfd.c: disable irqs for fault_pending and event locks - tracing/snapshot: Resize spare buffer if size changed - ARM: dts: armada-xp-98dx3236: Switch to armada-38x-uart serial node - arm64: kaslr: keep modules inside module region when KASAN is enabled - drm/amd/powerplay: use hardware fan control if no powerplay fan table - drm/amdgpu/gfx9: use reset default for PA_SC_FIFO_SIZE - drm/etnaviv: add missing failure path to destroy suballoc - drm/imx: notify drm core before sending event during crtc disable - drm/imx: only send event on crtc disable if kept disabled - ftrace/x86: Remove possible deadlock between register_kprobe() and ftrace_run_update_code() - mm/vmscan.c: prevent useless kswapd loops - btrfs: Ensure replaced device doesn't have pending chunk allocation - tty: rocket: fix incorrect forward declaration of 'rp_init()' - net/smc: move unhash before release of clcsock - media: s5p-mfc: fix incorrect bus assignment in virtual child device - drm/fb-helper: generic: Don't take module ref for fbcon - f2fs: don't access node/meta inode mapping after iput - ALSA: hda: Initialize power_state field properly - ip6: fix skb leak in ip6frag_expire_frag_queue() - net: IP defrag: encapsulate rbtree defrag code into callable functions - net: IP6 defrag: use rbtrees for IPv6 defrag - net: IP6 defrag: use rbtrees in nf_conntrack_reasm.c - netfilter: ipv6: nf_defrag: fix leakage of unqueued fragments - sc16is7xx: move label 'err_spi' to correct section - netfilter: ipv6: nf_defrag: accept duplicate fragments again - KVM: x86: degrade WARN to pr_warn_ratelimited - KVM: LAPIC: Fix pending interrupt in IRR blocked by software disable LAPIC - nfsd: Fix overflow causing non-working mounts on 1 TB machines - svcrdma: Ignore source port when computing DRC hash - MIPS: Fix bounds check virt_addr_valid - MIPS: Add missing EHB in mtc0 -> mfc0 sequence. - MIPS: have "plain" make calls build dtbs for selected platforms - dmaengine: qcom: bam_dma: Fix completed descriptors count - dmaengine: imx-sdma: remove BD_INTR for channel0 - signal: remove the wrong signal_pending() check in restore_user_sigmask() - idr: Fix idr_get_next race with idr_remove - ASoC: core: lock client_mutex while removing link components - iommu/vt-d: Set the right field for Page Walk Snoop - HID: a4tech: fix horizontal scrolling - ASoC: hda: fix unbalanced codec dev refcount for HDA_DEV_ASOC - gpio: pca953x: hack to fix 24 bit gpio expanders - ASoC: Intel: sst: fix kmalloc call with wrong flags - arm64: tlbflush: Ensure start/end of address range are aligned to stride - dax: Fix xarray entry association for mixed mappings - swap_readpage(): avoid blk_wake_io_task() if !synchronous - drm/virtio: move drm_connector_update_edid_property() call - s390/mm: fix pxd_bad with folded page tables - dmaengine: jz4780: Fix an endian bug in IRQ handler - scsi: target/iblock: Fix overrun in WRITE SAME emulation - crypto: talitos - rename alternative AEAD algos. - soc: brcmstb: Fix error path for unsupported CPUs - soc: bcm: brcmstb: biuctrl: Register writes require a barrier - samples, bpf: fix to change the buffer size for read() - samples, bpf: suppress compiler warning - mac80211: fix rate reporting inside cfg80211_calculate_bitrate_he() - bpf: sockmap, fix use after free from sleep in psock backlog workqueue - soundwire: stream: fix out of boundary access on port properties - staging:iio:ad7150: fix threshold mode config bit - mac80211: mesh: fix RCU warning - mac80211: free peer keys before vif down in mesh - iwlwifi: Fix double-free problems in iwl_req_fw_callback() - soundwire: intel: set dai min and max channels correctly - dt-bindings: can: mcp251x: add mcp25625 support - can: mcp251x: add support for mcp25625 - can: m_can: implement errata "Needless activation of MRAF irq" - can: af_can: Fix error path of can_init() - ibmvnic: Do not close unopened driver during reset - ibmvnic: Refresh device multicast list after reset - ibmvnic: Fix unchecked return codes of memory allocations - ARM: dts: am335x phytec boards: Fix cd-gpios active level - s390/boot: disable address-of-packed-member warning - drm/vmwgfx: Honor the sg list segment size limitation - drm/vmwgfx: fix a warning due to missing dma_parms - riscv: Fix udelay in RV32. - Input: imx_keypad - make sure keyboard can always wake up system - KVM: arm/arm64: vgic: Fix kvm_device leak in vgic_its_destroy - mlxsw: spectrum: Disallow prio-tagged packets when PVID is removed - ARM: davinci: da850-evm: call regulator_has_full_constraints() - ARM: davinci: da8xx: specify dma_coherent_mask for lcdc - mac80211: only warn once on chanctx_conf being NULL - mac80211: do not start any work during reconfigure flow - bpf, devmap: Fix premature entry free on destroying map - bpf, devmap: Add missing bulk queue free - bpf, devmap: Add missing RCU read lock on flush - bpf, x64: fix stack layout of JITed bpf code - qmi_wwan: add support for QMAP padding in the RX path - qmi_wwan: avoid RCU stalls on device disconnect when in QMAP mode - qmi_wwan: extend permitted QMAP mux_id value range - mmc: core: complete HS400 before checking status - md: fix for divide error in status_resync - bnx2x: Check if transceiver implements DDM before access - drm: return -EFAULT if copy_to_user() fails - ip6_tunnel: allow not to count pkts on tstats by passing dev as NULL - net: lio_core: fix potential sign-extension overflow on large shift - scsi: qedi: Check targetname while finding boot target information - quota: fix a problem about transfer quota - net: dsa: mv88e6xxx: fix shift of FID bits in mv88e6185_g1_vtu_loadpurge() - NFS4: Only set creation opendata if O_CREAT - net :sunrpc :clnt :Fix xps refcount imbalance on the error path - fscrypt: don't set policy for a dead directory - udf: Fix incorrect final NOT_ALLOCATED (hole) extent length - media: stv0297: fix frequency range limit - ALSA: usb-audio: Fix parse of UAC2 Extension Units - ALSA: hda/realtek - Headphone Mic can't record after S3 - block, bfq: NULL out the bic when it's no longer valid - perf pmu: Fix uncore PMU alias list for ARM64 - x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg() - x86/tls: Fix possible spectre-v1 in do_get_thread_area() - Documentation: Add section about CPU vulnerabilities for Spectre - Documentation/admin: Remove the vsyscall=native documentation - mwifiex: Abort at too short BSS descriptor element - mwifiex: Don't abort on small, spec-compliant vendor IEs - USB: serial: ftdi_sio: add ID for isodebug v1 - USB: serial: option: add support for GosunCn ME3630 RNDIS mode - Revert "serial: 8250: Don't service RX FIFO if interrupts are disabled" - p54usb: Fix race between disconnect and firmware loading - usb: gadget: ether: Fix race between gether_disconnect and rx_submit - usb: dwc2: use a longer AHB idle timeout in dwc2_core_reset() - usb: renesas_usbhs: add a workaround for a race condition of workqueue - drivers/usb/typec/tps6598x.c: fix portinfo width - drivers/usb/typec/tps6598x.c: fix 4CC cmd write - staging: comedi: dt282x: fix a null pointer deref on interrupt - staging: comedi: amplc_pci230: fix null pointer deref on interrupt - HID: Add another Primax PIXART OEM mouse quirk - lkdtm: support llvm-objcopy - binder: fix memory leak in error path - carl9170: fix misuse of device driver API - VMCI: Fix integer overflow in VMCI handle arrays - staging: fsl-dpaa2/ethsw: fix memory leak of switchdev_work - staging: bcm2835-camera: Replace spinlock protecting context_map with mutex - staging: bcm2835-camera: Ensure all buffers are returned on disable - staging: bcm2835-camera: Remove check of the number of buffers supplied - staging: bcm2835-camera: Handle empty EOS buffers whilst streaming - staging: rtl8712: reduce stack usage, again - crypto: lrw - use correct alignmask - bpf: sockmap, restore sk_write_space when psock gets dropped - ARM: dts: Drop bogus CLKSEL for timer12 on dra7 - iwlwifi: fix load in rfkill flow for unified firmware - tools: bpftool: Fix JSON output when lookup fails - soundwire: stream: fix bad unlock balance - can: flexcan: Remove unneeded registration message - RISC-V: defconfig: enable clocks, serial console - xdp: check device pointer before clearing - KVM: nVMX: use correct clean fields when copying from eVMCS - gpu: ipu-v3: image-convert: Fix input bytesperline width/height align - gpu: ipu-v3: image-convert: Fix input bytesperline for packed formats - gpu: ipu-v3: image-convert: Fix image downsize coefficients - cfg80211: util: fix bit count off by one - cfg80211: report measurement start TSF correctly - IB/hfi1: Create inline to get extended headers - IB/hfi1: Wakeup QPs orphaned on wait list after flush - IB/hfi1: Handle wakeup of orphaned QPs for pio - IB/hfi1: Handle port down properly in pio - powerpc: enable a 30-bit ZONE_DMA for 32-bit pmac - tpm: Actually fail on TPM errors during "get random" - tpm: Fix TPM 1.2 Shutdown sequence to prevent future TPM operations - perf intel-pt: Fix itrace defaults for perf script - perf auxtrace: Fix itrace defaults for perf script - perf intel-pt: Fix itrace defaults for perf script intel-pt documentation - perf header: Assign proper ff->ph in perf_event__synthesize_features() - usb: gadget: f_fs: data_len used before properly set - staging: wilc1000: fix error path cleanup in wilc_wlan_initialize() - staging: mt7621-pci: fix PCIE_FTS_NUM_LO macro - iio: adc: stm32-adc: add missing vdda-supply - staging: vchiq_2835_arm: revert "quit using custom down_interruptible()" - staging: vchiq: revert "switch to wait_for_completion_killable" - staging: vchiq: make wait events interruptible * Touchpad not detecting in Linux (LP: #1825718) // Disco update: upstream stable patchset 2019-08-19 (LP: #1840718) - HID: i2c-hid: add iBall Aer3 to descriptor override * Disco update: upstream stable patchset 2019-08-16 (LP: #1840521) - arm64: Don't unconditionally add -Wno-psabi to KBUILD_CFLAGS - Revert "x86/uaccess, ftrace: Fix ftrace_likely_update() vs. SMAP" - qmi_wwan: Fix out-of-bounds read - fs/proc/array.c: allow reporting eip/esp for all coredumping threads - mm/mempolicy.c: fix an incorrect rebind node in mpol_rebind_nodemask - fs/binfmt_flat.c: make load_flat_shared_library() work - clk: socfpga: stratix10: fix divider entry for the emac clocks - mm: soft-offline: return -EBUSY if set_hwpoison_free_buddy_page() fails - mm: hugetlb: soft-offline: dissolve_free_huge_page() return zero on !PageHuge - dm log writes: make sure super sector log updates are written in order - scsi: vmw_pscsi: Fix use-after-free in pvscsi_queue_lck() - x86/speculation: Allow guests to use SSBD even if host does not - x86/microcode: Fix the microcode load on CPU hotplug for real - x86/resctrl: Prevent possible overrun during bitmap operations - NFS/flexfiles: Use the correct TCP timeout for flexfiles I/O - cpu/speculation: Warn on unsupported mitigations= parameter - irqchip/mips-gic: Use the correct local interrupt map registers - af_packet: Block execution of tasks waiting for transmit to complete in AF_PACKET - bonding: Always enable vlan tx offload - ipv4: Use return value of inet_iif() for __raw_v4_lookup in the while loop - net/packet: fix memory leak in packet_set_ring() - net: remove duplicate fetch in sock_getsockopt - net: stmmac: fixed new system time seconds value calculation - net: stmmac: set IC bit when transmitting frames with HW timestamp - sctp: change to hold sk after auth shkey is created successfully - team: Always enable vlan tx offload - tipc: change to use register_pernet_device - tipc: check msg->req data len in tipc_nl_compat_bearer_disable - tun: wake up waitqueues after IFF_UP is set - bpf: simplify definition of BPF_FIB_LOOKUP related flags - bpf: lpm_trie: check left child of last leftmost node for NULL - bpf: fix nested bpf tracepoints with per-cpu data - bpf: fix unconnected udp hooks - bpf: udp: Avoid calling reuseport's bpf_prog from udp_gro - bpf: udp: ipv6: Avoid running reuseport's bpf_prog from __udp6_lib_err - arm64: futex: Avoid copying out uninitialised stack in failed cmpxchg() - bpf, arm64: use more scalable stadd over ldxr / stxr loop in xadd - futex: Update comments and docs about return values of arch futex code - RDMA: Directly cast the sockaddr union to sockaddr - tipc: pass tunnel dev as NULL to udp_tunnel(6)_xmit_skb - arm64: insn: Fix ldadd instruction encoding - clk: tegra210: Fix default rates for HDA clocks - mm, swap: fix THP swap out - mm: fix page cache convergence regression - efi/memreserve: deal with memreserve entries in unmapped memory - net: aquantia: fix vlans not working over bridged network * Disco update: upstream stable patchset 2019-08-15 (LP: #1840373) - tracing: Silence GCC 9 array bounds warning - gcc-9: silence 'address-of-packed-member' warning - ovl: support the FS_IOC_FS[SG]ETXATTR ioctls - ovl: fix wrong flags check in FS_IOC_FS[SG]ETXATTR ioctls - ovl: make i_ino consistent with st_ino in more cases - ovl: detect overlapping layers - ovl: don't fail with disconnected lower NFS - ovl: fix bogus -Wmaybe-unitialized warning - mmc: sdhci: sdhci-pci-o2micro: Correctly set bus width when tuning - mmc: core: API to temporarily disable retuning for SDIO CRC errors - mmc: core: Add sdio_retune_hold_now() and sdio_retune_release() - mmc: core: Prevent processing SDIO IRQs when the card is suspended - scsi: ufs: Avoid runtime suspend possibly being blocked forever - usb: chipidea: udc: workaround for endpoint conflict issue - xhci: detect USB 3.2 capable host controllers correctly - usb: xhci: Don't try to recover an endpoint if port is in error state. - IB/hfi1: Validate fault injection opcode user input - IB/hfi1: Silence txreq allocation warnings - iio: temperature: mlx90632 Relax the compatibility check - Input: synaptics - enable SMBus on ThinkPad E480 and E580 - Input: uinput - add compat ioctl number translation for UI_*_FF_UPLOAD - Input: silead - add MSSL0017 to acpi_device_id - apparmor: enforce nullbyte at end of tag string - brcmfmac: sdio: Disable auto-tuning around commands expected to fail - brcmfmac: sdio: Don't tune while the card is off - ARC: fix build warnings - dmaengine: dw-axi-dmac: fix null dereference when pointer first is null - dmaengine: sprd: Fix block length overflow - ARC: [plat-hsdk]: Add missing multicast filter bins number to GMAC node - ARC: [plat-hsdk]: Add missing FIFO size entry in GMAC node - fpga: dfl: afu: Pass the correct device to dma_mapping_error() - fpga: dfl: Add lockdep classes for pdata->lock - parport: Fix mem leak in parport_register_dev_model - parisc: Fix compiler warnings in float emulation code - IB/rdmavt: Fix alloc_qpn() WARN_ON() - IB/hfi1: Insure freeze_work work_struct is canceled on shutdown - IB/{qib, hfi1, rdmavt}: Correct ibv_devinfo max_mr value - IB/hfi1: Validate page aligned for a given virtual address - MIPS: uprobes: remove set but not used variable 'epc' - xtensa: Fix section mismatch between memblock_reserve and mem_reserve - kselftest/cgroup: fix unexpected testing failure on test_memcontrol - kselftest/cgroup: fix unexpected testing failure on test_core - kselftest/cgroup: fix incorrect test_core skip - selftests: vm: install test_vmalloc.sh for run_vmtests - net: dsa: mv88e6xxx: avoid error message on remove from VLAN 0 - mdesc: fix a missing-check bug in get_vdev_port_node_info() - sparc: perf: fix updated event period in response to PERF_EVENT_IOC_PERIOD - net: ethernet: mediatek: Use hw_feature to judge if HWLRO is supported - net: ethernet: mediatek: Use NET_IP_ALIGN to judge if HW RX_2BYTE_OFFSET is enabled - drm/arm/mali-dp: Add a loop around the second set CVAL and try 5 times - drm/arm/hdlcd: Actually validate CRTC modes - drm/arm/hdlcd: Allow a bit of clock tolerance - nvmet: fix data_len to 0 for bdev-backed write_zeroes - scripts/checkstack.pl: Fix arm64 wrong or unknown architecture - scsi: ufs: Check that space was properly alloced in copy_query_response - scsi: smartpqi: unlock on error in pqi_submit_raid_request_synchronous() - net: ipvlan: Fix ipvlan device tso disabled while NETIF_F_IP_CSUM is set - s390/qeth: fix VLAN attribute in bridge_hostnotify udev event - hwmon: (core) add thermal sensors only if dev->of_node is present - hwmon: (pmbus/core) Treat parameters as paged if on multiple pages - arm64: Silence gcc warnings about arch ABI drift - nvme: Fix u32 overflow in the number of namespace list calculation - btrfs: start readahead also in seed devices - can: xilinx_can: use correct bittiming_const for CAN FD core - can: flexcan: fix timeout when set small bitrate - can: purge socket error queue on sock destruct - riscv: mm: synchronize MMU after pte change - powerpc/bpf: use unsigned division instruction for 64-bit operations - ARM: imx: cpuidle-imx6sx: Restrict the SW2ISO increase to i.MX6SX - ARM: dts: dra76x: Update MMC2_HS200_MANUAL1 iodelay values - ARM: dts: am57xx-idk: Remove support for voltage switching for SD card - arm64/sve: should not depend on - arm64: ssbd: explicitly depend on - drm/vmwgfx: Use the backdoor port if the HB port is not available - staging: erofs: add requirements field in superblock - SMB3: retry on STATUS_INSUFFICIENT_RESOURCES instead of failing write - cfg80211: fix memory leak of wiphy device name - mac80211: drop robust management frames from unknown TA - {nl,mac}80211: allow 4addr AP operation on crypto controlled devices - mac80211: handle deauthentication/disassociation from TDLS peer - nl80211: fix station_info pertid memory leak - mac80211: Do not use stack memory with scatterlist for GMAC - x86/resctrl: Don't stop walking closids when a locksetup group is found - mmc: sdhi: disallow HS400 for M3-W ES1.2, RZ/G2M, and V3H - mmc: mediatek: fix SDIO IRQ interrupt handle flow - mmc: mediatek: fix SDIO IRQ detection issue - cifs: fix GlobalMid_Lock bug in cifs_reconnect - IB/hfi1: Close PSM sdma_progress sleep window - IB/hfi1: Avoid hardlockup with flushlist_lock - IB/hfi1: Correct tid qp rcd to match verbs context - iio: imu: st_lsm6dsx: fix PM support for st_lsm6dsx i2c controller - apparmor: reset pos on failure to unpack for various functions - Revert "brcmfmac: disable command decode in sdio_aos" - lkdtm/usercopy: Moves the KERNEL_DS test to non-canonical - dmaengine: jz4780: Fix transfers being ACKed too soon - dmaengine: mediatek-cqdma: sleeping in atomic context - dmaengine: sprd: Fix the possible crash when getting descriptor status - dmaengine: sprd: Add validation of current descriptor in irq handler - dmaengine: sprd: Fix the incorrect start for 2-stage destination channels - dmaengine: sprd: Fix the right place to configure 2-stage transfer - fpga: stratix10-soc: fix use-after-free on s10_init() - crypto: hmac - fix memory leak in hmac_init_tfm() - userfaultfd: selftest: fix compiler warning - selftests: set sysctl bc_forwarding properly in router_broadcast.sh - kbuild: tar-pkg: enable communication with jobserver - net: phylink: avoid reducing support mask - udmabuf: actually unmap the scatterlist - s390/qeth: handle limited IPv4 broadcast in L3 TX path - s390/qeth: check dst entry before use - ARM: mvebu_v7_defconfig: fix Ethernet on Clearfog - KVM: x86/mmu: Allocate PAE root array when using SVM's 32-bit NPT - binder: fix possible UAF when freeing buffer - x86/vdso: Prevent segfaults due to hoisted vclock reads * VIMC module not available (CONFIG_VIDEO_VIMC not set) (LP: #1831482) - [Config] Enable VIMC module * reboot will introduce an alarm 'beep ...' during BIOS phase (LP: #1840395) - ALSA: hda - Let all conexant codec enter D3 when rebooting - ALSA: hda - Add a generic reboot_notify * Include Sunix serial/parallel driver (LP: #1826716) - serial: 8250_pci: Add support for Sunix serial boards - parport: parport_serial: Add support for Sunix Multi I/O boards * Intel HDMI audio print "Unable to sync register" errors (LP: #1840394) - ALSA: hda - Don't resume forcibly i915 HDMI/DP codec * UBUNTU: SAUCE: shiftfs: pass correct point down (LP: #1837231) - SAUCE: shiftfs: pass correct point down * shiftfs: add O_DIRECT support (LP: #1837223) - SAUCE: shiftfs: add O_DIRECT support * p54usb module in linux-modules-extra-5.0.0-23-generic does not work (LP: #1839693) - p54: fix crash during initialization * Goodix touchpad may drop first input event (LP: #1840075) - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c quirk" - Revert "UBUNTU: SAUCE: i2c: designware: Add disable runtime pm quirk" - mfd: intel-lpss: Remove D3cold delay * NULL pointer dereference when Inserting the VIMC module (LP: #1840028) - media: vimc: fix component match compare * Fix touchpad IRQ storm after S3 (LP: #1841396) - pinctrl: intel: remap the pin number to gpio offset for irq enabled pin * [SRU][B/OEM-B/OEM-OSP1/D] UBUNTU: SAUCE: enable middle button for one more ThinkPad (LP: #1841722) - SAUCE: Input: elantech - enable middle button for one more ThinkPad * Disco update: upstream stable patchset 2019-08-13 (LP: #1840076) - [Config] updateconfigs for CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT - drm/nouveau: add kconfig option to turn off nouveau legacy contexts. (v3) - nouveau: Fix build with CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT disabled - HID: multitouch: handle faulty Elo touch device - HID: wacom: Don't set tool type until we're in range - HID: wacom: Don't report anything prior to the tool entering range - HID: wacom: Send BTN_TOUCH in response to INTUOSP2_BT eraser contact - HID: wacom: Correct button numbering 2nd-gen Intuos Pro over Bluetooth - HID: wacom: Sync INTUOSP2_BT touch state after each frame if necessary - ALSA: oxfw: allow PCM capture for Stanton SCS.1m - ALSA: hda/realtek - Update headset mode for ALC256 - ALSA: firewire-motu: fix destruction of data for isochronous resources - libata: Extend quirks for the ST1000LM024 drives with NOLPM quirk - mm/list_lru.c: fix memory leak in __memcg_init_list_lru_node - fs/ocfs2: fix race in ocfs2_dentry_attach_lock() - mm/vmscan.c: fix trying to reclaim unevictable LRU page - signal/ptrace: Don't leak unitialized kernel memory with PTRACE_PEEK_SIGINFO - ptrace: restore smp_rmb() in __ptrace_may_access() - iommu/arm-smmu: Avoid constant zero in TLBI writes - i2c: acorn: fix i2c warning - bcache: fix stack corruption by PRECEDING_KEY() - cgroup: Use css_tryget() instead of css_tryget_online() in task_get_css() - ASoC: cs42xx8: Add regcache mask dirty - ASoC: fsl_asrc: Fix the issue about unsupported rate - drm/i915/sdvo: Implement proper HDMI audio support for SDVO - x86/uaccess, kcov: Disable stack protector - ALSA: seq: Protect in-kernel ioctl calls with mutex - ALSA: seq: Fix race of get-subscription call vs port-delete ioctls - Revert "ALSA: seq: Protect in-kernel ioctl calls with mutex" - s390/kasan: fix strncpy_from_user kasan checks - Drivers: misc: fix out-of-bounds access in function param_set_kgdbts_var - f2fs: fix to avoid accessing xattr across the boundary - scsi: qedi: remove memset/memcpy to nfunc and use func instead - scsi: qedi: remove set but not used variables 'cdev' and 'udev' - scsi: lpfc: correct rcu unlock issue in lpfc_nvme_info_show - scsi: lpfc: add check for loss of ndlp when sending RRQ - arm64/mm: Inhibit huge-vmap with ptdump - nvme: fix srcu locking on error return in nvme_get_ns_from_disk - nvme: remove the ifdef around nvme_nvm_ioctl - nvme: merge nvme_ns_ioctl into nvme_ioctl - nvme: release namespace SRCU protection before performing controller ioctls - nvme: fix memory leak for power latency tolerance - platform/x86: pmc_atom: Add Lex 3I380D industrial PC to critclk_systems DMI table - platform/x86: pmc_atom: Add several Beckhoff Automation boards to critclk_systems DMI table - scsi: bnx2fc: fix incorrect cast to u64 on shift operation - libnvdimm: Fix compilation warnings with W=1 - selftests/timers: Add missing fflush(stdout) calls - tracing: Prevent hist_field_var_ref() from accessing NULL tracing_map_elts - usbnet: ipheth: fix racing condition - KVM: arm/arm64: Move cc/it checks under hyp's Makefile to avoid instrumentation - KVM: x86/pmu: mask the result of rdpmc according to the width of the counters - KVM: x86/pmu: do not mask the value that is written to fixed PMUs - KVM: s390: fix memory slot handling for KVM_SET_USER_MEMORY_REGION - tools/kvm_stat: fix fields filter for child events - drm/vmwgfx: integer underflow in vmw_cmd_dx_set_shader() leading to an invalid read - drm/vmwgfx: NULL pointer dereference from vmw_cmd_dx_view_define() - usb: dwc2: Fix DMA cache alignment issues - usb: dwc2: host: Fix wMaxPacketSize handling (fix webcam regression) - USB: Fix chipmunk-like voice when using Logitech C270 for recording audio. - USB: serial: pl2303: add Allied Telesis VT-Kit3 - USB: serial: option: add support for Simcom SIM7500/SIM7600 RNDIS mode - USB: serial: option: add Telit 0x1260 and 0x1261 compositions - timekeeping: Repair ktime_get_coarse*() granularity - RAS/CEC: Convert the timer callback to a workqueue - RAS/CEC: Fix binary search function - x86/microcode, cpuhotplug: Add a microcode loader CPU hotplug callback - x86/kasan: Fix boot with 5-level paging and KASAN - x86/mm/KASLR: Compute the size of the vmemmap section properly - x86/resctrl: Prevent NULL pointer dereference when local MBM is disabled - drm/edid: abstract override/firmware EDID retrieval - drm: add fallback override/firmware EDID modes workaround - HID: input: make sure the wheel high resolution multiplier is set - HID: input: fix assignment of .value - Revert "HID: Increase maximum report size allowed by hid_field_extract()" - selinux: fix a missing-check bug in selinux_add_mnt_opt( ) - selinux: fix a missing-check bug in selinux_sb_eat_lsm_opts() - media: dvb: warning about dvb frequency limits produces too much noise - drm/amdgpu/{uvd,vcn}: fetch ring's read_ptr after alloc - drm/i915/dsi: Use a fuzzy check for burst mode clock check - drm/i915: Fix per-pixel alpha with CCS - drm/i915/dmc: protect against reading random memory - drivers/perf: arm_spe: Don't error on high-order pages for aux buf - bpf: sockmap, only stop/flush strp if it was enabled at some point - bpf: sockmap remove duplicate queue free - bpf: sockmap fix msg->sg.size account on ingress skb - scsi: qla2xxx: Add cleanup for PCI EEH recovery - scsi: lpfc: resolve lockdep warnings - arm64: Print physical address of page table base in show_pte() - net: macb: fix error format in dev_err() - bpf, tcp: correctly handle DONT_WAIT flags and timeo == 0 - tools/bpftool: move set_max_rlimit() before __bpf_object__open_xattr() - nvme-pci: Fix controller freeze wait disabling - scsi: myrs: Fix uninitialized variable - nvme-pci: use blk-mq mapping for unmanaged irqs - KVM: nVMX: really fix the size checks on KVM_SET_NESTED_STATE - KVM: selftests: Fix a condition in test_hv_cpuid() - kvm: vmx: Fix -Wmissing-prototypes warnings - KVM: LAPIC: Fix lapic_timer_advance_ns parameter overflow - KVM: x86: do not spam dmesg with VMCS/VMCB dumps - kvm: selftests: aarch64: dirty_log_test: fix unaligned memslot size - kvm: selftests: aarch64: fix default vm mode - tracing/uprobe: Fix NULL pointer dereference in trace_uprobe_create() - powerpc: Fix kexec failure on book3s/32 - powerpc/64s: Fix THP PMD collapse serialisation - ax25: fix inconsistent lock state in ax25_destroy_timer - be2net: Fix number of Rx queues used for flow hashing - hv_netvsc: Set probe mode to sync - ipv6: flowlabel: fl6_sock_lookup() must use atomic_inc_not_zero - lapb: fixed leak of control-blocks. - neigh: fix use-after-free read in pneigh_get_next - net: dsa: rtl8366: Fix up VLAN filtering - net: openvswitch: do not free vport if register_netdevice() is failed. - sctp: Free cookie before we memdup a new one - sunhv: Fix device naming inconsistency between sunhv_console and sunhv_reg - tipc: purge deferredq list for each grp member in tipc_group_delete - vsock/virtio: set SOCK_DONE on peer shutdown - net/mlx5: Avoid reloading already removed devices - net: mvpp2: prs: Fix parser range for VID filtering - net: mvpp2: prs: Use the correct helpers when removing all VID filters - Staging: vc04_services: Fix a couple error codes - perf/x86/intel/ds: Fix EVENT vs. UEVENT PEBS constraints - netfilter: nf_queue: fix reinject verdict handling - ipvs: Fix use-after-free in ip_vs_in - selftests: netfilter: missing error check when setting up veth interface - clk: ti: clkctrl: Fix clkdm_clk handling - powerpc/powernv: Return for invalid IMC domain - usb: xhci: Fix a potential null pointer dereference in xhci_debugfs_create_endpoint() - mISDN: make sure device name is NUL terminated - x86/CPU/AMD: Don't force the CPB cap when running under a hypervisor - perf/ring_buffer: Fix exposing a temporarily decreased data_head - perf/ring_buffer: Add ordering to rb->nest increment - perf/ring-buffer: Always use {READ,WRITE}_ONCE() for rb->user_page data - gpio: fix gpio-adp5588 build errors - net: stmmac: update rx tail pointer register to fix rx dma hang issue. - net: tulip: de4x5: Drop redundant MODULE_DEVICE_TABLE() - ACPI/PCI: PM: Add missing wakeup.flags.valid checks - drm/etnaviv: lock MMU while dumping core - net: aquantia: tx clean budget logic error - net: aquantia: fix LRO with FCS error - i2c: dev: fix potential memory leak in i2cdev_ioctl_rdwr - ALSA: hda - Force polling mode on CNL for fixing codec communication - configfs: Fix use-after-free when accessing sd->s_dentry - perf data: Fix 'strncat may truncate' build failure with recent gcc - perf namespace: Protect reading thread's namespace - perf record: Fix s390 missing module symbol and warning for non-root users - ia64: fix build errors by exporting paddr_to_nid() - xen/pvcalls: Remove set but not used variable - xenbus: Avoid deadlock during suspend due to open transactions - KVM: PPC: Book3S: Use new mutex to synchronize access to rtas token list - KVM: PPC: Book3S HV: Don't take kvm->lock around kvm_for_each_vcpu - arm64: fix syscall_fn_t type - arm64: use the correct function type in SYSCALL_DEFINE0 - arm64: use the correct function type for __arm64_sys_ni_syscall - net: sh_eth: fix mdio access in sh_eth_close() for R-Car Gen2 and RZ/A1 SoCs - net: phylink: ensure consistent phy interface mode - net: phy: dp83867: Set up RGMII TX delay - scsi: libcxgbi: add a check for NULL pointer in cxgbi_check_route() - scsi: smartpqi: properly set both the DMA mask and the coherent DMA mask - scsi: scsi_dh_alua: Fix possible null-ptr-deref - mlxsw: spectrum: Prevent force of 56G - ocfs2: fix error path kobject memory leak - coredump: fix race condition between collapse_huge_page() and core dumping - Abort file_remove_privs() for non-reg. files - net: tls, correctly account for copied bytes with multiple sk_msgs - vxlan: Don't assume linear buffers in error handler - geneve: Don't assume linear buffers in error handler - net/mlx5: Update pci error handler entries and command translation - mlxsw: spectrum_router: Refresh nexthop neighbour when it becomes dead - net/mlx5e: Add ndo_set_feature for uplink representor - mlxsw: spectrum_flower: Fix TOS matching - net/mlx5e: Support tagged tunnel over bond - net: correct udp zerocopy refcnt also when zerocopy only on append - net/mlx5e: Avoid detaching non-existing netdev under switchdev mode - staging: erofs: set sb->s_root to NULL when failing from __getname() - staging: wilc1000: Fix some double unlock bugs in wilc_wlan_cleanup() - pinctrl: intel: Clear interrupt status in mask/unmask callback - netfilter: nf_tables: fix oops during rule dump - netfilter: nft_fib: Fix existence check support - net: stmmac: dwmac-mediatek: modify csr_clk value to fix mdio read/write fail - dpaa2-eth: Fix potential spectre issue - dpaa2-eth: Use PTR_ERR_OR_ZERO where appropriate - dpaa_eth: use only online CPU portals - dfs_cache: fix a wrong use of kfree in flush_cache_ent() - KVM: PPC: Book3S HV: Use new mutex to synchronize MMU setup - blk-mq: Fix memory leak in error handling - mm: mmu_gather: remove __tlb_reset_range() for force flush - nvme-tcp: rename function to have nvme_tcp prefix - nvme-tcp: fix possible null deref on a timed out io queue connect - nvme-tcp: fix queue mapping when queue count is limited * Disco update: upstream stable patchset 2019-08-12 (LP: #1839887) - selftests/tls: test for lowat overshoot with multiple records - selftests/tls: add test for sleeping even though there is data - sparc64: Fix regression in non-hypervisor TLB flush xcall - include/linux/bitops.h: sanitize rotate primitives - xhci: update bounce buffer with correct sg num - xhci: Use %zu for printing size_t type - xhci: Convert xhci_handshake() to use readl_poll_timeout_atomic() - usb: xhci: avoid null pointer deref when bos field is NULL - usbip: usbip_host: fix BUG: sleeping function called from invalid context - usbip: usbip_host: fix stub_dev lock context imbalance regression - USB: Fix slab-out-of-bounds write in usb_get_bos_descriptor - USB: sisusbvga: fix oops in error path of sisusb_probe - USB: Add LPM quirk for Surface Dock GigE adapter - USB: rio500: refuse more than one device at a time - USB: rio500: fix memory leak in close after disconnect - media: usb: siano: Fix general protection fault in smsusb - media: usb: siano: Fix false-positive "uninitialized variable" warning - media: smsusb: better handle optional alignment - brcmfmac: fix NULL pointer derefence during USB disconnect - scsi: zfcp: fix missing zfcp_port reference put on -EBUSY from port_remove - scsi: zfcp: fix to prevent port_remove with pure auto scan LUNs (only sdevs) - tracing: Avoid memory leak in predicate_parse() - Btrfs: fix wrong ctime and mtime of a directory after log replay - Btrfs: fix race updating log root item during fsync - Btrfs: fix fsync not persisting changed attributes of a directory - Btrfs: incremental send, fix file corruption when no-holes feature is enabled - iio: dac: ds4422/ds4424 fix chip verification - iio: adc: ti-ads8688: fix timestamp is not updated in buffer - s390/crypto: fix possible sleep during spinlock aquired - KVM: PPC: Book3S HV: XIVE: Do not clear IRQ data of passthrough interrupts - powerpc/perf: Fix MMCRA corruption by bhrb_filter - ALSA: line6: Assure canceling delayed work at disconnection - ALSA: hda/realtek - Set default power save node to 0 - KVM: s390: Do not report unusabled IDs via KVM_CAP_MAX_VCPU_ID - drm/nouveau/i2c: Disable i2c bus access after ->fini() - i2c: mlxcpld: Fix wrong initialization order in probe - i2c: synquacer: fix synquacer_i2c_doxfer() return value - tty: serial: msm_serial: Fix XON/XOFF - tty: max310x: Fix external crystal register setup - memcg: make it work on sparse non-0-node systems - kernel/signal.c: trace_signal_deliver when signal_group_exit - arm64: Fix the arm64_personality() syscall wrapper redirection - docs: Fix conf.py for Sphinx 2.0 - doc: Cope with the deprecation of AutoReporter - doc: Cope with Sphinx logging deprecations - ima: show rules with IMA_INMASK correctly - evm: check hash algorithm passed to init_desc() - vt/fbcon: deinitialize resources in visual_init() after failed memory allocation - serial: sh-sci: disable DMA for uart_console - staging: vc04_services: prevent integer overflow in create_pagelist() - staging: wlan-ng: fix adapter initialization failure - cifs: fix memory leak of pneg_inbuf on -EOPNOTSUPP ioctl case - CIFS: cifs_read_allocate_pages: don't iterate through whole page array on ENOMEM - Revert "lockd: Show pid of lockd for remote locks" - gcc-plugins: Fix build failures under Darwin host - drm/tegra: gem: Fix CPU-cache maintenance for BO's allocated using get_pages() - drm/vmwgfx: Don't send drm sysfs hotplug events on initial master set - drm/sun4i: Fix sun8i HDMI PHY clock initialization - drm/sun4i: Fix sun8i HDMI PHY configuration for > 148.5 MHz - drm/rockchip: shutdown drm subsystem on shutdown - drm/lease: Make sure implicit planes are leased - Revert "x86/build: Move _etext to actual end of .text" - scsi: lpfc: Fix backport of faf5a744f4f8 ("scsi: lpfc: avoid uninitialized variable warning") - KVM: PPC: Book3S HV: Fix lockdep warning when entering guest on POWER9 - KVM: PPC: Book3S HV: Restore SPRG3 in kvmhv_p9_guest_entry() - powerpc/kexec: Fix loading of kernel + initramfs with kexec_file_load() - kasan: initialize tag to 0xff in __kasan_kmalloc - signal/arm64: Use force_sig not force_sig_fault for SIGKILL - x86/ima: Check EFI_RUNTIME_SERVICES before using - ima: fix wrong signed policy requirement when not appraising - drm/vmwgfx: Fix user space handle equal to zero - drm/vmwgfx: Fix compat mode shader operation - drm/atomic: Wire file_priv through for property changes - drm: Expose "FB_DAMAGE_CLIPS" property to atomic aware user-space only - drm/cma-helper: Fix drm_gem_cma_free_object() - ethtool: fix potential userspace buffer overflow - Fix memory leak in sctp_process_init - ipv4: not do cache for local delivery if bc_forwarding is enabled - ipv6: fix the check before getting the cookie in rt6_get_cookie - neighbor: Call __ipv4_neigh_lookup_noref in neigh_xmit - net: ethernet: ti: cpsw_ethtool: fix ethtool ring param set - net/mlx4_en: ethtool, Remove unsupported SFP EEPROM high pages query - net: mvpp2: Use strscpy to handle stat strings - net: rds: fix memory leak in rds_ib_flush_mr_pool - net: sfp: read eeprom in maximum 16 byte increments - net/tls: replace the sleeping lock around RX resync with a bit lock - packet: unconditionally free po->rollover - pktgen: do not sleep with the thread lock held. - Revert "fib_rules: return 0 directly if an exactly same rule exists when NLM_F_EXCL not supplied" - ipv6: use READ_ONCE() for inet->hdrincl as in ipv4 - ipv6: fix EFAULT on sendto with icmpv6 and hdrincl - mtd: spinand: macronix: Fix ECC Status Read - rcu: locking and unlocking need to always be at least barriers - parisc: Use implicit space register selection for loading the coherence index of I/O pdirs - NFSv4.1: Again fix a race where CB_NOTIFY_LOCK fails to wake a waiter - NFSv4.1: Fix bug only first CB_NOTIFY_LOCK is handled - fuse: fallocate: fix return with locked inode - pstore: Set tfm to NULL on free_buf_for_compression - pstore/ram: Run without kernel crash dump region - x86/power: Fix 'nosmt' vs hibernation triple fault during resume - i2c: xiic: Add max_read_len quirk - s390/mm: fix address space detection in exception handling - xen-blkfront: switch kcalloc to kvcalloc for large array allocation - MIPS: Bounds check virt_addr_valid - MIPS: pistachio: Build uImage.gz by default - Revert "MIPS: perf: ath79: Fix perfcount IRQ assignment" - genwqe: Prevent an integer overflow in the ioctl - test_firmware: Use correct snprintf() limit - drm/gma500/cdv: Check vbt config bits when detecting lvds panels - drm/msm: fix fb references in async update - drm: add non-desktop quirk for Valve HMDs - drm: add non-desktop quirks to Sensics and OSVR headsets. - drm/amdgpu/psp: move psp version specific function pointers to early_init - drm/amdgpu: remove ATPX_DGPU_REQ_POWER_FOR_DISPLAYS check when hotplug-in - drm/i915: Fix I915_EXEC_RING_MASK - drm/i915/fbc: disable framebuffer compression on GeminiLake - drm/i915: Maintain consistent documentation subsection ordering - drm: don't block fb changes for async plane updates - drm/i915/gvt: Initialize intel_gvt_gtt_entry in stack - TTY: serial_core, add ->install - ipv4: Define __ipv4_neigh_lookup_noref when CONFIG_INET is disabled - udp: only choose unbound UDP socket for multicast when not in a VRF - neighbor: Reset gc_entries counter if new entry is released before insert - cls_matchall: avoid panic when receiving a packet before filter set - ipmr_base: Do not reset index in mr_table_dump - ARC: mm: SIGSEGV userspace trying to access kernel virtual memory - parisc: Fix crash due alternative coding for NP iopdir_fdc bit - SUNRPC fix regression in umount of a secure mount - fuse: fix copy_file_range() in the writeback case - memstick: mspro_block: Fix an error code in mspro_block_issue_req() - mmc: tmio: fix SCC error handling to avoid false positive CRC error - mmc: sdhci_am654: Fix SLOTTYPE write - nvme-rdma: fix queue mapping when queue count is limited - drm/vc4: fix fb references in async update - drm: Fix timestamp docs for variable refresh properties. - drm/amd/display: Add ASICREV_IS_PICASSO - drm/amdgpu: fix ring test failure issue during s3 in vce 3.0 (V2) - drm/amd: fix fb references in async update - rapidio: fix a NULL pointer dereference when create_workqueue() fails - fs/fat/file.c: issue flush after the writeback of FAT - sysctl: return -EINVAL if val violates minmax - ipc: prevent lockup on alloc_msg and free_msg - drm/pl111: Initialize clock spinlock early - ARM: prevent tracing IPI_CPU_BACKTRACE - mm/hmm: select mmu notifier when selecting HMM - hugetlbfs: on restore reserve error path retain subpool reservation - mem-hotplug: fix node spanned pages when we have a node with only ZONE_MOVABLE - mm/cma.c: fix crash on CMA allocation if bitmap allocation fails - initramfs: free initrd memory if opening /initrd.image fails - mm/cma.c: fix the bitmap status to show failed allocation reason - mm: page_mkclean vs MADV_DONTNEED race - mm/cma_debug.c: fix the break condition in cma_maxchunk_get() - mm/slab.c: fix an infinite loop in leaks_show() - kernel/sys.c: prctl: fix false positive in validate_prctl_map() - thermal: rcar_gen3_thermal: disable interrupt in .remove - drivers: thermal: tsens: Don't print error message on -EPROBE_DEFER - mfd: tps65912-spi: Add missing of table registration - mfd: intel-lpss: Set the device in reset state when init - drm/nouveau/disp/dp: respect sink limits when selecting failsafe link configuration - mfd: twl6040: Fix device init errors for ACCCTL register - perf/x86/intel: Allow PEBS multi-entry in watermark mode - drm/nouveau/kms/gf119-gp10x: push HeadSetControlOutputResource() mthd when encoders change - drm/bridge: adv7511: Fix low refresh rate selection - objtool: Don't use ignore flag for fake jumps - drm/nouveau/kms/gv100-: fix spurious window immediate interlocks - bpf: fix undefined behavior in narrow load handling - EDAC/mpc85xx: Prevent building as a module - pwm: meson: Use the spin-lock only to protect register modifications - mailbox: stm32-ipcc: check invalid irq - ntp: Allow TAI-UTC offset to be set to zero - f2fs: fix to avoid panic in do_recover_data() - f2fs: fix to avoid panic in f2fs_inplace_write_data() - f2fs: fix to avoid panic in f2fs_remove_inode_page() - f2fs: fix to do sanity check on free nid - f2fs: fix to clear dirty inode in error path of f2fs_iget() - f2fs: fix to avoid panic in dec_valid_block_count() - f2fs: fix to use inline space only if inline_xattr is enable - f2fs: fix to do sanity check on valid block count of segment - f2fs: fix to do checksum even if inode page is uptodate - percpu: remove spurious lock dependency between percpu and sched - configfs: fix possible use-after-free in configfs_register_group - uml: fix a boot splat wrt use of cpu_all_mask - PCI: dwc: Free MSI in dw_pcie_host_init() error path - PCI: dwc: Free MSI IRQ page in dw_pcie_free_msi() - mmc: mmci: Prevent polling for busy detection in IRQ context - netfilter: nf_flow_table: fix missing error check for rhashtable_insert_fast - netfilter: nf_conntrack_h323: restore boundary check correctness - mips: Make sure dt memory regions are valid - netfilter: nf_tables: fix base chain stat rcu_dereference usage - watchdog: imx2_wdt: Fix set_timeout for big timeout values - watchdog: fix compile time error of pretimeout governors - blk-mq: move cancel of requeue_work into blk_mq_release - iommu/vt-d: Set intel_iommu_gfx_mapped correctly - misc: pci_endpoint_test: Fix test_reg_bar to be updated in pci_endpoint_test - PCI: designware-ep: Use aligned ATU window for raising MSI interrupts - nvme-pci: unquiesce admin queue on shutdown - nvme-pci: shutdown on timeout during deletion - netfilter: nf_flow_table: check ttl value in flow offload data path - netfilter: nf_flow_table: fix netdev refcnt leak - ALSA: hda - Register irq handler after the chip initialization - nvmem: core: fix read buffer in place - nvmem: sunxi_sid: Support SID on A83T and H5 - fuse: retrieve: cap requested size to negotiated max_write - nfsd: allow fh_want_write to be called twice - nfsd: avoid uninitialized variable warning - vfio: Fix WARNING "do not call blocking ops when !TASK_RUNNING" - switchtec: Fix unintended mask of MRPC event - net: thunderbolt: Unregister ThunderboltIP protocol handler when suspending - x86/PCI: Fix PCI IRQ routing table memory leak - i40e: Queues are reserved despite "Invalid argument" error - platform/chrome: cros_ec_proto: check for NULL transfer function - PCI: keystone: Prevent ARM32 specific code to be compiled for ARM64 - soc: mediatek: pwrap: Zero initialize rdata in pwrap_init_cipher - clk: rockchip: Turn on "aclk_dmac1" for suspend on rk3288 - soc: rockchip: Set the proper PWM for rk3288 - ARM: dts: imx51: Specify IMX5_CLK_IPG as "ahb" clock to SDMA - ARM: dts: imx50: Specify IMX5_CLK_IPG as "ahb" clock to SDMA - ARM: dts: imx53: Specify IMX5_CLK_IPG as "ahb" clock to SDMA - ARM: dts: imx6sx: Specify IMX6SX_CLK_IPG as "ahb" clock to SDMA - ARM: dts: imx6sll: Specify IMX6SLL_CLK_IPG as "ipg" clock to SDMA - ARM: dts: imx7d: Specify IMX7D_CLK_IPG as "ipg" clock to SDMA - ARM: dts: imx6ul: Specify IMX6UL_CLK_IPG as "ipg" clock to SDMA - ARM: dts: imx6sx: Specify IMX6SX_CLK_IPG as "ipg" clock to SDMA - ARM: dts: imx6qdl: Specify IMX6QDL_CLK_IPG as "ipg" clock to SDMA - PCI: rpadlpar: Fix leaked device_node references in add/remove paths - drm/amd/display: Use plane->color_space for dpp if specified - ARM: OMAP2+: pm33xx-core: Do not Turn OFF CEFUSE as PPA may be using it - platform/x86: intel_pmc_ipc: adding error handling - power: supply: max14656: fix potential use-before-alloc - PCI: rcar: Fix a potential NULL pointer dereference - PCI: rcar: Fix 64bit MSI message address handling - scsi: qla2xxx: Reset the FCF_ASYNC_{SENT|ACTIVE} flags - video: hgafb: fix potential NULL pointer dereference - video: imsttfb: fix potential NULL pointer dereferences - block, bfq: increase idling for weight-raised queues - PCI: xilinx: Check for __get_free_pages() failure - gpio: gpio-omap: add check for off wake capable gpios - ice: Add missing case in print_link_msg for printing flow control - dmaengine: idma64: Use actual device for DMA transfers - pwm: tiehrpwm: Update shadow register for disabling PWMs - ARM: dts: exynos: Always enable necessary APIO_1V8 and ABB_1V8 regulators on Arndale Octa - pwm: Fix deadlock warning when removing PWM device - ARM: exynos: Fix undefined instruction during Exynos5422 resume - usb: typec: fusb302: Check vconn is off when we start toggling - soc: renesas: Identify R-Car M3-W ES1.3 - gpio: vf610: Do not share irq_chip - percpu: do not search past bitmap when allocating an area - ovl: check the capability before cred overridden - ovl: support stacked SEEK_HOLE/SEEK_DATA - ALSA: seq: Cover unsubscribe_port() in list_mutex - media: rockchip/vpu: Fix/re-order probe-error/remove path - media: rockchip/vpu: Add missing dont_use_autosuspend() calls - drm/msm: correct attempted NULL pointer dereference in debugfs - mm/memory_hotplug: release memory resource after arch_remove_memory() - mm/memory_hotplug.c: fix the wrong usage of N_HIGH_MEMORY - drm/nouveau: fix duplication of nv50_head_atom struct - f2fs: fix error path of recovery - f2fs: fix to avoid panic in dec_valid_node_count() - f2fs: fix to avoid deadloop in foreground GC - f2fs: fix to retrieve inline xattr space - media: atmel: atmel-isc: fix asd memory allocation - vfio-pci/nvlink2: Fix potential VMA leak - powerpc/pseries: Track LMB nid instead of using device tree - arm64: defconfig: Update UFSHCD for Hi3660 soc - iommu/vt-d: Don't request page request irq under dmar_global_lock - soc/tegra: pmc: Remove reset sysfs entries on error - power: supply: cpcap-battery: Fix signed counter sample register - PCI: keystone: Invoke phy_reset() API before enabling PHY - iommu/vt-d: Flush IOTLB for untrusted device in time - arm64: dts: imx8mq: Mark iomuxc_gpr as i.MX6Q compatible - pinctrl: pinctrl-intel: move gpio suspend/resume to noirq phase - f2fs: fix potential recursive call when enabling data_flush - arm64: dts: qcom: qcs404: Fix regulator supply names - gpio: gpio-omap: limit errata 1.101 handling to wkup domain gpios only - media: v4l2-ctrl: v4l2_ctrl_request_setup returns with error upon failure - batman-adv: Adjust name for batadv_dat_send_data - ice: Enable LAN_EN for the right recipes - ice: Do not set LB_EN for prune switch rules - media: v4l2-fwnode: Defaults may not override endpoint configuration in firmware - ARM: shmobile: porter: enable R-Car Gen2 regulator quirk [ Ubuntu: 5.0.0-29.31 ] * powerpc/tm: Fix restoring FP/VMX facility incorrectly on interrupts (CVE-2019-15031) / powerpc/tm: Fix FP/VMX unavailable exceptions inside a transaction (CVE-2019-15030) (LP: #1843533) // CVE-2019-15031 - powerpc/tm: Fix FP/VMX unavailable exceptions inside a transaction - powerpc/tm: Fix restoring FP/VMX facility incorrectly on interrupts * CVE-2019-14835 - vhost: fix dirty log buffer overflow * Packaging resync (LP: #1786013) - [Packaging] resync getabis [ Ubuntu: 5.0.0-27.28 ] * disco/linux: 5.0.0-27.28 -proposed tracker (LP: #1840816) * [Potential Regression] System crashes when running ftrace test in ubuntu_kernel_selftests (LP: #1840750) - x86/kprobes: Set instruction page as executable -- Marcelo Henrique Cerri Wed, 18 Sep 2019 06:52:12 -0300 linux-oracle (5.0.0-1002.3) disco; urgency=medium * disco/linux-oracle: 5.0.0-1002.3 -proposed tracker (LP: #1842155) * Packaging resync (LP: #1786013) - [Packaging] fix Vcs-Git: package * Miscellaneous Ubuntu changes - [config] Update annotations format to version 3 - [config] CONFIG_PAGE_POISONING=y - [config] CONFIG_NETWORK_PHY_TIMESTAMPING=y - [config] Un-escaping string literal in CONFIG_LSM -- Khalid Elmously Fri, 30 Aug 2019 17:55:51 -0400 linux-oracle (5.0.0-1001.2) disco; urgency=medium * disco/linux-oracle: 5.0.0-1001.2 -proposed tracker (LP: #1840811) * disco: unable to use iptables/enable ufw under -virtual kernel (LP: #1823862) - [Packaging] add bpfilter to linux-modules * tcm_loop.ko: move from modules-extra into main modules package (LP: #1817786) - [Packaging] move tcm_loop.lo to main linux-modules package * autofs kernel module missing (LP: #1824333) - [Config] Update autofs4 path in inclusion list * [Packaging] Improve config annotations check on custom kernels (LP: #1820075) - [Config] linux-oracle: Include custom annotations files * Miscellaneous Ubuntu changes - [Packaging] update update.conf - [Config] update configs following rebase to 5.0.0-26.27 - [Packaging] sync packaging updates from master - [Config] Update getabis to use linux-buildinfo - [Config] Include shiftfs in generic inclusion list. -- Khalid Elmously Mon, 26 Aug 2019 21:52:36 -0400 linux-oracle (5.0.0-1000.0) disco; urgency=medium * Emtpy entry -- Khalid Elmously Fri, 23 Aug 2019 01:00:54 -0400 linux-oracle (4.15.0-1022.25) bionic; urgency=medium * bionic/linux-oracle: 4.15.0-1022.25 -proposed tracker (LP: #1839997) * Build Nvidia drivers in conjunction with kernel (LP: #1764792) - [Packaging] oracle: enable build and signing nvidia * Bionic update: upstream stable patchset 2019-08-05 (LP: #1839036) - [Packaging] oracle: adv7511 to adv7511-v4l2 rename * Bionic update: upstream stable patchset 2019-08-02 (LP: #1838824) - [Config] oracle: Add CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT=y * Bionic update: upstream stable patchset 2019-07-29 (LP: #1838349) - [Config] oracle: include CONFIG_INTEL_ATOMISP2_PM * Bionic update: upstream stable patchset 2019-07-26 (LP: #1838116) - [Config] oracle: Drop CONFIG_R3964 - [Config] oracle: Add CONFIG_LDISC_AUTOLOAD=y * Bionic update: upstream stable patchset 2019-07-22 (LP: #1837477) - [Config] oracle: Add CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y [ Ubuntu: 4.15.0-59.66 ] * bionic/linux: 4.15.0-59.66 -proposed tracker (LP: #1840006) * zfs not completely removed from bionic tree (LP: #1840051) - SAUCE: (noup) remove completely the zfs code * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * [18.04 FEAT] Enhanced hardware support (LP: #1836857) - s390: report new CPU capabilities - s390: add alignment hints to vector load and store * [18.04 FEAT] Enhanced CPU-MF hardware counters - kernel part (LP: #1836860) - s390/cpum_cf: Add support for CPU-MF SVN 6 - s390/cpumf: Add extended counter set definitions for model 8561 and 8562 * ideapad_laptop disables WiFi/BT radios on Lenovo Y540 (LP: #1837136) - platform/x86: ideapad-laptop: Remove no_hw_rfkill_list * Stacked onexec transitions fail when under NO NEW PRIVS restrictions (LP: #1839037) - SAUCE: apparmor: fix nnp subset check failure when, stacking * bcache: bch_allocator_thread(): hung task timeout (LP: #1784665) // Tight timeout for bcache removal causes spurious failures (LP: #1796292) - SAUCE: bcache: fix deadlock in bcache_allocator * bcache: bch_allocator_thread(): hung task timeout (LP: #1784665) - bcache: never writeback a discard operation - bcache: improve bcache_reboot() - bcache: fix writeback target calc on large devices - bcache: add journal statistic - bcache: fix high CPU occupancy during journal - bcache: use pr_info() to inform duplicated CACHE_SET_IO_DISABLE set - bcache: fix incorrect sysfs output value of strip size - bcache: fix error return value in memory shrink - bcache: fix using of loop variable in memory shrink - bcache: Fix indentation - bcache: Add __printf annotation to __bch_check_keys() - bcache: Annotate switch fall-through - bcache: Fix kernel-doc warnings - bcache: Remove an unused variable - bcache: Suppress more warnings about set-but-not-used variables - bcache: Reduce the number of sparse complaints about lock imbalances - bcache: Fix a compiler warning in bcache_device_init() - bcache: Move couple of string arrays to sysfs.c - bcache: Move couple of functions to sysfs.c - bcache: Replace bch_read_string_list() by __sysfs_match_string() * linux hwe i386 kernel 5.0.0-21.22~18.04.1 crashes on Lenovo x220 (LP: #1838115) - x86/mm: Check for pfn instead of page in vmalloc_sync_one() - x86/mm: Sync also unmappings in vmalloc_sync_all() - mm/vmalloc.c: add priority threshold to __purge_vmap_area_lazy() - mm/vmalloc: Sync unmappings in __purge_vmap_area_lazy() * [bionic] drm/i915: softpin broken, needs to be fixed for 32bit mesa (LP: #1815172) - drm/i915: Mark up GTT sizes as u64 - drm/i915/gvt: Use I915_GTT_PAGE_SIZE - drm/i915: Compare user's 64b GTT offset even on 32b * Bionic update: upstream stable patchset 2019-08-07 (LP: #1839376) - ARM: riscpc: fix DMA - ARM: dts: rockchip: Make rk3288-veyron-minnie run at hs200 - ARM: dts: rockchip: Make rk3288-veyron-mickey's emmc work again - ARM: dts: rockchip: Mark that the rk3288 timer might stop in suspend - ftrace: Enable trampoline when rec count returns back to one - kernel/module.c: Only return -EEXIST for modules that have finished loading - MIPS: lantiq: Fix bitfield masking - dmaengine: rcar-dmac: Reject zero-length slave DMA requests - clk: tegra210: fix PLLU and PLLU_OUT1 - fs/adfs: super: fix use-after-free bug - btrfs: fix minimum number of chunk errors for DUP - cifs: Fix a race condition with cifs_echo_request - ceph: fix improper use of smp_mb__before_atomic() - ceph: return -ERANGE if virtual xattr value didn't fit in buffer - ACPI: blacklist: fix clang warning for unused DMI table - scsi: zfcp: fix GCC compiler warning emitted with -Wmaybe-uninitialized - x86: kvm: avoid constant-conversion warning - ACPI: fix false-positive -Wuninitialized warning - be2net: Signal that the device cannot transmit during reconfiguration - x86/apic: Silence -Wtype-limits compiler warnings - x86: math-emu: Hide clang warnings for 16-bit overflow - mm/cma.c: fail if fixed declaration can't be honored - coda: add error handling for fget - coda: fix build using bare-metal toolchain - uapi linux/coda_psdev.h: move upc_req definition from uapi to kernel side headers - drivers/rapidio/devices/rio_mport_cdev.c: NUL terminate some strings - ipc/mqueue.c: only perform resource calculation if user valid - xen/pv: Fix a boot up hang revealed by int3 self test - x86/kvm: Don't call kvm_spurious_fault() from .fixup - x86/paravirt: Fix callee-saved function ELF sizes - x86, boot: Remove multiple copy of static function sanitize_boot_params() - drm/nouveau: fix memory leak in nouveau_conn_reset() - kbuild: initialize CLANG_FLAGS correctly in the top Makefile - Btrfs: fix incremental send failure after deduplication - Btrfs: fix race leading to fs corruption after transaction abort - mmc: dw_mmc: Fix occasional hang after tuning on eMMC - gpiolib: fix incorrect IRQ requesting of an active-low lineevent - IB/hfi1: Fix Spectre v1 vulnerability - selinux: fix memory leak in policydb_init() - s390/dasd: fix endless loop after read unit address configuration - parisc: Fix build of compressed kernel even with debug enabled - drivers/perf: arm_pmu: Fix failure path in PM notifier - nbd: replace kill_bdev() with __invalidate_device() again - xen/swiotlb: fix condition for calling xen_destroy_contiguous_region() - IB/mlx5: Fix unreg_umr to ignore the mkey state - IB/mlx5: Use direct mkey destroy command upon UMR unreg failure - IB/mlx5: Move MRs to a kernel PD when freeing them to the MR cache - IB/mlx5: Fix RSS Toeplitz setup to be aligned with the HW specification - IB/hfi1: Check for error on call to alloc_rsm_map_table - eeprom: at24: make spd world-readable again - objtool: Support GCC 9 cold subfunction naming scheme - gcc-9: properly declare the {pv,hv}clock_page storage - x86/vdso: Prevent segfaults due to hoisted vclock reads - Documentation: Add swapgs description to the Spectre v1 documentation - firmware/psci: psci_checker: Park kthreads before stopping them - btrfs: qgroup: Don't hold qgroup_ioctl_lock in btrfs_qgroup_inherit() - lib/test_string.c: avoid masking memset16/32/64 failures - mmc: meson-mx-sdio: Fix misuse of GENMASK macro - arm64: compat: Allow single-byte watchpoints on all addresses - arm64: cpufeature: Fix feature comparison for CTR_EL0.{CWG,ERG} - IB/mlx5: Fix clean_mr() to work in the expected order - ARC: enable uboot support unconditionally - scsi: mpt3sas: Use 63-bit DMA addressing on SAS35 HBA * Bionic update: upstream stable patchset 2019-08-06 (LP: #1839213) - staging: vt6656: use meaningful error code during buffer allocation - drm/amd/display: Fill prescale_params->scale for RGB565 - drm/amd/display: Disable ABM before destroy ABM struct - gpu: host1x: Increase maximum DMA segment size - drm/amd/display: Always allocate initial connector state state - drm/amd/display: fix compilation error - mmc: sdhci: sdhci-pci-o2micro: Check if controller supports 8-bit width - i2c: stm32f7: fix the get_irq error cases - genksyms: Teach parser about 128-bit built-in types - powerpc/mm: Handle page table allocation failures - arm64: assembler: Switch ESB-instruction with a vanilla nop if !ARM64_HAS_RAS - dlm: check if workqueues are NULL before flushing/destroying - proc: use down_read_killable mmap_sem for /proc/pid/pagemap - proc: use down_read_killable mmap_sem for /proc/pid/clear_refs - proc: use down_read_killable mmap_sem for /proc/pid/map_files - proc: use down_read_killable mmap_sem for /proc/pid/maps - mm: use down_read_killable for locking mmap_sem in access_remote_vm - ALSA: ac97: Fix double free of ac97_codec_device - libnvdimm/bus: Stop holding nvdimm_bus_list_mutex over __nd_ioctl() - vsock: correct removal of socket from the list - NFS: Fix dentry revalidation on NFSv4 lookup - NFS: Refactor nfs_lookup_revalidate() - NFSv4: Fix lookup revalidate of regular files - i2c: qup: fixed releasing dma without flush operation completion - arm64: compat: Provide definition for COMPAT_SIGMINSTKSZ - binder: fix possible UAF when freeing buffer - ISDN: hfcsusb: checking idx of ep configuration - media: au0828: fix null dereference in error path - ath10k: Change the warning message string - media: cpia2_usb: first wake up, then free in disconnect - media: pvrusb2: use a different format for warnings - NFS: Cleanup if nfs_match_client is interrupted - media: radio-raremono: change devm_k*alloc to k*alloc - iommu/vt-d: Don't queue_iova() if there is no flush queue - iommu/iova: Fix compilation error with !CONFIG_IOMMU_IOVA - hv_sock: Add support for delayed close - Bluetooth: hci_uart: check for missing tty operations - sched/fair: Don't free p->numa_faults with concurrent readers - drivers/pps/pps.c: clear offset flags in PPS_SETPARAMS ioctl - Fix allyesconfig output. - ip_tunnel: allow not to count pkts on tstats by setting skb's dev to NULL * Bionic update: upstream stable patchset 2019-08-05 (LP: #1839036) - e1000e: start network tx queue only when link is up - Input: synaptics - enable SMBUS on T480 thinkpad trackpad - nilfs2: do not use unexported cpu_to_le32()/le32_to_cpu() in uapi header - drivers: base: cacheinfo: Ensure cpu hotplug work is done before Intel RDT - crypto: talitos - rename alternative AEAD algos. - samples, bpf: fix to change the buffer size for read() - bpf: sockmap, fix use after free from sleep in psock backlog workqueue - staging:iio:ad7150: fix threshold mode config bit - mac80211: mesh: fix RCU warning - mac80211: free peer keys before vif down in mesh - iwlwifi: Fix double-free problems in iwl_req_fw_callback() - dt-bindings: can: mcp251x: add mcp25625 support - can: mcp251x: add support for mcp25625 - can: m_can: implement errata "Needless activation of MRAF irq" - can: af_can: Fix error path of can_init() - ibmvnic: Refresh device multicast list after reset - ARM: dts: am335x phytec boards: Fix cd-gpios active level - Input: imx_keypad - make sure keyboard can always wake up system - KVM: arm/arm64: vgic: Fix kvm_device leak in vgic_its_destroy - mlxsw: spectrum: Disallow prio-tagged packets when PVID is removed - ARM: davinci: da850-evm: call regulator_has_full_constraints() - ARM: davinci: da8xx: specify dma_coherent_mask for lcdc - mac80211: only warn once on chanctx_conf being NULL - qmi_wwan: add support for QMAP padding in the RX path - qmi_wwan: avoid RCU stalls on device disconnect when in QMAP mode - qmi_wwan: extend permitted QMAP mux_id value range - md: fix for divide error in status_resync - bnx2x: Check if transceiver implements DDM before access - drm: return -EFAULT if copy_to_user() fails - ip6_tunnel: allow not to count pkts on tstats by passing dev as NULL - net: lio_core: fix potential sign-extension overflow on large shift - quota: fix a problem about transfer quota - net: dsa: mv88e6xxx: fix shift of FID bits in mv88e6185_g1_vtu_loadpurge() - net :sunrpc :clnt :Fix xps refcount imbalance on the error path - fscrypt: don't set policy for a dead directory - udf: Fix incorrect final NOT_ALLOCATED (hole) extent length - ALSA: hda/realtek - Headphone Mic can't record after S3 - block, bfq: NULL out the bic when it's no longer valid - x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg() - x86/tls: Fix possible spectre-v1 in do_get_thread_area() - Documentation: Add section about CPU vulnerabilities for Spectre - mwifiex: Abort at too short BSS descriptor element - mwifiex: Don't abort on small, spec-compliant vendor IEs - USB: serial: ftdi_sio: add ID for isodebug v1 - USB: serial: option: add support for GosunCn ME3630 RNDIS mode - Revert "serial: 8250: Don't service RX FIFO if interrupts are disabled" - p54usb: Fix race between disconnect and firmware loading - usb: gadget: ether: Fix race between gether_disconnect and rx_submit - usb: renesas_usbhs: add a workaround for a race condition of workqueue - staging: comedi: dt282x: fix a null pointer deref on interrupt - staging: comedi: amplc_pci230: fix null pointer deref on interrupt - binder: fix memory leak in error path - carl9170: fix misuse of device driver API - VMCI: Fix integer overflow in VMCI handle arrays - MIPS: Remove superfluous check for __linux__ - clk: ti: clkctrl: Fix returning uninitialized data - efi/bgrt: Drop BGRT status field reserved bits check - perf/core: Fix perf_sample_regs_user() mm check - ARM: omap2: remove incorrect __init annotation - be2net: fix link failure after ethtool offline test - ppp: mppe: Add softdep to arc4 - sis900: fix TX completion - ARM: dts: imx6ul: fix PWM[1-4] interrupts - dm verity: use message limit for data block corruption message - x86/boot/64: Fix crash if kernel image crosses page table boundary - cpu/hotplug: Fix out-of-bounds read when setting fail state - linux/kernel.h: fix overflow for DIV_ROUND_UP_ULL - ARC: hide unused function unw_hdr_alloc - s390: fix stfle zero padding - s390/qdio: (re-)initialize tiqdio list entries - s390/qdio: don't touch the dsci in tiqdio_add_input_queues() - crypto/NX: Set receive window credits to max number of CRBs in RxFIFO - drm/udl: introduce a macro to convert dev to udl. - drm/udl: move to embedding drm device inside udl device. - drm/vmwgfx: fix a warning due to missing dma_parms - riscv: Fix udelay in RV32. - mac80211: do not start any work during reconfigure flow - bpf, devmap: Fix premature entry free on destroying map - NFS4: Only set creation opendata if O_CREAT - perf pmu: Fix uncore PMU alias list for ARM64 - Documentation/admin: Remove the vsyscall=native documentation - drivers/usb/typec/tps6598x.c: fix portinfo width - staging: bcm2835-camera: Ensure all buffers are returned on disable - staging: bcm2835-camera: Remove check of the number of buffers supplied - staging: rtl8712: reduce stack usage, again - irqchip/gic-v3-its: Fix command queue pointer comparison bug - x86/apic: Fix integer overflow on 10 bit left shift of cpu_khz - pinctrl: mcp23s08: Fix add_data and irqchip_add_nested call order - x86/boot/64: Add missing fixup_pointer() for next_early_pgt access - genirq: Delay deactivation in free_irq() - genirq: Fix misleading synchronize_irq() documentation - genirq: Update code comments wrt recycled thread_mask - genirq: Synchronize only with single thread on free_irq() - genirq: Add optional hardware synchronization for shutdown - x86/ioapic: Implement irq_get_irqchip_state() callback - x86/irq: Handle spurious interrupt after shutdown gracefully - crypto: talitos - move struct talitos_edesc into talitos.h - crypto: talitos - fix hash on SEC1. - regmap-irq: do not write mask register if mask_base is zero - MIPS: ath79: fix ar933x uart parity mode - MIPS: fix build on non-linux hosts - arm64/efi: Mark __efistub_stext_offset as an absolute symbol explicitly - scsi: iscsi: set auth_protocol back to NULL if CHAP_A value is not supported - dmaengine: imx-sdma: fix use-after-free on probe error path - wil6210: fix potential out-of-bounds read - ath10k: Do not send probe response template for mesh - ath9k: Check for errors when reading SREV register - ath6kl: add some bounds checking - ath: DFS JP domain W56 fixed pulse type 3 RADAR detection - batman-adv: fix for leaked TVLV handler. - media: dvb: usb: fix use after free in dvb_usb_device_exit - media: spi: IR LED: add missing of table registration - crypto: talitos - fix skcipher failure due to wrong output IV - media: marvell-ccic: fix DMA s/g desc number calculation - media: vpss: fix a potential NULL pointer dereference - media: media_device_enum_links32: clean a reserved field - net: stmmac: dwmac1000: Clear unused address entries - net: stmmac: dwmac4/5: Clear unused address entries - qed: Set the doorbell address correctly - signal/pid_namespace: Fix reboot_pid_ns to use send_sig not force_sig - af_key: fix leaks in key_pol_get_resp and dump_sp. - xfrm: Fix xfrm sel prefix length validation - fscrypt: clean up some BUG_ON()s in block encryption/decryption - media: mc-device.c: don't memset __user pointer contents - media: staging: media: davinci_vpfe: - Fix for memory leak if decoder initialization fails. - net: phy: Check against net_device being NULL - crypto: talitos - properly handle split ICV. - crypto: talitos - Align SEC1 accesses to 32 bits boundaries. - tua6100: Avoid build warnings. - locking/lockdep: Fix merging of hlocks with non-zero references - media: wl128x: Fix some error handling in fm_v4l2_init_video_device() - cpupower : frequency-set -r option misses the last cpu in related cpu list - net: stmmac: dwmac4: fix flow control issue - net: fec: Do not use netdev messages too early - net: axienet: Fix race condition causing TX hang - s390/qdio: handle PENDING state for QEBSM devices - RAS/CEC: Fix pfn insertion - net: sfp: add mutex to prevent concurrent state checks - ipset: Fix memory accounting for hash types on resize - perf cs-etm: Properly set the value of 'old' and 'head' in snapshot mode - perf tests: Add valid callback for parse-events test - perf test 6: Fix missing kvm module load for s390 - media: fdp1: Support M3N and E3 platforms - iommu: Fix a leak in iommu_insert_resv_region - gpio: omap: fix lack of irqstatus_raw0 for OMAP4 - gpio: omap: ensure irq is enabled before wakeup - regmap: fix bulk writes on paged registers - bpf: silence warning messages in core - rcu: Force inlining of rcu_read_lock() - x86/cpufeatures: Add FDP_EXCPTN_ONLY and ZERO_FCS_FDS - blkcg, writeback: dead memcgs shouldn't contribute to writeback ownership arbitration - xfrm: fix sa selector validation - sched/core: Add __sched tag for io_schedule() - x86/atomic: Fix smp_mb__{before,after}_atomic() - perf evsel: Make perf_evsel__name() accept a NULL argument - vhost_net: disable zerocopy by default - ipoib: correcly show a VF hardware address - EDAC/sysfs: Fix memory leak when creating a csrow object - ipsec: select crypto ciphers for xfrm_algo - ipvs: defer hook registration to avoid leaks - media: s5p-mfc: Make additional clocks optional - media: i2c: fix warning same module names - ntp: Limit TAI-UTC offset - timer_list: Guard procfs specific code - acpi/arm64: ignore 5.1 FADTs that are reported as 5.0 - media: coda: fix mpeg2 sequence number handling - media: coda: fix last buffer handling in V4L2_ENC_CMD_STOP - media: coda: increment sequence offset for the last returned frame - media: vimc: cap: check v4l2_fill_pixfmt return value - media: hdpvr: fix locking and a missing msleep - rtlwifi: rtl8192cu: fix error handle when usb probe failed - mt7601u: do not schedule rx_tasklet when the device has been disconnected - x86/build: Add 'set -e' to mkcapflags.sh to delete broken capflags.c - mt7601u: fix possible memory leak when the device is disconnected - ipvs: fix tinfo memory leak in start_sync_thread - ath10k: add missing error handling - ath10k: fix PCIE device wake up failed - perf tools: Increase MAX_NR_CPUS and MAX_CACHES - libata: don't request sense data on !ZAC ATA devices - clocksource/drivers/exynos_mct: Increase priority over ARM arch timer - rslib: Fix decoding of shortened codes - rslib: Fix handling of of caller provided syndrome - ixgbe: Check DDM existence in transceiver before access - crypto: serpent - mark __serpent_setkey_sbox noinline - crypto: asymmetric_keys - select CRYPTO_HASH where needed - EDAC: Fix global-out-of-bounds write when setting edac_mc_poll_msec - bcache: check c->gc_thread by IS_ERR_OR_NULL in cache_set_flush() - net: hns3: fix a -Wformat-nonliteral compile warning - net: hns3: add some error checking in hclge_tm module - ath10k: destroy sdio workqueue while remove sdio module - iwlwifi: mvm: Drop large non sta frames - perf stat: Make metric event lookup more robust - net: usb: asix: init MAC address buffers - gpiolib: Fix references to gpiod_[gs]et_*value_cansleep() variants - Bluetooth: hci_bcsp: Fix memory leak in rx_skb - Bluetooth: 6lowpan: search for destination address in all peers - Bluetooth: Check state in l2cap_disconnect_rsp - gtp: add missing gtp_encap_disable_sock() in gtp_encap_enable() - Bluetooth: validate BLE connection interval updates - gtp: fix suspicious RCU usage - gtp: fix Illegal context switch in RCU read-side critical section. - gtp: fix use-after-free in gtp_encap_destroy() - gtp: fix use-after-free in gtp_newlink() - net: mvmdio: defer probe of orion-mdio if a clock is not ready - iavf: fix dereference of null rx_buffer pointer - floppy: fix out-of-bounds read in next_valid_format - floppy: fix invalid pointer dereference in drive_name - xen: let alloc_xenballooned_pages() fail if not enough memory free - scsi: NCR5380: Reduce goto statements in NCR5380_select() - scsi: NCR5380: Always re-enable reselection interrupt - Revert "scsi: ncr5380: Increase register polling limit" - scsi: core: Fix race on creating sense cache - scsi: megaraid_sas: Fix calculation of target ID - scsi: mac_scsi: Increase PIO/PDMA transfer length threshold - scsi: mac_scsi: Fix pseudo DMA implementation, take 2 - crypto: ghash - fix unaligned memory access in ghash_setkey() - crypto: ccp - Validate the the error value used to index error messages - crypto: arm64/sha1-ce - correct digest for empty data in finup - crypto: arm64/sha2-ce - correct digest for empty data in finup - crypto: chacha20poly1305 - fix atomic sleep when using async algorithm - crypto: ccp - memset structure fields to zero before reuse - crypto: ccp/gcm - use const time tag comparison. - crypto: crypto4xx - fix a potential double free in ppc4xx_trng_probe - Input: gtco - bounds check collection indent level - Input: alps - don't handle ALPS cs19 trackpoint-only device - Input: synaptics - whitelist Lenovo T580 SMBus intertouch - Input: alps - fix a mismatch between a condition check and its comment - regulator: s2mps11: Fix buck7 and buck8 wrong voltages - arm64: tegra: Update Jetson TX1 GPU regulator timings - iwlwifi: pcie: don't service an interrupt that was masked - iwlwifi: pcie: fix ALIVE interrupt handling for gen2 devices w/o MSI-X - NFSv4: Handle the special Linux file open access mode - pnfs/flexfiles: Fix PTR_ERR() dereferences in ff_layout_track_ds_error - lib/scatterlist: Fix mapping iterator when sg->offset is greater than PAGE_SIZE - ASoC: dapm: Adapt for debugfs API change - ALSA: seq: Break too long mutex context in the write loop - media: v4l2: Test type instead of cfg->type in v4l2_ctrl_new_custom() - media: coda: Remove unbalanced and unneeded mutex unlock - KVM: x86/vPMU: refine kvm_pmu err msg when event creation failed - arm64: tegra: Fix AGIC register range - fs/proc/proc_sysctl.c: fix the default values of i_uid/i_gid on /proc/sys inodes. - drm/nouveau/i2c: Enable i2c pads & busses during preinit - padata: use smp_mb in padata_reorder to avoid orphaned padata jobs - dm zoned: fix zone state management race - xen/events: fix binding user event channels to cpus - 9p/xen: Add cleanup path in p9_trans_xen_init - 9p/virtio: Add cleanup path in p9_virtio_init - x86/boot: Fix memory leak in default_get_smp_config() - perf/x86/amd/uncore: Do not set 'ThreadMask' and 'SliceMask' for non-L3 PMCs - perf/x86/amd/uncore: Set the thread mask for F17h L3 PMCs - intel_th: pci: Add Ice Lake NNPI support - PCI: Do not poll for PME if the device is in D3cold - Btrfs: fix data loss after inode eviction, renaming it, and fsync it - Btrfs: fix fsync not persisting dentry deletions due to inode evictions - Btrfs: add missing inode version, ctime and mtime updates when punching hole - HID: wacom: generic: only switch the mode on devices with LEDs - HID: wacom: correct touch resolution x/y typo - libnvdimm/pfn: fix fsdax-mode namespace info-block zero-fields - coda: pass the host file in vma->vm_file on mmap - gpu: ipu-v3: ipu-ic: Fix saturation bit offset in TPMEM - PCI: hv: Fix a use-after-free bug in hv_eject_device_work() - crypto: caam - limit output IV to CBC to work around CTR mode DMA issue - parisc: Ensure userspace privilege for ptraced processes in regset functions - parisc: Fix kernel panic due invalid values in IAOQ0 or IAOQ1 - powerpc/32s: fix suspend/resume when IBATs 4-7 are used - powerpc/watchpoint: Restore NV GPRs while returning from exception - eCryptfs: fix a couple type promotion bugs - intel_th: msu: Fix single mode with disabled IOMMU - Bluetooth: Add SMP workaround Microsoft Surface Precision Mouse bug - usb: Handle USB3 remote wakeup for LPM enabled devices correctly - net: mvmdio: allow up to four clocks to be specified for orion-mdio - dt-bindings: allow up to four clocks for orion-mdio - dm bufio: fix deadlock with loop device - compiler.h, kasan: Avoid duplicating __read_once_size_nocheck() - compiler.h: Add read_word_at_a_time() function. - lib/strscpy: Shut up KASAN false-positives in strscpy() - bnx2x: Prevent load reordering in tx completion processing - caif-hsi: fix possible deadlock in cfhsi_exit_module() - igmp: fix memory leak in igmpv3_del_delrec() - ipv4: don't set IPv6 only flags to IPv4 addresses - net: bcmgenet: use promisc for unsupported filters - net: dsa: mv88e6xxx: wait after reset deactivation - net: neigh: fix multiple neigh timer scheduling - net: openvswitch: fix csum updates for MPLS actions - nfc: fix potential illegal memory access - rxrpc: Fix send on a connected, but unbound socket - sky2: Disable MSI on ASUS P6T - vrf: make sure skb->data contains ip header to make routing - macsec: fix use-after-free of skb during RX - macsec: fix checksumming after decryption - netrom: fix a memory leak in nr_rx_frame() - netrom: hold sock when setting skb->destructor - bonding: validate ip header before check IPPROTO_IGMP - net: make skb_dst_force return true when dst is refcounted - tcp: fix tcp_set_congestion_control() use from bpf hook - tcp: Reset bytes_acked and bytes_received when disconnecting - net: bridge: mcast: fix stale nsrcs pointer in igmp3/mld2 report handling - net: bridge: mcast: fix stale ipv6 hdr pointer when handling v6 query - net: bridge: stp: don't cache eth dest pointer before skb pull - dma-buf: balance refcount inbalance - dma-buf: Discard old fence_excl on retrying get_fences_rcu for realloc - MIPS: lb60: Fix pin mappings - ext4: don't allow any modifications to an immutable file - ext4: enforce the immutable flag on open files - mm: add filemap_fdatawait_range_keep_errors() - jbd2: introduce jbd2_inode dirty range scoping - ext4: use jbd2_inode dirty range scoping - ext4: allow directory holes - mm: vmscan: scan anonymous pages on file refaults - hvsock: fix epollout hang from race condition - drm/panel: simple: Fix panel_simple_dsi_probe - usb: core: hub: Disable hub-initiated U1/U2 - tty: max310x: Fix invalid baudrate divisors calculator - pinctrl: rockchip: fix leaked of_node references - tty: serial: cpm_uart - fix init when SMC is relocated - drm/edid: Fix a missing-check bug in drm_load_edid_firmware() - PCI: Return error if cannot probe VF - drm/bridge: tc358767: read display_props in get_modes() - drm/bridge: sii902x: pixel clock unit is 10kHz instead of 1kHz - drm/crc-debugfs: User irqsafe spinlock in drm_crtc_add_crc_entry - memstick: Fix error cleanup path of memstick_init - tty/serial: digicolor: Fix digicolor-usart already registered warning - tty: serial: msm_serial: avoid system lockup condition - serial: 8250: Fix TX interrupt handling condition - drm/virtio: Add memory barriers for capset cache. - phy: renesas: rcar-gen2: Fix memory leak at error paths - powerpc/pseries/mobility: prevent cpu hotplug during DT update - drm/rockchip: Properly adjust to a true clock in adjusted_mode - tty: serial_core: Set port active bit in uart_port_activate - usb: gadget: Zero ffs_io_data - powerpc/pci/of: Fix OF flags parsing for 64bit BARs - drm/msm: Depopulate platform on probe failure - serial: mctrl_gpio: Check if GPIO property exisits before requesting it - PCI: sysfs: Ignore lockdep for remove attribute - kbuild: Add -Werror=unknown-warning-option to CLANG_FLAGS - PCI: xilinx-nwl: Fix Multi MSI data programming - iio: iio-utils: Fix possible incorrect mask calculation - powerpc/xmon: Fix disabling tracing while in xmon - recordmcount: Fix spurious mcount entries on powerpc - mfd: core: Set fwnode for created devices - mfd: arizona: Fix undefined behavior - mfd: hi655x-pmic: Fix missing return value check for devm_regmap_init_mmio_clk - um: Silence lockdep complaint about mmap_sem - powerpc/4xx/uic: clear pending interrupt after irq type/pol change - RDMA/i40iw: Set queue pair state when being queried - serial: sh-sci: Terminate TX DMA during buffer flushing - serial: sh-sci: Fix TX DMA buffer flushing and workqueue races - kallsyms: exclude kasan local symbols on s390 - perf test mmap-thread-lookup: Initialize variable to suppress memory sanitizer warning - perf session: Fix potential NULL pointer dereference found by the smatch tool - perf annotate: Fix dereferencing freed memory found by the smatch tool - RDMA/rxe: Fill in wc byte_len with IB_WC_RECV_RDMA_WITH_IMM - PCI: dwc: pci-dra7xx: Fix compilation when !CONFIG_GPIOLIB - powerpc/boot: add {get, put}_unaligned_be32 to xz_config.h - f2fs: avoid out-of-range memory access - mailbox: handle failed named mailbox channel request - powerpc/eeh: Handle hugepages in ioremap space - block/bio-integrity: fix a memory leak bug - sh: prevent warnings when using iounmap - mm/kmemleak.c: fix check for softirq context - 9p: pass the correct prototype to read_cache_page - mm/gup.c: mark undo_dev_pagemap as __maybe_unused - mm/gup.c: remove some BUG_ONs from get_gate_page() - mm/mmu_notifier: use hlist_add_head_rcu() - locking/lockdep: Fix lock used or unused stats error - locking/lockdep: Hide unused 'class' variable - drm/crc: Only report a single overflow when a CRC fd is opened - drm/crc-debugfs: Also sprinkle irqrestore over early exits - usb: wusbcore: fix unbalanced get/put cluster_id - usb: pci-quirks: Correct AMD PLL quirk detection - KVM: nVMX: do not use dangling shadow VMCS after guest reset - btrfs: inode: Don't compress if NODATASUM or NODATACOW set - x86/sysfb_efi: Add quirks for some devices with swapped width and height - x86/speculation/mds: Apply more accurate check on hypervisor platform - binder: prevent transactions to context manager from its own process. - fpga-manager: altera-ps-spi: Fix build error - hpet: Fix division by zero in hpet_time_div() - powerpc/xive: Fix loop exit-condition in xive_find_target_in_mask() - powerpc/tm: Fix oops on sigreturn on systems without TM - access: avoid the RCU grace period for the temporary subjective credentials - batman-adv: Fix duplicated OGMs on NETDEV_UP - net: hns3: set ops to null when unregister ad_dev - x86/cpu: Add Ice Lake NNPI to Intel family - qed: iWARP - Fix tc for MPA ll2 connection - net: hns3: fix for skb leak when doing selftest - sched/fair: Fix "runnable_avg_yN_inv" not used warnings - x86/cacheinfo: Fix a -Wtype-limits warning - nvme-pci: properly report state change failure in nvme_reset_work - nvme-pci: set the errno on ctrl state change error - arm64: Do not enable IRQs for ct_user_exit - net: stmmac: sun8i: force select external PHY when no internal one - bcache: check CACHE_SET_IO_DISABLE in allocator code - bcache: check CACHE_SET_IO_DISABLE bit in bch_journal() - bcache: acquire bch_register_lock later in cached_dev_free() - bcache: fix potential deadlock in cached_def_free() - perf stat: Fix group lookup for metric group - tools: bpftool: Fix json dump crash on powerpc - Bluetooth: Add a new 13d3:3496 QCA_ROME device - Bluetooth: Add new 13d3:3491 QCA_ROME device - Bluetooth: Add new 13d3:3501 QCA_ROME device - bcache: ignore read-ahead request failure on backing device - bcache: fix mistaken sysfs entry for io_error counter - bcache: destroy dc->writeback_write_wq if failed to create dc->writeback_thread - iwlwifi: don't WARN when calling iwl_get_shared_mem_conf with RF-Kill - iwlwifi: fix RF-Kill interrupt while FW load for gen2 devices - ALSA: hda/realtek - Fixed Headphone Mic can't record on Dell platform - media: videobuf2-core: Prevent size alignment wrapping buffer size to 0 - media: videobuf2-dma-sg: Prevent size from overflowing - perf/x86/intel: Fix spurious NMI on fixed counter - drm/edid: parse CEA blocks embedded in DisplayID - PCI: qcom: Ensure that PERST is asserted for at least 100 ms - IB/mlx5: Report correctly tag matching rendezvous capability - include/asm-generic/bug.h: fix "cut here" for WARN_ON for __WARN_TAINT architectures - xfs: fix pagecache truncation prior to reflink - xfs: flush removing page cache in xfs_reflink_remap_prep - xfs: don't overflow xattr listent buffer - xfs: don't ever put nlink > 0 inodes on the unlinked list - xfs: fix reporting supported extra file attributes for statx() - xfs: serialize unaligned dio writes against all other dio writes - xfs: abort unaligned nowait directio early - powerpc/powernv/npu: Fix reference leak - powerpc/pseries: Fix oops in hotplug memory notifier - mmc: sdhci-msm: fix mutex while in spinlock - mtd: rawnand: mtk: Correct low level time calculation of r/w cycle - blk-throttle: fix zero wait time for iops throttled group - tcp: be more careful in tcp_fragment() - net/mlx5e: IPoIB, Add error path in mlx5_rdma_setup_rn - net_sched: unset TCQ_F_CAN_BYPASS when adding filters - net: bridge: don't cache ether dest pointer on input - net: sched: verify that q!=NULL before setting q->flags * Line 6 POD HD500 driver fault (LP: #1790595) // Bionic update: upstream stable patchset 2019-08-05 (LP: #1839036) - ALSA: line6: Fix wrong altsetting for LINE6_PODHD500_1 * Bionic update: upstream stable patchset 2019-08-02 (LP: #1838824) - rapidio: fix a NULL pointer dereference when create_workqueue() fails - fs/fat/file.c: issue flush after the writeback of FAT - sysctl: return -EINVAL if val violates minmax - ipc: prevent lockup on alloc_msg and free_msg - ARM: prevent tracing IPI_CPU_BACKTRACE - mm/hmm: select mmu notifier when selecting HMM - hugetlbfs: on restore reserve error path retain subpool reservation - mem-hotplug: fix node spanned pages when we have a node with only ZONE_MOVABLE - mm/cma.c: fix crash on CMA allocation if bitmap allocation fails - mm/cma.c: fix the bitmap status to show failed allocation reason - mm/cma_debug.c: fix the break condition in cma_maxchunk_get() - mm/slab.c: fix an infinite loop in leaks_show() - kernel/sys.c: prctl: fix false positive in validate_prctl_map() - thermal: rcar_gen3_thermal: disable interrupt in .remove - drivers: thermal: tsens: Don't print error message on -EPROBE_DEFER - mfd: tps65912-spi: Add missing of table registration - mfd: intel-lpss: Set the device in reset state when init - drm/nouveau/disp/dp: respect sink limits when selecting failsafe link configuration - mfd: twl6040: Fix device init errors for ACCCTL register - perf/x86/intel: Allow PEBS multi-entry in watermark mode - drm/bridge: adv7511: Fix low refresh rate selection - objtool: Don't use ignore flag for fake jumps - EDAC/mpc85xx: Prevent building as a module - pwm: meson: Use the spin-lock only to protect register modifications - ntp: Allow TAI-UTC offset to be set to zero - f2fs: fix to avoid panic in do_recover_data() - f2fs: fix to clear dirty inode in error path of f2fs_iget() - f2fs: fix to avoid panic in dec_valid_block_count() - f2fs: fix to do sanity check on valid block count of segment - percpu: remove spurious lock dependency between percpu and sched - configfs: fix possible use-after-free in configfs_register_group - uml: fix a boot splat wrt use of cpu_all_mask - mmc: mmci: Prevent polling for busy detection in IRQ context - watchdog: imx2_wdt: Fix set_timeout for big timeout values - watchdog: fix compile time error of pretimeout governors - blk-mq: move cancel of requeue_work into blk_mq_release - iommu/vt-d: Set intel_iommu_gfx_mapped correctly - misc: pci_endpoint_test: Fix test_reg_bar to be updated in pci_endpoint_test - nvme-pci: unquiesce admin queue on shutdown - ALSA: hda - Register irq handler after the chip initialization - nvmem: core: fix read buffer in place - fuse: retrieve: cap requested size to negotiated max_write - nfsd: allow fh_want_write to be called twice - vfio: Fix WARNING "do not call blocking ops when !TASK_RUNNING" - x86/PCI: Fix PCI IRQ routing table memory leak - platform/chrome: cros_ec_proto: check for NULL transfer function - PCI: keystone: Prevent ARM32 specific code to be compiled for ARM64 - soc: mediatek: pwrap: Zero initialize rdata in pwrap_init_cipher - clk: rockchip: Turn on "aclk_dmac1" for suspend on rk3288 - soc: rockchip: Set the proper PWM for rk3288 - ARM: dts: imx51: Specify IMX5_CLK_IPG as "ahb" clock to SDMA - ARM: dts: imx50: Specify IMX5_CLK_IPG as "ahb" clock to SDMA - ARM: dts: imx53: Specify IMX5_CLK_IPG as "ahb" clock to SDMA - ARM: dts: imx6sx: Specify IMX6SX_CLK_IPG as "ahb" clock to SDMA - ARM: dts: imx7d: Specify IMX7D_CLK_IPG as "ipg" clock to SDMA - ARM: dts: imx6ul: Specify IMX6UL_CLK_IPG as "ipg" clock to SDMA - ARM: dts: imx6sx: Specify IMX6SX_CLK_IPG as "ipg" clock to SDMA - ARM: dts: imx6qdl: Specify IMX6QDL_CLK_IPG as "ipg" clock to SDMA - PCI: rpadlpar: Fix leaked device_node references in add/remove paths - platform/x86: intel_pmc_ipc: adding error handling - power: supply: max14656: fix potential use-before-alloc - PCI: rcar: Fix a potential NULL pointer dereference - PCI: rcar: Fix 64bit MSI message address handling - video: hgafb: fix potential NULL pointer dereference - video: imsttfb: fix potential NULL pointer dereferences - block, bfq: increase idling for weight-raised queues - PCI: xilinx: Check for __get_free_pages() failure - gpio: gpio-omap: add check for off wake capable gpios - dmaengine: idma64: Use actual device for DMA transfers - pwm: tiehrpwm: Update shadow register for disabling PWMs - ARM: dts: exynos: Always enable necessary APIO_1V8 and ABB_1V8 regulators on Arndale Octa - pwm: Fix deadlock warning when removing PWM device - ARM: exynos: Fix undefined instruction during Exynos5422 resume - usb: typec: fusb302: Check vconn is off when we start toggling - gpio: vf610: Do not share irq_chip - percpu: do not search past bitmap when allocating an area - drm: don't block fb changes for async plane updates - ALSA: seq: Cover unsubscribe_port() in list_mutex - initramfs: free initrd memory if opening /initrd.image fails - bpf: fix undefined behavior in narrow load handling - f2fs: fix to avoid panic in f2fs_remove_inode_page() - f2fs: fix to use inline space only if inline_xattr is enable - netfilter: nf_conntrack_h323: restore boundary check correctness - mips: Make sure dt memory regions are valid - nvmem: sunxi_sid: Support SID on A83T and H5 - nfsd: avoid uninitialized variable warning - switchtec: Fix unintended mask of MRPC event - net: thunderbolt: Unregister ThunderboltIP protocol handler when suspending - i40e: Queues are reserved despite "Invalid argument" error - net: hns3: return 0 and print warning when hit duplicate MAC - soc: renesas: Identify R-Car M3-W ES1.1 - soc: renesas: Identify R-Car M3-W ES1.3 - [Config] updateconfigs for CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT - drm/nouveau: add kconfig option to turn off nouveau legacy contexts. (v3) - nouveau: Fix build with CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT disabled - HID: wacom: Correct button numbering 2nd-gen Intuos Pro over Bluetooth - HID: wacom: Sync INTUOSP2_BT touch state after each frame if necessary - ALSA: oxfw: allow PCM capture for Stanton SCS.1m - ALSA: hda/realtek - Update headset mode for ALC256 - ALSA: firewire-motu: fix destruction of data for isochronous resources - libata: Extend quirks for the ST1000LM024 drives with NOLPM quirk - mm/list_lru.c: fix memory leak in __memcg_init_list_lru_node - fs/ocfs2: fix race in ocfs2_dentry_attach_lock() - mm/vmscan.c: fix trying to reclaim unevictable LRU page - signal/ptrace: Don't leak unitialized kernel memory with PTRACE_PEEK_SIGINFO - ptrace: restore smp_rmb() in __ptrace_may_access() - media: v4l2-ioctl: clear fields in s_parm - iommu/arm-smmu: Avoid constant zero in TLBI writes - i2c: acorn: fix i2c warning - bcache: fix stack corruption by PRECEDING_KEY() - cgroup: Use css_tryget() instead of css_tryget_online() in task_get_css() - ASoC: cs42xx8: Add regcache mask dirty - ASoC: fsl_asrc: Fix the issue about unsupported rate - drm/i915/sdvo: Implement proper HDMI audio support for SDVO - x86/uaccess, kcov: Disable stack protector - ALSA: seq: Protect in-kernel ioctl calls with mutex - ALSA: seq: Fix race of get-subscription call vs port-delete ioctls - Revert "ALSA: seq: Protect in-kernel ioctl calls with mutex" - s390/kasan: fix strncpy_from_user kasan checks - Drivers: misc: fix out-of-bounds access in function param_set_kgdbts_var - scsi: qedi: remove memset/memcpy to nfunc and use func instead - scsi: qedi: remove set but not used variables 'cdev' and 'udev' - scsi: lpfc: add check for loss of ndlp when sending RRQ - arm64/mm: Inhibit huge-vmap with ptdump - nvme: remove the ifdef around nvme_nvm_ioctl - platform/x86: pmc_atom: Add Lex 3I380D industrial PC to critclk_systems DMI table - platform/x86: pmc_atom: Add several Beckhoff Automation boards to critclk_systems DMI table - scsi: bnx2fc: fix incorrect cast to u64 on shift operation - libnvdimm: Fix compilation warnings with W=1 - selftests/timers: Add missing fflush(stdout) calls - usbnet: ipheth: fix racing condition - KVM: x86/pmu: do not mask the value that is written to fixed PMUs - KVM: s390: fix memory slot handling for KVM_SET_USER_MEMORY_REGION - drm/vmwgfx: integer underflow in vmw_cmd_dx_set_shader() leading to an invalid read - drm/vmwgfx: NULL pointer dereference from vmw_cmd_dx_view_define() - usb: dwc2: Fix DMA cache alignment issues - usb: dwc2: host: Fix wMaxPacketSize handling (fix webcam regression) - USB: Fix chipmunk-like voice when using Logitech C270 for recording audio. - USB: serial: pl2303: add Allied Telesis VT-Kit3 - USB: serial: option: add support for Simcom SIM7500/SIM7600 RNDIS mode - USB: serial: option: add Telit 0x1260 and 0x1261 compositions - RAS/CEC: Fix binary search function - x86/microcode, cpuhotplug: Add a microcode loader CPU hotplug callback - x86/kasan: Fix boot with 5-level paging and KASAN - rtc: pcf8523: don't return invalid date when battery is low - HID: wacom: Don't set tool type until we're in range - HID: wacom: Don't report anything prior to the tool entering range - HID: wacom: Send BTN_TOUCH in response to INTUOSP2_BT eraser contact - bcache: only set BCACHE_DEV_WB_RUNNING when cached device attached - f2fs: fix to avoid accessing xattr across the boundary - nvme: fix srcu locking on error return in nvme_get_ns_from_disk - nvme: merge nvme_ns_ioctl into nvme_ioctl - nvme: release namespace SRCU protection before performing controller ioctls - nvme: fix memory leak for power latency tolerance - KVM: x86/pmu: mask the result of rdpmc according to the width of the counters - tools/kvm_stat: fix fields filter for child events - RAS/CEC: Convert the timer callback to a workqueue - x86/mm/KASLR: Compute the size of the vmemmap section properly - ax25: fix inconsistent lock state in ax25_destroy_timer - be2net: Fix number of Rx queues used for flow hashing - ipv6: flowlabel: fl6_sock_lookup() must use atomic_inc_not_zero - lapb: fixed leak of control-blocks. - neigh: fix use-after-free read in pneigh_get_next - net: openvswitch: do not free vport if register_netdevice() is failed. - sctp: Free cookie before we memdup a new one - sunhv: Fix device naming inconsistency between sunhv_console and sunhv_reg - Staging: vc04_services: Fix a couple error codes - perf/x86/intel/ds: Fix EVENT vs. UEVENT PEBS constraints - netfilter: nf_queue: fix reinject verdict handling - ipvs: Fix use-after-free in ip_vs_in - selftests: netfilter: missing error check when setting up veth interface - clk: ti: clkctrl: Fix clkdm_clk handling - powerpc/powernv: Return for invalid IMC domain - mISDN: make sure device name is NUL terminated - x86/CPU/AMD: Don't force the CPB cap when running under a hypervisor - perf/ring_buffer: Fix exposing a temporarily decreased data_head - perf/ring_buffer: Add ordering to rb->nest increment - perf/ring-buffer: Always use {READ,WRITE}_ONCE() for rb->user_page data - gpio: fix gpio-adp5588 build errors - net: tulip: de4x5: Drop redundant MODULE_DEVICE_TABLE() - net: aquantia: fix LRO with FCS error - i2c: dev: fix potential memory leak in i2cdev_ioctl_rdwr - ALSA: hda - Force polling mode on CNL for fixing codec communication - configfs: Fix use-after-free when accessing sd->s_dentry - perf data: Fix 'strncat may truncate' build failure with recent gcc - perf record: Fix s390 missing module symbol and warning for non-root users - ia64: fix build errors by exporting paddr_to_nid() - KVM: PPC: Book3S: Use new mutex to synchronize access to rtas token list - KVM: PPC: Book3S HV: Don't take kvm->lock around kvm_for_each_vcpu - net: sh_eth: fix mdio access in sh_eth_close() for R-Car Gen2 and RZ/A1 SoCs - net: phy: dp83867: Set up RGMII TX delay - scsi: libcxgbi: add a check for NULL pointer in cxgbi_check_route() - scsi: smartpqi: properly set both the DMA mask and the coherent DMA mask - scsi: scsi_dh_alua: Fix possible null-ptr-deref - scsi: libsas: delete sas port if expander discover failed - mlxsw: spectrum: Prevent force of 56G - coredump: fix race condition between collapse_huge_page() and core dumping - infiniband: fix race condition between infiniband mlx4, mlx5 driver and core dumping - Abort file_remove_privs() for non-reg. files - tipc: purge deferredq list for each grp member in tipc_group_delete - vsock/virtio: set SOCK_DONE on peer shutdown - usb: xhci: Fix a potential null pointer dereference in xhci_debugfs_create_endpoint() - ACPI/PCI: PM: Add missing wakeup.flags.valid checks - drm/etnaviv: lock MMU while dumping core - net: aquantia: tx clean budget logic error - perf namespace: Protect reading thread's namespace - xen/pvcalls: Remove set but not used variable - xen: xenbus: Catch closing of non existent transactions - xen: xenbus_dev_frontend: Verify body of XS_TRANSACTION_END - xenbus: Avoid deadlock during suspend due to open transactions - tracing: Silence GCC 9 array bounds warning - objtool: Support per-function rodata sections - gcc-9: silence 'address-of-packed-member' warning - net: phy: broadcom: Use strlcpy() for ethtool::get_strings - mmc: core: Prevent processing SDIO IRQs when the card is suspended - scsi: ufs: Avoid runtime suspend possibly being blocked forever - usb: chipidea: udc: workaround for endpoint conflict issue - IB/hfi1: Silence txreq allocation warnings - Input: synaptics - enable SMBus on ThinkPad E480 and E580 - Input: uinput - add compat ioctl number translation for UI_*_FF_UPLOAD - apparmor: enforce nullbyte at end of tag string - ARC: fix build warnings - ARC: [plat-hsdk]: Add missing multicast filter bins number to GMAC node - ARC: [plat-hsdk]: Add missing FIFO size entry in GMAC node - parport: Fix mem leak in parport_register_dev_model - parisc: Fix compiler warnings in float emulation code - IB/rdmavt: Fix alloc_qpn() WARN_ON() - IB/hfi1: Insure freeze_work work_struct is canceled on shutdown - IB/{qib, hfi1, rdmavt}: Correct ibv_devinfo max_mr value - IB/hfi1: Validate page aligned for a given virtual address - MIPS: uprobes: remove set but not used variable 'epc' - xtensa: Fix section mismatch between memblock_reserve and mem_reserve - net: dsa: mv88e6xxx: avoid error message on remove from VLAN 0 - net: hns: Fix loopback test failed at copper ports - mdesc: fix a missing-check bug in get_vdev_port_node_info() - sparc: perf: fix updated event period in response to PERF_EVENT_IOC_PERIOD - net: ethernet: mediatek: Use hw_feature to judge if HWLRO is supported - net: ethernet: mediatek: Use NET_IP_ALIGN to judge if HW RX_2BYTE_OFFSET is enabled - drm/arm/hdlcd: Actually validate CRTC modes - drm/arm/hdlcd: Allow a bit of clock tolerance - scripts/checkstack.pl: Fix arm64 wrong or unknown architecture - scsi: ufs: Check that space was properly alloced in copy_query_response - scsi: smartpqi: unlock on error in pqi_submit_raid_request_synchronous() - net: ipvlan: Fix ipvlan device tso disabled while NETIF_F_IP_CSUM is set - s390/qeth: fix VLAN attribute in bridge_hostnotify udev event - hwmon: (core) add thermal sensors only if dev->of_node is present - hwmon: (pmbus/core) Treat parameters as paged if on multiple pages - nvme: Fix u32 overflow in the number of namespace list calculation - btrfs: start readahead also in seed devices - can: flexcan: fix timeout when set small bitrate - can: purge socket error queue on sock destruct - powerpc/bpf: use unsigned division instruction for 64-bit operations - ARM: imx: cpuidle-imx6sx: Restrict the SW2ISO increase to i.MX6SX - ARM: dts: am57xx-idk: Remove support for voltage switching for SD card - Bluetooth: Align minimum encryption key size for LE and BR/EDR connections - Bluetooth: Fix regression with minimum encryption key size alignment - SMB3: retry on STATUS_INSUFFICIENT_RESOURCES instead of failing write - cfg80211: fix memory leak of wiphy device name - mac80211: drop robust management frames from unknown TA - mac80211: handle deauthentication/disassociation from TDLS peer - mac80211: Do not use stack memory with scatterlist for GMAC - s390/jump_label: Use "jdd" constraint on gcc9 - s390/ap: rework assembler functions to use unions for in/out register variables - mmc: core: API to temporarily disable retuning for SDIO CRC errors - mmc: core: Add sdio_retune_hold_now() and sdio_retune_release() - Input: silead - add MSSL0017 to acpi_device_id - selftests: vm: install test_vmalloc.sh for run_vmtests - arm64: Silence gcc warnings about arch ABI drift - riscv: mm: synchronize MMU after pte change - arm64/sve: should not depend on - drm/vmwgfx: Use the backdoor port if the HB port is not available - {nl,mac}80211: allow 4addr AP operation on crypto controlled devices - perf ui helpline: Use strlcpy() as a shorter form of strncpy() + explicit set nul - perf help: Remove needless use of strncpy() - perf header: Fix unchecked usage of strncpy() - IB/hfi1: Close PSM sdma_progress sleep window - 9p/xen: fix check for xenbus_read error in front_probe - 9p/rdma: do not disconnect on down_interruptible EAGAIN - 9p: acl: fix uninitialized iattr access - 9p/rdma: remove useless check in cm_event_handler - 9p: p9dirent_read: check network-provided name length - net/9p: include trans_common.h to fix missing prototype warning. - qmi_wwan: Fix out-of-bounds read - fs/proc/array.c: allow reporting eip/esp for all coredumping threads - mm/mempolicy.c: fix an incorrect rebind node in mpol_rebind_nodemask - fs/binfmt_flat.c: make load_flat_shared_library() work - dm log writes: make sure super sector log updates are written in order - scsi: vmw_pscsi: Fix use-after-free in pvscsi_queue_lck() - x86/speculation: Allow guests to use SSBD even if host does not - x86/microcode: Fix the microcode load on CPU hotplug for real - NFS/flexfiles: Use the correct TCP timeout for flexfiles I/O - cpu/speculation: Warn on unsupported mitigations= parameter - eeprom: at24: fix unexpected timeout under high load - af_packet: Block execution of tasks waiting for transmit to complete in AF_PACKET - ipv4: Use return value of inet_iif() for __raw_v4_lookup in the while loop - net/packet: fix memory leak in packet_set_ring() - net: remove duplicate fetch in sock_getsockopt - net: stmmac: fixed new system time seconds value calculation - sctp: change to hold sk after auth shkey is created successfully - tipc: change to use register_pernet_device - tipc: check msg->req data len in tipc_nl_compat_bearer_disable - tun: wake up waitqueues after IFF_UP is set - team: Always enable vlan tx offload - bonding: Always enable vlan tx offload - bpf: udp: Avoid calling reuseport's bpf_prog from udp_gro - bpf: udp: ipv6: Avoid running reuseport's bpf_prog from __udp6_lib_err - arm64: futex: Avoid copying out uninitialised stack in failed cmpxchg() - bpf, arm64: use more scalable stadd over ldxr / stxr loop in xadd - futex: Update comments and docs about return values of arch futex code - tipc: pass tunnel dev as NULL to udp_tunnel(6)_xmit_skb - arm64: insn: Fix ldadd instruction encoding - arm64: Don't unconditionally add -Wno-psabi to KBUILD_CFLAGS - irqchip/mips-gic: Use the correct local interrupt map registers - Bluetooth: Fix faulty expression for minimum encryption key size check - ASoC : cs4265 : readable register too low - ASoC: soc-pcm: BE dai needs prepare when pause release after resume - spi: bitbang: Fix NULL pointer dereference in spi_unregister_master - drm/mediatek: fix unbind functions - drm/mediatek: call drm_atomic_helper_shutdown() when unbinding driver - drm/mediatek: call mtk_dsi_stop() after mtk_drm_crtc_atomic_disable() - ASoC: max98090: remove 24-bit format support if RJ is 0 - ASoC: sun4i-i2s: Fix sun8i tx channel offset mask - ASoC: sun4i-i2s: Add offset to RX channel select - usb: gadget: fusb300_udc: Fix memory leak of fusb300->ep[i] - usb: gadget: udc: lpc32xx: allocate descriptor with GFP_ATOMIC - SoC: rt274: Fix internal jack assignment in set_jack callback - scsi: hpsa: correct ioaccel2 chaining - platform/x86: mlx-platform: Fix parent device in i2c-mux-reg device registration - cpuset: restore sanity to cpuset_cpus_allowed_fallback() - scripts/decode_stacktrace.sh: prefix addr2line with $CROSS_COMPILE - mm/mlock.c: change count_mm_mlocked_page_nr return type - module: Fix livepatch/ftrace module text permissions race - ftrace: Fix NULL pointer dereference in free_ftrace_func_mapper() - MIPS: netlogic: xlr: Remove erroneous check in nlm_fmn_send() - drm/i915/dmc: protect against reading random memory - crypto: user - prevent operating on larval algorithms - crypto: cryptd - Fix skcipher instance memory leak - ALSA: seq: fix incorrect order of dest_client/dest_ports arguments - ALSA: firewire-lib/fireworks: fix miss detection of received MIDI messages - ALSA: line6: Fix write on zero-sized buffer - ALSA: usb-audio: fix sign unintended sign extension on left shifts - ALSA: hda/realtek - Change front mic location for Lenovo M710q - lib/mpi: Fix karactx leak in mpi_powm - tracing/snapshot: Resize spare buffer if size changed - arm64: kaslr: keep modules inside module region when KASAN is enabled - drm/amdgpu/gfx9: use reset default for PA_SC_FIFO_SIZE - drm/imx: notify drm core before sending event during crtc disable - drm/imx: only send event on crtc disable if kept disabled - ftrace/x86: Remove possible deadlock between register_kprobe() and ftrace_run_update_code() - mm/vmscan.c: prevent useless kswapd loops - btrfs: Ensure replaced device doesn't have pending chunk allocation - vhost-net: set packet weight of tx polling to 2 * vq size - vhost_net: use packet weight for rx handler, too - vhost_net: introduce vhost_exceeds_weight() - vhost: introduce vhost_exceeds_weight() - vhost_net: fix possible infinite loop - vhost: vsock: add weight support - vhost: scsi: add weight support - tty: rocket: fix incorrect forward declaration of 'rp_init()' - KVM: x86: degrade WARN to pr_warn_ratelimited - KVM: LAPIC: Fix pending interrupt in IRR blocked by software disable LAPIC - svcrdma: Ignore source port when computing DRC hash - MIPS: Fix bounds check virt_addr_valid - MIPS: Add missing EHB in mtc0 -> mfc0 sequence. - dmaengine: imx-sdma: remove BD_INTR for channel0 - drm/mediatek: unbind components in mtk_drm_unbind() - drm/mediatek: clear num_pipes when unbind driver - x86/CPU: Add more Icelake model numbers - platform/x86: asus-wmi: Only Tell EC the OS will handle display hotkeys from asus_nb_wmi - platform/x86: intel-vbtn: Report switch events when event wakes device - i2c: pca-platform: Fix GPIO lookup code - ALSA: hda/realtek: Add quirks for several Clevo notebook barebones - ARM: dts: armada-xp-98dx3236: Switch to armada-38x-uart serial node - drm/amd/powerplay: use hardware fan control if no powerplay fan table - drm/etnaviv: add missing failure path to destroy suballoc - mlxsw: spectrum: Handle VLAN device unlinking - media: s5p-mfc: fix incorrect bus assignment in virtual child device - net: hns: Fixes the missing put_device in positive leg for roce reset - ALSA: hda: Initialize power_state field properly - rds: Fix warning. - ip6: fix skb leak in ip6frag_expire_frag_queue() - netfilter: ipv6: nf_defrag: fix leakage of unqueued fragments - sc16is7xx: move label 'err_spi' to correct section - netfilter: ipv6: nf_defrag: accept duplicate fragments again - nfsd: Fix overflow causing non-working mounts on 1 TB machines - MIPS: have "plain" make calls build dtbs for selected platforms - dmaengine: qcom: bam_dma: Fix completed descriptors count * Bionic update: upstream stable patchset 2019-08-01 (LP: #1838700) - x86: Hide the int3_emulate_call/jmp functions from UML - ext4: do not delete unlinked inode from orphan list on failed truncate - f2fs: Fix use of number of devices - KVM: x86: fix return value for reserved EFER - bio: fix improper use of smp_mb__before_atomic() - sbitmap: fix improper use of smp_mb__before_atomic() - Revert "scsi: sd: Keep disk read-only when re-reading partition" - crypto: vmx - CTR: always increment IV as quadword - mmc: sdhci-iproc: cygnus: Set NO_HISPD bit to fix HS50 data hold time problem - mmc: sdhci-iproc: Set NO_HISPD bit to fix HS50 data hold time problem - kvm: svm/avic: fix off-by-one in checking host APIC ID - libnvdimm/pmem: Bypass CONFIG_HARDENED_USERCOPY overhead - arm64/iommu: handle non-remapped addresses in ->mmap and ->get_sgtable - gfs2: Fix sign extension bug in gfs2_update_stats - Btrfs: do not abort transaction at btrfs_update_root() after failure to COW path - Btrfs: avoid fallback to transaction commit during fsync of files with holes - Btrfs: fix race between ranged fsync and writeback of adjacent ranges - btrfs: sysfs: Fix error path kobject memory leak - btrfs: sysfs: don't leak memory when failing add fsid - fbdev: fix divide error in fb_var_to_videomode - btrfs: honor path->skip_locking in backref code - fbdev: fix WARNING in __alloc_pages_nodemask bug - media: cpia2: Fix use-after-free in cpia2_exit - media: serial_ir: Fix use-after-free in serial_ir_init_module - media: vivid: use vfree() instead of kfree() for dev->bitmap_cap - ssb: Fix possible NULL pointer dereference in ssb_host_pcmcia_exit - bpf: devmap: fix use-after-free Read in __dev_map_entry_free - batman-adv: mcast: fix multicast tt/tvlv worker locking - at76c50x-usb: Don't register led_trigger if usb_register_driver failed - net: erspan: fix use-after-free - gfs2: Fix lru_count going negative - cxgb4: Fix error path in cxgb4_init_module - NFS: make nfs_match_client killable - IB/hfi1: Fix WQ_MEM_RECLAIM warning - gfs2: Fix occasional glock use-after-free - mmc: core: Verify SD bus width - tools/bpf: fix perf build error with uClibc (seen on ARC) - dmaengine: tegra210-dma: free dma controller in remove() - net: ena: gcc 8: fix compilation warning - pinctrl: zte: fix leaked of_node references - ASoC: hdmi-codec: unlock the device on startup errors - powerpc/perf: Return accordingly on invalid chip-id in - powerpc/boot: Fix missing check of lseek() return value - ASoC: imx: fix fiq dependencies - spi: pxa2xx: fix SCR (divisor) calculation - brcm80211: potential NULL dereference in brcmf_cfg80211_vndr_cmds_dcmd_handler() - ACPI / property: fix handling of data_nodes in acpi_get_next_subnode() - ARM: vdso: Remove dependency with the arch_timer driver internals - arm64: Fix compiler warning from pte_unmap() with -Wunused-but-set-variable - sched/cpufreq: Fix kobject memleak - scsi: qla2xxx: Fix a qla24xx_enable_msix() error path - scsi: qla2xxx: Fix abort handling in tcm_qla2xxx_write_pending() - scsi: qla2xxx: Avoid that lockdep complains about unsafe locking in tcm_qla2xxx_close_session() - Btrfs: fix data bytes_may_use underflow with fallocate due to failed quota reserve - btrfs: fix panic during relocation after ENOSPC before writeback happens - btrfs: Don't panic when we can't find a root key - iwlwifi: pcie: don't crash on invalid RX interrupt - rtc: 88pm860x: prevent use-after-free on device remove - scsi: qedi: Abort ep termination if offload not scheduled - w1: fix the resume command API - dmaengine: pl330: _stop: clear interrupt status - mac80211/cfg80211: update bss channel on channel switch - libbpf: fix samples/bpf build failure due to undefined UINT32_MAX - ASoC: fsl_sai: Update is_slave_mode with correct value - mwifiex: prevent an array overflow - net: cw1200: fix a NULL pointer dereference - crypto: sun4i-ss - Fix invalid calculation of hash end - bcache: return error immediately in bch_journal_replay() - bcache: fix failure in journal relplay - bcache: add failure check to run_cache_set() for journal replay - bcache: avoid clang -Wunintialized warning - vfio-ccw: Do not call flush_workqueue while holding the spinlock - vfio-ccw: Release any channel program when releasing/removing vfio-ccw mdev - smpboot: Place the __percpu annotation correctly - x86/mm: Remove in_nmi() warning from 64-bit implementation of vmalloc_fault() - mm/uaccess: Use 'unsigned long' to placate UBSAN warnings on older GCC versions - HID: logitech-hidpp: use RAP instead of FAP to get the protocol version - pinctrl: pistachio: fix leaked of_node references - pinctrl: samsung: fix leaked of_node references - clk: rockchip: undo several noc and special clocks as critical on rk3288 - dmaengine: at_xdmac: remove BUG_ON macro in tasklet - media: coda: clear error return value before picture run - media: ov6650: Move v4l2_clk_get() to ov6650_video_probe() helper - media: au0828: stop video streaming only when last user stops - media: ov2659: make S_FMT succeed even if requested format doesn't match - audit: fix a memory leak bug - media: stm32-dcmi: fix crash when subdev do not expose any formats - media: au0828: Fix NULL pointer dereference in au0828_analog_stream_enable() - media: pvrusb2: Prevent a buffer overflow - powerpc/64: Fix booting large kernels with STRICT_KERNEL_RWX - random: add a spinlock_t to struct batched_entropy - cgroup: protect cgroup->nr_(dying_)descendants by css_set_lock - sched/core: Check quota and period overflow at usec to nsec conversion - sched/rt: Check integer overflow at usec to nsec conversion - sched/core: Handle overflow in cpu_shares_write_u64 - drm/msm: a5xx: fix possible object reference leak - USB: core: Don't unbind interfaces following device reset failure - x86/irq/64: Limit IST stack overflow check to #DB stack - phy: sun4i-usb: Make sure to disable PHY0 passby for peripheral mode - i40e: Able to add up to 16 MAC filters on an untrusted VF - i40e: don't allow changes to HW VLAN stripping on active port VLANs - arm64: vdso: Fix clock_getres() for CLOCK_REALTIME - RDMA/cxgb4: Fix null pointer dereference on alloc_skb failure - hwmon: (vt1211) Use request_muxed_region for Super-IO accesses - hwmon: (smsc47m1) Use request_muxed_region for Super-IO accesses - hwmon: (smsc47b397) Use request_muxed_region for Super-IO accesses - hwmon: (pc87427) Use request_muxed_region for Super-IO accesses - hwmon: (f71805f) Use request_muxed_region for Super-IO accesses - scsi: libsas: Do discovery on empty PHY to update PHY info - mmc: core: make pwrseq_emmc (partially) support sleepy GPIO controllers - mmc_spi: add a status check for spi_sync_locked - mmc: sdhci-of-esdhc: add erratum eSDHC5 support - mmc: sdhci-of-esdhc: add erratum A-009204 support - mmc: sdhci-of-esdhc: add erratum eSDHC-A001 and A-008358 support - drm/amdgpu: fix old fence check in amdgpu_fence_emit - PM / core: Propagate dev->power.wakeup_path when no callbacks - clk: rockchip: Fix video codec clocks on rk3288 - extcon: arizona: Disable mic detect if running when driver is removed - clk: rockchip: Make rkpwm a critical clock on rk3288 - s390: zcrypt: initialize variables before_use - x86/microcode: Fix the ancient deprecated microcode loading method - s390: cio: fix cio_irb declaration - cpufreq: ppc_cbe: fix possible object reference leak - cpufreq/pasemi: fix possible object reference leak - cpufreq: pmac32: fix possible object reference leak - cpufreq: kirkwood: fix possible object reference leak - block: sed-opal: fix IOC_OPAL_ENABLE_DISABLE_MBR - x86/build: Keep local relocations with ld.lld - iio: ad_sigma_delta: Properly handle SPI bus locking vs CS assertion - iio: hmc5843: fix potential NULL pointer dereferences - iio: common: ssp_sensors: Initialize calculated_time in ssp_common_process_data - rtlwifi: fix a potential NULL pointer dereference - mwifiex: Fix mem leak in mwifiex_tm_cmd - brcmfmac: fix missing checks for kmemdup - b43: shut up clang -Wuninitialized variable warning - brcmfmac: convert dev_init_lock mutex to completion - brcmfmac: fix WARNING during USB disconnect in case of unempty psq - brcmfmac: fix race during disconnect when USB completion is in progress - brcmfmac: fix Oops when bringing up interface during USB disconnect - rtc: xgene: fix possible race condition - rtlwifi: fix potential NULL pointer dereference - scsi: ufs: Fix regulator load and icc-level configuration - scsi: ufs: Avoid configuring regulator with undefined voltage range - arm64: cpu_ops: fix a leaked reference by adding missing of_node_put - x86/uaccess, signal: Fix AC=1 bloat - x86/ia32: Fix ia32_restore_sigcontext() AC leak - chardev: add additional check for minor range overlap - RDMA/hns: Fix bad endianess of port_pd variable - HID: core: move Usage Page concatenation to Main item - ASoC: eukrea-tlv320: fix a leaked reference by adding missing of_node_put - ASoC: fsl_utils: fix a leaked reference by adding missing of_node_put - cxgb3/l2t: Fix undefined behaviour - HID: logitech-hidpp: change low battery level threshold from 31 to 30 percent - spi: tegra114: reset controller on probe - kobject: Don't trigger kobject_uevent(KOBJ_REMOVE) twice. - media: video-mux: fix null pointer dereferences - media: wl128x: prevent two potential buffer overflows - scsi: qedf: Add missing return in qedf_post_io_req() in the fcport offload check - virtio_console: initialize vtermno value for ports - tty: ipwireless: fix missing checks for ioremap - x86/mce: Fix machine_check_poll() tests for error types - rcutorture: Fix cleanup path for invalid torture_type strings - rcuperf: Fix cleanup path for invalid perf_type strings - usb: core: Add PM runtime calls to usb_hcd_platform_shutdown - scsi: qla4xxx: avoid freeing unallocated dma memory - batman-adv: allow updating DAT entry timeouts on incoming ARP Replies - dmaengine: tegra210-adma: use devm_clk_*() helpers - hwrng: omap - Set default quality - thunderbolt: Fix to check for kmemdup failure - media: m88ds3103: serialize reset messages in m88ds3103_set_frontend - media: vimc: stream: fix thread state before sleep - media: go7007: avoid clang frame overflow warning with KASAN - media: vimc: zero the media_device on probe - scsi: lpfc: Fix FDMI manufacturer attribute value - scsi: lpfc: Fix fc4type information for FDMI - media: saa7146: avoid high stack usage with clang - scsi: lpfc: Fix SLI3 commands being issued on SLI4 devices - spi : spi-topcliff-pch: Fix to handle empty DMA buffers - spi: rspi: Fix sequencer reset during initialization - spi: Fix zero length xfer bug - ASoC: davinci-mcasp: Fix clang warning without CONFIG_PM - drm/drv: Hold ref on parent device during drm_device lifetime - drm: Wake up next in drm_read() chain if we are forced to putback the event - vfio-ccw: Prevent quiesce function going into an infinite loop - NFS: Fix a double unlock from nfs_match,get_client - ext4: wait for outstanding dio during truncate in nojournal mode - NFSv4.1 fix incorrect return value in copy_file_range - media: vb2: add waiting_in_dqbuf flag - acct_on(): don't mess with freeze protection - hv_netvsc: fix race that may miss tx queue wakeup - Bluetooth: Ignore CC events not matching the last HCI command - powerpc/perf: Fix loop exit condition in nest_imc_event_init - drm/nouveau/bar/nv50: ensure BAR is mapped - media: stm32-dcmi: return appropriate error codes during probe - powerpc/watchdog: Use hrtimers for per-CPU heartbeat - scsi: qla2xxx: Fix hardirq-unsafe locking - x86/modules: Avoid breaking W^X while loading modules - sched/nohz: Run NOHZ idle load balancer on HK_FLAG_MISC CPUs - s390: qeth: address type mismatch warning - rsi: Fix NULL pointer dereference in kmalloc - nvme: set 0 capacity if namespace block size exceeds PAGE_SIZE - bcache: avoid potential memleak of list of journal_replay(s) in the CACHE_SYNC branch of run_cache_set - RDMA/cma: Consider scope_id while binding to ipv6 ll address - block: fix use-after-free on gendisk - staging: vc04_services: handle kzalloc failure - irq_work: Do not raise an IPI when queueing work on the local CPU - thunderbolt: Take domain lock in switch sysfs attribute callbacks - drm: etnaviv: avoid DMA API warning when importing buffers - ACPI/IORT: Reject platform device creation on NUMA node mapping failure - perf/x86/msr: Add Icelake support - perf/x86/intel/rapl: Add Icelake support - perf/x86/intel/cstate: Add Icelake support - drm/panel: otm8009a: Add delay at the end of initialization - thunderbolt: property: Fix a missing check of kzalloc - thunderbolt: Fix to check the return value of kmemdup - x86/mce: Handle varying MCA bank counts - scsi: lpfc: avoid uninitialized variable warning - thunderbolt: Fix to check return value of ida_simple_get - drm/amd/display: fix releasing planes when exiting odm - thunderbolt: property: Fix a NULL pointer dereference - e1000e: Disable runtime PM on CNP+ - igb: Exclude device from suspend direct complete optimization - media: si2165: fix a missing check of return value - drm/amd/display: Fix Divide by 0 in memory calculations - spi: imx: stop buffer overflow in RX FIFO flush - bonding/802.3ad: fix slave link initialization transition states - cxgb4: offload VLAN flows regardless of VLAN ethtype - inet: switch IP ID generator to siphash - ipv4/igmp: fix another memory leak in igmpv3_del_delrec() - ipv4/igmp: fix build error if !CONFIG_IP_MULTICAST - ipv6: Consider sk_bound_dev_if when binding a raw socket to an address - llc: fix skb leak in llc_build_and_send_ui_pkt() - net: dsa: mv88e6xxx: fix handling of upper half of STATS_TYPE_PORT - net: fec: fix the clk mismatch in failed_reset path - net-gro: fix use-after-free read in napi_gro_frags() - net: mvneta: Fix err code path of probe - net: mvpp2: fix bad MVPP2_TXQ_SCHED_TOKEN_CNTR_REG queue value - net: phy: marvell10g: report if the PHY fails to boot firmware - net: stmmac: fix reset gpio free missing - usbnet: fix kernel crash after disconnect - tipc: Avoid copying bytes beyond the supplied data - net/mlx5: Allocate root ns memory using kzalloc to match kfree - bnxt_en: Fix aggregation buffer leak under OOM condition. - crypto: vmx - ghash: do nosimd fallback manually - include/linux/compiler*.h: define asm_volatile_goto - compiler.h: give up __compiletime_assert_fallback() - xen/pciback: Don't disable PCI_COMMAND on PCI device reset. - tipc: fix modprobe tipc failed after switch order of device registration - sparc64: Fix regression in non-hypervisor TLB flush xcall - include/linux/bitops.h: sanitize rotate primitives - xhci: update bounce buffer with correct sg num - xhci: Use %zu for printing size_t type - xhci: Convert xhci_handshake() to use readl_poll_timeout_atomic() - usb: xhci: avoid null pointer deref when bos field is NULL - usbip: usbip_host: fix BUG: sleeping function called from invalid context - usbip: usbip_host: fix stub_dev lock context imbalance regression - USB: Fix slab-out-of-bounds write in usb_get_bos_descriptor - USB: sisusbvga: fix oops in error path of sisusb_probe - USB: Add LPM quirk for Surface Dock GigE adapter - USB: rio500: refuse more than one device at a time - USB: rio500: fix memory leak in close after disconnect - media: usb: siano: Fix general protection fault in smsusb - media: usb: siano: Fix false-positive "uninitialized variable" warning - media: smsusb: better handle optional alignment - scsi: zfcp: fix missing zfcp_port reference put on -EBUSY from port_remove - scsi: zfcp: fix to prevent port_remove with pure auto scan LUNs (only sdevs) - Btrfs: fix wrong ctime and mtime of a directory after log replay - Btrfs: fix race updating log root item during fsync - Btrfs: fix fsync not persisting changed attributes of a directory - Btrfs: incremental send, fix file corruption when no-holes feature is enabled - KVM: PPC: Book3S HV: XIVE: Do not clear IRQ data of passthrough interrupts - powerpc/perf: Fix MMCRA corruption by bhrb_filter - ALSA: hda/realtek - Set default power save node to 0 - KVM: s390: Do not report unusabled IDs via KVM_CAP_MAX_VCPU_ID - drm/nouveau/i2c: Disable i2c bus access after ->fini() - tty: serial: msm_serial: Fix XON/XOFF - tty: max310x: Fix external crystal register setup - memcg: make it work on sparse non-0-node systems - kernel/signal.c: trace_signal_deliver when signal_group_exit - docs: Fix conf.py for Sphinx 2.0 - doc: Cope with the deprecation of AutoReporter - doc: Cope with Sphinx logging deprecations - ima: show rules with IMA_INMASK correctly - serial: sh-sci: disable DMA for uart_console - staging: vc04_services: prevent integer overflow in create_pagelist() - staging: wlan-ng: fix adapter initialization failure - CIFS: cifs_read_allocate_pages: don't iterate through whole page array on ENOMEM - gcc-plugins: Fix build failures under Darwin host - drm/vmwgfx: Don't send drm sysfs hotplug events on initial master set - drm/rockchip: shutdown drm subsystem on shutdown - Compiler Attributes: add support for __copy (gcc >= 9) - include/linux/module.h: copy __init/__exit attrs to init/cleanup_module - binder: fix race between munmap() and direct reclaim - media: uvcvideo: Fix uvc_alloc_entity() allocation alignment - brcmfmac: fix NULL pointer derefence during USB disconnect - iio: dac: ds4422/ds4424 fix chip verification - s390/crypto: fix possible sleep during spinlock aquired - ALSA: line6: Assure canceling delayed work at disconnection - vt/fbcon: deinitialize resources in visual_init() after failed memory allocation - cifs: fix memory leak of pneg_inbuf on -EOPNOTSUPP ioctl case - x86/ftrace: Do not call function graph from dynamic trampolines - x86/ftrace: Set trampoline pages as executable - x86/kprobes: Set instruction page as executable - of: overlay: validate overlay properties #address-cells and #size-cells - of: overlay: set node fields from properties when add new overlay node - ethtool: fix potential userspace buffer overflow - Fix memory leak in sctp_process_init - neighbor: Call __ipv4_neigh_lookup_noref in neigh_xmit - net/mlx4_en: ethtool, Remove unsupported SFP EEPROM high pages query - net: rds: fix memory leak in rds_ib_flush_mr_pool - pktgen: do not sleep with the thread lock held. - ipv6: fix EFAULT on sendto with icmpv6 and hdrincl - ipv6: use READ_ONCE() for inet->hdrincl as in ipv4 - net: sfp: read eeprom in maximum 16 byte increments - ipv6: fix the check before getting the cookie in rt6_get_cookie - rcu: locking and unlocking need to always be at least barriers - parisc: Use implicit space register selection for loading the coherence index of I/O pdirs - fuse: fallocate: fix return with locked inode - pstore: Remove needless lock during console writes - pstore: Convert buf_lock to semaphore - pstore/ram: Run without kernel crash dump region - x86/power: Fix 'nosmt' vs hibernation triple fault during resume - i2c: xiic: Add max_read_len quirk - MIPS: Bounds check virt_addr_valid - MIPS: pistachio: Build uImage.gz by default - genwqe: Prevent an integer overflow in the ioctl - test_firmware: Use correct snprintf() limit - drm/gma500/cdv: Check vbt config bits when detecting lvds panels - drm/amdgpu/psp: move psp version specific function pointers to early_init - drm/i915: Fix I915_EXEC_RING_MASK - drm/i915/fbc: disable framebuffer compression on GeminiLake - TTY: serial_core, add ->install - qmi_wwan: Add quirk for Quectel dynamic config - ipv4: Define __ipv4_neigh_lookup_noref when CONFIG_INET is disabled - ethtool: check the return value of get_regs_len - net: ethernet: ti: cpsw_ethtool: fix ethtool ring param set - net: mvpp2: Use strscpy to handle stat strings - packet: unconditionally free po->rollover - NFSv4.1: Again fix a race where CB_NOTIFY_LOCK fails to wake a waiter - NFSv4.1: Fix bug only first CB_NOTIFY_LOCK is handled - s390/mm: fix address space detection in exception handling - drm/msm: fix fb references in async update - drm: add non-desktop quirk for Valve HMDs - drm: add non-desktop quirks to Sensics and OSVR headsets. - drm/amdgpu: remove ATPX_DGPU_REQ_POWER_FOR_DISPLAYS check when hotplug-in * CVE-2019-14283 - floppy: fix out-of-bounds read in copy_buffer * CVE-2019-14284 - floppy: fix div-by-zero in setup_format_params * Bionic linux 4.15.0-56.62 fails to build with CONFIG_NVM disabled (LP: #1838533) - Revert "nvme: warn when finding multi-port subsystems without multipathing enabled" * Bionic update: upstream stable patchset 2019-07-31 (LP: #1838576) - netfilter: compat: initialize all fields in xt_init - platform/x86: sony-laptop: Fix unintentional fall-through - platform/x86: thinkpad_acpi: Disable Bluetooth for some machines - hwmon: (pwm-fan) Disable PWM if fetching cooling data fails - kernfs: fix barrier usage in __kernfs_new_node() - USB: serial: fix unthrottle races - iio: adc: xilinx: fix potential use-after-free on remove - libnvdimm/namespace: Fix a potential NULL pointer dereference - HID: input: add mapping for Expose/Overview key - HID: input: add mapping for keyboard Brightness Up/Down/Toggle keys - HID: input: add mapping for "Toggle Display" key - libnvdimm/btt: Fix a kmemdup failure check - s390/dasd: Fix capacity calculation for large volumes - mac80211: fix unaligned access in mesh table hash function - mac80211: Increase MAX_MSG_LEN - mac80211: fix memory accounting with A-MSDU aggregation - nl80211: Add NL80211_FLAG_CLEAR_SKB flag for other NL commands - s390/3270: fix lockdep false positive on view->lock - clocksource/drivers/oxnas: Fix OX820 compatible - mISDN: Check address length before reading address family - s390/pkey: add one more argument space for debug feature entry - x86/reboot, efi: Use EFI reboot for Acer TravelMate X514-51T - KVM: fix spectrev1 gadgets - KVM: x86: avoid misreporting level-triggered irqs as edge-triggered in tracing - tools lib traceevent: Fix missing equality check for strcmp - mm: fix inactive list balancing between NUMA nodes and cgroups - init: initialize jump labels before command line option parsing - selftests: netfilter: check icmp pkttoobig errors are set as related - ipvs: do not schedule icmp errors from tunnels - netfilter: ctnetlink: don't use conntrack/expect object addresses as id - s390: ctcm: fix ctcm_new_device error return code - drm/sun4i: Set device driver data at bind time for use in unbind - gpu: ipu-v3: dp: fix CSC handling - drm/imx: don't skip DP channel disable for background plane - spi: Micrel eth switch: declare missing of table - spi: ST ST95HF NFC: declare missing of table - Input: synaptics-rmi4 - fix possible double free - MIPS: VDSO: Reduce VDSO_RANDOMIZE_SIZE to 64MB for 64bit - ima: open a new file instance if no read permissions - drm/i915: Disable LP3 watermarks on all SNB machines - net: stmmac: Move debugfs init/exit to ->probe()/->remove() - x86/vdso: Pass --eh-frame-hdr to the linker - mm/memory.c: fix modifying of page protection by insert_pfn() - net: fec: manage ahb clock in runtime pm - mlxsw: spectrum_switchdev: Add MDB entries in prepare phase - mlxsw: core: Do not use WQ_MEM_RECLAIM for EMAD workqueue - mlxsw: core: Do not use WQ_MEM_RECLAIM for mlxsw ordered workqueue - mlxsw: core: Do not use WQ_MEM_RECLAIM for mlxsw workqueue - NFC: nci: Add some bounds checking in nci_hci_cmd_received() - nfc: nci: Potential off by one in ->pipes[] array - x86/kprobes: Avoid kretprobe recursion bug - cw1200: fix missing unlock on error in cw1200_hw_scan() - mwl8k: Fix rate_idx underflow - rtlwifi: rtl8723ae: Fix missing break in switch statement - bonding: fix arp_validate toggling in active-backup mode - bridge: Fix error path for kobject_init_and_add() - dpaa_eth: fix SG frame cleanup - ipv4: Fix raw socket lookup for local traffic - net: dsa: Fix error cleanup path in dsa_init_module - net: ethernet: stmmac: dwmac-sun8i: enable support of unicast filtering - net: seeq: fix crash caused by not set dev.parent - net: ucc_geth - fix Oops when changing number of buffers in the ring - packet: Fix error path in packet_init - vlan: disable SIOCSHWTSTAMP in container - vrf: sit mtu should not be updated when vrf netdev is the link - tipc: fix hanging clients using poll with EPOLLOUT flag - drivers/virt/fsl_hypervisor.c: dereferencing error pointers in ioctl - drivers/virt/fsl_hypervisor.c: prevent integer overflow in ioctl - powerpc/powernv/idle: Restore IAMR after idle - powerpc/booke64: set RI in default MSR - platform/x86: dell-laptop: fix rfkill functionality - iio: adc: xilinx: fix potential use-after-free on probe - iio: adc: xilinx: prevent touching unclocked h/w on remove - acpi/nfit: Always dump _DSM output payload - libnvdimm/pmem: fix a possible OOB access when read and write pmem - vxge: fix return of a free'd memblock on a failed dma mapping - qede: fix write to free'd pointer error and double free of ptp - afs: Unlock pages for __pagevec_release() - ipmi: ipmi_si_hardcode.c: init si_type array to fix a crash - scsi: aic7xxx: fix EISA support - drm/sun4i: Fix component unbinding and component master deletion - netfilter: fix nf_l4proto_log_invalid to log invalid packets - drm/sun4i: Unbind components before releasing DRM and memory - usb: typec: Fix unchecked return value - netfilter: nf_tables: use-after-free in dynamic operations - um: Don't hardcode path as it is architecture dependent - powerpc/book3s/64: check for NULL pointer in pgd_alloc() - PCI: hv: Add hv_pci_remove_slots() when we unload the driver - PCI: hv: Add pci_destroy_slot() in pci_devices_present_work(), if necessary - net: core: another layer of lists, around PF_MEMALLOC skb handling - locking/rwsem: Prevent decrement of reader count before increment - PCI: hv: Fix a memory leak in hv_eject_device_work() - x86/speculation/mds: Revert CPU buffer clear on double fault exit - x86/speculation/mds: Improve CPU buffer clear documentation - objtool: Fix function fallthrough detection - ARM: dts: exynos: Fix interrupt for shared EINTs on Exynos5260 - ARM: dts: exynos: Fix audio (microphone) routing on Odroid XU3 - ARM: exynos: Fix a leaked reference by adding missing of_node_put - power: supply: axp288_charger: Fix unchecked return value - arm64: compat: Reduce address limit - arm64: Clear OSDLR_EL1 on CPU boot - arm64: Save and restore OSDLR_EL1 across suspend/resume - sched/x86: Save [ER]FLAGS on context switch - crypto: chacha20poly1305 - set cra_name correctly - crypto: vmx - fix copy-paste error in CTR mode - crypto: skcipher - don't WARN on unprocessed data after slow walk step - crypto: crct10dif-generic - fix use via crypto_shash_digest() - crypto: x86/crct10dif-pcl - fix use via crypto_shash_digest() - crypto: gcm - fix incompatibility between "gcm" and "gcm_base" - crypto: rockchip - update IV buffer to contain the next IV - crypto: arm/aes-neonbs - don't access already-freed walk.iv - ALSA: usb-audio: Fix a memory leak bug - ALSA: hda/realtek - EAPD turn on later - ASoC: max98090: Fix restore of DAPM Muxes - ASoC: RT5677-SPI: Disable 16Bit SPI Transfers - bpf, arm64: remove prefetch insn in xadd mapping - mm/mincore.c: make mincore() more conservative - ocfs2: fix ocfs2 read inode data panic in ocfs2_iget - userfaultfd: use RCU to free the task struct when fork fails - mfd: da9063: Fix OTP control register names to match datasheets for DA9063/63L - mfd: max77620: Fix swapped FPS_PERIOD_MAX_US values - mtd: spi-nor: intel-spi: Avoid crossing 4K address boundary on read/write - tty: vt.c: Fix TIOCL_BLANKSCREEN console blanking if blankinterval == 0 - tty/vt: fix write/write race in ioctl(KDSKBSENT) handler - jbd2: check superblock mapped prior to committing - ext4: make sanity check in mballoc more strict - ext4: ignore e_value_offs for xattrs with value-in-ea-inode - ext4: avoid drop reference to iloc.bh twice - Btrfs: do not start a transaction during fiemap - Btrfs: do not start a transaction at iterate_extent_inodes() - bcache: fix a race between cache register and cacheset unregister - bcache: never set KEY_PTRS of journal key to 0 in journal_reclaim() - ext4: fix use-after-free race with debug_want_extra_isize - ext4: actually request zeroing of inode table after grow - ext4: fix ext4_show_options for file systems w/o journal - ipmi:ssif: compare block number correctly for multi-part return messages - crypto: arm64/aes-neonbs - don't access already-freed walk.iv - crypto: salsa20 - don't access already-freed walk.iv - crypto: ccm - fix incompatibility between "ccm" and "ccm_base" - fs/writeback.c: use rcu_barrier() to wait for inflight wb switches going into workqueue when umount - ext4: fix data corruption caused by overlapping unaligned and aligned IO - ext4: fix use-after-free in dx_release() - ALSA: hda/realtek - Fix for Lenovo B50-70 inverted internal microphone bug - KVM: x86: Skip EFER vs. guest CPUID checks for host-initiated writes - iov_iter: optimize page_copy_sane() - ext4: fix compile error when using BUFFER_TRACE - arm64: dts: rockchip: Disable DCMDs on RK3399's eMMC controller. - arm64: mmap: Ensure file offset is treated as unsigned - arm64: arch_timer: Ensure counter register reads occur with seqlock held - crypto: crypto4xx - fix ctr-aes missing output IV - crypto: crypto4xx - fix cfb and ofb "overran dst buffer" issues - ALSA: line6: toneport: Fix broken usage of timer for delayed execution - ASoC: fsl_esai: Fix missing break in switch statement - mm/huge_memory: fix vmf_insert_pfn_{pmd, pud}() crash, handle unaligned addresses - hugetlb: use same fault hash key for shared and private mappings - ACPI: PM: Set enable_for_wake for wakeup GPEs during suspend-to-idle - btrfs: Correctly free extent buffer in case btree_read_extent_buffer_pages fails - ext4: avoid panic during forced reboot due to aborted journal - libnvdimm/namespace: Fix label tracking error - ext4: don't update s_rev_level if not required - net: avoid weird emergency message - net/mlx4_core: Change the error print to info print - net: test nouarg before dereferencing zerocopy pointers - net: usb: qmi_wwan: add Telit 0x1260 and 0x1261 compositions - ppp: deflate: Fix possible crash in deflate_init - tipc: switch order of device registration to fix a crash - vsock/virtio: free packets during the socket release - vsock/virtio: Initialize core virtio vsock before registering the driver - net: Always descend into dsa/ - parisc: Export running_on_qemu symbol for modules - parisc: Skip registering LED when running in QEMU - parisc: Use PA_ASM_LEVEL in boot code - parisc: Rename LEVEL to PA_ASM_LEVEL to avoid name clash with DRBD code - stm class: Fix channel free in stm output free path - md: add mddev->pers to avoid potential NULL pointer dereference - intel_th: msu: Fix single mode with IOMMU - p54: drop device reference count if fails to enable device - of: fix clang -Wunsequenced for be32_to_cpu() - media: ov6650: Fix sensor possibly not detected on probe - NFS4: Fix v4.0 client state corruption when mount - PNFS fallback to MDS if no deviceid found - clk: hi3660: Mark clk_gate_ufs_subsys as critical - clk: tegra: Fix PLLM programming on Tegra124+ when PMC overrides divider - clk: rockchip: fix wrong clock definitions for rk3328 - fuse: fix writepages on 32bit - fuse: honor RLIMIT_FSIZE in fuse_file_fallocate - iommu/tegra-smmu: Fix invalid ASID bits on Tegra30/114 - ceph: flush dirty inodes before proceeding with remount - x86_64: Add gap to int3 to allow for call emulation - x86_64: Allow breakpoints to emulate call instructions - ftrace/x86_64: Emulate call function while updating in breakpoint handler - tracing: Fix partial reading of trace event's id file - memory: tegra: Fix integer overflow on tick value calculation - perf intel-pt: Fix instructions sampling rate - perf intel-pt: Fix improved sample timestamp - perf intel-pt: Fix sample timestamp wrt non-taken branches - objtool: Allow AR to be overridden with HOSTAR - fbdev: sm712fb: fix brightness control on reboot, don't set SR30 - fbdev: sm712fb: fix VRAM detection, don't set SR70/71/74/75 - fbdev: sm712fb: fix white screen of death on reboot, don't set CR3B-CR3F - fbdev: sm712fb: fix boot screen glitch when sm712fb replaces VGA - fbdev: sm712fb: fix crashes during framebuffer writes by correctly mapping VRAM - fbdev: sm712fb: fix support for 1024x768-16 mode - fbdev: sm712fb: use 1024x768 by default on non-MIPS, fix garbled display - fbdev: sm712fb: fix crashes and garbled display during DPMS modesetting - PCI: Mark AMD Stoney Radeon R7 GPU ATS as broken - PCI: Mark Atheros AR9462 to avoid bus reset - PCI: Factor out pcie_retrain_link() function - PCI: Work around Pericom PCIe-to-PCI bridge Retrain Link erratum - dm cache metadata: Fix loading discard bitset - dm zoned: Fix zone report handling - dm delay: fix a crash when invalid device is specified - xfrm: policy: Fix out-of-bound array accesses in __xfrm_policy_unlink - xfrm6_tunnel: Fix potential panic when unloading xfrm6_tunnel module - vti4: ipip tunnel deregistration fixes. - esp4: add length check for UDP encapsulation - xfrm4: Fix uninitialized memory read in _decode_session4 - power: supply: cpcap-battery: Fix division by zero - securityfs: fix use-after-free on symlink traversal - apparmorfs: fix use-after-free on symlink traversal - mac80211: Fix kernel panic due to use of txq after free - KVM: arm/arm64: Ensure vcpu target is unset on reset failure - power: supply: sysfs: prevent endless uevent loop with CONFIG_POWER_SUPPLY_DEBUG - iwlwifi: mvm: check for length correctness in iwl_mvm_create_skb() - sched/cpufreq: Fix kobject memleak - x86/mm/mem_encrypt: Disable all instrumentation for early SME setup - ufs: fix braino in ufs_get_inode_gid() for solaris UFS flavour - perf bench numa: Add define for RUSAGE_THREAD if not present - md/raid: raid5 preserve the writeback action after the parity check - driver core: Postpone DMA tear-down until after devres release for probe failure - bpf: add map_lookup_elem_sys_only for lookups from syscall side - bpf, lru: avoid messing with eviction heuristics upon syscall lookup - fbdev: sm712fb: fix memory frequency by avoiding a switch/case fallthrough - nfp: flower: add rcu locks when accessing netdev for tunnels - rtnetlink: always put IFLA_LINK for links with a link-netnsid - brd: re-enable __GFP_HIGHMEM in brd_insert_page() - proc: prevent changes to overridden credentials - md: batch flush requests. - phy: ti-pipe3: fix missing bit-wise or operator when assigning val - clk: mediatek: Disable tuner_en before change PLL rate - PCI: rcar: Add the initialization of PCIe link in resume_noirq() - fuse: Add FOPEN_STREAM to use stream_open() - qmi_wwan: new Wistron, ZTE and D-Link devices - bpf: relax inode permission check for retrieving bpf program * Bionic update: upstream stable patchset 2019-07-30 (LP: #1838459) - kbuild: simplify ld-option implementation - cifs: do not attempt cifs operation on smb2+ rename error - tracing: Fix a memory leak by early error exit in trace_pid_write() - tracing: Fix buffer_ref pipe ops - zram: pass down the bvec we need to read into in the work struct - lib/Kconfig.debug: fix build error without CONFIG_BLOCK - MIPS: scall64-o32: Fix indirect syscall number load - trace: Fix preempt_enable_no_resched() abuse - IB/rdmavt: Fix frwr memory registration - sched/numa: Fix a possible divide-by-zero - ceph: only use d_name directly when parent is locked - ceph: ensure d_name stability in ceph_dentry_hash() - ceph: fix ci->i_head_snapc leak - nfsd: Don't release the callback slot unless it was actually held - sunrpc: don't mark uninitialised items as VALID. - Input: synaptics-rmi4 - write config register values to the right offset - dmaengine: sh: rcar-dmac: With cyclic DMA residue 0 is valid - ARM: 8857/1: efi: enable CP15 DMB instructions before cleaning the cache - drm/vc4: Fix memory leak during gpu reset. - drm/vc4: Fix compilation error reported by kbuild test bot - ext4: fix some error pointer dereferences - vsock/virtio: fix kernel panic from virtio_transport_reset_no_sock - tipc: handle the err returned from cmd header function - slip: make slhc_free() silently accept an error pointer - intel_th: gth: Fix an off-by-one in output unassigning - fs/proc/proc_sysctl.c: Fix a NULL pointer dereference - ipvs: fix warning on unused variable - sched/deadline: Correctly handle active 0-lag timers - NFS: Forbid setting AF_INET6 to "struct sockaddr_in"->sin_family. - netfilter: ebtables: CONFIG_COMPAT: drop a bogus WARN_ON - fm10k: Fix a potential NULL pointer dereference - tipc: check bearer name with right length in tipc_nl_compat_bearer_enable - tipc: check link name with right length in tipc_nl_compat_link_set - x86, retpolines: Raise limit for generating indirect calls from switch-case - x86/retpolines: Disable switch jump tables when retpolines are enabled - mm: Fix warning in insert_pfn() - ipv4: add sanity checks in ipv4_link_failure() - mlxsw: spectrum: Fix autoneg status in ethtool - net/mlx5e: ethtool, Remove unsupported SFP EEPROM high pages query - net: rds: exchange of 8K and 1M pool - net: stmmac: move stmmac_check_ether_addr() to driver probe - stmmac: pci: Adjust IOT2000 matching - team: fix possible recursive locking when add slaves - net/rose: fix unbound loop in rose_loopback_timer() - ipv4: set the tcp_min_rtt_wlen range from 0 to one day - powerpc/fsl: Add FSL_PPC_BOOK3E as supported arch for nospectre_v2 boot arg - Documentation: Add nospectre_v1 parameter - netfilter: nf_tables: warn when expr implements only one of activate/deactivate - net/ibmvnic: Fix RTNL deadlock during device reset - drm/rockchip: fix for mailbox read validation. - powerpc/vdso32: fix CLOCK_MONOTONIC on PPC64 - perf/x86/intel: Enable C-state residency events for Cannon Lake - perf/x86/intel: Update KBL Package C-state events to also include PC8/PC9/PC10 counters - powerpc/mm/radix: Make Radix require HUGETLB_PAGE - workqueue: Try to catch flush_work() without INIT_WORK(). - mlxsw: pci: Reincrease PCI reset timeout - mm: make page ref count overflow check tighter and more explicit - mm: add 'try_get_page()' helper function - mm: prevent get_user_pages() from overflowing page refcount - fs: prevent page refcount overflow in pipe_buf_get - ARM: dts: bcm283x: Fix hdmi hpd gpio pull - s390: limit brk randomization to 32MB - qlcnic: Avoid potential NULL pointer dereference - netfilter: nft_set_rbtree: check for inactive element after flag mismatch - netfilter: bridge: set skb transport_header before entering NF_INET_PRE_ROUTING - s390/qeth: fix race when initializing the IP address table - sc16is7xx: missing unregister/delete driver on error in sc16is7xx_init() - serial: ar933x_uart: Fix build failure with disabled console - KVM: arm/arm64: vgic-its: Take the srcu lock when parsing the memslots - usb: gadget: net2280: Fix overrun of OUT messages - usb: gadget: net2280: Fix net2280_dequeue() - usb: gadget: net2272: Fix net2272_dequeue() - ARM: dts: pfla02: increase phy reset duration - net: ks8851: Dequeue RX packets explicitly - net: ks8851: Reassert reset pin if chip ID check fails - net: ks8851: Delay requesting IRQ until opened - net: ks8851: Set initial carrier state to down - staging: rtl8188eu: Fix potential NULL pointer dereference of kcalloc - staging: rtlwifi: rtl8822b: fix to avoid potential NULL pointer dereference - staging: rtl8712: uninitialized memory in read_bbreg_hdl() - staging: rtlwifi: Fix potential NULL pointer dereference of kzalloc - net: macb: Add null check for PCLK and HCLK - net/sched: don't dereference a->goto_chain to read the chain index - ARM: dts: imx6qdl: Fix typo in imx6qdl-icore-rqs.dtsi - NFS: Fix a typo in nfs_init_timeout_values() - net: xilinx: fix possible object reference leak - net: ibm: fix possible object reference leak - net: ethernet: ti: fix possible object reference leak - gpio: aspeed: fix a potential NULL pointer dereference - drm/meson: Fix invalid pointer in meson_drv_unbind() - drm/meson: Uninstall IRQ handler - scsi: qla4xxx: fix a potential NULL pointer dereference - usb: usb251xb: fix to avoid potential NULL pointer dereference - usb: u132-hcd: fix resource leak - ceph: fix use-after-free on symlink traversal - scsi: zfcp: reduce flood of fcrscn1 trace records on multi-element RSCN - libata: fix using DMA buffers on stack - gpio: of: Fix of_gpiochip_add() error path - kconfig/[mn]conf: handle backspace (^H) key - ptrace: take into account saved_sigmask in PTRACE{GET,SET}SIGMASK - leds: pca9532: fix a potential NULL pointer dereference - KVM: arm64: Reset the PMU in preemptible context - KVM: arm/arm64: vgic-its: Take the srcu lock when writing to guest memory - scsi: aacraid: Insure we don't access PCIe space during AER/EEH - x86/realmode: Don't leak the trampoline kernel address - x86/mm: Don't exceed the valid physical address space - ipv4: ip_do_fragment: Preserve skb_iif during fragmentation - ipv6/flowlabel: wait rcu grace period before put_pid() - ipv6: invert flowlabel sharing check in process and user mode - l2ip: fix possible use-after-free - l2tp: use rcu_dereference_sk_user_data() in l2tp_udp_encap_recv() - net: dsa: bcm_sf2: fix buffer overflow doing set_rxnfc - net: phy: marvell: Fix buffer overrun with stats counters - sctp: avoid running the sctp state machine recursively - packet: validate msg_namelen in send directly - bnxt_en: Improve multicast address setup logic. - bnxt_en: Free short FW command HWRM memory in error path in bnxt_init_one() - ALSA: line6: use dynamic buffers - rxrpc: Fix net namespace cleanup - kasan: remove redundant initialization of variable 'real_size' - kasan: prevent compiler from optimizing away memset in tests - caif: reduce stack size with KASAN - ALSA: hda/realtek - Add new Dell platform for headset mode - USB: yurex: Fix protection fault after device removal - USB: w1 ds2490: Fix bug caused by improper use of altsetting array - usb: usbip: fix isoc packet num validation in get_pipe - USB: core: Fix unterminated string returned by usb_string() - USB: core: Fix bug caused by duplicate interface PM usage counter - nvme-loop: init nvmet_ctrl fatal_err_work when allocate - HID: logitech: check the return value of create_singlethread_workqueue - HID: debug: fix race condition with between rdesc_show() and device removal - rtc: sh: Fix invalid alarm warning for non-enabled alarm - batman-adv: Reduce claim hash refcnt only for removed entry - batman-adv: Reduce tt_local hash refcnt only for removed entry - batman-adv: Reduce tt_global hash refcnt only for removed entry - ARM: dts: rockchip: Fix gpu opp node names for rk3288 - net/mlx5: E-Switch, Fix esw manager vport indication for more vport commands - bonding: show full hw address in sysfs for slave entries - net: stmmac: ratelimit RX error logs - net: stmmac: don't overwrite discard_frame status - net: stmmac: fix dropping of multi-descriptor RX frames - net: stmmac: don't log oversized frames - jffs2: fix use-after-free on symlink traversal - debugfs: fix use-after-free on symlink traversal - rtc: da9063: set uie_unsupported when relevant - HID: input: add mapping for Assistant key - vfio/pci: use correct format characters - scsi: core: add new RDAC LENOVO/DE_Series device - scsi: storvsc: Fix calculation of sub-channel count - net: hns: Fix WARNING when remove HNS driver with SMMU enabled - kmemleak: powerpc: skip scanning holes in the .bss section - hugetlbfs: fix memory leak for resv_map - sh: fix multiple function definition build errors - xsysace: Fix error handling in ace_setup - ARM: orion: don't use using 64-bit DMA masks - ARM: iop: don't use using 64-bit DMA masks - perf/x86/amd: Update generic hardware cache events for Family 17h - Bluetooth: btusb: request wake pin with NOAUTOEN - staging: iio: adt7316: allow adt751x to use internal vref for all dacs - staging: iio: adt7316: fix the dac read calculation - staging: iio: adt7316: fix the dac write calculation - scsi: RDMA/srpt: Fix a credit leak for aborted commands - ASoC: stm32: fix sai driver name initialisation - IB/core: Unregister notifier before freeing MAD security - IB/core: Fix potential memory leak while creating MAD agents - IB/core: Destroy QP if XRC QP fails - Input: snvs_pwrkey - initialize necessary driver data before enabling IRQ - Input: stmfts - acknowledge that setting brightness is a blocking call - selinux: never allow relabeling on context mounts - powerpc/mm/hash: Handle mmap_min_addr correctly in get_unmapped_area topdown search - x86/mce: Improve error message when kernel cannot recover, p2 - clk: x86: Add system specific quirk to mark clocks as critical - i2c: i2c-stm32f7: Fix SDADEL minimum formula - media: v4l2: i2c: ov7670: Fix PLL bypass register values - mm/kmemleak.c: fix unused-function warning - mac80211: don't attempt to rename ERR_PTR() debugfs dirs - i2c: Remove unnecessary call to irq_find_mapping - i2c: Clear client->irq in i2c_device_remove - i2c: Allow recovery of the initial IRQ by an I2C client device. - i2c: Prevent runtime suspend of adapter when Host Notify is required - USB: dummy-hcd: Fix failure to give back unlinked URBs - batman-adv: fix warning in function batadv_v_elp_get_throughput - riscv: fix accessing 8-byte variable from RV32 - net: stmmac: don't stop NAPI processing when dropping a packet - mfd: twl-core: Disable IRQ while suspended - block: use blk_free_flush_queue() to free hctx->fq in blk_mq_init_hctx - arm/mach-at91/pm : fix possible object reference leak - fs: stream_open - opener for stream-like files so that read and write can run simultaneously without deadlock - block: pass no-op callback to INIT_WORK(). - platform/x86: intel_pmc_core: Fix PCH IP name - platform/x86: intel_pmc_core: Handle CFL regmap properly - x86/mm: Fix a crash with kmemleak_scan() - Drivers: hv: vmbus: Remove the undesired put_cpu_ptr() in hv_synic_cleanup() - ubsan: Fix nasty -Wbuiltin-declaration-mismatch GCC-9 warnings - staging: greybus: power_supply: fix prop-descriptor request size - ASoC: hdmi-codec: fix S/PDIF DAI - ASoC:soc-pcm:fix a codec fixup issue in TDM case - ASoC: nau8824: fix the issue of the widget with prefix name - ASoC: nau8810: fix the issue of widget with prefixed name - ASoC: samsung: odroid: Fix clock configuration for 44100 sample rate - ASoC: wm_adsp: Add locking to wm_adsp2_bus_error - ASoC: cs4270: Set auto-increment bit for register writes - IB/hfi1: Eliminate opcode tests on mr deref - MIPS: KGDB: fix kgdb support for SMP platforms. - ASoC: tlv320aic32x4: Fix Common Pins - drm/mediatek: Fix an error code in mtk_hdmi_dt_parse_pdata() - perf/x86/intel: Fix handling of wakeup_events for multi-entry PEBS - perf/x86/intel: Initialize TFA MSR - linux/kernel.h: Use parentheses around argument in u64_to_user_ptr() - ASoC: rockchip: pdm: fix regmap_ops hang issue - slab: fix a crash by reading /proc/slab_allocators - virtio_pci: fix a NULL pointer reference in vp_del_vqs - RDMA/vmw_pvrdma: Fix memory leak on pvrdma_pci_remove - scsi: csiostor: fix missing data copy in csio_scsi_err_handler() - drm/mediatek: fix possible object reference leak - ASoC: Intel: kbl: fix wrong number of channels - virtio-blk: limit number of hw queues by nr_cpu_ids - platform/x86: pmc_atom: Drop __initconst on dmi table - genirq: Prevent use-after-free and work list corruption - usb: dwc3: Fix default lpm_nyet_threshold value - USB: serial: f81232: fix interrupt worker not stop - USB: cdc-acm: fix unthrottle races - usb-storage: Set virt_boundary_mask to avoid SG overflows - intel_th: pci: Add Comet Lake support - scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines - UAS: fix alignment of scatter/gather segments - ASoC: Intel: avoid Oops if DMA setup fails - locking/futex: Allow low-level atomic operations to return -EAGAIN - arm64: futex: Bound number of LDXR/STXR loops in FUTEX_WAKE_OP - ASoC: tlv320aic3x: fix reset gpio reference counting - ASoC: stm32: sai: fix exposed capabilities in spdif mode - ASoC:intel:skl:fix a simultaneous playback & capture issue on hda platform - ASoC: dapm: Fix NULL pointer dereference in snd_soc_dapm_free_kcontrol - drm/omap: hdmi4_cec: Fix CEC clock handling for PM - IB/hfi1: Fix the allocation of RSM table - drm/amd/display: fix cursor black issue - objtool: Add machine_real_restart() to the noreturn list - objtool: Add rewind_stack_do_exit() to the noreturn list - RDMA/hns: Fix bug that caused srq creation to fail - perf/core: Fix perf_event_disable_inatomic() race - soc: sunxi: Fix missing dependency on REGMAP_MMIO - scsi: lpfc: change snprintf to scnprintf for possible overflow * [ZenBook S UX391UA, Realtek ALC294, Mic, Internal] No sound at all (LP: #1784485) // Bionic update: upstream stable patchset 2019-07-30 (LP: #1838459) - ALSA: hda/realtek - Apply the fixup for ASUS Q325UAR * Bionic update: upstream stable patchset 2019-07-29 (LP: #1838349) - ARC: u-boot args: check that magic number is correct - arc: hsdk_defconfig: Enable CONFIG_BLK_DEV_RAM - perf/core: Restore mmap record type correctly - ext4: add missing brelse() in add_new_gdb_meta_bg() - ext4: report real fs size after failed resize - ALSA: echoaudio: add a check for ioremap_nocache - ALSA: sb8: add a check for request_region - auxdisplay: hd44780: Fix memory leak on ->remove() - IB/mlx4: Fix race condition between catas error reset and aliasguid flows - mmc: davinci: remove extraneous __init annotation - ALSA: opl3: fix mismatch between snd_opl3_drum_switch definition and declaration - thermal/intel_powerclamp: fix __percpu declaration of worker_data - thermal: bcm2835: Fix crash in bcm2835_thermal_debugfs - thermal/int340x_thermal: Add additional UUIDs - thermal/int340x_thermal: fix mode setting - thermal/intel_powerclamp: fix truncated kthread name - scsi: iscsi: flush running unbind operations when removing a session - x86/mm: Don't leak kernel addresses - tools/power turbostat: return the exit status of a command - perf list: Don't forget to drop the reference to the allocated thread_map - perf config: Fix an error in the config template documentation - perf config: Fix a memory leak in collect_config() - perf build-id: Fix memory leak in print_sdt_events() - perf top: Fix error handling in cmd_top() - perf hist: Add missing map__put() in error case - perf evsel: Free evsel->counts in perf_evsel__exit() - perf tests: Fix a memory leak of cpu_map object in the openat_syscall_event_on_all_cpus test - perf tests: Fix memory leak by expr__find_other() in test__expr() - perf tests: Fix a memory leak in test__perf_evsel__tp_sched_test() - irqchip/mbigen: Don't clear eventid when freeing an MSI - x86/hpet: Prevent potential NULL pointer dereference - x86/cpu/cyrix: Use correct macros for Cyrix calls on Geode processors - drm/nouveau/debugfs: Fix check of pm_runtime_get_sync failure - iommu/vt-d: Check capability before disabling protected memory - x86/hw_breakpoints: Make default case in hw_breakpoint_arch_parse() return an error - fix incorrect error code mapping for OBJECTID_NOT_FOUND - ext4: prohibit fstrim in norecovery mode - gpio: pxa: handle corner case of unprobed device - rsi: improve kernel thread handling to fix kernel panic - 9p: do not trust pdu content for stat item size - 9p locks: add mount option for lock retry interval - f2fs: fix to do sanity check with current segment number - netfilter: xt_cgroup: shrink size of v2 path - serial: uartps: console_setup() can't be placed to init section - powerpc/pseries: Remove prrn_work workqueue - media: au0828: cannot kfree dev before usb disconnect - HID: i2c-hid: override HID descriptors for certain devices - ARM: samsung: Limit SAMSUNG_PM_CHECK config option to non-Exynos platforms - [Config] updateconfigs for CONFIG_SAMSUNG_PM_CHECK - usbip: fix vhci_hcd controller counting - ACPI / SBS: Fix GPE storm on recent MacBookPro's - KVM: nVMX: restore host state in nested_vmx_vmexit for VMFail - cifs: fallback to older infolevels on findfirst queryinfo retry - kernel: hung_task.c: disable on suspend - crypto: sha256/arm - fix crash bug in Thumb2 build - crypto: sha512/arm - fix crash bug in Thumb2 build - iommu/dmar: Fix buffer overflow during PCI bus notification - soc/tegra: pmc: Drop locking from tegra_powergate_is_powered() - lkdtm: Print real addresses - lkdtm: Add tests for NULL pointer dereference - drm/panel: panel-innolux: set display off in innolux_panel_unprepare - crypto: axis - fix for recursive locking from bottom half - Revert "ACPI / EC: Remove old CLEAR_ON_RESUME quirk" - coresight: cpu-debug: Support for CA73 CPUs - drm/nouveau/volt/gf117: fix speedo readout register - ARM: 8839/1: kprobe: make patch_lock a raw_spinlock_t - drm/amdkfd: use init_mqd function to allocate object for hid_mqd (CI) - appletalk: Fix use-after-free in atalk_proc_exit - lib/div64.c: off by one in shift - include/linux/swap.h: use offsetof() instead of custom __swapoffset macro - bpf: fix use after free in bpf_evict_inode - dm: disable CRYPTO_TFM_REQ_MAY_SLEEP to fix a GFP_KERNEL recursion deadlock - net: stmmac: Set dma ring length before enabling the DMA - mm: hide incomplete nr_indirectly_reclaimable in sysfs - appletalk: Fix compile regression - ext4: avoid panic during forced reboot - i40iw: Avoid panic when handling the inetdev event - sched/core: Fix buffer overflow in cgroup2 property cpu.max - ACPI / utils: Drop reference in test for device presence - PM / Domains: Avoid a potential deadlock - drm/exynos/mixer: fix MIXER shadow registry synchronisation code - Bluetooth: Fix debugfs NULL pointer dereference - f2fs: cleanup dirty pages if recover failed - [Config] updateconfigs for CONFIG_INTEL_ATOMISP2_PM - platform/x86: Add Intel AtomISP2 dummy / power-management driver - drm/ttm: Fix bo_global and mem_global kfree error - ALSA: hda: fix front speakers on Huawei MBXP - ACPI: EC / PM: Disable non-wakeup GPEs for suspend-to-idle - net/rds: fix warn in rds_message_alloc_sgs - scsi: core: Avoid that system resume triggers a kernel warning - PCI: Blacklist power management of Gigabyte X299 DESIGNARE EX PCIe ports - rxrpc: Fix client call connect/disconnect race - f2fs: fix to dirty inode for i_mode recovery - bonding: fix event handling for stacked bonds - net: atm: Fix potential Spectre v1 vulnerabilities - net: bridge: fix per-port af_packet sockets - net: bridge: multicast: use rcu to access port list from br_multicast_start_querier - net: fou: do not use guehdr after iptunnel_pull_offloads in gue_udp_recv - tcp: tcp_grow_window() needs to respect tcp_space() - team: set slave to promisc if team is already in promisc mode - vhost: reject zero size iova range - ipv4: recompile ip options in ipv4_link_failure - ipv4: ensure rcu_read_lock() in ipv4_link_failure() - net: thunderx: raise XDP MTU to 1508 - net: thunderx: don't allow jumbo frames with XDP - KVM: x86: Don't clear EFER during SMM transitions for 32-bit vCPU - KVM: x86: svm: make sure NMI is injected after nmi_singlestep - Staging: iio: meter: fixed typo - staging: iio: ad7192: Fix ad7193 channel address - iio: gyro: mpu3050: fix chip ID reading - iio/gyro/bmg160: Use millidegrees for temperature scale - iio: cros_ec: Fix the maths for gyro scale calculation - iio: ad_sigma_delta: select channel when reading register - iio: dac: mcp4725: add missing powerdown bits in store eeprom - iio: Fix scan mask selection - iio: adc: at91: disable adc channel interrupt in timeout case - iio: core: fix a possible circular locking dependency - io: accel: kxcjk1013: restore the range after resume. - staging: comedi: vmk80xx: Fix use of uninitialized semaphore - staging: comedi: vmk80xx: Fix possible double-free of ->usb_rx_buf - staging: comedi: ni_usb6501: Fix use of uninitialized mutex - staging: comedi: ni_usb6501: Fix possible double-free of ->usb_rx_buf - ALSA: core: Fix card races between register and disconnect - scsi: core: set result when the command cannot be dispatched - coredump: fix race condition between mmget_not_zero()/get_task_mm() and core dumping - crypto: x86/poly1305 - fix overflow during partial reduction - arm64: futex: Restore oldval initialization to work around buggy compilers - x86/kprobes: Verify stack frame on kretprobe - kprobes: Mark ftrace mcount handler functions nokprobe - kprobes: Fix error check when reusing optimized probes - rt2x00: do not increment sequence number while re-transmitting - mac80211: do not call driver wake_tx_queue op during reconfig - perf/x86/amd: Add event map for AMD Family 17h - x86/cpu/bugs: Use __initconst for 'const' init data - perf/x86: Fix incorrect PEBS_REGS - x86/speculation: Prevent deadlock on ssb_state::lock - crypto: crypto4xx - properly set IV after de- and encrypt - mmc: sdhci: Fix data command CRC error handling - mmc: sdhci: Rename SDHCI_ACMD12_ERR and SDHCI_INT_ACMD12ERR - mmc: sdhci: Handle auto-command errors - modpost: file2alias: go back to simple devtable lookup - modpost: file2alias: check prototype of handler - tpm/tpm_i2c_atmel: Return -E2BIG when the transfer is incomplete - ipv6: frags: fix a lockdep false positive - Revert "kbuild: use -Oz instead of -Os when using clang" - device_cgroup: fix RCU imbalance in error case - mm/vmstat.c: fix /proc/vmstat format for CONFIG_DEBUG_TLBFLUSH=y CONFIG_SMP=n - ALSA: info: Fix racy addition/deletion of nodes - percpu: stop printing kernel addresses - iomap: report collisions between directio and buffered writes to userspace - i2c-hid: properly terminate i2c_hid_dmi_desc_override_table[] array - net: Fix missing meta data in skb with vlan packet - nfp: flower: replace CFI with vlan present - nfp: flower: remove vlan CFI bit from push vlan action - ip: add helpers to process in-order fragments faster. - net: IP defrag: encapsulate rbtree defrag code into callable functions - ip: process in-order fragments efficiently - ipv6: remove dependency of nf_defrag_ipv6 on ipv6 module - net: IP6 defrag: use rbtrees for IPv6 defrag - net: IP6 defrag: use rbtrees in nf_conntrack_reasm.c - cifs: fix handle leak in smb2_query_symlink() - Input: elan_i2c - add hardware ID for multiple Lenovo laptops - drm/ttm: fix out-of-bounds read in ttm_put_pages() v2 - timers/sched_clock: Prevent generic sched_clock wrap caused by tick_freeze() - tpm: Fix the type of the return value in calc_tpm2_event_size() * Bionic update: upstream stable patchset 2019-07-26 (LP: #1838116) - mmc: pxamci: fix enum type confusion - drm/vmwgfx: Don't double-free the mode stored in par->set_mode - iommu/amd: fix sg->dma_address for sg->offset bigger than PAGE_SIZE - libceph: wait for latest osdmap in ceph_monc_blacklist_add() - udf: Fix crash on IO error during truncate - mips: loongson64: lemote-2f: Add IRQF_NO_SUSPEND to "cascade" irqaction. - MIPS: Ensure ELF appended dtb is relocated - MIPS: Fix kernel crash for R6 in jump label branch function - scsi: ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton - scsi: ibmvscsi: Fix empty event pool access during host removal - futex: Ensure that futex address is aligned in handle_futex_death() - perf probe: Fix getting the kernel map - objtool: Move objtool_file struct off the stack - ALSA: x86: Fix runtime PM for hdmi-lpe-audio - ext4: fix NULL pointer dereference while journal is aborted - ext4: fix data corruption caused by unaligned direct AIO - ext4: brelse all indirect buffer in ext4_ind_remove_space() - media: v4l2-ctrls.c/uvc: zero v4l2_event - Bluetooth: hci_uart: Check if socket buffer is ERR_PTR in h4_recv_buf() - Bluetooth: Fix decrementing reference count twice in releasing socket - Bluetooth: hci_ldisc: Initialize hci_dev before open() - Bluetooth: hci_ldisc: Postpone HCI_UART_PROTO_READY bit set in hci_uart_set_proto() - drm: Reorder set_property_atomic to avoid returning with an active ww_ctx - netfilter: ebtables: remove BUGPRINT messages - x86/unwind: Handle NULL pointer calls better in frame unwinder - x86/unwind: Add hardcoded ORC entry for NULL - locking/lockdep: Add debug_locks check in __lock_downgrade() - ALSA: hda - Record the current power state before suspend/resume calls - PCI: designware-ep: dw_pcie_ep_set_msi() should only set MMC bits - PCI: designware-ep: Read-only registers need DBI_RO_WR_EN to be writable - PCI: endpoint: Use EPC's device in dma_alloc_coherent()/dma_free_coherent() - rtc: Fix overflow when converting time64_t to rtc_time - sched/cpufreq/schedutil: Fix error path mutex unlock - pwm-backlight: Enable/disable the PWM before/after LCD enable toggle. - power: supply: charger-manager: Fix incorrect return value - ath10k: avoid possible string overflow - mmc: renesas_sdhi: limit block count to 16 bit for old revisions - powerpc/vdso64: Fix CLOCK_MONOTONIC inconsistencies across Y2038 - RDMA/cma: Rollback source IP address if failing to acquire device - f2fs: fix to avoid deadlock of atomic file operations - loop: access lo_backing_file only when the loop device is Lo_bound - video: fbdev: Set pixclock = 0 in goldfishfb - dccp: do not use ipv6 header for ipv4 flow - genetlink: Fix a memory leak on error path - mISDN: hfcpci: Test both vendor & device ID for Digium HFC4S - net: datagram: fix unbounded loop in __skb_try_recv_datagram() - net/packet: Set __GFP_NOWARN upon allocation in alloc_pg_vec - net: rose: fix a possible stack overflow - net: stmmac: fix memory corruption with large MTUs - net-sysfs: call dev_hold if kobject_init_and_add success - packets: Always register packet sk in the same order - rhashtable: Still do rehash when we get EEXIST - tcp: do not use ipv6 header for ipv4 flow - thunderx: enable page recycling for non-XDP case - thunderx: eliminate extra calls to put_page() for pages held for recycling - vxlan: Don't call gro_cells_destroy() before device is unregistered - sctp: get sctphdr by offset in sctp_compute_cksum - net: aquantia: fix rx checksum offload for UDP/TCP over IPv6 - mac8390: Fix mmio access size probe - tun: properly test for IFF_UP - tun: add a missing rcu_read_unlock() in error path - powerpc/fsl: Add barrier_nospec implementation for NXP PowerPC Book3E - powerpc/fsl: Sanitize the syscall table for NXP PowerPC 32 bit platforms - powerpc/fsl: Add infrastructure to fixup branch predictor flush - powerpc/fsl: Add macro to flush the branch predictor - powerpc/fsl: Emulate SPRN_BUCSR register - powerpc/fsl: Flush the branch predictor at each kernel entry (64bit) - powerpc/fsl: Flush the branch predictor at each kernel entry (32 bit) - powerpc/fsl: Flush branch predictor when entering KVM - powerpc/fsl: Enable runtime patching if nospectre_v2 boot arg is used - powerpc/fsl: Fixed warning: orphan section `__btb_flush_fixup' - powerpc/fsl: Fix the flush of branch predictor. - Btrfs: fix incorrect file size after shrinking truncate and fsync - btrfs: remove WARN_ON in log_dir_items - ARM: imx6q: cpuidle: fix bug that CPU might not wake up at expected time - powerpc: bpf: Fix generation of load/store DW instructions - NFSv4.1 don't free interrupted slot on open - net: dsa: qca8k: remove leftover phy accessors - ALSA: pcm: Fix possible OOB access in PCM oss plugins - ALSA: pcm: Don't suspend stream in unrecoverable PCM state - kbuild: modversions: Fix relative CRC byte order interpretation - fs/open.c: allow opening only regular files during execve() - ocfs2: fix inode bh swapping mixup in ocfs2_reflink_inodes_lock - scsi: sd: Fix a race between closing an sd device and sd I/O - scsi: sd: Quiesce warning if device does not report optimal I/O size - scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host - scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP devices - tty: atmel_serial: fix a potential NULL pointer dereference - staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest - staging: vt6655: Remove vif check from vnt_interrupt - staging: vt6655: Fix interrupt race condition on device start up. - serial: max310x: Fix to avoid potential NULL pointer dereference - serial: sh-sci: Fix setting SCSCR_TIE while transferring data - USB: serial: cp210x: add new device id - USB: serial: ftdi_sio: add additional NovaTech products - USB: serial: mos7720: fix mos_parport refcount imbalance on error path - USB: serial: option: set driver_info for SIM5218 and compatibles - USB: serial: option: add support for Quectel EM12 - USB: serial: option: add Olicard 600 - Disable kgdboc failed by echo space to /sys/module/kgdboc/parameters/kgdboc - fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links - drm/vgem: fix use-after-free when drm_gem_handle_create() fails - gpio: exar: add a check for the return value of ida_simple_get fails - gpio: adnp: Fix testing wrong value in adnp_gpio_direction_input - phy: sun4i-usb: Support set_mode to USB_HOST for non-OTG PHYs - usb: mtu3: fix EXTCON dependency - USB: gadget: f_hid: fix deadlock in f_hidg_write() - usb: common: Consider only available nodes for dr_mode - usb: host: xhci-rcar: Add XHCI_TRUST_TX_LENGTH quirk - xhci: Fix port resume done detection for SS ports with LPM enabled - usb: cdc-acm: fix race during wakeup blocking TX traffic - mm/migrate.c: add missing flush_dcache_page for non-mapped page migrate - perf intel-pt: Fix TSC slip - cpu/hotplug: Prevent crash when CPU bringup fails on CONFIG_HOTPLUG_CPU=n - x86/smp: Enforce CONFIG_HOTPLUG_CPU when SMP=y - KVM: Reject device ioctls from processes other than the VM's creator - KVM: x86: Emulate MSR_IA32_ARCH_CAPABILITIES on AMD hosts - vfio: ccw: only free cp on final interrupt - ipmi_si: Fix crash when using hard-coded device - gtp: change NET_UDP_TUNNEL dependency to select - Btrfs: fix assertion failure on fsync with NO_HOLES enabled - NFS: fix mount/umount race in nlmclnt. - ALSA: hda/realtek: Enable headset MIC of Acer AIO with ALC286 - ALSA: hda/realtek: Enable headset MIC of Acer Aspire Z24-890 with ALC286 - ALSA: hda/realtek - Add support for Acer Aspire E5-523G/ES1-432 headset mic - ALSA: hda/realtek: Enable ASUS X441MB and X705FD headset MIC with ALC256 - ALSA: hda/realtek: Enable headset mic of ASUS P5440FF with ALC256 - ALSA: hda/realtek: Enable headset MIC of ASUS X430UN and X512DK with ALC256 - ALSA: hda/realtek - Fix speakers on Acer Predator Helios 500 Ryzen laptops - drm/rockchip: Do not use memcpy for MMIO addresses - drm/rockchip: vop: reset scale mode when win is disabled - tty: mxs-auart: fix a potential NULL pointer dereference - staging: speakup_soft: Fix alternate speech with other synths - serial: mvebu-uart: Fix to avoid a potential NULL pointer dereference - drm/i915/gvt: Fix MI_FLUSH_DW parsing with correct index check - usb: xhci: dbc: Don't free all memory with spinlock held - xhci: Don't let USB3 ports stuck in polling state prevent suspend - mm: add support for kmem caches in DMA32 zone - iommu/io-pgtable-arm-v7s: request DMA32 memory, and improve debugging - mm: mempolicy: make mbind() return -EIO when MPOL_MF_STRICT is specified - perf pmu: Fix parser error for uncore event alias - objtool: Query pkg-config for libelf location - bpf: do not restore dst_reg when cur_state is freed - arm64: debug: Don't propagate UNKNOWN FAR into si_code for debug signals - ext4: cleanup bh release code in ext4_ind_remove_space() - tty/serial: atmel: Add is_half_duplex helper - tty/serial: atmel: RS485 HD w/DMA: enable RX after TX is stopped - CIFS: fix POSIX lock leak and invalid ptr deref - h8300: use cc-cross-prefix instead of hardcoding h8300-unknown-linux- - f2fs: fix to avoid deadlock in f2fs_read_inline_dir() - tracing: kdb: Fix ftdump to not sleep - net/mlx5: Avoid panic when setting vport rate - net/mlx5: Avoid panic when setting vport mac, getting vport config - gpio: gpio-omap: fix level interrupt idling - include/linux/relay.h: fix percpu annotation in struct rchan - enic: fix build warning without CONFIG_CPUMASK_OFFSTACK - scsi: hisi_sas: Set PHY linkrate when disconnected - iio: adc: fix warning in Qualcomm PM8xxx HK/XOADC driver - perf c2c: Fix c2c report for empty numa node - mm/cma.c: cma_declare_contiguous: correct err handling - mm/page_ext.c: fix an imbalance with kmemleak - mm, mempolicy: fix uninit memory access - mm/vmalloc.c: fix kernel BUG at mm/vmalloc.c:512! - mm/slab.c: kmemleak no scan alien caches - ocfs2: fix a panic problem caused by o2cb_ctl - f2fs: do not use mutex lock in atomic context - fs/file.c: initialize init_files.resize_wait - page_poison: play nicely with KASAN - cifs: use correct format characters - dm thin: add sanity checks to thin-pool and external snapshot creation - cifs: Fix NULL pointer dereference of devname - jbd2: fix invalid descriptor block checksum - fs: fix guard_bio_eod to check for real EOD errors - tools lib traceevent: Fix buffer overflow in arg_eval - PCI/PME: Fix hotplug/sysfs remove deadlock in pcie_pme_remove() - wil6210: check null pointer in _wil_cfg80211_merge_extra_ies - crypto: crypto4xx - add missing of_node_put after of_device_is_available - crypto: cavium/zip - fix collision with generic cra_driver_name - usb: chipidea: Grab the (legacy) USB PHY by phandle first - scsi: core: replace GFP_ATOMIC with GFP_KERNEL in scsi_scan.c - powerpc/xmon: Fix opcode being uninitialized in print_insn_powerpc - coresight: etm4x: Add support to enable ETMv4.2 - serial: 8250_pxa: honor the port number from devicetree - ARM: 8840/1: use a raw_spinlock_t in unwind - iommu/io-pgtable-arm-v7s: Only kmemleak_ignore L2 tables - powerpc/hugetlb: Handle mmap_min_addr correctly in get_unmapped_area callback - mmc: omap: fix the maximum timeout setting - e1000e: Fix -Wformat-truncation warnings - mlxsw: spectrum: Avoid -Wformat-truncation warnings - IB/mlx4: Increase the timeout for CM cache - clk: fractional-divider: check parent rate only if flag is set - cpufreq: acpi-cpufreq: Report if CPU doesn't support boost technologies - efi: cper: Fix possible out-of-bounds access - scsi: megaraid_sas: return error when create DMA pool failed - scsi: fcoe: make use of fip_mode enum complete - perf test: Fix failure of 'evsel-tp-sched' test on s390 - SoC: imx-sgtl5000: add missing put_device() - media: sh_veu: Correct return type for mem2mem buffer helpers - media: s5p-jpeg: Correct return type for mem2mem buffer helpers - media: s5p-g2d: Correct return type for mem2mem buffer helpers - media: mx2_emmaprp: Correct return type for mem2mem buffer helpers - media: mtk-jpeg: Correct return type for mem2mem buffer helpers - vfs: fix preadv64v2 and pwritev64v2 compat syscalls with offset == -1 - HID: intel-ish-hid: avoid binding wrong ishtp_cl_device - jbd2: fix race when writing superblock - leds: lp55xx: fix null deref on firmware load failure - iwlwifi: pcie: fix emergency path - ACPI / video: Refactor and fix dmi_is_desktop() - kprobes: Prohibit probing on bsearch() - netfilter: conntrack: fix cloned unconfirmed skb->_nfct race in __nf_conntrack_confirm - ARM: 8833/1: Ensure that NEON code always compiles with Clang - ALSA: PCM: check if ops are defined before suspending PCM - usb: f_fs: Avoid crash due to out-of-scope stack ptr access - sched/topology: Fix percpu data types in struct sd_data & struct s_data - bcache: fix input overflow to cache set sysfs file io_error_halflife - bcache: fix input overflow to sequential_cutoff - bcache: improve sysfs_strtoul_clamp() - genirq: Avoid summation loops for /proc/stat - iw_cxgb4: fix srqidx leak during connection abort - fbdev: fbmem: fix memory access if logo is bigger than the screen - cdrom: Fix race condition in cdrom_sysctl_register - platform/x86: intel_pmc_core: Fix PCH IP sts reading - ASoC: fsl-asoc-card: fix object reference leaks in fsl_asoc_card_probe - sched/debug: Initialize sd_sysctl_cpus if !CONFIG_CPUMASK_OFFSTACK - efi/memattr: Don't bail on zero VA if it equals the region's PA - ARM: dts: lpc32xx: Remove leading 0x and 0s from bindings notation - soc: qcom: gsbi: Fix error handling in gsbi_probe() - mt7601u: bump supported EEPROM version - ARM: 8830/1: NOMMU: Toggle only bits in EXC_RETURN we are really care of - ARM: avoid Cortex-A9 livelock on tight dmb loops - bpf: fix missing prototype warnings - cgroup/pids: turn cgroup_subsys->free() into cgroup_subsys->release() to fix the accounting - backlight: pwm_bl: Use gpiod_get_value_cansleep() to get initial state - tty: increase the default flip buffer limit to 2*640K - powerpc/pseries: Perform full re-add of CPU for topology update post- migration - usb: dwc3: gadget: Fix OTG events when gadget driver isn't loaded - media: mt9m111: set initial frame size other than 0x0 - hwrng: virtio - Avoid repeated init of completion - soc/tegra: fuse: Fix illegal free of IO base address - HID: intel-ish: ipc: handle PIMR before ish_wakeup also clear PISR busy_clear bit - hpet: Fix missing '=' character in the __setup() code of hpet_mmap_enable - cpu/hotplug: Mute hotplug lockdep during init - dmaengine: imx-dma: fix warning comparison of distinct pointer types - dmaengine: qcom_hidma: assign channel cookie correctly - dmaengine: qcom_hidma: initialize tx flags in hidma_prep_dma_* - netfilter: physdev: relax br_netfilter dependency - media: s5p-jpeg: Check for fmt_ver_flag when doing fmt enumeration - regulator: act8865: Fix act8600_sudcdc_voltage_ranges setting - drm: Auto-set allow_fb_modifiers when given modifiers at plane init - drm/nouveau: Stop using drm_crtc_force_disable - x86/build: Specify elf_i386 linker emulation explicitly for i386 objects - selinux: do not override context on context mounts - wlcore: Fix memory leak in case wl12xx_fetch_firmware failure - x86/build: Mark per-CPU symbols as absolute explicitly for LLD - clk: rockchip: fix frac settings of GPLL clock for rk3328 - dmaengine: tegra: avoid overflow of byte tracking - drm/dp/mst: Configure no_stop_bit correctly for remote i2c xfers - ACPI / video: Extend chassis-type detection with a "Lunch Box" check - f2fs: fix to adapt small inline xattr space in __find_inline_xattr() - net: stmmac: Avoid sometimes uninitialized Clang warnings - libbpf: force fixdep compilation at the start of the build - scsi: hisi_sas: Fix a timeout race of driver internal and SMP IO - x86/hyperv: Fix kernel panic when kexec on HyperV - mm/sparse: fix a bad comparison - mm, swap: bounds check swap_info array accesses to avoid NULL derefs - memcg: killed threads should not invoke memcg OOM killer - cifs: Accept validate negotiate if server return NT_STATUS_NOT_SUPPORTED - netfilter: nf_tables: check the result of dereferencing base_chain->stats - netfilter: conntrack: tcp: only close if RST matches exact sequence - kbuild: invoke syncconfig if include/config/auto.conf.cmd is missing - mwifiex: don't advertise IBSS features without FW support - perf report: Don't shadow inlined symbol with different addr range - media: rockchip/rga: Correct return type for mem2mem buffer helpers - selftests: skip seccomp get_metadata test if not real root - kprobes: Prohibit probing on RCU debug routine - bcache: fix potential div-zero error of writeback_rate_i_term_inverse - drm: rcar-du: add missing of_node_put - perf/aux: Make perf_event accessible to setup_aux() - e1000e: Exclude device from suspend direct complete optimization - i2c: of: Try to find an I2C adapter matching the parent - sched/core: Use READ_ONCE()/WRITE_ONCE() in move_queued_task()/task_rq_lock() - powerpc/64s: Clear on-stack exception marker upon exception return - platform/x86: intel-hid: Missing power button release on some Dell models - pinctrl: meson: meson8b: add the eth_rxd2 and eth_rxd3 pins - net: stmmac: Avoid one more sometimes uninitialized Clang warning - bcache: fix potential div-zero error of writeback_rate_p_term_inverse - net: sfp: move sfp_register_socket call from sfp_remove to sfp_probe - drm/i915/gvt: do not let pin count of shadow mm go negative - powerpc/tm: Limit TM code inside PPC_TRANSACTIONAL_MEM - kbuild: clang: choose GCC_TOOLCHAIN_DIR not on LD - x86: vdso: Use $LD instead of $CC to link - x86/vdso: Drop implicit common-page-size linker flag - lib/string.c: implement a basic bcmp - stating: ccree: revert "staging: ccree: fix leak of import() after init()" - arm64: kaslr: Reserve size of ARM64_MEMSTART_ALIGN in linear region - tty: mark Siemens R3964 line discipline as BROKEN - [Config] updateconfigs for CONFIG_R3964 (BROKEN) - [Config] updateconfigs for CONFIG_LDISC_AUTOLOAD - tty: ldisc: add sysctl to prevent autoloading of ldiscs - ipv6: Fix dangling pointer when ipv6 fragment - ipv6: sit: reset ip header pointer in ipip6_rcv - kcm: switch order of device registration to fix a crash - net-gro: Fix GRO flush when receiving a GSO packet. - net/mlx5: Decrease default mr cache size - net/sched: fix ->get helper of the matchall cls - qmi_wwan: add Olicard 600 - sctp: initialize _pad of sockaddr_in before copying to user memory - tcp: Ensure DCTCP reacts to losses - vrf: check accept_source_route on the original netdevice - net/mlx5e: Fix error handling when refreshing TIRs - net/mlx5e: Add a lock on tir list - nfp: validate the return code from dev_queue_xmit() - bnxt_en: Improve RX consumer index validity check. - bnxt_en: Reset device on RX buffer errors. - net/sched: act_sample: fix divide by zero in the traffic path - netns: provide pure entropy for net_hash_mix() - net: ethtool: not call vzalloc for zero sized memory request - ALSA: seq: Fix OOB-reads from strlcpy - ip6_tunnel: Match to ARPHRD_TUNNEL6 for dev type - hv_netvsc: Fix unwanted wakeup after tx_disable - arm64: dts: rockchip: fix rk3328 sdmmc0 write errors - parisc: Detect QEMU earlier in boot process - parisc: regs_return_value() should return gpr28 - alarmtimer: Return correct remaining time - drm/udl: add a release method and delay modeset teardown - include/linux/bitrev.h: fix constant bitrev - ASoC: fsl_esai: fix channel swap issue when stream starts - Btrfs: do not allow trimming when a fs is mounted with the nologreplay option - btrfs: prop: fix zstd compression parameter validation - btrfs: prop: fix vanished compression property after failed set - block: do not leak memory in bio_copy_user_iov() - block: fix the return errno for direct IO - genirq: Respect IRQCHIP_SKIP_SET_WAKE in irq_chip_set_wake_parent() - genirq: Initialize request_mutex if CONFIG_SPARSE_IRQ=n - virtio: Honour 'may_reduce_num' in vring_create_virtqueue - ARM: dts: am335x-evmsk: Correct the regulators for the audio codec - ARM: dts: am335x-evm: Correct the regulators for the audio codec - ARM: dts: at91: Fix typo in ISC_D0 on PC9 - arm64: futex: Fix FUTEX_WAKE_OP atomic ops with non-zero result value - arm64: dts: rockchip: fix rk3328 rgmii high tx error rate - arm64: backtrace: Don't bother trying to unwind the userspace stack - xen: Prevent buffer overflow in privcmd ioctl - sched/fair: Do not re-read ->h_load_next during hierarchical load calculation - xtensa: fix return_address - x86/perf/amd: Resolve race condition when disabling PMC - x86/perf/amd: Resolve NMI latency issues for active PMCs - x86/perf/amd: Remove need to check "running" bit in NMI handler - PCI: Add function 1 DMA alias quirk for Marvell 9170 SATA controller - dm table: propagate BDI_CAP_STABLE_WRITES to fix sporadic checksum errors - arm64: dts: rockchip: fix vcc_host1_5v pin assign on rk3328-rock64 - arm64: dts: rockchip: Fix vcc_host1_5v GPIO polarity on rk3328-rock64 - tcp: fix a potential NULL pointer dereference in tcp_sk_exit - nfp: disable netpoll on representors - r8169: disable default rx interrupt coalescing on RTL8168 - kbuild: deb-pkg: fix bindeb-pkg breakage when O= is used - ACPICA: Namespace: remove address node from global list after method termination - ALSA: hda/realtek - Add quirk for Tuxedo XC 1509 - mm/huge_memory.c: fix modifying of page protection by insert_pfn_pmd() - riscv: Fix syscall_get_arguments() and syscall_set_arguments() - x86/asm: Remove dead __GNUC__ conditionals - dm integrity: change memcmp to strncmp in dm_integrity_ctr * Bionic update: upstream stable patchset 2019-07-25 (LP: #1837952) - ACPICA: Reference Counts: increase max to 0x4000 for large servers - gro_cells: make sure device is up in gro_cells_receive() - ipv4/route: fail early when inet dev is missing - l2tp: fix infoleak in l2tp_ip6_recvmsg() - net: hsr: fix memory leak in hsr_dev_finalize() - net/hsr: fix possible crash in add_timer() - net: sit: fix UBSAN Undefined behaviour in check_6rd - net/x25: fix use-after-free in x25_device_event() - net/x25: reset state in x25_connect() - pptp: dst_release sk_dst_cache in pptp_sock_destruct - ravb: Decrease TxFIFO depth of Q3 and Q2 to one - route: set the deleted fnhe fnhe_daddr to 0 in ip_del_fnhe to fix a race - rxrpc: Fix client call queueing, waiting for channel - tcp: Don't access TCP_SKB_CB before initializing it - tcp: handle inet_csk_reqsk_queue_add() failures - vxlan: Fix GRO cells race condition between receive and link delete - vxlan: test dev->flags & IFF_UP before calling gro_cells_receive() - net/mlx4_core: Fix reset flow when in command polling mode - net/mlx4_core: Fix locking in SRIOV mode when switching between events and polling - net/mlx4_core: Fix qp mtt size calculation - net/x25: fix a race in x25_bind() - net: Set rtm_table to RT_TABLE_COMPAT for ipv6 for tables > 255 - bonding: fix PACKET_ORIGDEV regression - missing barriers in some of unix_sock ->addr and ->path accesses - ipvlan: disallow userns cap_net_admin to change global mode/flags - perf/x86: Fixup typo in stub functions - ALSA: bebob: use more identical mod_alias for Saffire Pro 10 I/O against Liquid Saffire 56 - ALSA: firewire-motu: fix construction of PCM frame for capture direction - perf/x86/intel: Fix memory corruption - perf/x86/intel: Make dev_attr_allow_tsx_force_abort static - It's wrong to add len to sector_nr in raid10 reshape twice - sctp: remove sched init from sctp_stream_init - team: use operstate consistently for linkup - ipv6: route: enforce RCU protection in rt6_update_exception_stamp_rt() - ALSA: hda - add more quirks for HP Z2 G4 and HP Z240 - ALSA: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294 - i40e: report correct statistics when XDP is enabled - 9p: use inode->i_lock to protect i_size_write() under 32-bit - 9p/net: fix memory leak in p9_client_create - ASoC: fsl_esai: fix register setting issue in RIGHT_J mode - iio: adc: exynos-adc: Fix NULL pointer exception on unbind - stm class: Fix an endless loop in channel allocation - crypto: caam - fixed handling of sg list - crypto: ahash - fix another early termination in hash walk - crypto: rockchip - fix scatterlist nents error - crypto: rockchip - update new iv to device in multiple operations - drm/imx: ignore plane updates on disabled crtcs - gpu: ipu-v3: Fix i.MX51 CSI control registers offset - drm/imx: imx-ldb: add missing of_node_puts - gpu: ipu-v3: Fix CSI offsets for imx53 - s390/dasd: fix using offset into zero size array error - Input: pwm-vibra - prevent unbalanced regulator - Input: pwm-vibra - stop regulator after disabling pwm, not before - ARM: OMAP2+: Variable "reg" in function omap4_dsi_mux_pads() could be uninitialized - ASoC: dapm: fix out-of-bounds accesses to DAPM lookup tables - ASoC: rsnd: fixup rsnd_ssi_master_clk_start() user count check - KVM: arm/arm64: Reset the VCPU without preemption and vcpu state loaded - ARM: OMAP2+: fix lack of timer interrupts on CPU1 after hotplug - Input: cap11xx - switch to using set_brightness_blocking() - Input: ps2-gpio - flush TX work when closing port - Input: matrix_keypad - use flush_delayed_work() - mac80211: Fix Tx aggregation session tear down with ITXQs - ipvs: fix dependency on nf_defrag_ipv6 - floppy: check_events callback should not return a negative number - NFS: Don't use page_file_mapping after removing the page - mm/gup: fix gup_pmd_range() for dax - Revert "mm: use early_pfn_to_nid in page_ext_init" - mm: page_alloc: fix ref bias in page_frag_alloc() for 1-byte allocs - net: hns: Fix object reference leaks in hns_dsaf_roce_reset() - i2c: cadence: Fix the hold bit setting - i2c: bcm2835: Clear current buffer pointers and counts after a transfer - auxdisplay: ht16k33: fix potential user-after-free on module unload - Input: st-keyscan - fix potential zalloc NULL dereference - clk: sunxi-ng: v3s: Fix TCON reset de-assert bit - clk: sunxi: A31: Fix wrong AHB gate number - esp: Skip TX bytes accounting when sending from a request socket - ARM: 8824/1: fix a migrating irq bug when hotplug cpu - af_key: unconditionally clone on broadcast - assoc_array: Fix shortcut creation - keys: Fix dependency loop between construction record and auth key - scsi: libiscsi: Fix race between iscsi_xmit_task and iscsi_complete_task - net: systemport: Fix reception of BPDUs - pinctrl: meson: meson8b: fix the sdxc_a data 1..3 pins - qmi_wwan: apply SET_DTR quirk to Sierra WP7607 - net: mv643xx_eth: disable clk on error path in mv643xx_eth_shared_probe() - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush timeout issue - ASoC: topology: free created components in tplg load error - qed: Fix iWARP syn packet mac address validation. - arm64: Relax GIC version check during early boot - net: marvell: mvneta: fix DMA debug warning - tmpfs: fix link accounting when a tmpfile is linked in - ixgbe: fix older devices that do not support IXGBE_MRQC_L3L4TXSWEN - ARCv2: lib: memcpy: fix doing prefetchw outside of buffer - ARC: uacces: remove lp_start, lp_end from clobber list - ARCv2: support manual regfile save on interrupts - phonet: fix building with clang - mac80211_hwsim: propagate genlmsg_reply return code - net: thunderx: make CFG_DONE message to run through generic send-ack sequence - nfp: bpf: fix code-gen bug on BPF_ALU | BPF_XOR | BPF_K - nfp: bpf: fix ALU32 high bits clearance bug - net: set static variable an initial value in atl2_probe() - tmpfs: fix uninitialized return value in shmem_link - media: videobuf2-v4l2: drop WARN_ON in vb2_warn_zero_bytesused() - stm class: Prevent division by zero - libnvdimm/label: Clear 'updating' flag after label-set update - libnvdimm, pfn: Fix over-trim in trim_pfn_device() - libnvdimm/pmem: Honor force_raw for legacy pmem regions - libnvdimm: Fix altmap reservation size calculation - fix cgroup_do_mount() handling of failure exits - crypto: arm/crct10dif - revert to C code for short inputs - crypto: arm64/crct10dif - revert to C code for short inputs - crypto: hash - set CRYPTO_TFM_NEED_KEY if ->setkey() fails - crypto: testmgr - skip crc32c context test for ahash algorithms - crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling - crypto: arm64/aes-ccm - fix bugs in non-NEON fallback routine - CIFS: Do not reset lease state to NONE on lease break - CIFS: Fix read after write for files with read caching - tracing: Use strncpy instead of memcpy for string keys in hist triggers - tracing: Do not free iter->trace in fail path of tracing_open_pipe() - xen: fix dom0 boot on huge systems - ACPI / device_sysfs: Avoid OF modalias creation for removed device - mmc: sdhci-esdhc-imx: fix HS400 timing issue - spi: ti-qspi: Fix mmap read when more than one CS in use - spi: pxa2xx: Setup maximum supported DMA transfer length - regulator: s2mps11: Fix steps for buck7, buck8 and LDO35 - regulator: max77620: Initialize values for DT properties - regulator: s2mpa01: Fix step values for some LDOs - clocksource/drivers/exynos_mct: Move one-shot check from tick clear to ISR - clocksource/drivers/exynos_mct: Clear timer interrupt when shutdown - s390/setup: fix early warning messages - s390/virtio: handle find on invalid queue gracefully - scsi: virtio_scsi: don't send sc payload with tmfs - scsi: aacraid: Fix performance issue on logical drives - scsi: sd: Optimal I/O size should be a multiple of physical block size - scsi: target/iscsi: Avoid iscsit_release_commands_from_conn() deadlock - fs/devpts: always delete dcache dentry-s in dput() - splice: don't merge into linked buffers - m68k: Add -ffreestanding to CFLAGS - Btrfs: setup a nofs context for memory allocation at __btrfs_set_acl - btrfs: ensure that a DUP or RAID1 block group has exactly two stripes - Btrfs: fix corruption reading shared and compressed extents after hole punching - crypto: pcbc - remove bogus memcpy()s with src == dest - libertas_tf: don't set URB_ZERO_PACKET on IN USB transfer - irqchip/gic-v3-its: Avoid parsing _indirect_ twice for Device table - x86/kprobes: Prohibit probing on optprobe template code - cpufreq: tegra124: add missing of_node_put() - cpufreq: pxa2xx: remove incorrect __init annotation - ext4: add mask of ext4 flags to swap - ext4: fix crash during online resizing - IB/hfi1: Close race condition on user context disable and close - cxl: Wrap iterations over afu slices inside 'afu_list_lock' - ext2: Fix underflow in ext2_max_size() - clk: uniphier: Fix update register for CPU-gear - clk: clk-twl6040: Fix imprecise external abort for pdmclk - clk: ingenic: Fix round_rate misbehaving with non-integer dividers - clk: ingenic: Fix doc of ingenic_cgu_div_info - usb: chipidea: tegra: Fix missed ci_hdrc_remove_device() - nfit: acpi_nfit_ctl(): Check out_obj->type in the right place - mm: hwpoison: fix thp split handing in soft_offline_in_use_page() - mm/vmalloc: fix size check for remap_vmalloc_range_partial() - kernel/sysctl.c: add missing range check in do_proc_dointvec_minmax_conv - device property: Fix the length used in PROPERTY_ENTRY_STRING() - intel_th: Don't reference unassigned outputs - parport_pc: fix find_superio io compare code, should use equal test. - i2c: tegra: fix maximum transfer size - crypto: arm64/aes-neonbs - fix returning final keystream block - drm/i915: Relax mmap VMA check - serial: uartps: Fix stuck ISR if RX disabled with non-empty FIFO - serial: 8250_of: assume reg-shift of 2 for mrvl,mmp-uart - serial: 8250_pci: Fix number of ports for ACCES serial cards - serial: 8250_pci: Have ACCES cards that use the four port Pericom PI7C9X7954 chip use the pci_pericom_setup() - jbd2: clear dirty flag when revoking a buffer from an older transaction - jbd2: fix compile warning when using JBUFFER_TRACE - security/selinux: fix SECURITY_LSM_NATIVE_LABELS on reused superblock - powerpc/32: Clear on-stack exception marker upon exception return - powerpc/wii: properly disable use of BATs when requested. - powerpc/powernv: Make opal log only readable by root - powerpc/83xx: Also save/restore SPRG4-7 during suspend - powerpc: Fix 32-bit KVM-PR lockup and host crash with MacOS guest - powerpc/ptrace: Simplify vr_get/set() to avoid GCC warning - powerpc/hugetlb: Don't do runtime allocation of 16G pages in LPAR configuration - powerpc/traps: fix recoverability of machine check handling on book3s/32 - powerpc/traps: Fix the message printed when stack overflows - ARM: s3c24xx: Fix boolean expressions in osiris_dvs_notify - arm64: Fix HCR.TGE status for NMI contexts - arm64: debug: Ensure debug handlers check triggering exception level - arm64: KVM: Fix architecturally invalid reset value for FPEXC32_EL2 - dm: fix to_sector() for 32bit - dm integrity: limit the rate of error messages - cpcap-charger: generate events for userspace - NFS: Fix I/O request leakages - NFS: Fix an I/O request leakage in nfs_do_recoalesce - NFS: Don't recoalesce on error in nfs_pageio_complete_mirror() - nfsd: fix memory corruption caused by readdir - nfsd: fix wrong check in write_v4_end_grace() - NFSv4.1: Reinitialise sequence results before retransmitting a request - PM / wakeup: Rework wakeup source timer cancellation - x86/unwind/orc: Fix ORC unwind table alignment - perf intel-pt: Fix CYC timestamp calculation after OVF - perf auxtrace: Define auxtrace record alignment - perf intel-pt: Fix overlap detection to identify consecutive buffers correctly - perf intel-pt: Fix overlap calculation for padding - perf intel-pt: Fix divide by zero when TSC is not available - md: Fix failed allocation of md_register_thread - tpm/tpm_crb: Avoid unaligned reads in crb_recv() - tpm: Unify the send callback behaviour - rcu: Do RCU GP kthread self-wakeup from softirq and interrupt - media: imx: prpencvf: Stop upstream before disabling IDMA channel - media: uvcvideo: Avoid NULL pointer dereference at the end of streaming - media: vimc: Add vimc-streamer for stream control - media: imx: csi: Disable CSI immediately after last EOF - media: imx: csi: Stop upstream before disabling IDMA channel - drm/radeon/evergreen_cs: fix missing break in switch statement - KVM: Call kvm_arch_memslots_updated() before updating memslots - KVM: x86/mmu: Detect MMIO generation wrap in any address space - KVM: x86/mmu: Do not cache MMIO accesses while memslots are in flux - KVM: nVMX: Sign extend displacements of VMX instr's mem operands - KVM: nVMX: Apply addr size mask to effective address for VMX instructions - KVM: nVMX: Ignore limit checks on VMX instructions using flat segments - s390/setup: fix boot crash for machine without EDAT-1 - crypto: caam - fix hash context DMA unmap size - crypto: caam - fix DMA mapping of stack memory - KVM: arm/arm64: vgic: Make vgic_dist->lpi_list_lock a raw_spinlock - arm/arm64: KVM: Allow a VCPU to fully reset itself - arm/arm64: KVM: Don't panic on failure to properly reset system registers - ASoC: samsung: Prevent clk_get_rate() calls in atomic context - mac80211: call drv_ibss_join() on restart - blk-mq: insert rq with DONTPREP to hctx dispatch list when requeue - xprtrdma: Make sure Send CQ is allocated on an existing compvec - net: dsa: bcm_sf2: potential array overflow in bcm_sf2_sw_suspend() - x86/CPU: Add Icelake model number - kallsyms: Handle too long symbols in kallsyms.c - ARM: 8835/1: dma-mapping: Clear DMA ops on teardown - net: dsa: bcm_sf2: Do not assume DSA master supports WoL - qed: Fix iWARP buffer size provided for syn packet processing. - mm: handle lru_add_drain_all for UP properly - ARCv2: don't assume core 0x54 has dual issue - bpf, lpm: fix lookup bug in map_delete_elem - acpi/nfit: Fix bus command validation - mmc:fix a bug when max_discard is 0 - netfilter: ipt_CLUSTERIP: fix warning unused variable cn - [Config] updateconfigs for CONFIG_SUN50I_ERRATUM_UNKNOWN1 - clocksource/drivers/arch_timer: Workaround for Allwinner A64 timer instability - irqchip/brcmstb-l2: Use _irqsave locking variants in non-interrupt code - ext4: fix check of inode in swap_inode_boot_loader - ext4: cleanup pagecache before swap i_data - ext4: update quota information while swapping boot loader inode - dmaengine: usb-dmac: Make DMAC system sleep callbacks explicit - mm/memory.c: do_fault: avoid usage of stale vm_area_struct - media: i2c: ov5640: Fix post-reset delay - powerpc/powernv: Don't reprogram SLW image on every KVM guest entry/exit - mfd: sm501: Fix potential NULL pointer dereference - nfsd: fix performance-limiting session calculation - svcrpc: fix UDP on servers with lots of threads - stable-kernel-rules.rst: add link to networking patch queue - bcache: use (REQ_META|REQ_PRIO) to indicate bio for metadata * Bionic update: upstream stable patchset 2019-07-24 (LP: #1837813) - dt-bindings: eeprom: at24: add "atmel,24c2048" compatible string - eeprom: at24: add support for 24c2048 - blk-mq: fix a hung issue when fsync - ARM: 8789/1: signal: copy registers using __copy_to_user() - ARM: 8790/1: signal: always use __copy_to_user to save iwmmxt context - ARM: 8791/1: vfp: use __copy_to_user() when saving VFP state - ARM: 8792/1: oabi-compat: copy oabi events using __copy_to_user() - ARM: 8793/1: signal: replace __put_user_error with __put_user - ARM: 8794/1: uaccess: Prevent speculative use of the current addr_limit - ARM: 8795/1: spectre-v1.1: use put_user() for __put_user() - ARM: 8796/1: spectre-v1,v1.1: provide helpers for address sanitization - ARM: 8797/1: spectre-v1.1: harden __copy_to_user - ARM: 8810/1: vfp: Fix wrong assignement to ufp_exc - ARM: make lookup_processor_type() non-__init - ARM: split out processor lookup - ARM: clean up per-processor check_bugs method call - ARM: add PROC_VTABLE and PROC_TABLE macros - ARM: spectre-v2: per-CPU vtables to work around big.Little systems - ARM: ensure that processor vtables is not lost after boot - ARM: fix the cockup in the previous patch - ACPI: NUMA: Use correct type for printing addresses on i386-PAE - perf test shell: Use a fallback to get the pathname in vfs_getname - cpufreq: check if policy is inactive early in __cpufreq_get() - drm/bridge: tc358767: add defines for DP1_SRCCTRL & PHY_2LANE - drm/bridge: tc358767: fix single lane configuration - drm/bridge: tc358767: fix initial DP0/1_SRCCTRL value - drm/bridge: tc358767: reject modes which require too much BW - drm/bridge: tc358767: fix output H/V syncs - nvme-pci: use the same attributes when freeing host_mem_desc_bufs. - ARM: dts: da850-evm: Correct the sound card name - ARM: dts: da850-lcdk: Correct the sound card name - ARM: dts: kirkwood: Fix polarity of GPIO fan lines - gpio: pl061: handle failed allocations - drm/nouveau: Don't disable polling in fallback mode - drm/nouveau/falcon: avoid touching registers if engine is off - cifs: Limit memory used by lock request calls to a page - Revert "Input: elan_i2c - add ACPI ID for touchpad in ASUS Aspire F5-573G" - Input: elan_i2c - add ACPI ID for touchpad in Lenovo V330-15ISK - perf/core: Fix impossible ring-buffer sizes warning - perf/x86: Add check_period PMU callback - ALSA: hda - Add quirk for HP EliteBook 840 G5 - ALSA: usb-audio: Fix implicit fb endpoint setup by quirk - kvm: vmx: Fix entry number check for add_atomic_switch_msr() - Input: bma150 - register input device after setting private data - Input: elantech - enable 3rd button support on Fujitsu CELSIUS H780 - mm: proc: smaps_rollup: fix pss_locked calculation - alpha: fix page fault handling for r16-r18 targets - alpha: Fix Eiger NR_IRQS to 128 - tracing/uprobes: Fix output for multiple string arguments - x86/platform/UV: Use efi_runtime_lock to serialise BIOS calls - signal: Restore the stop PTRACE_EVENT_EXIT - md/raid1: don't clear bitmap bits on interrupted recovery. - x86/a.out: Clear the dump structure initially - dm crypt: don't overallocate the integrity tag space - dm thin: fix bug where bio that overwrites thin block ignores FUA - drm/i915: Prevent a race during I915_GEM_MMAP ioctl with WC set - perf report: Fix wrong iteration count in --branch-history - riscv: fix trace_sys_exit hook - ARM: dts: da850-lcdk: Correct the audio codec regulators - ARM: OMAP5+: Fix inverted nirq pin interrupts with irq_set_type - ASoC: hdmi-codec: fix oops on re-probe - riscv: Add pte bit to distinguish swap from invalid - mmc: sunxi: Filter out unsupported modes declared in the device tree - s390/zcrypt: fix specification exception on z196 during ap probe - drm/i915: Block fbdev HPD processing during suspend - dsa: mv88e6xxx: Ensure all pending interrupts are handled prior to exit - net: fix IPv6 prefix route residue - net: ipv4: use a dedicated counter for icmp_v4 redirect packets - vsock: cope with memory allocation failure at socket creation time - vxlan: test dev->flags & IFF_UP before calling netif_rx() - hwmon: (lm80) Fix missing unlock on error in set_fan_div() - mlxsw: __mlxsw_sp_port_headroom_set(): Fix a use of local variable - net: Fix for_each_netdev_feature on Big endian - net: phy: xgmiitorgmii: Support generic PHY status read - net: stmmac: Fix a race in EEE enable callback - net: stmmac: handle endianness in dwmac4_get_timestamp - vhost: correctly check the return value of translate_desc() in log_used() - net: Add header for usage of fls64() - net: Do not allocate page fragments that are not skb aligned - tcp: clear icsk_backoff in tcp_write_queue_purge() - sunrpc: fix 4 more call sites that were using stack memory with a scatterlist - net/x25: do not hold the cpu too long in x25_new_lci() - mISDN: fix a race in dev_expire_timer() - ax25: fix possible use-after-free - af_packet: fix raw sockets over 6in4 tunnel - tcp: tcp_v4_err() should be more careful - mmc: meson-gx: fix interrupt name - ARM: 8834/1: Fix: kprobes: optimized kprobes illegal instruction - tracing: Fix number of entries in trace header - MIPS: eBPF: Always return sign extended 32b values - mac80211: Restore vif beacon interval if start ap fails - mac80211: Free mpath object when rhashtable insertion fails - libceph: handle an empty authorize reply - ceph: avoid repeatedly adding inode to mdsc->snap_flush_list - numa: change get_mempolicy() to use nr_node_ids instead of MAX_NUMNODES - proc, oom: do not report alien mms when setting oom_score_adj - KEYS: allow reaching the keys quotas exactly - mfd: ti_am335x_tscadc: Use PLATFORM_DEVID_AUTO while registering mfd cells - pvcalls-back: set -ENOTCONN in pvcalls_conn_back_read - mfd: twl-core: Fix section annotations on {,un}protect_pm_master - mfd: db8500-prcmu: Fix some section annotations - mfd: mt6397: Do not call irq_domain_remove if PMIC unsupported - mfd: ab8500-core: Return zero in get_register_interruptible() - mfd: bd9571mwv: Add volatile register to make DVFS work - mfd: qcom_rpm: write fw_version to CTRL_REG - mfd: wm5110: Add missing ASRC rate register - mfd: tps65218: Use devm_regmap_add_irq_chip and clean up error path in probe() - mfd: mc13xxx: Fix a missing check of a register-read failure - xen/pvcalls: remove set but not used variable 'intf' - qed: Fix qed_chain_set_prod() for PBL chains with non power of 2 page count - qed: Fix qed_ll2_post_rx_buffer_notify_fw() by adding a write memory barrier - net: hns: Fix use after free identified by SLUB debug - MIPS: ath79: Enable OF serial ports in the default config - netfilter: nf_tables: fix leaking object reference count - scsi: qla4xxx: check return code of qla4xxx_copy_from_fwddb_param - scsi: isci: initialize shost fully before calling scsi_add_host() - MIPS: jazz: fix 64bit build - bpf: correctly set initial window on active Fast Open sender - net: stmmac: Fix PCI module removal leak - isdn: i4l: isdn_tty: Fix some concurrency double-free bugs - scsi: ufs: Fix system suspend status - scsi: qedi: Add ep_state for login completion on un-reachable targets - always clear the X2APIC_ENABLE bit for PV guest - drm/meson: add missing of_node_put - atm: he: fix sign-extension overflow on large shift - hwmon: (tmp421) Correct the misspelling of the tmp442 compatible attribute in OF device ID table - leds: lp5523: fix a missing check of return value of lp55xx_read - bpf: bpf_setsockopt: reset sock dst on SO_MARK changes - mlxsw: spectrum_switchdev: Do not treat static FDB entries as sticky - net/mlx5e: Fix wrong (zero) TX drop counter indication for representor - isdn: avm: Fix string plus integer warning from Clang - batman-adv: fix uninit-value in batadv_interface_tx() - ipv6: propagate genlmsg_reply return code - net/mlx5e: Don't overwrite pedit action when multiple pedit used - net/packet: fix 4gb buffer limit due to overflow check - net: sfp: do not probe SFP module before we're attached - sctp: call gso_reset_checksum when computing checksum in sctp_gso_segment - team: avoid complex list operations in team_nl_cmd_options_set() - sit: check if IPv6 enabled before calling ip6_err_gen_icmpv6_unreach() - net/mlx4_en: Force CHECKSUM_NONE for short ethernet frames - inet_diag: fix reporting cgroup classid and fallback to priority - RDMA/srp: Rework SCSI device reset handling - KEYS: user: Align the payload buffer - KEYS: always initialize keyring_index_key::desc_len - parisc: Fix ptrace syscall number modification - ARCv2: Enable unaligned access in early ASM code - ARC: U-boot: check arguments paranoidly - ARC: define ARCH_SLAB_MINALIGN = 8 - net: validate untrusted gso packets without csum offload - net: avoid false positives in untrusted gso validation - Revert "bridge: do not add port to router list when receives query with source 0.0.0.0" - netfilter: nf_tables: fix flush after rule deletion in the same batch - netfilter: nft_compat: use-after-free when deleting targets - netfilter: ipv6: Don't preserve original oif for loopback address - pinctrl: max77620: Use define directive for max77620_pinconf_param values - phy: tegra: remove redundant self assignment of 'map' - net: phylink: avoid resolving link state too early - gpio: pxa: avoid attempting to set pin direction via pinctrl on MMP2 - pvcalls-front: read all data before closing the connection - pvcalls-front: don't try to free unallocated rings - pvcalls-front: properly allocate sk - mfd: cros_ec_dev: Add missing mfd_remove_devices() call in remove - bpf: Fix [::] -> [::1] rewrite in sys_sendmsg - watchdog: mt7621_wdt/rt2880_wdt: Fix compilation problem - net/mlx4: Get rid of page operation after dma_alloc_coherent - xprtrdma: Double free in rpcrdma_sendctxs_create() - RDMA/mthca: Clear QP objects during their allocation - powerpc/8xx: fix setting of pagetable for Abatron BDI debug tool. - net: stmmac: Fix the logic of checking if RX Watchdog must be enabled - scsi: ufs: Fix geometry descriptor size - scsi: cxgb4i: add wait_for_completion() - afs: Fix key refcounting in file locking code - dpaa_eth: NETIF_F_LLTX requires to do our own update of trans_start - mlxsw: pci: Return error on PCI reset timeout - sctp: set stream ext to NULL after freeing it in sctp_stream_outq_migrate - drm/amdgpu: Set DPM_FLAG_NEVER_SKIP when enabling PM-runtime - gpu: drm: radeon: Set DPM_FLAG_NEVER_SKIP when enabling PM-runtime - drm/amd/display: Fix MST reboot/poweroff sequence - mac80211: allocate tailroom for forwarded mesh packets - netfilter: ipt_CLUSTERIP: fix sleep-in-atomic bug in clusterip_config_entry_put() - net: stmmac: Fix reception of Broadcom switches tags - drm/msm: Unblock writer if reader closes file - ASoC: Intel: Haswell/Broadwell: fix setting for .dynamic field - ALSA: compress: prevent potential divide by zero bugs - ASoC: Variable "val" in function rt274_i2c_probe() could be uninitialized - clk: vc5: Abort clock configuration without upstream clock - thermal: int340x_thermal: Fix a NULL vs IS_ERR() check - usb: dwc3: gadget: synchronize_irq dwc irq in suspend - usb: dwc3: gadget: Fix the uninitialized link_state when udc starts - usb: gadget: Potential NULL dereference on allocation error - genirq: Make sure the initial affinity is not empty - ASoC: dapm: change snprintf to scnprintf for possible overflow - ASoC: imx-audmux: change snprintf to scnprintf for possible overflow - selftests: seccomp: use LDLIBS instead of LDFLAGS - selftests: gpio-mockup-chardev: Check asprintf() for error - ARC: fix __ffs return value to avoid build warnings - drivers: thermal: int340x_thermal: Fix sysfs race condition - staging: rtl8723bs: Fix build error with Clang when inlining is disabled - mac80211: fix miscounting of ttl-dropped frames - sched/wait: Fix rcuwait_wake_up() ordering - futex: Fix (possible) missed wakeup - locking/rwsem: Fix (possible) missed wakeup - drm/amd/powerplay: OD setting fix on Vega10 - serial: fsl_lpuart: fix maximum acceptable baud rate with over-sampling - staging: android: ion: Support cpu access during dma_buf_detach - direct-io: allow direct writes to empty inodes - writeback: synchronize sync(2) against cgroup writeback membership switches - scsi: csiostor: fix NULL pointer dereference in csio_vport_set_state() - net: altera_tse: fix connect_local_phy error path - hv_netvsc: Fix ethtool change hash key error - net: usb: asix: ax88772_bind return error when hw_reset fail - net: dev_is_mac_header_xmit() true for ARPHRD_RAWIP - ibmveth: Do not process frames after calling napi_reschedule - mac80211: don't initiate TDLS connection if station is not associated to AP - mac80211: Add attribute aligned(2) to struct 'action' - cfg80211: extend range deviation for DMG - KVM: nSVM: clear events pending from svm_complete_interrupts() when exiting to L1 - mmc: spi: Fix card detection during probe - mmc: tmio_mmc_core: don't claim spurious interrupts - mmc: tmio: fix access width of Block Count Register - mmc: sdhci-esdhc-imx: correct the fix of ERR004536 - MIPS: fix truncation in __cmpxchg_small for short values - MIPS: eBPF: Fix icache flush end address - x86/uaccess: Don't leak the AC flag into __put_user() value evaluation - irq/matrix: Split out the CPU selection code into a helper - irq/matrix: Spread managed interrupts on allocation - genirq/matrix: Improve target CPU selection for managed interrupts. - clk: tegra: dfll: Fix a potential Oop in remove() - selftests/vm/gup_benchmark.c: match gup struct to kernel - ARC: show_regs: lockdep: avoid page allocator... - sched/wake_q: Fix wakeup ordering for wake_q - drm/sun4i: hdmi: Fix usage of TMDS clock - scsi: lpfc: nvme: avoid hang / use-after-free when destroying localport - scsi: lpfc: nvmet: avoid hang / use-after-free when destroying targetport - mmc: core: Fix NULL ptr crash from mmc_should_fail_request - drm: Block fb changes for async plane updates - hugetlbfs: fix races and page leaks during migration - MIPS: BCM63XX: provide DMA masks for ethernet devices - cpufreq: Use struct kobj_attribute instead of struct global_attr - USB: serial: option: add Telit ME910 ECM composition - USB: serial: cp210x: add ID for Ingenico 3070 - USB: serial: ftdi_sio: add ID for Hjelmslund Electronics USB485 - staging: comedi: ni_660x: fix missing break in switch statement - staging: wilc1000: fix to set correct value for 'vif_num' - staging: android: ion: fix sys heap pool's gfp_flags - ip6mr: Do not call __IP6_INC_STATS() from preemptible context - net: dsa: mv88e6xxx: handle unknown duplex modes gracefully in mv88e6xxx_port_set_duplex - net-sysfs: Fix mem leak in netdev_register_kobject - team: Free BPF filter when unregistering netdev - tipc: fix RDM/DGRAM connect() regression - bnxt_en: Drop oversize TX packets to prevent errors. - hv_netvsc: Fix IP header checksum for coalesced packets - net: dsa: mv88e6xxx: Fix statistics on mv88e6161 - net: dsa: mv88e6xxx: Fix u64 statistics - netlabel: fix out-of-bounds memory accesses - net: netem: fix skb length BUG_ON in __skb_to_sgvec - net: phy: Micrel KSZ8061: link failure after cable connect - net: phy: phylink: fix uninitialized variable in phylink_get_mac_state - net: sit: fix memory leak in sit_init_net() - tipc: fix race condition causing hung sendto - tun: fix blocking read - xen-netback: don't populate the hash cache on XenBus disconnect - xen-netback: fix occasional leak of grant ref mappings under memory pressure - tun: remove unnecessary memory barrier - net: Add __icmp_send helper. - net: avoid use IPCB in cipso_v4_error - ipv4: Return error for RTA_VIA attribute - ipv6: Return error for RTA_VIA attribute - mpls: Return error for RTA_GATEWAY attribute - net/sched: act_ipt: fix refcount leak when replace fails - x86/CPU/AMD: Set the CPB bit unconditionally on F17h - MIPS: irq: Allocate accurate order pages for irq stack - xtensa: fix get_wchan - Bluetooth: Fix locking in bt_accept_enqueue() for BH context - scsi: core: reset host byte in DID_NEXUS_FAILURE case - bpf: fix sanitation rewrite in case of non-pointers - vti4: Fix a ipip packet processing bug in 'IPCOMP' virtual tunnel - perf core: Fix perf_proc_update_handler() bug - perf tools: Handle TOPOLOGY headers with no CPU - IB/{hfi1, qib}: Fix WC.byte_len calculation for UD_SEND_WITH_IMM - iommu/amd: Call free_iova_fast with pfn in map_sg - iommu/amd: Unmap all mapped pages in error path of map_sg - ipvs: Fix signed integer overflow when setsockopt timeout - iommu/amd: Fix IOMMU page flush when detach device from a domain - xtensa: SMP: fix ccount_timer_shutdown - selftests: cpu-hotplug: fix case where CPUs offline > CPUs present - xtensa: SMP: fix secondary CPU initialization - xtensa: smp_lx200_defconfig: fix vectors clash - xtensa: SMP: mark each possible CPU as present - xtensa: SMP: limit number of possible CPUs by NR_CPUS - net: altera_tse: fix msgdma_tx_completion on non-zero fill_level case - net: hns: Fix for missing of_node_put() after of_parse_phandle() - net: hns: Fix wrong read accesses via Clause 45 MDIO protocol - net: stmmac: dwmac-rk: fix error handling in rk_gmac_powerup() - netfilter: ebtables: compat: un-break 32bit setsockopt when no rules are present - gpio: vf610: Mask all GPIO interrupts - selftests: timers: use LDLIBS instead of LDFLAGS - nfs: Fix NULL pointer dereference of dev_name - qed: Fix bug in tx promiscuous mode settings - qed: Fix LACP pdu drops for VFs - qed: Fix VF probe failure while FLR - qed: Fix system crash in ll2 xmit - qed: Fix stack out of bounds bug - scsi: libfc: free skb when receiving invalid flogi resp - scsi: 53c700: pass correct "dev" to dma_alloc_attrs() - platform/x86: Fix unmet dependency warning for SAMSUNG_Q10 - cifs: fix computation for MAX_SMB2_HDR_SIZE - x86/microcode/amd: Don't falsely trick the late loading mechanism - arm64: kprobe: Always blacklist the KVM world-switch code - apparmor: Fix aa_label_build() error handling for failed merges - x86/kexec: Don't setup EFI info if EFI runtime is not enabled - x86_64: increase stack size for KASAN_EXTRA - mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone - mm, memory_hotplug: test_pages_in_a_zone do not pass the end of zone - lib/test_kmod.c: potential double free in error handling - fs/drop_caches.c: avoid softlockups in drop_pagecache_sb() - autofs: drop dentry reference only when it is never used - autofs: fix error return in autofs_fill_super() - ARM: dts: omap4-droid4: Fix typo in cpcap IRQ flags - arm64: dts: renesas: r8a7796: Enable DMA for SCIF2 - soc: fsl: qbman: avoid race in clearing QMan interrupt - bpf: sock recvbuff must be limited by rmem_max in bpf_setsockopt() - ARM: pxa: ssp: unneeded to free devm_ allocated data - arm64: dts: add msm8996 compatible to gicv3 - DTS: CI20: Fix bugs in ci20's device tree. - usb: phy: fix link errors - irqchip/mmp: Only touch the PJ4 IRQ & FIQ bits on enable/disable - net: stmmac: Fallback to Platform Data clock in Watchdog conversion - net: stmmac: Send TSO packets always from Queue 0 - net: stmmac: Disable EEE mode earlier in XMIT callback - irqchip/gic-v3-its: Fix ITT_entry_size accessor - relay: check return of create_buf_file() properly - bpf, selftests: fix handling of sparse CPU allocations - bpf: fix lockdep false positive in percpu_freelist - drm/sun4i: tcon: Prepare and enable TCON channel 0 clock at init - dmaengine: at_xdmac: Fix wrongfull report of a channel as in use - vsock/virtio: fix kernel panic after device hot-unplug - vsock/virtio: reset connected sockets on device removal - dmaengine: dmatest: Abort test in case of mapping error - selftests: netfilter: fix config fragment CONFIG_NF_TABLES_INET - selftests: netfilter: add simple masq/redirect test cases - s390/qeth: fix use-after-free in error path - perf symbols: Filter out hidden symbols from labels - perf trace: Support multiple "vfs_getname" probes - MIPS: Remove function size check in get_frame_info() - i2c: omap: Use noirq system sleep pm ops to idle device for suspend - fs: ratelimit __find_get_block_slow() failure message. - qed: Fix EQ full firmware assert. - qed: Consider TX tcs while deriving the max num_queues for PF. - Input: wacom_serial4 - add support for Wacom ArtPad II tablet - Input: elan_i2c - add id for touchpad found in Lenovo s21e-20 - iscsi_ibft: Fix missing break in switch statement - scsi: aacraid: Fix missing break in switch statement - arm64: dts: hikey: Give wifi some time after power-on - ARM: dts: exynos: Fix pinctrl definition for eMMC RTSN line on Odroid X2/U3 - ARM: dts: exynos: Add minimal clkout parameters to Exynos3250 PMU - drm: disable uncached DMA optimization for ARM and arm64 - ARM: 8781/1: Fix Thumb-2 syscall return for binutils 2.29+ - gfs2: Fix missed wakeups in find_insert_glock - ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom - perf/x86/intel: Make cpuc allocations consistent - perf/x86/intel: Generalize dynamic constraint creation - x86: Add TSX Force Abort CPUID/MSR - perf/x86/intel: Implement support for TSX Force Abort - perf script: Fix crash with printing mixed trace point and other events - clk: ti: Fix error handling in ti_clk_parse_divider_data() - riscv: Adjust mmap base address at a third of task size - IB/ipoib: Fix for use-after-free in ipoib_cm_tx_start - iomap: fix a use after free in iomap_dio_rw - selftests: net: use LDLIBS instead of LDFLAGS - scsi: scsi_debug: fix write_same with virtual_gb problem - scsi: bnx2fc: Fix error handling in probe() - ARM: OMAP: dts: N950/N9: fix onenand timings - ARM: dts: sun8i: h3: Add ethernet0 alias to Beelink X2 - ARM: dts: imx6sx: correct backward compatible of gpt - pinctrl: mcp23s08: spi: Fix regmap allocation for mcp23s18 - bpftool: Fix prog dump by tag - bpftool: fix percpu maps updating - batman-adv: release station info tidstats - irqchip/gic-v4: Fix occasional VLPI drop - s390/qeth: release cmd buffer in error paths - nvme-pci: add missing unlock for reset error - x86/PCI: Fixup RTIT_BAR of Intel Denverton Trace Hub - ARM: dts: exynos: Fix max voltage for buck8 regulator on Odroid XU3/XU4 * Bionic update: upstream stable patchset 2019-07-23 (LP: #1837664) - amd-xgbe: Fix mdio access for non-zero ports and clause 45 PHYs - net: bridge: Fix ethernet header pointer before check skb forwardable - net: Fix usage of pskb_trim_rcsum - net: phy: mdio_bus: add missing device_del() in mdiobus_register() error handling - net_sched: refetch skb protocol for each filter - openvswitch: Avoid OOB read when parsing flow nlattrs - vhost: log dirty page correctly - net: ipv4: Fix memory leak in network namespace dismantle - tcp: allow MSG_ZEROCOPY transmission also in CLOSE_WAIT state - mei: me: add denverton innovation engine device IDs - USB: serial: simple: add Motorola Tetra TPG2200 device id - USB: serial: pl2303: add new PID to support PL2303TB - ASoC: atom: fix a missing check of snd_pcm_lib_malloc_pages - ASoC: rt5514-spi: Fix potential NULL pointer dereference - ARCv2: lib: memeset: fix doing prefetchw outside of buffer - ARC: adjust memblock_reserve of kernel memory - ARC: perf: map generic branches to correct hardware condition - s390/smp: fix CPU hotplug deadlock with CPU rescan - staging: rtl8188eu: Add device code for D-Link DWA-121 rev B1 - tty: Handle problem if line discipline does not have receive_buf - uart: Fix crash in uart_write and uart_put_char - tty/n_hdlc: fix __might_sleep warning - hv_balloon: avoid touching uninitialized struct page during tail onlining - Drivers: hv: vmbus: Check for ring when getting debug info - CIFS: Fix possible hang during async MTU reads and writes - CIFS: Fix credits calculations for reads with errors - CIFS: Fix credit calculation for encrypted reads with errors - CIFS: Do not reconnect TCP session in add_credits() - Input: xpad - add support for SteelSeries Stratus Duo - compiler.h: enable builtin overflow checkers and add fallback code - Input: uinput - fix undefined behavior in uinput_validate_absinfo() - acpi/nfit: Block function zero DSMs - acpi/nfit: Fix command-supported detection - dm thin: fix passdown_double_checking_shared_status() - dm crypt: fix parsing of extended IV arguments - KVM: x86: Fix single-step debugging - x86/pkeys: Properly copy pkey state at fork() - x86/selftests/pkeys: Fork() to check for state being preserved - x86/kaslr: Fix incorrect i8254 outb() parameters - posix-cpu-timers: Unbreak timer rearming - irqchip/gic-v3-its: Align PCI Multi-MSI allocation on their size - can: dev: __can_get_echo_skb(): fix bogous check for non-existing skb by removing it - can: bcm: check timer values before ktime conversion - vt: invoke notifier on screen size change - Revert "seccomp: add a selftest for get_metadata" - s390/smp: Fix calling smp_call_ipl_cpu() from ipl CPU - nvmet-rdma: Add unlikely for response allocated check - nvmet-rdma: fix null dereference under heavy load - usb: dwc3: gadget: Clear req->needs_extra_trb flag on cleanup - x86/xen/time: Output xen sched_clock time from 0 - xen: Fix x86 sched_clock() interface for xen - mlxsw: pci: Increase PCI SW reset timeout - mlxsw: spectrum_fid: Update dummy FID index - ASoC: tlv320aic32x4: Kernel OOPS while entering DAPM standby mode - s390/mm: always force a load of the primary ASCE on context switch - mmc: meson-gx: Free irq in release() callback - vgacon: unconfuse vc_origin when using soft scrollback - drm/amdgpu: Add APTX quirk for Lenovo laptop - vt: always call notifier with the console lock held - drm/meson: Fix atomic mode switching regression - bpf: improve verifier branch analysis - bpf: add per-insn complexity limit - ipv6: Consider sk_bound_dev_if when binding a socket to an address - ipv6: sr: clear IP6CB(skb) on SRH ip4ip6 encapsulation - l2tp: copy 4 more bytes to linear part if necessary - net/mlx4_core: Add masking for a few queries on HCA caps - netrom: switch to sock timer API - net/rose: fix NULL ax25_cb kernel panic - net: set default network namespace in init_dummy_netdev() - net/mlx5e: Allow MAC invalidation while spoofchk is ON - Revert "net/mlx5e: E-Switch, Initialize eswitch only if eswitch manager" - virtio_net: Don't enable NAPI when interface is down - virtio_net: Don't call free_old_xmit_skbs for xdp_frames - virtio_net: Fix not restoring real_num_rx_queues - sctp: improve the events for sctp stream adding - sctp: improve the events for sctp stream reset - l2tp: remove l2specific_len dependency in l2tp_core - l2tp: fix reading optional fields of L2TPv3 - ipvlan, l3mdev: fix broken l3s mode wrt local routes - CIFS: Do not count -ENODATA as failure for query directory - fs/dcache: Fix incorrect nr_dentry_unused accounting in shrink_dcache_sb() - iommu/vt-d: Fix memory leak in intel_iommu_put_resv_regions() - NFS: Fix up return value on fatal errors in nfs_page_async_flush() - ARM: cns3xxx: Fix writing to wrong PCI config registers after alignment - arm64: kaslr: ensure randomized quantities are clean also when kaslr is off - arm64: hyp-stub: Forbid kprobing of the hyp-stub - arm64: hibernate: Clean the __hyp_text to PoC after resume - gpio: altera-a10sr: Set proper output level for direction_output - gpio: pcf857x: Fix interrupts on multiple instances - mmc: bcm2835: Fix DMA channel leak on probe error - IB/hfi1: Remove overly conservative VM_EXEC flag check - platform/x86: asus-nb-wmi: Map 0x35 to KEY_SCREENLOCK - platform/x86: asus-nb-wmi: Drop mapping of 0x33 and 0x34 scan codes - mmc: sdhci-iproc: handle mmc_of_parse() errors during probe - kernel/exit.c: release ptraced tasks before zap_pid_ns_processes - oom, oom_reaper: do not enqueue same task twice - mm, oom: fix use-after-free in oom_kill_process - mm: hwpoison: use do_send_sig_info() instead of force_sig() - mm: migrate: don't rely on __PageMovable() of newpage after unlocking it - md/raid5: fix 'out of memory' during raid cache recovery - cifs: Always resolve hostname before reconnecting - drivers: core: Remove glue dirs from sysfs earlier - fanotify: fix handling of events on child sub-directory - drm/msm/gpu: fix building without debugfs - ravb: expand rx descriptor data to accommodate hw checksum - tun: move the call to tun_set_real_num_queues - sctp: set chunk transport correctly when it's a new asoc - sctp: set flow sport from saddr only when it's 0 - virtio_net: Don't process redirected XDP frames when XDP is disabled - CIFS: Do not consider -ENODATA as stat failure for reads - mmc: mediatek: fix incorrect register setting of hs400_cmd_int_delay - ALSA: usb-audio: Add Opus #3 to quirks for native DSD support - Btrfs: fix deadlock when allocating tree block during leaf/node split - mm/hugetlb.c: teach follow_hugetlb_page() to handle FOLL_NOWAIT - mm,memory_hotplug: fix scan_movable_pages() for gigantic hugepages - of: Convert to using %pOFn instead of device_node.name - of: overlay: add tests to validate kfrees from overlay removal - of: overlay: add missing of_node_get() in __of_attach_node_sysfs - of: overlay: use prop add changeset entry for property in new nodes - ucc_geth: Reset BQL queue when stopping device - staging: iio: adc: ad7280a: handle error from __ad7280_read32() - drm/vgem: Fix vgem_init to get drm device available. - pinctrl: bcm2835: Use raw spinlock for RT compatibility - ASoC: Intel: mrfld: fix uninitialized variable access - gpu: ipu-v3: image-convert: Prevent race between run and unprepare - ath9k: dynack: use authentication messages for 'late' ack - scsi: lpfc: Correct LCB RJT handling - scsi: mpt3sas: Call sas_remove_host before removing the target devices - scsi: lpfc: Fix LOGO/PLOGI handling when triggerd by ABTS Timeout event - ARM: 8808/1: kexec:offline panic_smp_self_stop CPU - clk: boston: fix possible memory leak in clk_boston_setup() - dlm: Don't swamp the CPU with callbacks queued during recovery - x86/PCI: Fix Broadcom CNB20LE unintended sign extension (redux) - powerpc/pseries: add of_node_put() in dlpar_detach_node() - crypto: aes_ti - disable interrupts while accessing S-box - drm/vc4: ->x_scaling[1] should never be set to VC4_SCALING_NONE - serial: fsl_lpuart: clear parity enable bit when disable parity - ptp: check gettime64 return code in PTP_SYS_OFFSET ioctl - MIPS: Boston: Disable EG20T prefetch - staging:iio:ad2s90: Make probe handle spi_setup failure - fpga: altera-cvp: Fix registration for CvP incapable devices - Tools: hv: kvp: Fix a warning of buffer overflow with gcc 8.0.1 - platform/chrome: don't report EC_MKBP_EVENT_SENSOR_FIFO as wakeup - staging: iio: ad7780: update voltage on read - usbnet: smsc95xx: fix rx packet alignment - drm/rockchip: fix for mailbox read size - ARM: OMAP2+: hwmod: Fix some section annotations - net/mlx5: EQ, Use the right place to store/read IRQ affinity hint - modpost: validate symbol names also in find_elf_symbol - perf tools: Add Hygon Dhyana support - soc/tegra: Don't leak device tree node reference - media: mtk-vcodec: Release device nodes in mtk_vcodec_init_enc_pm() - ptp: Fix pass zero to ERR_PTR() in ptp_clock_register - dmaengine: xilinx_dma: Remove __aligned attribute on zynqmp_dma_desc_ll - iio: adc: meson-saradc: check for devm_kasprintf failure - iio: adc: meson-saradc: fix internal clock names - iio: accel: kxcjk1013: Add KIOX010A ACPI Hardware-ID - media: adv*/tc358743/ths8200: fill in min width/height/pixelclock - ACPI: SPCR: Consider baud rate 0 as preconfigured state - staging: pi433: fix potential null dereference - f2fs: move dir data flush to write checkpoint process - f2fs: fix race between write_checkpoint and write_begin - f2fs: fix wrong return value of f2fs_acl_create - i2c: sh_mobile: add support for r8a77990 (R-Car E3) - arm64: io: Ensure calls to delay routines are ordered against prior readX() - sunvdc: Do not spin in an infinite loop when vio_ldc_send() returns EAGAIN - soc: bcm: brcmstb: Don't leak device tree node reference - nfsd4: fix crash on writing v4_end_grace before nfsd startup - drm: Clear state->acquire_ctx before leaving drm_atomic_helper_commit_duplicated_state() - arm64: io: Ensure value passed to __iormb() is held in a 64-bit register - Thermal: do not clear passive state during system sleep - firmware/efi: Add NULL pointer checks in efivars API functions - s390/zcrypt: improve special ap message cmd handling - arm64: ftrace: don't adjust the LR value - ARM: dts: mmp2: fix TWSI2 - x86/fpu: Add might_fault() to user_insn() - media: DaVinci-VPBE: fix error handling in vpbe_initialize() - smack: fix access permissions for keyring - usb: dwc3: Correct the logic for checking TRB full in __dwc3_prepare_one_trb() - usb: hub: delay hub autosuspend if USB3 port is still link training - timekeeping: Use proper seqcount initializer - usb: mtu3: fix the issue about SetFeature(U1/U2_Enable) - clk: sunxi-ng: a33: Set CLK_SET_RATE_PARENT for all audio module clocks - driver core: Move async_synchronize_full call - kobject: return error code if writing /sys/.../uevent fails - IB/hfi1: Unreserve a reserved request when it is completed - usb: dwc3: trace: add missing break statement to make compiler happy - pinctrl: sx150x: handle failure case of devm_kstrdup - iommu/amd: Fix amd_iommu=force_isolation - ARM: dts: Fix OMAP4430 SDP Ethernet startup - mips: bpf: fix encoding bug for mm_srlv32_op - media: coda: fix H.264 deblocking filter controls - ARM: dts: Fix up the D-Link DIR-685 MTD partition info - watchdog: renesas_wdt: don't set divider while watchdog is running - usb: dwc3: gadget: Disable CSP for stream OUT ep - iommu/arm-smmu: Add support for qcom,smmu-v2 variant - iommu/arm-smmu-v3: Use explicit mb() when moving cons pointer - sata_rcar: fix deferred probing - clk: imx6sl: ensure MMDC CH0 handshake is bypassed - cpuidle: big.LITTLE: fix refcount leak - OPP: Use opp_table->regulators to verify no regulator case - i2c-axxia: check for error conditions first - phy: sun4i-usb: add support for missing USB PHY index - udf: Fix BUG on corrupted inode - switchtec: Fix SWITCHTEC_IOCTL_EVENT_IDX_ALL flags overwrite - selftests/bpf: use __bpf_constant_htons in test_prog.c - ARM: pxa: avoid section mismatch warning - ASoC: fsl: Fix SND_SOC_EUKREA_TLV320 build error on i.MX8M - KVM: PPC: Book3S: Only report KVM_CAP_SPAPR_TCE_VFIO on powernv machines - mmc: bcm2835: Recover from MMC_SEND_EXT_CSD - mmc: bcm2835: reset host on timeout - mmc: sdhci-of-esdhc: Fix timeout checks - mmc: sdhci-xenon: Fix timeout checks - tty: serial: samsung: Properly set flags in autoCTS mode - perf test: Fix perf_event_attr test failure - perf header: Fix unchecked usage of strncpy() - perf probe: Fix unchecked usage of strncpy() - arm64: KVM: Skip MMIO insn after emulation - usb: musb: dsps: fix otg state machine - percpu: convert spin_lock_irq to spin_lock_irqsave. - powerpc/uaccess: fix warning/error with access_ok() - mac80211: fix radiotap vendor presence bitmap handling - xfrm6_tunnel: Fix spi check in __xfrm6_tunnel_alloc_spi - mlxsw: spectrum: Properly cleanup LAG uppers when removing port from LAG - scsi: smartpqi: correct host serial num for ssa - scsi: smartpqi: correct volume status - scsi: smartpqi: increase fw status register read timeout - cw1200: Fix concurrency use-after-free bugs in cw1200_hw_scan() - powerpc/perf: Fix thresholding counter data for unknown type - drbd: narrow rcu_read_lock in drbd_sync_handshake - drbd: disconnect, if the wrong UUIDs are attached on a connected peer - drbd: skip spurious timeout (ping-timeo) when failing promote - drbd: Avoid Clang warning about pointless switch statment - video: clps711x-fb: release disp device node in probe() - fbdev: fbmem: behave better with small rotated displays and many CPUs - i40e: define proper net_device::neigh_priv_len - ACPI/APEI: Clear GHES block_status before panic() - fbdev: fbcon: Fix unregister crash when more than one framebuffer - powerpc/mm: Fix reporting of kernel execute faults on the 8xx - pinctrl: meson: meson8: fix the GPIO function for the GPIOAO pins - pinctrl: meson: meson8b: fix the GPIO function for the GPIOAO pins - KVM: x86: svm: report MSR_IA32_MCG_EXT_CTL as unsupported - powerpc/fadump: Do not allow hot-remove memory from fadump reserved area. - kvm: Change offset in kvm_write_guest_offset_cached to unsigned - NFS: nfs_compare_mount_options always compare auth flavors. - hwmon: (lm80) fix a missing check of the status of SMBus read - hwmon: (lm80) fix a missing check of bus read in lm80 probe - seq_buf: Make seq_buf_puts() null-terminate the buffer - crypto: ux500 - Use proper enum in cryp_set_dma_transfer - crypto: ux500 - Use proper enum in hash_set_dma_transfer - MIPS: ralink: Select CONFIG_CPU_MIPSR2_IRQ_VI on MT7620/8 - cifs: check ntwrk_buf_start for NULL before dereferencing it - um: Avoid marking pages with "changed protection" - niu: fix missing checks of niu_pci_eeprom_read - f2fs: fix sbi->extent_list corruption issue - cgroup: fix parsing empty mount option string - scripts/decode_stacktrace: only strip base path when a prefix of the path - ocfs2: don't clear bh uptodate for block read - ocfs2: improve ocfs2 Makefile - isdn: hisax: hfc_pci: Fix a possible concurrency use-after-free bug in HFCPCI_l1hw() - gdrom: fix a memory leak bug - fsl/fman: Use GFP_ATOMIC in {memac,tgec}_add_hash_mac_address() - block/swim3: Fix -EBUSY error when re-opening device after unmount - thermal: bcm2835: enable hwmon explicitly - kdb: Don't back trace on a cpu that didn't round up - thermal: generic-adc: Fix adc to temp interpolation - HID: lenovo: Add checks to fix of_led_classdev_register - kernel/hung_task.c: break RCU locks based on jiffies - proc/sysctl: fix return error for proc_doulongvec_minmax() - kernel/hung_task.c: force console verbose before panic - fs/epoll: drop ovflist branch prediction - scripts/gdb: fix lx-version string output - thermal: hwmon: inline helpers when CONFIG_THERMAL_HWMON is not set - dccp: fool proof ccid_hc_[rt]x_parse_options() - enic: fix checksum validation for IPv6 - net: dp83640: expire old TX-skb - rxrpc: bad unlock balance in rxrpc_recvmsg - skge: potential memory corruption in skge_get_regs() - rds: fix refcount bug in rds_sock_addref - net: systemport: Fix WoL with password after deep sleep - net/mlx5e: Force CHECKSUM_UNNECESSARY for short ethernet frames - net: dsa: slave: Don't propagate flag changes on down slave interfaces - ALSA: compress: Fix stop handling on compressed capture streams - ALSA: hda - Serialize codec registrations - dmaengine: bcm2835: Fix interrupt race on RT - dmaengine: bcm2835: Fix abort of transactions - dmaengine: imx-dma: fix wrong callback invoke - futex: Handle early deadlock return correctly - irqchip/gic-v3-its: Plug allocation race for devices sharing a DevID - usb: phy: am335x: fix race condition in _probe - usb: dwc3: gadget: Handle 0 xfer length for OUT EP - usb: gadget: udc: net2272: Fix bitwise and boolean operations - usb: gadget: musb: fix short isoc packets with inventra dma - staging: speakup: fix tty-operation NULL derefs - scsi: cxlflash: Prevent deadlock when adapter probe fails - scsi: aic94xx: fix module loading - cpu/hotplug: Fix "SMT disabled by BIOS" detection for KVM - perf/x86/intel/uncore: Add Node ID mask - x86/MCE: Initialize mce.bank in the case of a fatal error in mce_no_way_out() - perf/core: Don't WARN() for impossible ring-buffer sizes - perf tests evsel-tp-sched: Fix bitwise operator - serial: fix race between flush_to_ldisc and tty_open - serial: 8250_pci: Make PCI class test non fatal - IB/hfi1: Add limit test for RC/UC send via loopback - perf/x86/intel: Delay memory deallocation until x86_pmu_dead_cpu() - ath9k: dynack: make ewma estimation faster - ath9k: dynack: check da->enabled first in sampling routines - devres: Align data[] to ARCH_KMALLOC_MINALIGN - genirq/affinity: Spread IRQs to all available NUMA nodes - wil6210: fix memory leak in wil_find_tx_bcast_2 - fpga: altera-cvp: fix 'bad IO access' on x86_64 - drm/amd/display: calculate stream->phy_pix_clk before clock mapping - net: aquantia: return 'err' if set MPI_DEINIT state fails - perf: arm_spe: handle devm_kasprintf() failure - xtensa: xtfpga.dtsi: fix dtc warnings about SPI - media: imx274: select REGMAP_I2C - drm/amdgpu/powerplay: fix clock stretcher limits on polaris (v2) - tipc: fix node keep alive interval calculation - mmc: meson-mx-sdio: check devm_kasprintf for failure - mmc: sdhci-omap: Fix timeout checks - mmc: jz4740: Get CD/WP GPIOs from descriptors - usb: renesas_usbhs: add support for RZ/G2E - i2c: sh_mobile: Add support for r8a774c0 (RZ/G2E) - livepatch: check kzalloc return values - usb: musb: dsps: fix runtime pm for peripheral mode - perf header: Fix up argument to ctime() - drm/amd/display: Add retry to read ddc_clock pin - Bluetooth: hci_bcm: Handle deferred probing for the clock supply - mlx5: update timecounter at least twice per counter overflow - drm/amd/display: validate extended dongle caps - perf build: Don't unconditionally link the libbfd feature test to -liberty and -lz - PCI: imx: Enable MSI from downstream components - arm64/sve: ptrace: Fix SVE_PT_REGS_OFFSET definition - kernel/kcov.c: mark write_comp_data() as notrace - xfs: Fix xqmstats offsets in /proc/fs/xfs/xqmstat - xfs: Fix error code in 'xfs_ioc_getbmap()' - xfs: fix shared extent data corruption due to missing cow reservation - xfs: fix transient reference count error in xfs_buf_resubmit_failed_buffers - xfs: delalloc -> unwritten COW fork allocation can go wrong - fs/xfs: fix f_ffree value for statfs when project quota is set - lib/test_rhashtable: Make test_insert_dup() allocate its hash table dynamically - net: dsa: Fix lockdep false positive splat - Revert "net: phy: marvell: avoid pause mode on SGMII-to-Copper for 88e151x" - ALSA: hda/realtek - Fix lose hp_pins for disable auto mute - serial: sh-sci: Do not free irqs that have already been freed - mtd: rawnand: gpmi: fix MX28 bus master lockup problem - iio: adc: axp288: Fix TS-pin handling - iio: chemical: atlas-ph-sensor: correct IIO_TEMP values to millicelsius - signal: Always notice exiting tasks - signal: Better detection of synchronous signals - misc: vexpress: Off by one in vexpress_syscfg_exec() - samples: mei: use /dev/mei0 instead of /dev/mei - debugfs: fix debugfs_rename parameter checking - tracing: uprobes: Fix typo in pr_fmt string - mips: cm: reprime error cause - MIPS: OCTEON: don't set octeon_dma_bar_type if PCI is disabled - MIPS: VDSO: Include $(ccflags-vdso) in o32,n32 .lds builds - ARM: iop32x/n2100: fix PCI IRQ mapping - ARM: tango: Improve ARCH_MULTIPLATFORM compatibility - mac80211: ensure that mgmt tx skbs have tailroom for encryption - drm/modes: Prevent division by zero htotal - drm/vmwgfx: Fix setting of dma masks - drm/vmwgfx: Return error code from vmw_execbuf_copy_fence_user - HID: debug: fix the ring buffer implementation - libceph: avoid KEEPALIVE_PENDING races in ceph_con_keepalive() - xfrm: refine validation of template and selector families - batman-adv: Avoid WARN on net_device without parent in netns - batman-adv: Force mac header to start of data on xmit - uio: Reduce return paths from uio_write() - uio: Prevent device destruction while fds are open - uio: change to use the mutex lock instead of the spin lock - uio: fix crash after the device is unregistered - uio: fix wrong return value from uio_mmap() - uio: fix possible circular locking dependency - mtd: Make sure mtd->erasesize is valid even if the partition is of size 0 - libata: Add NOLPM quirk for SAMSUNG MZ7TE512HMHP-000L1 SSD - mips: loongson64: remove unreachable(), fix loongson_poweroff(). - SUNRPC: Always drop the XPRT_LOCK on XPRT_CLOSE_WAIT * HP ProBook 470 G5, LED's in Hotkeys f5, f8 and f11 without function (LP: #1811254) // Bionic update: upstream stable patchset 2019-07-23 (LP: #1837664) - ALSA: hda - Add mute LED support for HP ProBook 470 G5 * Bionic update: upstream stable patchset 2019-07-22 (LP: #1837477) - pinctrl: meson: fix pull enable register calculation - powerpc: Fix COFF zImage booting on old powermacs - powerpc/mm: Fix linux page tables build with some configs - HID: ite: Add USB id match for another ITE based keyboard rfkill key quirk - ARM: imx: update the cpu power up timing setting on i.mx6sx - ARM: dts: imx7d-nitrogen7: Fix the description of the Wifi clock - Input: restore EV_ABS ABS_RESERVED - checkstack.pl: fix for aarch64 - xfrm: Fix error return code in xfrm_output_one() - xfrm: Fix bucket count reported to userspace - xfrm: Fix NULL pointer dereference in xfrm_input when skb_dst_force clears the dst_entry. - netfilter: seqadj: re-load tcp header pointer after possible head reallocation - scsi: bnx2fc: Fix NULL dereference in error handling - Input: omap-keypad - fix idle configuration to not block SoC idle states - Input: synaptics - enable RMI on ThinkPad T560 - ibmvnic: Fix non-atomic memory allocation in IRQ context - ieee802154: ca8210: fix possible u8 overflow in ca8210_rx_done - i40e: fix mac filter delete when setting mac address - netfilter: ipset: do not call ipset_nest_end after nla_nest_cancel - netfilter: nat: can't use dst_hold on noref dst - bnx2x: Clear fip MAC when fcoe offload support is disabled - bnx2x: Remove configured vlans as part of unload sequence. - bnx2x: Send update-svid ramrod with retry/poll flags enabled - scsi: target: iscsi: cxgbit: add missing spin_lock_init() - x86, hyperv: remove PCI dependency - drivers: net: xgene: Remove unnecessary forward declarations - w90p910_ether: remove incorrect __init annotation - SUNRPC: Fix a race with XPRT_CONNECTING - qed: Fix an error code qed_ll2_start_xmit() - net: macb: fix random memory corruption on RX with 64-bit DMA - net: macb: fix dropped RX frames due to a race - lan78xx: Resolve issue with changing MAC address - vxge: ensure data0 is initialized in when fetching firmware version information - mac80211: free skb fraglist before freeing the skb - kbuild: fix false positive warning/error about missing libelf - virtio: fix test build after uio.h change - gpio: mvebu: only fail on missing clk if pwm is actually to be used - Input: synaptics - enable SMBus for HP EliteBook 840 G4 - net: netxen: fix a missing check and an uninitialized use - qmi_wwan: Fix qmap header retrieval in qmimux_rx_fixup - serial/sunsu: fix refcount leak - scsi: zfcp: fix posting too many status read buffers leading to adapter shutdown - scsi: lpfc: do not set queue->page_count to 0 if pc_sli4_params.wqpcnt is invalid - tools: fix cross-compile var clobbering - zram: fix double free backing device - hwpoison, memory_hotplug: allow hwpoisoned pages to be offlined - mm, devm_memremap_pages: mark devm_memremap_pages() EXPORT_SYMBOL_GPL - mm, devm_memremap_pages: kill mapping "System RAM" support - mm, hmm: use devm semantics for hmm_devmem_{add, remove} - mm, hmm: mark hmm_devmem_{add, add_resource} EXPORT_SYMBOL_GPL - mm, swap: fix swapoff with KSM pages - sunrpc: fix cache_head leak due to queued request - powerpc: avoid -mno-sched-epilog on GCC 4.9 and newer - powerpc: Disable -Wbuiltin-requires-header when setjmp is used - ftrace: Build with CPPFLAGS to get -Qunused-arguments - kbuild: add -no-integrated-as Clang option unconditionally - kbuild: consolidate Clang compiler flags - Makefile: Export clang toolchain variables - powerpc/boot: Set target when cross-compiling for clang - raid6/ppc: Fix build for clang - ALSA: cs46xx: Potential NULL dereference in probe - ALSA: usb-audio: Avoid access before bLength check in build_audio_procunit() - ALSA: usb-audio: Fix an out-of-bound read in create_composite_quirks - dlm: fixed memory leaks after failed ls_remove_names allocation - dlm: possible memory leak on error path in create_lkb() - dlm: lost put_lkb on error path in receive_convert() and receive_unlock() - dlm: memory leaks on error path in dlm_user_request() - gfs2: Get rid of potential double-freeing in gfs2_create_inode - b43: Fix error in cordic routine - selinux: policydb - fix byte order and alignment issues - scripts/kallsyms: filter arm64's __efistub_ symbols - arm64: drop linker script hack to hide __efistub_ symbols - arm64: relocatable: fix inconsistencies in linker script and options - powerpc/tm: Set MSR[TS] just prior to recheckpoint - 9p/net: put a lower bound on msize - rxe: fix error completion wr_id and qp_num - iommu/vt-d: Handle domain agaw being less than iommu agaw - sched/fair: Fix infinite loop in update_blocked_averages() by reverting a9e7f6544b9c - ceph: don't update importing cap's mseq when handing cap export - genwqe: Fix size check - intel_th: msu: Fix an off-by-one in attribute store - power: supply: olpc_battery: correct the temperature units - lib: fix build failure in CONFIG_DEBUG_VIRTUAL test - drm/vc4: Set ->is_yuv to false when num_planes == 1 - bnx2x: Fix NULL pointer dereference in bnx2x_del_all_vlans() on some hw - tools: power/acpi, revert to LD = gcc - ARM: dts: sun8i: a83t: bananapi-m3: increase vcc-pd voltage to 3.3V - arm64: dts: mt7622: fix no more console output on rfb1 - ibmvnic: Convert reset work item mutex to spin lock - ixgbe: Fix race when the VF driver does a reset - net: macb: add missing barriers when reading descriptors - powerpc: remove old GCC version checks - Fix failure path in alloc_pid() - block: deactivate blk_stat timer in wbt_disable_default() - PCI / PM: Allow runtime PM without callback functions - leds: pwm: silently error out on EPROBE_DEFER - Revert "powerpc/tm: Unset MSR[TS] if not recheckpointing" - iio: dac: ad5686: fix bit shift read register - video: fbdev: pxafb: Fix "WARNING: invalid free of devm_ allocated data" - drivers/perf: hisi: Fixup one DDRC PMU register offset - drm/nouveau/drm/nouveau: Check rc from drm_dp_mst_topology_mgr_resume() - drm/rockchip: psr: do not dereference encoder before it is null checked. - CIFS: Fix adjustment of credits for MTU requests - CIFS: Do not hide EINTR after sending network packets - cifs: Fix potential OOB access of lock element array - usb: cdc-acm: send ZLP for Telit 3G Intel based modems - USB: storage: don't insert sane sense for SPC3+ when bad sense specified - USB: storage: add quirk for SMI SM3350 - USB: Add USB_QUIRK_DELAY_CTRL_MSG quirk for Corsair K70 RGB - slab: alien caches must not be initialized if the allocation of the alien cache failed - mm: page_mapped: don't assume compound page is huge or THP - mm, memcg: fix reclaim deadlock with writeback - ACPI: power: Skip duplicate power resource references in _PRx - ACPI / PMIC: xpower: Fix TS-pin current-source handling - i2c: dev: prevent adapter retries and timeout being set as minus value - drm/fb-helper: Partially bring back workaround for bugs of SDL 1.2 - rbd: don't return 0 on unmap if RBD_DEV_FLAG_REMOVING is set - ext4: make sure enough credits are reserved for dioread_nolock writes - ext4: fix a potential fiemap/page fault deadlock w/ inline_data - ext4: avoid kernel warning when writing the superblock to a dead device - ext4: track writeback errors using the generic tracking infrastructure - KVM: arm/arm64: Fix VMID alloc race by reverting to lock-less - Btrfs: fix deadlock when using free space tree due to block group creation - mm/usercopy.c: no check page span for stack objects - vfio/type1: Fix unmap overflow off-by-one - drm/amdgpu: Don't ignore rc from drm_dp_mst_topology_mgr_resume() - ext4: fix special inode number checks in __ext4_iget() - Btrfs: fix access to available allocation bits when starting balance - Btrfs: use nofs context when initializing security xattrs to avoid deadlock - tty/ldsem: Wake up readers after timed out down_write() - can: gw: ensure DLC boundaries after CAN frame modification - mmc: sdhci-msm: Disable CDR function on TX - media: em28xx: Fix misplaced reset of dev->v4l::field_count - scsi: target: iscsi: cxgbit: fix csk leak - scsi: target: iscsi: cxgbit: fix csk leak - arm64/kvm: consistently handle host HCR_EL2 flags - arm64: Don't trap host pointer auth use to EL2 - ipv6: fix kernel-infoleak in ipv6_local_error() - net: bridge: fix a bug on using a neighbour cache entry without checking its state - packet: Do not leak dev refcounts on error exit - bonding: update nest level on unlink - ip: on queued skb use skb_header_pointer instead of pskb_may_pull - crypto: caam - fix zero-length buffer DMA mapping - crypto: authencesn - Avoid twice completion call in decrypt path - crypto: bcm - convert to use crypto_authenc_extractkeys() - btrfs: wait on ordered extents on abort cleanup - Yama: Check for pid death before checking ancestry - scsi: core: Synchronize request queue PM status only on successful resume - scsi: sd: Fix cache_type_store() - crypto: talitos - reorder code in talitos_edesc_alloc() - crypto: talitos - fix ablkcipher for CONFIG_VMAP_STACK - mips: fix n32 compat_ipc_parse_version - MIPS: lantiq: Fix IPI interrupt handling - OF: properties: add missing of_node_put - mfd: tps6586x: Handle interrupts on suspend - media: v4l: ioctl: Validate num_planes for debug messages - pstore/ram: Avoid allocation and leak of platform data - arm64: kaslr: ensure randomized quantities are clean to the PoC - Disable MSI also when pcie-octeon.pcie_disable on - omap2fb: Fix stack memory disclosure - media: vivid: fix error handling of kthread_run - media: vivid: set min width/height to a value > 0 - bpf: in __bpf_redirect_no_mac pull mac only if present - LSM: Check for NULL cred-security on free - media: vb2: vb2_mmap: move lock up - sunrpc: handle ENOMEM in rpcb_getport_async - netfilter: ebtables: account ebt_table_info to kmemcg - selinux: fix GPF on invalid policy - blockdev: Fix livelocks on loop device - sctp: allocate sctp_sockaddr_entry with kzalloc - tipc: fix uninit-value in tipc_nl_compat_link_reset_stats - tipc: fix uninit-value in tipc_nl_compat_bearer_enable - tipc: fix uninit-value in tipc_nl_compat_link_set - tipc: fix uninit-value in tipc_nl_compat_name_table_dump - tipc: fix uninit-value in tipc_nl_compat_doit - block/loop: Don't grab "struct file" for vfs_getattr() operation. - loop: drop caches if offset or block_size are changed - drm/fb-helper: Ignore the value of fb_var_screeninfo.pixclock - media: vb2: be sure to unlock mutex on errors - nbd: Use set_blocksize() to set device blocksize - tun: publish tfile after it's fully initialized - crypto: sm3 - fix undefined shift by >= width of value - MIPS: BCM47XX: Setup struct device for the SoC - RDMA/vmw_pvrdma: Return the correct opcode when creating WR - arm64: dts: marvell: armada-ap806: reserve PSCI area - ipv6: make icmp6_send() robust against null skb->dev - block: use rcu_work instead of call_rcu to avoid sleep in softirq - selftests: Fix test errors related to lib.mk khdr target - ipv6: Consider sk_bound_dev_if when binding a socket to a v4 mapped address - mlxsw: spectrum: Disable lag port TX before removing it - mlxsw: spectrum_switchdev: Set PVID correctly during VLAN deletion - net, skbuff: do not prefer skb allocation fails early - qmi_wwan: add MTU default to qmap network interface - ipv6: Take rcu_read_lock in __inet6_bind for mapped addresses - net: dsa: mv88x6xxx: mv88e6390 errata - gpio: pl061: Move irq_chip definition inside struct pl061 - platform/x86: asus-wmi: Tell the EC the OS will handle the display off hotkey - e1000e: allow non-monotonic SYSTIM readings - writeback: don't decrement wb->refcnt if !wb->bdi - serial: set suppress_bind_attrs flag only if builtin - ALSA: oxfw: add support for APOGEE duet FireWire - x86/mce: Fix -Wmissing-prototypes warnings - MIPS: SiByte: Enable swiotlb for SWARM, LittleSur and BigSur - arm64: perf: set suppress_bind_attrs flag to true - usb: gadget: udc: renesas_usb3: add a safety connection way for forced_b_device - selinux: always allow mounting submounts - rxe: IB_WR_REG_MR does not capture MR's iova field - jffs2: Fix use of uninitialized delayed_work, lockdep breakage - clk: imx: make mux parent strings const - pstore/ram: Do not treat empty buffers as valid - powerpc/xmon: Fix invocation inside lock region - powerpc/pseries/cpuidle: Fix preempt warning - media: firewire: Fix app_info parameter type in avc_ca{,_app}_info - media: venus: core: Set dma maximum segment size - net: call sk_dst_reset when set SO_DONTROUTE - scsi: target: use consistent left-aligned ASCII INQUIRY data - selftests: do not macro-expand failed assertion expressions - clk: imx6q: reset exclusive gates on init - arm64: Fix minor issues with the dcache_by_line_op macro - kconfig: fix file name and line number of warn_ignored_character() - kconfig: fix memory leak when EOF is encountered in quotation - mmc: atmel-mci: do not assume idle after atmci_request_end - btrfs: improve error handling of btrfs_add_link - tty/serial: do not free trasnmit buffer page under port lock - perf intel-pt: Fix error with config term "pt=0" - perf svghelper: Fix unchecked usage of strncpy() - perf parse-events: Fix unchecked usage of strncpy() - netfilter: ipt_CLUSTERIP: check MAC address when duplicate config is set - dm crypt: use u64 instead of sector_t to store iv_offset - dm kcopyd: Fix bug causing workqueue stalls - tools lib subcmd: Don't add the kernel sources to the include path - dm snapshot: Fix excessive memory usage and workqueue stalls - quota: Lock s_umount in exclusive mode for Q_XQUOTA{ON,OFF} quotactls. - clocksource/drivers/integrator-ap: Add missing of_node_put() - ALSA: bebob: fix model-id of unit for Apogee Ensemble - sysfs: Disable lockdep for driver bind/unbind files - IB/usnic: Fix potential deadlock - scsi: smartpqi: correct lun reset issues - scsi: smartpqi: call pqi_free_interrupts() in pqi_shutdown() - scsi: megaraid: fix out-of-bound array accesses - ocfs2: fix panic due to unrecovered local alloc - mm/page-writeback.c: don't break integrity writeback on ->writepage() error - mm/swap: use nr_node_ids for avail_lists in swap_info_struct - mm, proc: be more verbose about unstable VMA flags in /proc//smaps - cifs: allow disabling insecure dialects in the config - cifs: In Kconfig CONFIG_CIFS_POSIX needs depends on legacy (insecure cifs) - PCI: dwc: Move interrupt acking into the proper callback - ipmi:ssif: Fix handling of multi-part return messages - net: clear skb->tstamp in bridge forwarding path - netfilter: ipset: Allow matching on destination MAC address for mac and ipmac sets - drm/amdkfd: fix interrupt spin lock - of: overlay: add missing of_node_put() after add new node to changeset - drm/atomic-helper: Complete fake_commit->flip_done potentially earlier - ASoC: pcm3168a: Don't disable pcm3168a when CONFIG_PM defined - efi/libstub: Disable some warnings for x86{,_64} - media: uvcvideo: Refactor teardown of uvc on USB disconnect - arm64: kasan: Increase stack size for KASAN_EXTRA - bpf: relax verifier restriction on BPF_MOV | BPF_ALU - perf vendor events intel: Fix Load_Miss_Real_Latency on SKL/SKX - netfilter: ipt_CLUSTERIP: remove wrong WARN_ON_ONCE in netns exit routine - netfilter: ipt_CLUSTERIP: fix deadlock in netns exit routine - x86/topology: Use total_cpus for max logical packages calculation - perf stat: Avoid segfaults caused by negated options - perf tools: Add missing sigqueue() prototype for systems lacking it - perf tools: Add missing open_memstream() prototype for systems lacking it - dm: Check for device sector overflow if CONFIG_LBDAF is not set - userfaultfd: clear flag if remap event not enabled * Bionic update: upstream stable patchset 2019-07-19 (LP: #1837257) - pinctrl: sunxi: a83t: Fix IRQ offset typo for PH11 - userfaultfd: check VM_MAYWRITE was set after verifying the uffd is registered - arm64: dma-mapping: Fix FORCE_CONTIGUOUS buffer clearing - MMC: OMAP: fix broken MMC on OMAP15XX/OMAP5910/OMAP310 - mmc: sdhci: fix the timeout check window for clock and reset - ARM: mmp/mmp2: fix cpu_is_mmp2() on mmp2-dt - dm thin: send event about thin-pool state change _after_ making it - dm cache metadata: verify cache has blocks in blocks_are_clean_separate_dirty() - tracing: Fix memory leak in set_trigger_filter() - tracing: Fix memory leak of instance function hash filters - powerpc/msi: Fix NULL pointer access in teardown code - drm/nouveau/kms: Fix memory leak in nv50_mstm_del() - drm/i915/execlists: Apply a full mb before execution for Braswell - drm/amdgpu: update SMC firmware image for polaris10 variants - x86/build: Fix compiler support check for CONFIG_RETPOLINE - locking: Remove smp_read_barrier_depends() from queued_spin_lock_slowpath() - locking/qspinlock: Ensure node is initialised before updating prev->next - locking/qspinlock: Bound spinning on pending->locked transition in slowpath - locking/qspinlock: Merge 'struct __qspinlock' into 'struct qspinlock' - locking/qspinlock: Remove unbounded cmpxchg() loop from locking slowpath - locking/qspinlock: Remove duplicate clear_pending() function from PV code - locking/qspinlock: Kill cmpxchg() loop when claiming lock from head of queue - locking/qspinlock: Re-order code - locking/qspinlock/x86: Increase _Q_PENDING_LOOPS upper bound - locking/qspinlock, x86: Provide liveness guarantee - mac80211: don't WARN on bad WMM parameters from buggy APs - mac80211: Fix condition validating WMM IE - IB/hfi1: Remove race conditions in user_sdma send path - locking/qspinlock: Fix build for anonymous union in older GCC compilers - mac80211_hwsim: fix module init error paths for netlink - Input: hyper-v - fix wakeup from suspend-to-idle - scsi: libiscsi: Fix NULL pointer dereference in iscsi_eh_session_reset - scsi: vmw_pscsi: Rearrange code to avoid multiple calls to free_irq during unload - x86/earlyprintk/efi: Fix infinite loop on some screen widths - drm/msm: Grab a vblank reference when waiting for commit_done - ARC: io.h: Implement reads{x}()/writes{x}() - bonding: fix 802.3ad state sent to partner when unbinding slave - bpf: Fix verifier log string check for bad alignment. - nfs: don't dirty kernel pages read by direct-io - SUNRPC: Fix a potential race in xprt_connect() - sbus: char: add of_node_put() - drivers/sbus/char: add of_node_put() - drivers/tty: add missing of_node_put() - ide: pmac: add of_node_put() - drm/msm: Fix error return checking - clk: mvebu: Off by one bugs in cp110_of_clk_get() - clk: mmp: Off by one in mmp_clk_add() - Input: synaptics - enable SMBus for HP 15-ay000 - Input: omap-keypad - fix keyboard debounce configuration - libata: whitelist all SAMSUNG MZ7KM* solid-state disks - mv88e6060: disable hardware level MAC learning - net/mlx4_en: Fix build break when CONFIG_INET is off - ARM: 8814/1: mm: improve/fix ARM v7_dma_inv_range() unaligned address handling - ARM: 8815/1: V7M: align v7m_dma_inv_range() with v7 counterpart - ethernet: fman: fix wrong of_node_put() in probe function - drm/ast: Fix connector leak during driver unload - vhost/vsock: fix reset orphans race with close timeout - mlxsw: spectrum_switchdev: Fix VLAN device deletion via ioctl - i2c: axxia: properly handle master timeout - i2c: scmi: Fix probe error on devices with an empty SMB0001 ACPI device node - i2c: uniphier: fix violation of tLOW requirement for Fast-mode - i2c: uniphier-f: fix violation of tLOW requirement for Fast-mode - nvmet-rdma: fix response use after free - rtc: snvs: Add timeouts to avoid kernel lockups - bpf, arm: fix emit_ldx_r and emit_mov_i using TMP_REG_1 - scsi: raid_attrs: fix unused variable warning - staging: olpc_dcon: add a missing dependency - ARM: dts: qcom-apq8064-arrow-sd-600eval fix graph_endpoint warning - mmc: core: use mrq->sbc when sending CMD23 for RPMB - dm: call blk_queue_split() to impose device limits on bios - media: vb2: don't call __vb2_queue_cancel if vb2_start_streaming failed - powerpc: Look for "stdout-path" when setting up legacy consoles - dm zoned: Fix target BIO completion handling - block: fix infinite loop if the device loses discard capability - ASoC: sta32x: set ->component pointer in private struct - perf record: Synthesize features before events in pipe mode - USB: hso: Fix OOB memory access in hso_probe/hso_get_config_data - xhci: Don't prevent USB2 bus suspend in state check intended for USB3 only - USB: xhci: fix 'broken_suspend' placement in struct xchi_hcd - USB: serial: option: add GosunCn ZTE WeLink ME3630 - USB: serial: option: add HP lt4132 - USB: serial: option: add Simcom SIM7500/SIM7600 (MBIM mode) - USB: serial: option: add Fibocom NL668 series - USB: serial: option: add Telit LN940 series - scsi: sd: use mempool for discard special page - mmc: core: Reset HPI enabled state during re-init and in case of errors - mmc: core: Allow BKOPS and CACHE ctrl even if no HPI support - mmc: core: Use a minimum 1600ms timeout when enabling CACHE ctrl - mmc: omap_hsmmc: fix DMA API warning - gpio: max7301: fix driver for use with CONFIG_VMAP_STACK - gpiolib-acpi: Only defer request_irq for GpioInt ACPI event handlers - posix-timers: Fix division by zero bug - kvm: x86: Add AMD's EX_CFG to the list of ignored MSRs - Drivers: hv: vmbus: Return -EINVAL for the sys files for unopened channels - x86/mtrr: Don't copy uninitialized gentry fields back to userspace - panic: avoid deadlocks in re-entrant console drivers - iwlwifi: mvm: don't send GEO_TX_POWER_LIMIT to old firmwares - iwlwifi: add new cards for 9560, 9462, 9461 and killer series - ubifs: Handle re-linking of inodes correctly while recovery - mm: don't miss the last page because of round-off error - proc/sysctl: don't return ENOMEM on lookup when a table is unregistering - i2c: rcar: check bus state before reinitializing - drm/amd/display: Fix 6x4K displays light-up on Vega20 (v2) - drm/msm: Fix task dump in gpu recovery - drm/msm: fix handling of cmdstream offset - net: aquantia: fix rx checksum offload bits - liquidio: read sc->iq_no before release sc - drm/msm/hdmi: Enable HPD after HDMI IRQ is set up - macvlan: return correct error value - bpf: check pending signals while verifying programs - ARM: 8816/1: dma-mapping: fix potential uninitialized return - tools/testing/nvdimm: Align test resources to 128M - Btrfs: fix missing delayed iputs on unmount - ax25: fix a use-after-free in ax25_fillin_cb() - gro_cell: add napi_disable in gro_cells_destroy - ibmveth: fix DMA unmap error in ibmveth_xmit_start error path - ieee802154: lowpan_header_create check must check daddr - ipv6: explicitly initialize udp6_addr in udp_sock_create6() - ipv6: tunnels: fix two use-after-free - isdn: fix kernel-infoleak in capi_unlocked_ioctl - net: macb: restart tx after tx used bit read - net: phy: Fix the issue that netif always links up after resuming - netrom: fix locking in nr_find_socket() - net/wan: fix a double free in x25_asy_open_tty() - packet: validate address length - packet: validate address length if non-zero - ptr_ring: wrap back ->producer in __ptr_ring_swap_queue() - qmi_wwan: Added support for Telit LN940 series - sctp: initialize sin6_flowinfo for ipv6 addrs in sctp_inet6addr_event - tcp: fix a race in inet_diag_dump_icsk() - tipc: fix a double kfree_skb() - vhost: make sure used idx is seen before log in vhost_add_used_n() - VSOCK: Send reset control packet when socket is partially bound - xen/netfront: tolerate frags with no data - net/mlx5: Typo fix in del_sw_hw_rule - net/mlx5e: RX, Fix wrong early return in receive queue poll - mlxsw: core: Increase timeout during firmware flash process - net/mlx5e: Remove the false indication of software timestamping support - tipc: use lock_sock() in tipc_sk_reinit() - tipc: compare remote and local protocols in tipc_udp_enable() - qmi_wwan: Added support for Fibocom NL668 series - qmi_wwan: Add support for Fibocom NL678 series - net/smc: fix TCP fallback socket release - sock: Make sock->sk_stamp thread-safe - IB/hfi1: Incorrect sizing of sge for PIO will OOPs - mtd: atmel-quadspi: disallow building on ebsa110 - ALSA: hda: add mute LED support for HP EliteBook 840 G4 - ALSA: fireface: fix for state to fetch PCM frames - ALSA: firewire-lib: fix wrong handling payload_length as payload_quadlet - ALSA: firewire-lib: fix wrong assignment for 'out_packet_without_header' tracepoint - ALSA: firewire-lib: use the same print format for 'without_header' tracepoints - ALSA: hda/tegra: clear pending irq handlers - USB: serial: pl2303: add ids for Hewlett-Packard HP POS pole displays - USB: serial: option: add Fibocom NL678 series - usb: r8a66597: Fix a possible concurrency use-after-free bug in r8a66597_endpoint_disable() - staging: wilc1000: fix missing read_write setting when reading data - qmi_wwan: apply SET_DTR quirk to the SIMCOM shared device ID - s390/pci: fix sleeping in atomic during hotplug - x86/speculation/l1tf: Drop the swap storage limit restriction when l1tf=off - KVM: x86: Use jmp to invoke kvm_spurious_fault() from .fixup - KVM: nVMX: Free the VMREAD/VMWRITE bitmaps if alloc_kvm_area() fails - platform-msi: Free descriptors in platform_msi_domain_free() - perf pmu: Suppress potential format-truncation warning - ext4: add ext4_sb_bread() to disambiguate ENOMEM cases - ext4: fix possible use after free in ext4_quota_enable - ext4: missing unlock/put_page() in ext4_try_to_write_inline_data() - ext4: fix EXT4_IOC_GROUP_ADD ioctl - ext4: include terminating u32 in size of xattr entries when expanding inodes - ext4: force inode writes when nfsd calls commit_metadata() - ext4: check for shutdown and r/o file system in ext4_write_inode() - spi: bcm2835: Fix race on DMA termination - spi: bcm2835: Fix book-keeping of DMA termination - spi: bcm2835: Avoid finishing transfer prematurely in IRQ mode - clk: rockchip: fix typo in rk3188 spdif_frac parent - crypto: cavium/nitrox - fix a DMA pool free failure - cgroup: fix CSS_TASK_ITER_PROCS - cdc-acm: fix abnormal DATA RX issue for Mediatek Preloader. - Btrfs: fix fsync of files with multiple hard links in new directories - f2fs: fix validation of the block count in sanity_check_raw_super - serial: uartps: Fix interrupt mask issue to handle the RX interrupts properly - media: vivid: free bitmap_cap when updating std/timings/etc. - media: v4l2-tpg: array index could become negative - MIPS: math-emu: Write-protect delay slot emulation pages - MIPS: c-r4k: Add r4k_blast_scache_node for Loongson-3 - MIPS: Ensure pmd_present() returns false after pmd_mknotpresent() - MIPS: Align kernel load address to 64KB - MIPS: Expand MIPS32 ASIDs to 64 bits - MIPS: OCTEON: mark RGMII interface disabled on OCTEON III - CIFS: Fix error mapping for SMB2_LOCK command which caused OFD lock problem - arm64: KVM: Avoid setting the upper 32 bits of VTCR_EL2 to 1 - arm/arm64: KVM: vgic: Force VM halt when changing the active state of GICv3 PPIs/SGIs - rtc: m41t80: Correct alarm month range with RTC reads - tpm: tpm_i2c_nuvoton: use correct command duration for TPM 2.x - spi: bcm2835: Unbreak the build of esoteric configs - MIPS: Only include mmzone.h when CONFIG_NEED_MULTIPLE_NODES=y - KVM: X86: Fix NULL deref in vcpu_scan_ioapic - futex: Cure exit race - x86/mm: Fix decoy address handling vs 32-bit builds - x86/intel_rdt: Ensure a CPU remains online for the region's pseudo-locking sequence - mm: add mm_pxd_folded checks to pgtable_bytes accounting functions - mm: make the __PAGETABLE_PxD_FOLDED defines non-empty - mm: introduce mm_[p4d|pud|pmd]_folded - ip: validate header length on virtual device xmit - net: clear skb->tstamp in forwarding paths - net/hamradio/6pack: use mod_timer() to rearm timers - tipc: check tsk->group in tipc_wait_for_cond() - tipc: check group dests after tipc_wait_for_cond() - ipv6: frags: Fix bogus skb->sk in reassembled packets - ALSA: hda/realtek: Enable audio jacks of ASUS UX391UA with ALC294 - ALSA: hda/realtek: Enable the headset mic auto detection for ASUS laptops - ASoC: intel: cht_bsw_max98090_ti: Add pmc_plt_clk_0 quirk for Chromebook Clapper - ASoC: intel: cht_bsw_max98090_ti: Add pmc_plt_clk_0 quirk for Chromebook Gnawty - Input: elan_i2c - add ACPI ID for touchpad in ASUS Aspire F5-573G - arm64: KVM: Make VHE Stage-2 TLB invalidation operations non-interruptible - DRM: UDL: get rid of useless vblank initialization - clocksource/drivers/arc_timer: Utilize generic sched_clock - ocxl: Fix endiannes bug in ocxl_link_update_pe() - ocxl: Fix endiannes bug in read_afu_name() - ext4: add verifier check for symlink with append/immutable flags - ext4: avoid declaring fs inconsistent due to invalid file handles - clk: sunxi-ng: Use u64 for calculation of NM rate - crypto: testmgr - add AES-CFB tests - btrfs: dev-replace: go back to suspended state if target device is missing - btrfs: run delayed items before dropping the snapshot - powerpc/tm: Unset MSR[TS] if not recheckpointing - f2fs: read page index before freeing - f2fs: sanity check of xattr entry size - media: cec: keep track of outstanding transmits - media: imx274: fix stack corruption in imx274_read_reg - media: vb2: check memory model for VIDIOC_CREATE_BUFS - MIPS: Fix a R10000_LLSC_WAR logic in atomic.h - KVM: arm/arm64: vgic: Do not cond_resched_lock() with IRQs disabled - KVM: arm/arm64: vgic: Cap SPIs to the VM-defined maximum * alsa/hda: neither mute led nor mic-mute led work on several Lenovo laptops (LP: #1837963) - SAUCE: ALSA: hda - Add a conexant codec entry to let mute led work -- Stefan Bader Thu, 15 Aug 2019 19:46:04 +0200 linux-oracle (4.15.0-1021.23) bionic; urgency=medium * bionic/linux-oracle: 4.15.0-1021.23 -proposed tracker (LP: #1839280) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts [ Ubuntu: 4.15.0-58.64 ] * unable to handle kernel NULL pointer dereference at 000000000000002c (IP: iget5_locked+0x9e/0x1f0) (LP: #1838982) - Revert "ovl: set I_CREATING on inode being created" - Revert "new primitive: discard_new_inode()" -- Kleber Sacilotto de Souza Wed, 07 Aug 2019 17:41:57 +0200 linux-oracle (4.15.0-1020.22) bionic; urgency=medium [ Ubuntu: 4.15.0-57.63 ] * CVE-2019-1125 - x86/cpufeatures: Carve out CQM features retrieval - x86/cpufeatures: Combine word 11 and 12 into a new scattered features word - x86/speculation: Prepare entry code for Spectre v1 swapgs mitigations - x86/speculation: Enable Spectre v1 swapgs mitigations - x86/entry/64: Use JMP instead of JMPQ - x86/speculation/swapgs: Exclude ATOMs from speculation through SWAPGS * Packaging resync (LP: #1786013) - update dkms package versions -- Kleber Sacilotto de Souza Fri, 02 Aug 2019 14:44:04 +0200 linux-oracle (4.15.0-1019.21) bionic; urgency=medium * bionic/linux-oracle: 4.15.0-1019.21 -proposed tracker (LP: #1837616) * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940) - [Config] linux-oracle: remove CONFIG_DRM_HISI_HIBMC=m * zfs/spl build in conjunction with the kernel from DKMS source (LP: #1807378) - [Packaging] linux-oracle: add build deps for building dkms [ Ubuntu: 4.15.0-56.62 ] * bionic/linux: 4.15.0-56.62 -proposed tracker (LP: #1837626) * Packaging resync (LP: #1786013) - [Packaging] resync git-ubuntu-log - [Packaging] update helper scripts * CVE-2019-2101 - media: uvcvideo: Fix 'type' check leading to overflow * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940) - [Config] Set CONFIG_DRM_HISI_HIBMC to arm64 only - SAUCE: Make CONFIG_DRM_HISI_HIBMC depend on ARM64 * Bionic: support for Solarflare X2542 network adapter (sfc driver) (LP: #1836635) - sfc: make mem_bar a function rather than a constant - sfc: support VI strides other than 8k - sfc: add Medford2 (SFC9250) PCI Device IDs - sfc: improve PTP error reporting - sfc: update EF10 register definitions - sfc: populate the timer reload field - sfc: update MCDI protocol headers - sfc: support variable number of MAC stats - sfc: expose FEC stats on Medford2 - sfc: expose CTPIO stats on NICs that support them - sfc: basic MCDI mapping of 25/50/100G link speeds - sfc: support the ethtool ksettings API properly so that 25/50/100G works - sfc: add bits for 25/50/100G supported/advertised speeds - sfc: remove tx and MCDI handling from NAPI budget consideration - sfc: handle TX timestamps in the normal data path - sfc: add function to determine which TX timestamping method to use - sfc: use main datapath for HW timestamps if available - sfc: only enable TX timestamping if the adapter is licensed for it - sfc: MAC TX timestamp handling on the 8000 series - sfc: on 8000 series use TX queues for TX timestamps - sfc: only advertise TX timestamping if we have the license for it - sfc: simplify RX datapath timestamping - sfc: support separate PTP and general timestamping - sfc: support second + quarter ns time format for receive datapath - sfc: support Medford2 frequency adjustment format - sfc: add suffix to large constant in ptp - sfc: mark some unexported symbols as static - sfc: update MCDI protocol headers - sfc: support FEC configuration through ethtool - sfc: remove ctpio_dmabuf_start from stats - sfc: stop the TX queue before pushing new buffers * [18.04 FEAT] zKVM: Add hardware CPU Model - kernel part (LP: #1836153) - KVM: s390: add debug logging for cpu model subfunctions - KVM: s390: implement subfunction processor calls - KVM: s390: add vector enhancements facility 2 to cpumodel - KVM: s390: add vector BCD enhancements facility to cpumodel - KVM: s390: add MSA9 to cpumodel - KVM: s390: provide query function for instructions returning 32 byte - KVM: s390: add enhanced sort facilty to cpu model - KVM: s390: add deflate conversion facilty to cpu model - KVM: s390: enable MSA9 keywrapping functions depending on cpu model * Intel ethernet I219 has slow RX speed (LP: #1836152) - SAUCE: e1000e: add workaround for possible stalled packet - SAUCE: e1000e: disable force K1-off feature * Intel ethernet I219 may wrongly detect connection speed as 10Mbps (LP: #1836177) - SAUCE: e1000e: Make watchdog use delayed work * Unhide Nvidia HDA audio controller (LP: #1836308) - PCI: Enable NVIDIA HDA controllers * selftests: Remove broken Power9 paste tests and fix compilation issue (LP: #1836715) - selftests/powerpc: Remove Power9 paste tests - selftests/powerpc: Fix Makefiles for headers_install change * ixgbe{vf} - Physical Function gets IRQ when VF checks link state (LP: #1836760) - ixgbevf: Use cached link state instead of re-reading the value for ethtool * Fix nf_conntrack races when dealing with same origin requests in NAT environments (LP: #1836816) - netfilter: nf_conntrack: resolve clash for matching conntracks - netfilter: nf_nat: skip nat clash resolution for same-origin entries * CVE-2018-5383 - crypto: ecdh - add public key verification test * sched: Prevent CPU lockups when task groups take longer than the period (LP: #1836971) - sched/fair: Limit sched_cfs_period_timer() loop to avoid hard lockup * depmod may prefer unsigned l-r-m nvidia modules to signed modules (LP: #1834479) - [Packaging] dkms-build--nvidia-N -- clean up unsigned ko files - [Packaging] Add update-version-dkms - update dkms package versions * Build Nvidia drivers in conjunction with kernel (LP: #1764792) // zfs/spl build in conjunction with the kernel from DKMS source (LP: #1807378) - [Packaging] dkms-build--nvidia-* -- convert to generic -N form * zfs/spl build in conjunction with the kernel from DKMS source (LP: #1807378) - [Packaging] dkms -- dkms package build packaging support - [Packaging] dkms -- build zfs/spl packages - [Packaging] dkms -- drop zfs/spl source code from kernel * Build Nvidia drivers in conjunction with kernel (LP: #1764792) - [Packaging] dkms -- introduce dkms package versions - [Packaging] dkms -- add per package post-process step - [Packaging] dkms -- switch to a consistent build prefix length and strip - [Packaging] dkms-build -- support building against packages in PPAs - [Packaging] dkms-build: do not redownload files on subsequent passes - [Packaging] dkms-build -- add support for unversioned overrides - [Packaging] dkms-build -- backport latest version from disco - [Packaging] nvidia -- build and sign nvidia packages and ship signatures - [Packaging] nvidia -- make nvidia package version explicit * CVE-2019-13233 - x86/insn-eval: Fix use-after-free access to LDT entry * kernel panic using CIFS share in smb2_push_mandatory_locks() (LP: #1795659) - CIFS: keep FileInfo handle live during oplock break * cifs set_oplock buffer overflow in strcat (LP: #1824981) - cifs: fix strcat buffer overflow and reduce raciness in smb21_set_oplock_level() * CVE-2019-13272 - ptrace: Fix ->ptracer_cred handling for PTRACE_TRACEME * Bionic update: upstream stable patchset 2019-07-18 (LP: #1837161) - Kbuild: suppress packed-not-aligned warning for default setting only - disable stringop truncation warnings for now - test_hexdump: use memcpy instead of strncpy - kobject: Replace strncpy with memcpy - ALSA: intel_hdmi: Use strlcpy() instead of strncpy() - unifdef: use memcpy instead of strncpy - kernfs: Replace strncpy with memcpy - ip_tunnel: Fix name string concatenate in __ip_tunnel_create() - scsi: bfa: convert to strlcpy/strlcat - kdb: use memmove instead of overlapping memcpy - iser: set sector for ambiguous mr status errors - uprobes: Fix handle_swbp() vs. unregister() + register() race once more - MIPS: ralink: Fix mt7620 nd_sd pinmux - mips: fix mips_get_syscall_arg o32 check - IB/mlx5: Avoid load failure due to unknown link width - drm/ast: Fix incorrect free on ioregs - drm: set is_master to 0 upon drm_new_set_master() failure - drm/meson: Enable fast_io in meson_dw_hdmi_regmap_config - drm/meson: Fix OOB memory accesses in meson_viu_set_osd_lut() - ALSA: trident: Suppress gcc string warning - kgdboc: Fix restrict error - kgdboc: Fix warning with module build - svm: Add mutex_lock to protect apic_access_page_done on AMD systems - drm/msm: fix OF child-node lookup - Input: xpad - quirk all PDP Xbox One gamepads - Input: synaptics - add PNP ID for ThinkPad P50 to SMBus - Input: matrix_keypad - check for errors from of_get_named_gpio() - Input: cros_ec_keyb - fix button/switch capability reports - Input: elan_i2c - add ELAN0620 to the ACPI table - Input: elan_i2c - add ACPI ID for Lenovo IdeaPad 330-15ARR - Input: elan_i2c - add support for ELAN0621 touchpad - btrfs: tree-checker: Don't check max block group size as current max chunk size limit is unreliable - ARC: change defconfig defaults to ARCv2 - arc: [devboards] Add support of NFSv3 ACL - reset: make device_reset_optional() really optional - reset: remove remaining WARN_ON() in - mm: hide incomplete nr_indirectly_reclaimable in /proc/zoneinfo - net: qed: use correct strncpy() size - tipc: use destination length for copy string - arm64: ftrace: Fix to enable syscall events on arm64 - sched, trace: Fix prev_state output in sched_switch tracepoint - tracing/fgraph: Fix set_graph_function from showing interrupts - drm/meson: Fixes for drm_crtc_vblank_on/off support - scsi: lpfc: fix block guard enablement on SLI3 adapters - media: omap3isp: Unregister media device as first - iommu/vt-d: Fix NULL pointer dereference in prq_event_thread() - brcmutil: really fix decoding channel info for 160 MHz bandwidth - iommu/ipmmu-vmsa: Fix crash on early domain free - can: rcar_can: Fix erroneous registration - test_firmware: fix error return getting clobbered - HID: input: Ignore battery reported by Symbol DS4308 - batman-adv: Use explicit tvlv padding for ELP packets - batman-adv: Expand merged fragment buffer for full packet - amd/iommu: Fix Guest Virtual APIC Log Tail Address Register - bnx2x: Assign unique DMAE channel number for FW DMAE transactions. - qed: Fix PTT leak in qed_drain() - qed: Fix reading wrong value in loop condition - net/mlx4_core: Zero out lkey field in SW2HW_MPT fw command - net/mlx4_core: Fix uninitialized variable compilation warning - net/mlx4: Fix UBSAN warning of signed integer overflow - gpio: mockup: fix indicated direction - mtd: rawnand: qcom: Namespace prefix some commands - mtd: spi-nor: Fix Cadence QSPI page fault kernel panic - qed: Fix bitmap_weight() check - qed: Fix QM getters to always return a valid pq - net: faraday: ftmac100: remove netif_running(netdev) check before disabling interrupts - iommu/vt-d: Use memunmap to free memremap - flexfiles: use per-mirror specified stateid for IO - ibmvnic: Fix RX queue buffer cleanup - team: no need to do team_notify_peers or team_mcast_rejoin when disabling port - net: amd: add missing of_node_put() - usb: quirk: add no-LPM quirk on SanDisk Ultra Flair device - usb: appledisplay: Add 27" Apple Cinema Display - USB: check usb_get_extra_descriptor for proper size - ALSA: hda: Add support for AMD Stoney Ridge - ALSA: pcm: Fix starvation on down_write_nonblock() - ALSA: pcm: Call snd_pcm_unlink() conditionally at closing - ALSA: pcm: Fix interval evaluation with openmin/max - ALSA: hda/realtek - Fix speaker output regression on Thinkpad T570 - SUNRPC: Fix leak of krb5p encode pages - dmaengine: dw: Fix FIFO size for Intel Merrifield - dmaengine: cppi41: delete channel from pending list when stop channel - ARM: 8806/1: kprobes: Fix false positive with FORTIFY_SOURCE - xhci: Prevent U1/U2 link pm states if exit latency is too long - f2fs: fix to do sanity check with block address in main area v2 - swiotlb: clean up reporting - Staging: lustre: remove two build warnings - staging: atomisp: remove "fun" strncpy warning - cifs: Fix separator when building path from dentry - staging: rtl8712: Fix possible buffer overrun - Revert commit ef9209b642f "staging: rtl8723bs: Fix indenting errors and an off-by-one mistake in core/rtw_mlme_ext.c" - drm/amdgpu: update mc firmware image for polaris12 variants - drm/amdgpu/gmc8: update MC firmware for polaris - tty: serial: 8250_mtk: always resume the device in probe. - kgdboc: fix KASAN global-out-of-bounds bug in param_set_kgdboc_var() - libnvdimm, pfn: Pad pfn namespaces relative to other regions - mac80211: Clear beacon_int in ieee80211_do_stop - mac80211: ignore tx status for PS stations in ieee80211_tx_status_ext - mac80211: fix reordering of buffered broadcast packets - mac80211: ignore NullFunc frames in the duplicate detection - qed: Fix rdma_info structure allocation - drm/amdgpu: Add amdgpu "max bpc" connector property (v2) - drivers/net/ethernet/qlogic/qed/qed_rdma.h: fix typo - gpio: pxa: fix legacy non pinctrl aware builds again - tc-testing: tdc.py: ignore errors when decoding stdout/stderr - NFSv4: Fix a NFSv4 state manager deadlock - USB: serial: console: fix reported terminal settings - ALSA: usb-audio: Add SMSL D1 to quirks for native DSD support - ALSA: hda/realtek: ALC286 mic and headset-mode fixups for Acer Aspire U27-880 - ALSA: hda/realtek - Add support for Acer Aspire C24-860 headset mic - ALSA: hda/realtek: Fix mic issue on Acer AIO Veriton Z4660G - ALSA: hda/realtek: Fix mic issue on Acer AIO Veriton Z4860G/Z6860G - media: dvb-pll: don't re-validate tuner frequencies - parisc: Enable -ffunction-sections for modules on 32-bit kernel - Revert "x86/e820: put !E820_TYPE_RAM regions into memblock.reserved" - drm/lease: Send a distinct uevent - drm/msm: Move fence put to where failure occurs - drm/amdgpu/gmc8: always load MC firmware in the driver - drm/i915: Downgrade Gen9 Plane WM latency error - x86/efi: Allocate e820 buffer before calling efi_exit_boot_service - cfg80211: Fix busy loop regression in ieee80211_ie_split_ric() - ipv4: ipv6: netfilter: Adjust the frag mem limit when truesize changes - ipv6: Check available headroom in ip6_xmit() even without options - neighbour: Avoid writing before skb->head in neigh_hh_output() - ipv6: sr: properly initialize flowi6 prior passing to ip6_route_output - net: 8139cp: fix a BUG triggered by changing mtu with network traffic - net/mlx4_core: Correctly set PFC param if global pause is turned off. - net/mlx4_en: Change min MTU size to ETH_MIN_MTU - net: phy: don't allow __set_phy_supported to add unsupported modes - net: Prevent invalid access to skb->prev in __qdisc_drop_all - rtnetlink: ndo_dflt_fdb_dump() only work for ARPHRD_ETHER devices - sctp: kfree_rcu asoc - tcp: Do not underestimate rwnd_limited - tcp: fix NULL ref in tail loss probe - tun: forbid iface creation with rtnl ops - virtio-net: keep vnet header zeroed after processing XDP - ARM: OMAP2+: prm44xx: Fix section annotation on omap44xx_prm_enable_io_wakeup - ASoC: rsnd: fixup clock start checker - staging: rtl8723bs: Fix the return value in case of error in 'rtw_wx_read32()' - ARM: dts: logicpd-somlv: Fix interrupt on mmc3_dat1 - ARM: OMAP1: ams-delta: Fix possible use of uninitialized field - sysv: return 'err' instead of 0 in __sysv_write_inode - selftests: add script to stress-test nft packet path vs. control plane - netfilter: nf_tables: fix use-after-free when deleting compat expressions - hwmon (ina2xx) Fix NULL id pointer in probe() - ASoC: wm_adsp: Fix dma-unsafe read of scratch registers - s390/cpum_cf: Reject request for sampling in event initialization - hwmon: (ina2xx) Fix current value calculation - ASoC: omap-abe-twl6040: Fix missing audio card caused by deferred probing - ASoC: dapm: Recalculate audio map forcely when card instantiated - netfilter: xt_hashlimit: fix a possible memory leak in htable_create() - hwmon: (w83795) temp4_type has writable permission - perf tools: Restore proper cwd on return from mnt namespace - PCI: imx6: Fix link training status detection in link up check - objtool: Fix double-free in .cold detection error path - objtool: Fix segfault in .cold detection with -ffunction-sections - ARM: dts: at91: sama5d2: use the divided clock for SMC - Btrfs: send, fix infinite loop due to directory rename dependencies - RDMA/mlx5: Fix fence type for IB_WR_LOCAL_INV WR - RDMA/rdmavt: Fix rvt_create_ah function signature - ASoC: omap-mcbsp: Fix latency value calculation for pm_qos - ASoC: omap-mcpdm: Add pm_qos handling to avoid under/overruns with CPU_IDLE - ASoC: omap-dmic: Add pm_qos handling to avoid overruns with CPU_IDLE - exportfs: do not read dentry after free - bpf: fix check of allowed specifiers in bpf_trace_printk - ipvs: call ip_vs_dst_notifier earlier than ipv6_dev_notf - USB: omap_udc: use devm_request_irq() - USB: omap_udc: fix crashes on probe error and module removal - USB: omap_udc: fix omap_udc_start() on 15xx machines - USB: omap_udc: fix USB gadget functionality on Palm Tungsten E - USB: omap_udc: fix rejection of out transfers when DMA is used - drm/meson: add support for 1080p25 mode - netfilter: ipv6: Preserve link scope traffic original oif - IB/mlx5: Fix page fault handling for MW - KVM: x86: fix empty-body warnings - x86/kvm/vmx: fix old-style function declaration - net: thunderx: fix NULL pointer dereference in nic_remove - usb: gadget: u_ether: fix unsafe list iteration - netfilter: nf_tables: deactivate expressions in rule replecement routine - igb: fix uninitialized variables - ixgbe: recognize 1000BaseLX SFP modules as 1Gbps - net: hisilicon: remove unexpected free_netdev - drm/amdgpu: Add delay after enable RLC ucode - drm/ast: fixed reading monitor EDID not stable issue - xen: xlate_mmu: add missing header to fix 'W=1' warning - Revert "xen/balloon: Mark unallocated host memory as UNUSABLE" - pstore/ram: Correctly calculate usable PRZ bytes - fscache, cachefiles: remove redundant variable 'cache' - nvme: flush namespace scanning work just before removing namespaces - ACPI/IORT: Fix iort_get_platform_device_domain() uninitialized pointer value - ocfs2: fix deadlock caused by ocfs2_defrag_extent() - mm/page_alloc.c: fix calculation of pgdat->nr_zones - hfs: do not free node before using - hfsplus: do not free node before using - debugobjects: avoid recursive calls with kmemleak - ocfs2: fix potential use after free - printk: Add console owner and waiter logic to load balance console writes - printk: Hide console waiter logic into helpers - printk: Never set console_may_schedule in console_trylock() - printk: Wake klogd when passing console_lock owner - flexfiles: enforce per-mirror stateid only for v4 DSes - staging: speakup: Replace strncpy with memcpy - ALSA: fireface: fix reference to wrong register for clock configuration - IB/hfi1: Fix an out-of-bounds access in get_hw_stats - tcp: lack of available data can also cause TSO defer - Revert "net/ibm/emac: wrong bit is used for STA control" - tools: bpftool: prevent infinite loop in get_fdinfo() - ASoC: sun8i-codec: fix crash on module removal - ASoC: acpi: fix: continue searching when machine is ignored - RDMA/bnxt_re: Fix system hang when registration with L2 driver fails - RDMA/bnxt_re: Avoid accessing the device structure after it is freed - RDMA/hns: Bugfix pbl configuration for rereg mr - thunderbolt: Prevent root port runtime suspend during NVM upgrade - netfilter: add missing error handling code for register functions - netfilter: nat: fix double register in masquerade modules - cachefiles: Fix an assertion failure when trying to update a failed object - fscache: Fix race in fscache_op_complete() due to split atomic_sub & read - pvcalls-front: fixes incorrect error handling - nvme: warn when finding multi-port subsystems without multipathing enabled - kernel/kcov.c: mark funcs in __sanitizer_cov_trace_pc() as notrace - ALSA: hda/realtek: ALC294 mic and headset-mode fixups for ASUS X542UN - ALSA: hda/realtek: Enable audio jacks of ASUS UX533FD with ALC294 - ALSA: hda/realtek: Enable audio jacks of ASUS UX433FN/UX333FA with ALC294 * Bionic update: upstream stable patchset 2019-07-17 (LP: #1836968) - flow_dissector: do not dissect l4 ports for fragments - ibmvnic: fix accelerated VLAN handling - ip_tunnel: don't force DF when MTU is locked - ipv6: Fix PMTU updates for UDP/raw sockets in presence of VRF - net-gro: reset skb->pkt_type in napi_reuse_skb() - sctp: not allow to set asoc prsctp_enable by sockopt - tg3: Add PHY reset for 5717/5719/5720 in change ring and flow control paths - tuntap: fix multiqueue rx - net: systemport: Protect stop from timeout - net: qualcomm: rmnet: Fix incorrect assignment of real_dev - net: dsa: microchip: initialize mutex before use - sctp: fix strchange_flags name for Stream Change Event - net: phy: mdio-gpio: Fix working over slow can_sleep GPIOs - sctp: not increase stream's incnt before sending addstrm_in request - mlxsw: spectrum: Fix IP2ME CPU policer configuration - net: smsc95xx: Fix MTU range - usbnet: smsc95xx: disable carrier check while suspending - inet: frags: better deal with smp races - ARM: dts: r8a7791: Correct critical CPU temperature - ARM: dts: r8a7793: Correct critical CPU temperature - net: bcmgenet: protect stop from timeout - tcp: Fix SOF_TIMESTAMPING_RX_HARDWARE to use the latest timestamp during TCP coalescing - tipc: don't assume linear buffer when reading ancillary data - tipc: fix link re-establish failure - net/mlx5e: Claim TC hw offloads support only under a proper build config - net/mlx5e: Adjust to max number of channles when re-attaching - net/mlx5e: Fix selftest for small MTUs - l2tp: fix a sock refcnt leak in l2tp_tunnel_register - net/mlx5e: IPoIB, Reset QP after channels are closed - net: dsa: mv88e6xxx: Fix clearing of stats counters - net: phy: realtek: fix RTL8201F sysfs name - sctp: define SCTP_SS_DEFAULT for Stream schedulers - rxrpc: Fix lockup due to no error backoff after ack transmit error - cifs: don't dereference smb_file_target before null check - cifs: fix return value for cifs_listxattr - arm64: kprobe: make page to RO mode when allocate it - ixgbe: fix MAC anti-spoofing filter after VFLR - reiserfs: propagate errors from fill_with_dentries() properly - hfs: prevent btree data loss on root split - hfsplus: prevent btree data loss on root split - um: Give start_idle_thread() a return code - drm/edid: Add 6 bpc quirk for BOE panel. - platform/x86: intel_telemetry: report debugfs failure - clk: fixed-rate: fix of_node_get-put imbalance - perf symbols: Set PLT entry/header sizes properly on Sparc - fs/exofs: fix potential memory leak in mount option parsing - clk: samsung: exynos5420: Enable PERIS clocks for suspend - apparmor: Fix uninitialized value in aa_split_fqname - x86/earlyprintk: Add a force option for pciserial device - platform/x86: acerhdf: Add BIOS entry for Gateway LT31 v1.3307 - arm64: percpu: Initialize ret in the default case - s390/vdso: add missing FORCE to build targets - netfilter: ipset: list:set: Decrease refcount synchronously on deletion and replace - netfilter: ipset: actually allow allowable CIDR 0 in hash:net,port,net - s390/mm: Fix ERROR: "__node_distance" undefined! - netfilter: ipset: Correct rcu_dereference() call in ip_set_put_comment() - netfilter: xt_IDLETIMER: add sysfs filename checking routine - s390/qeth: fix HiperSockets sniffer - hwmon: (ibmpowernv) Remove bogus __init annotations - Revert "drm/exynos/decon5433: implement frame counter" - clk: fixed-factor: fix of_node_get-put imbalance - lib/raid6: Fix arm64 test build - s390/perf: Change CPUM_CF return code in event init function - sched/core: Take the hotplug lock in sched_init_smp() - i40e: restore NETIF_F_GSO_IPXIP[46] to netdev features - qed: Fix memory/entry leak in qed_init_sp_request() - qed: Fix blocking/unlimited SPQ entries leak - qed: Fix potential memory corruption - net: stmmac: Fix RX packet size > 8191 - SUNRPC: drop pointless static qualifier in xdr_get_next_encode_buffer() - ACPI / watchdog: Prefer iTCO_wdt always when WDAT table uses RTC SRAM - perf machine: Add machine__is() to identify machine arch - perf tools: Fix kernel_start for PTI on x86 - perf machine: Add nr_cpus_avail() - perf machine: Workaround missing maps for x86 PTI entry trampolines - perf test code-reading: Fix perf_env setup for PTI entry trampolines - media: v4l: event: Add subscription to list before calling "add" operation - MIPS: OCTEON: cavium_octeon_defconfig: re-enable OCTEON USB driver - uio: Fix an Oops on load - usb: cdc-acm: add entry for Hiro (Conexant) modem - usb: quirks: Add delay-init quirk for Corsair K70 LUX RGB - misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data - USB: misc: appledisplay: add 20" Apple Cinema Display - ACPI / platform: Add SMB0001 HID to forbidden_id_list - HID: uhid: forbid UHID_CREATE under KERNEL_DS or elevated privileges - libceph: fall back to sendmsg for slab pages - drm/i915: Replace some PAGE_SIZE with I915_GTT_PAGE_SIZE - perf unwind: Take pgoff into account when reporting elf to libdwfl - netfilter: bridge: define INT_MIN & INT_MAX in userspace - s390/decompressor: add missing FORCE to build targets - Revert "HID: add NOGET quirk for Eaton Ellipse MAX UPS" - HID: alps: allow incoming reports when only the trackstick is opened - s390/mm: fix mis-accounting of pgtable_bytes - drm/amd/display: Stop leaking planes - drm/amd/amdgpu/dm: Fix dm_dp_create_fake_mst_encoder() - ceph: quota: fix null pointer dereference in quota check - nvme: make sure ns head inherits underlying device limits - i2c: omap: Enable for ARCH_K3 - net: aquantia: fix potential IOMMU fault after driver unbind - net: aquantia: fixed enable unicast on 32 macvlan - net: aquantia: invalid checksumm offload implementation - mtd: rawnand: atmel: fix OF child-node lookup - efi/libstub: arm: support building with clang - ARM: 8766/1: drop no-thumb-interwork in EABI mode - ARM: 8767/1: add support for building ARM kernel with clang - bus: arm-cci: remove unnecessary unreachable() - ARM: trusted_foundations: do not use naked function - usb: core: Fix hub port connection events lost - usb: dwc3: gadget: fix ISOC TRB type on unaligned transfers - usb: dwc3: gadget: Properly check last unaligned/zero chain TRB - usb: dwc3: core: Clean up ULPI device - xhci: Add check for invalid byte size error when UAS devices are connected. - ALSA: oss: Use kvzalloc() for local buffer allocations - MAINTAINERS: Add Sasha as a stable branch maintainer - mmc: sdhci-pci: Try "cd" for card-detect lookup before using NULL - gpio: don't free unallocated ida on gpiochip_add_data_with_key() error path - iwlwifi: mvm: support sta_statistics() even on older firmware - iwlwifi: mvm: fix regulatory domain update when the firmware starts - iwlwifi: mvm: don't use SAR Geo if basic SAR is not used - brcmfmac: fix reporting support for 160 MHz channels - tools/power/cpupower: fix compilation with STATIC=true - v9fs_dir_readdir: fix double-free on p9stat_read error - selinux: Add __GFP_NOWARN to allocation at str_read() - Input: synaptics - avoid using uninitialized variable when probing - bfs: add sanity check at bfs_fill_super() - sctp: clear the transport of some out_chunk_list chunks in sctp_assoc_rm_peer - gfs2: Don't leave s_fs_info pointing to freed memory in init_sbd - llc: do not use sk_eat_skb() - mm: don't warn about large allocations for slab - mm/memory.c: recheck page table entry with page table lock held - IB/core: Perform modify QP on real one - usb: xhci: Prevent bus suspend if a port connect change or polling state is detected - drm/ast: change resolution may cause screen blurred - drm/ast: fixed cursor may disappear sometimes - can: dev: can_get_echo_skb(): factor out non sending code to __can_get_echo_skb() - can: dev: __can_get_echo_skb(): replace struct can_frame by canfd_frame to access frame length - can: dev: __can_get_echo_skb(): Don't crash the kernel if can_priv::echo_skb is accessed out of bounds - can: dev: __can_get_echo_skb(): print error message, if trying to echo non existing skb - can: rx-offload: introduce can_rx_offload_get_echo_skb() and can_rx_offload_queue_sorted() functions - can: rx-offload: rename can_rx_offload_irq_queue_err_skb() to can_rx_offload_queue_tail() - can: raw: check for CAN FD capable netdev in raw_sendmsg() - can: hi311x: Use level-triggered interrupt - IB/hfi1: Eliminate races in the SDMA send error path - pinctrl: meson: fix pinconf bias disable - KVM: PPC: Move and undef TRACE_INCLUDE_PATH/FILE - cpufreq: imx6q: add return value check for voltage scale - rtc: pcf2127: fix a kmemleak caused in pcf2127_i2c_gather_write - crypto: simd - correctly take reqsize of wrapped skcipher into account - floppy: fix race condition in __floppy_read_block_0() - powerpc/io: Fix the IO workarounds code to work with Radix - perf/x86/intel/uncore: Add more IMC PCI IDs for KabyLake and CoffeeLake CPUs - SUNRPC: Fix a bogus get/put in generic_key_to_expire() - kdb: Use strscpy with destination buffer size - powerpc/numa: Suppress "VPHN is not supported" messages - tmpfs: make lseek(SEEK_DATA/SEK_HOLE) return ENXIO with a negative offset - mm, page_alloc: check for max order in hot path - arm64: remove no-op -p linker flag - ubi: fastmap: Check each mapping only once - Input: xpad - add PDP device id 0x02a4 - Input: xpad - fix some coding style issues - Input: xpad - avoid using __set_bit() for capabilities - Input: xpad - add support for Xbox1 PDP Camo series gamepad - iwlwifi: fix wrong WGDS_WIFI_DATA_SIZE - kbuild: allow to use GCC toolchain not in Clang search path - PCI: endpoint: Populate func_no before calling pci_epc_add_epf() - i40iw: Fix memory leak in error path of create QP - clk: samsung: exynos5250: Add missing clocks for FIMC LITE SYSMMU devices - ARM: dts: exynos: Fix invalid node referenced by i2c20 alias in Peach Pit and Pi - include/linux/pfn_t.h: force '~' to be parsed as an unary operator - tty: wipe buffer. - tty: wipe buffer if not echoing data - lan78xx: Read MAC address from DT if present - s390/mm: Check for valid vma before zapping in gmap_discard - rcu: Make need_resched() respond to urgent RCU-QS needs - net: ieee802154: 6lowpan: fix frag reassembly - EVM: Add support for portable signature format - ima: re-introduce own integrity cache lock - ima: re-initialize iint->atomic_flags - xhci: Fix leaking USB3 shared_hcd at xhci removal - Documentation/security-bugs: Clarify treatment of embargoed information - Documentation/security-bugs: Postpone fix publication in exceptional cases - ACPICA: AML interpreter: add region addresses in global list during initialization - fsnotify: generalize handling of extra event flags - pinctrl: meson: fix gxbb ao pull register bits - pinctrl: meson: fix gxl ao pull register bits - pinctrl: meson: fix meson8 ao pull register bits - pinctrl: meson: fix meson8b ao pull register bits - riscv: add missing vdso_install target - media: ov5640: fix wrong binning value in exposure calculation - media: ov5640: fix auto controls values when switching to manual mode - mm/huge_memory: rename freeze_page() to unmap_page() - mm/huge_memory.c: reorder operations in __split_huge_page_tail() - mm/huge_memory: splitting set mapping+index before unfreeze - mm/huge_memory: fix lockdep complaint on 32-bit i_size_read() - mm/khugepaged: collapse_shmem() stop if punched or truncated - mm/khugepaged: fix crashes due to misaccounted holes - mm/khugepaged: collapse_shmem() remember to clear holes - mm/khugepaged: minor reorderings in collapse_shmem() - mm/khugepaged: collapse_shmem() without freezing new_page - mm/khugepaged: collapse_shmem() do not crash on Compound - media: em28xx: Fix use-after-free when disconnecting - ubi: Initialize Fastmap checkmapping correctly - libceph: store ceph_auth_handshake pointer in ceph_connection - libceph: factor out __prepare_write_connect() - libceph: factor out __ceph_x_decrypt() - libceph: factor out encrypt_authorizer() - libceph: add authorizer challenge - libceph: implement CEPHX_V2 calculation mode - net/tls: Fixed return value when tls_complete_pending_work() fails - wil6210: missing length check in wmi_set_ie - btrfs: validate type when reading a chunk - btrfs: Verify that every chunk has corresponding block group at mount time - btrfs: tree-checker: Add checker for dir item - btrfs: tree-checker: use %zu format string for size_t - btrfs: tree-check: reduce stack consumption in check_dir_item - btrfs: tree-checker: Verify block_group_item - btrfs: tree-checker: Detect invalid and empty essential trees - btrfs: Check that each block group has corresponding chunk at mount time - btrfs: tree-checker: Check level for leaves and nodes - btrfs: tree-checker: Fix misleading group system information - f2fs: check blkaddr more accuratly before issue a bio - f2fs: enhance sanity_check_raw_super() to avoid potential overflow - f2fs: clean up with is_valid_blkaddr() - f2fs: introduce and spread verify_blkaddr - f2fs: fix to do sanity check with secs_per_zone - f2fs: fix to do sanity check with user_block_count - f2fs: fix to do sanity check with node footer and iblocks - f2fs: fix to do sanity check with block address in main area - f2fs: fix to do sanity check with i_extra_isize - f2fs: fix to do sanity check with cp_pack_start_sum - net: skb_scrub_packet(): Scrub offload_fwd_mark - net: thunderx: set xdp_prog to NULL if bpf_prog_add fails - virtio-net: disable guest csum during XDP set - virtio-net: fail XDP set if guest csum is negotiated - net: thunderx: set tso_hdrs pointer to NULL in nicvf_free_snd_queue - packet: copy user buffers before orphan or clone - rapidio/rionet: do not free skb before reading its length - usbnet: ipheth: fix potential recvmsg bug and recvmsg bug 2 - kvm: mmu: Fix race in emulated page table writes - KVM: x86: Fix kernel info-leak in KVM_HC_CLOCK_PAIRING hypercall - xtensa: enable coprocessors that are being flushed - xtensa: fix coprocessor context offset definitions - xtensa: fix coprocessor part of ptrace_{get,set}xregs - Btrfs: ensure path name is null terminated at btrfs_control_ioctl - btrfs: relocation: set trans to be NULL after ending transaction - PCI: layerscape: Fix wrong invocation of outbound window disable accessor - arm64: dts: rockchip: Fix PCIe reset polarity for rk3399-puma-haikou. - x86/fpu: Disable bottom halves while loading FPU registers - perf/x86/intel: Move branch tracing setup to the Intel-specific source file - perf/x86/intel: Add generic branch tracing check to intel_pmu_has_bts() - fs: fix lost error code in dio_complete - ALSA: wss: Fix invalid snd_free_pages() at error path - ALSA: ac97: Fix incorrect bit shift at AC97-SPSA control write - ALSA: control: Fix race between adding and removing a user element - ALSA: sparc: Fix invalid snd_free_pages() at error path - ALSA: hda/realtek - Support ALC300 - ALSA: hda/realtek - fix headset mic detection for MSI MS-B171 - ext2: fix potential use after free - ARM: dts: rockchip: Remove @0 from the veyron memory node - dmaengine: at_hdmac: fix memory leak in at_dma_xlate() - dmaengine: at_hdmac: fix module unloading - staging: vchiq_arm: fix compat VCHIQ_IOC_AWAIT_COMPLETION - staging: rtl8723bs: Add missing return for cfg80211_rtw_get_station - usb: core: quirks: add RESET_RESUME quirk for Cherry G230 Stream series - Revert "usb: dwc3: gadget: skip Set/Clear Halt when invalid" - iio:st_magn: Fix enable device after trigger - lib/test_kmod.c: fix rmmod double free - mm: use swp_offset as key in shmem_replace_page() - misc: mic/scif: fix copy-paste error in scif_create_remote_lookup - binder: fix race that allows malicious free of live buffer - libceph: weaken sizeof check in ceph_x_verify_authorizer_reply() - libceph: check authorizer reply/challenge length before reading - f2fs: fix missing up_read - net: don't keep lonely packets forever in the gro hash - net: phy: add workaround for issue where PHY driver doesn't bind to the device - KVM: nVMX/nSVM: Fix bug which sets vcpu->arch.tsc_offset to L1 tsc_offset - udf: Allow mounting volumes with incorrect identification strings - btrfs: Always try all copies when reading extent buffers - Btrfs: fix rare chances for data loss when doing a fast fsync - Btrfs: fix race between enabling quotas and subvolume creation - perf/x86/intel: Disallow precise_ip on BTS events - ALSA: hda: Add ASRock H81M-HDS to the power_save blacklist - ALSA: hda: Add ASRock N68C-S UCC the power_save blacklist - function_graph: Create function_graph_enter() to consolidate architecture code - ARM: function_graph: Simplify with function_graph_enter() - microblaze: function_graph: Simplify with function_graph_enter() - x86/function_graph: Simplify with function_graph_enter() - powerpc/function_graph: Simplify with function_graph_enter() - sh/function_graph: Simplify with function_graph_enter() - sparc/function_graph: Simplify with function_graph_enter() - parisc: function_graph: Simplify with function_graph_enter() - s390/function_graph: Simplify with function_graph_enter() - arm64: function_graph: Simplify with function_graph_enter() - MIPS: function_graph: Simplify with function_graph_enter() - function_graph: Make ftrace_push_return_trace() static - function_graph: Use new curr_ret_depth to manage depth instead of curr_ret_stack - function_graph: Have profiler use curr_ret_stack and not depth - function_graph: Move return callback before update of curr_ret_stack - function_graph: Reverse the order of pushing the ret_stack and the callback - ext2: initialize opts.s_mount_opt as zero before using it - ASoC: intel: cht_bsw_max98090_ti: Add quirk for boards using pmc_plt_clk_0 - staging: most: use format specifier "%s" in snprintf - iio/hid-sensors: Fix IIO_CHAN_INFO_RAW returning wrong values for signed numbers - mm: cleancache: fix corruption on missed inode invalidation * Bionic update: upstream stable patchset 2019-07-17 (LP: #1836968) // CVE-2000-1134 // CVE-2007-3852 // CVE-2008-0525 // CVE-2009-0416 // CVE-2011-4834 // CVE-2015-1838 // CVE-2015-7442 // CVE-2016-7489 - namei: allow restricted O_CREAT of FIFOs and regular files * bcache: risk of data loss on I/O errors in backing or caching devices (LP: #1829563) - bcache: add CACHE_SET_IO_DISABLE to struct cache_set flags - bcache: add stop_when_cache_set_failed option to backing device - bcache: fix inaccurate io state for detached bcache devices - bcache: add backing_request_endio() for bi_end_io - bcache: add io_disable to struct cached_dev - bcache: store disk name in struct cache and struct cached_dev - bcache: count backing device I/O error for writeback I/O - bcache: add wait_for_kthread_stop() in bch_allocator_thread() - bcache: set dc->io_disable to true in conditional_stop_bcache_device() - bcache: stop bcache device when backing device is offline - bcache: fix ioctl in flash device * Bionic update: upstream stable patchset 2019-07-16 (LP: #1836802) - mtd: spi-nor: fsl-quadspi: fix read error for flash size larger than 16MB - spi: bcm-qspi: switch back to reading flash using smaller chunks - bcache: trace missed reading by cache_missed - bcache: fix miss key refill->end in writeback - hwmon: (pmbus) Fix page count auto-detection. - jffs2: free jffs2_sb_info through jffs2_kill_sb() - cpufreq: conservative: Take limits changes into account properly - pcmcia: Implement CLKRUN protocol disabling for Ricoh bridges - parisc: Fix address in HPMC IVA - parisc: Fix map_pages() to not overwrite existing pte entries - parisc: Fix exported address of os_hpmc handler - ALSA: hda - Add quirk for ASUS G751 laptop - ALSA: hda - Fix headphone pin config for ASUS G751 - ALSA: hda - Add mic quirk for the Lenovo G50-30 (17aa:3905) - ALSA: ca0106: Disable IZD on SB0570 DAC to fix audio pops - x86/xen: Fix boot loader version reported for PVH guests - x86/corruption-check: Fix panic in memory_corruption_check() when boot option without value is provided - ARM: dts: exynos: Disable pull control for MAX8997 interrupts on Origen - bpf: do not blindly change rlimit in reuseport net selftest - Revert "perf tools: Fix PMU term format max value calculation" - xfrm: policy: use hlist rcu variants on insert - perf vendor events intel: Fix wrong filter_band* values for uncore events - sched/fair: Fix the min_vruntime update logic in dequeue_entity() - perf tools: Fix use of alternatives to find JDIR - perf cpu_map: Align cpu map synthesized events properly. - x86/fpu: Remove second definition of fpu in __fpu__restore_sig() - net: qla3xxx: Remove overflowing shift statement - selftests: ftrace: Add synthetic event syntax testcase - i2c: rcar: cleanup DMA for all kinds of failure - locking/lockdep: Fix debug_locks off performance problem - ataflop: fix error handling during setup - swim: fix cleanup on setup error - nfp: devlink port split support for 1x100G CXP NIC - tun: Consistently configure generic netdev params via rtnetlink - s390/sthyi: Fix machine name validity indication - hwmon: (pwm-fan) Set fan speed to 0 on suspend - lightnvm: pblk: fix two sleep-in-atomic-context bugs - spi: spi-ep93xx: Use dma_data_direction for ep93xx_spi_dma_{finish,prepare} - perf tools: Free temporary 'sys' string in read_event_files() - perf tools: Cleanup trace-event-info 'tdata' leak - perf strbuf: Match va_{add,copy} with va_end - cpupower: Fix coredump on VMWare - mmc: sdhci-pci-o2micro: Add quirk for O2 Micro dev 0x8620 rev 0x01 - iwlwifi: pcie: avoid empty free RB queue - iwlwifi: mvm: clear HW_RESTART_REQUESTED when stopping the interface - x86/olpc: Indicate that legacy PC XO-1 platform should not register RTC - ACPI / processor: Fix the return value of acpi_processor_ids_walk() - cpufreq: dt: Try freeing static OPPs only if we have added them - mtd: rawnand: atmel: Fix potential NULL pointer dereference - signal: Introduce COMPAT_SIGMINSTKSZ for use in compat_sys_sigaltstack - Bluetooth: btbcm: Add entry for BCM4335C0 UART bluetooth - x86: boot: Fix EFI stub alignment - pinctrl: qcom: spmi-mpp: Fix err handling of pmic_mpp_set_mux - brcmfmac: fix for proper support of 160MHz bandwidth - net: phy: phylink: ensure the carrier is off when starting phylink - block, bfq: correctly charge and reset entity service in all cases - kprobes: Return error if we fail to reuse kprobe instead of BUG_ON() - ACPI / LPSS: Add alternative ACPI HIDs for Cherry Trail DMA controllers - pinctrl: qcom: spmi-mpp: Fix drive strength setting - pinctrl: spmi-mpp: Fix pmic_mpp_config_get() to be compliant - pinctrl: ssbi-gpio: Fix pm8xxx_pin_config_get() to be compliant - net: dsa: mv88e6xxx: Fix writing to a PHY page. - iwlwifi: mvm: fix BAR seq ctrl reporting - ixgbevf: VF2VF TCP RSS - ath10k: schedule hardware restart if WMI command times out - thermal: da9062/61: Prevent hardware access during system suspend - cgroup, netclassid: add a preemption point to write_classid - scsi: esp_scsi: Track residual for PIO transfers - UAPI: ndctl: Fix g++-unsupported initialisation in headers - KVM: nVMX: Clear reserved bits of #DB exit qualification - scsi: megaraid_sas: fix a missing-check bug - RDMA/core: Do not expose unsupported counters - IB/ipoib: Clear IPCB before icmp_send - RDMA/bnxt_re: Fix recursive lock warning in debug kernel - usb: host: ohci-at91: fix request of irq for optional gpio - PCI: mediatek: Fix mtk_pcie_find_port() endpoint/port matching logic - tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated - Drivers: hv: vmbus: Use cpumask_var_t for on-stack cpu mask - VMCI: Resource wildcard match fixed - PCI / ACPI: Enable wake automatically for power managed bridges - usb: gadget: udc: atmel: handle at91sam9rl PMC - ext4: fix argument checking in EXT4_IOC_MOVE_EXT - MD: fix invalid stored role for a disk - f2fs: fix to recover inode's i_flags during POR - PCI/MSI: Warn and return error if driver enables MSI/MSI-X twice - coresight: etb10: Fix handling of perf mode - PCI: dwc: pci-dra7xx: Enable errata i870 for both EP and RC mode - crypto: caam - fix implicit casts in endianness helpers - usb: chipidea: Prevent unbalanced IRQ disable - driver/dma/ioat: Call del_timer_sync() without holding prep_lock - uio: ensure class is registered before devices - scsi: lpfc: Correct soft lockup when running mds diagnostics - scsi: lpfc: Correct race with abort on completion path - f2fs: report error if quota off error during umount - signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace init - mfd: menelaus: Fix possible race condition and leak - dmaengine: dma-jz4780: Return error if not probed from DT - IB/rxe: fix for duplicate request processing and ack psns - ALSA: hda: Check the non-cached stream buffers more explicitly - cpupower: Fix AMD Family 0x17 msr_pstate size - f2fs: fix to account IO correctly - ARM: dts: exynos: Remove "cooling-{min|max}-level" for CPU nodes - arm: dts: exynos: Add missing cooling device properties for CPUs - ARM: dts: exynos: Convert exynos5250.dtsi to opp-v2 bindings - ARM: dts: exynos: Mark 1 GHz CPU OPP as suspend OPP on Exynos5250 - xen-swiotlb: use actually allocated size on check physical continuous - tpm: Restore functionality to xen vtpm driver. - xen/blkfront: avoid NULL blkfront_info dereference on device removal - xen/balloon: Support xend-based toolstack - xen: fix race in xen_qlock_wait() - xen: make xen_qlock_wait() nestable - xen/pvh: increase early stack size - xen/pvh: don't try to unplug emulated devices - libertas: don't set URB_ZERO_PACKET on IN USB transfer - usbip:vudc: BUG kmalloc-2048 (Not tainted): Poison overwritten - usb: gadget: udc: renesas_usb3: Fix b-device mode for "workaround" - iwlwifi: mvm: check return value of rs_rate_from_ucode_rate() - net/ipv4: defensive cipso option parsing - dmaengine: ppc4xx: fix off-by-one build failure - dmaengine: stm32-dma: fix incomplete configuration in cyclic mode - libnvdimm: Hold reference on parent while scheduling async init - libnvdimm, region: Fail badblocks listing for inactive regions - ASoC: intel: skylake: Add missing break in skl_tplg_get_token() - IB/mlx5: Fix MR cache initialization - jbd2: fix use after free in jbd2_log_do_checkpoint() - gfs2_meta: ->mount() can get NULL dev_name - ext4: initialize retries variable in ext4_da_write_inline_data_begin() - ext4: fix setattr project check in fssetxattr ioctl - ext4: propagate error from dquot_initialize() in EXT4_IOC_FSSETXATTR - ext4: fix use-after-free race in ext4_remount()'s error path - EDAC, amd64: Add Family 17h, models 10h-2fh support - EDAC, {i7core,sb,skx}_edac: Fix uncorrected error counting - EDAC, skx_edac: Fix logical channel intermediate decoding - ARM: dts: dra7: Fix up unaligned access setting for PCIe EP - PCI/ASPM: Fix link_state teardown on device removal - PCI: Add Device IDs for Intel GPU "spurious interrupt" quirk - PCI: vmd: White list for fast interrupt handlers - signal/GenWQE: Fix sending of SIGKILL - signal: Guard against negative signal numbers in copy_siginfo_from_user32 - crypto: lrw - Fix out-of bounds access on counter overflow - crypto: tcrypt - fix ghash-generic speed test - mm: /proc/pid/smaps_rollup: fix NULL pointer deref in smaps_pte_range() - ima: fix showing large 'violations' or 'runtime_measurements_count' - hugetlbfs: dirty pages as they are added to pagecache - mm/rmap: map_pte() was not handling private ZONE_DEVICE page properly - KVM: arm64: Fix caching of host MDCR_EL2 value - kbuild: fix kernel/bounds.c 'W=1' warning - iio: ad5064: Fix regulator handling - iio: adc: imx25-gcq: Fix leak of device_node in mx25_gcq_setup_cfgs() - iio: adc: at91: fix acking DRDY irq on simple conversions - iio: adc: at91: fix wrong channel number in triggered buffer mode - w1: omap-hdq: fix missing bus unregister at removal - smb3: allow stats which track session and share reconnects to be reset - smb3: do not attempt cifs operation in smb3 query info error path - smb3: on kerberos mount if server doesn't specify auth type use krb5 - printk: Fix panic caused by passing log_buf_len to command line - genirq: Fix race on spurious interrupt detection - NFSv4.1: Fix the r/wsize checking - nfs: Fix a missed page unlock after pg_doio() - nfsd: Fix an Oops in free_session() - lockd: fix access beyond unterminated strings in prints - dm ioctl: harden copy_params()'s copy_from_user() from malicious users - dm zoned: fix metadata block ref counting - dm zoned: fix various dmz_get_mblock() issues - powerpc/msi: Fix compile error on mpc83xx - MIPS: OCTEON: fix out of bounds array access on CN68XX - iommu/arm-smmu: Ensure that page-table updates are visible before TLBI - TC: Set DMA masks for devices - media: v4l2-tpg: fix kernel oops when enabling HFLIP and OSD - kgdboc: Passing ekgdboc to command line causes panic - xen: fix xen_qlock_wait() - xen-blkfront: fix kernel panic with negotiate_mq error path - media: em28xx: use a default format if TRY_FMT fails - media: tvp5150: avoid going past array on v4l2_querymenu() - media: em28xx: fix input name for Terratec AV 350 - media: em28xx: make v4l2-compliance happier by starting sequence on zero - media: media colorspaces*.rst: rename AdobeRGB to opRGB - arm64: lse: remove -fcall-used-x0 flag - rpmsg: smd: fix memory leak on channel create - Cramfs: fix abad comparison when wrap-arounds occur - ARM: dts: socfpga: Fix SDRAM node address for Arria10 - arm64: dts: stratix10: Correct System Manager register size - soc/tegra: pmc: Fix child-node lookup - btrfs: qgroup: Avoid calling qgroup functions if qgroup is not enabled - btrfs: Handle owner mismatch gracefully when walking up tree - btrfs: locking: Add extra check in btrfs_init_new_buffer() to avoid deadlock - btrfs: fix error handling in free_log_tree - btrfs: Enhance btrfs_trim_fs function to handle error better - btrfs: Ensure btrfs_trim_fs can trim the whole filesystem - btrfs: iterate all devices during trim, instead of fs_devices::alloc_list - btrfs: don't attempt to trim devices that don't support it - btrfs: wait on caching when putting the bg cache - btrfs: protect space cache inode alloc with GFP_NOFS - btrfs: reset max_extent_size on clear in a bitmap - btrfs: make sure we create all new block groups - Btrfs: fix warning when replaying log after fsync of a tmpfile - Btrfs: fix wrong dentries after fsync of file that got its parent replaced - btrfs: qgroup: Dirty all qgroups before rescan - Btrfs: fix null pointer dereference on compressed write path error - Btrfs: fix assertion on fsync of regular file when using no-holes feature - btrfs: set max_extent_size properly - btrfs: don't use ctl->free_space for max_extent_size - btrfs: only free reserved extent if we didn't insert it - btrfs: don't run delayed_iputs in commit - btrfs: move the dio_sem higher up the callchain - Btrfs: fix use-after-free during inode eviction - Btrfs: fix use-after-free when dumping free space - Btrfs: fix fsync after hole punching when using no-holes feature - net: sched: Remove TCA_OPTIONS from policy - bpf: wait for running BPF programs when updating map-in-map - MD: fix invalid stored role for a disk - try2 - mtd: spi-nor: intel-spi: Add support for Intel Ice Lake SPI serial flash - mtd: spi-nor: fsl-quadspi: Don't let -EINVAL on the bus - bcache: correct dirty data statistics - block: don't deal with discard limit in blkdev_issue_discard() - block: make sure discard bio is aligned with logical block size - block: make sure writesame bio is aligned with logical block size - dma-mapping: fix panic caused by passing empty cma command line argument - ACPI / OSL: Use 'jiffies' as the time bassis for acpi_os_get_timer() - ACPICA: AML Parser: fix parse loop to correctly skip erroneous extended opcodes - kprobes/x86: Use preempt_enable() in optimized_callback() - mailbox: PCC: handle parse error - ALSA: hda: Add 2 more models to the power_save blacklist - drm: fix use of freed memory in drm_mode_setcrtc - nvme: remove ns sibling before clearing path - nfp: flower: fix pedit set actions for multiple partial masks - nfp: flower: use offsets provided by pedit instead of index for ipv6 - perf report: Don't crash on invalid inline debug information - drm: Get ref on CRTC commit object when waiting for flip_done - net: socionext: Reset tx queue in ndo_stop - lightnvm: pblk: fix race on sysfs line state - lightnvm: pblk: fix race condition on metadata I/O - bcache: Populate writeback_rate_minimum attribute - sdhci: acpi: add free_slot callback - mtd: rawnand: denali: set SPARE_AREA_SKIP_BYTES register to 8 if unset - iwlwifi: mvm: check for n_profiles validity in EWRD ACPI - ACPI/PPTT: Handle architecturally unknown cache types - ACPI / PM: LPIT: Register sysfs attributes based on FADT - pinctrl: sunxi: fix 'pctrl->functions' allocation in sunxi_pinctrl_build_state - arm64: entry: Allow handling of undefined instructions from EL1 - bpf/verifier: fix verifier instability - gpio: brcmstb: allow 0 width GPIO banks - libata: Apply NOLPM quirk for SAMSUNG MZ7TD256HAFV-000L9 - thermal: rcar_thermal: Prevent doing work after unbind - net: stmmac: dwmac-sun8i: fix OF child-node lookup - f2fs: clear PageError on the read path - xprtrdma: Reset credit grant properly after a disconnect - nvmem: check the return value of nvmem_add_cells() - f2fs: avoid sleeping under spin_lock - f2fs: fix to recover cold bit of inode block during POR - OPP: Free OPP table properly on performance state irregularities - IB/rxe: Revise the ib_wr_opcode enum - ext4: fix EXT4_IOC_SWAP_BOOT - selinux: fix mounting of cgroup2 under older policies - KVM: arm/arm64: Ensure only THP is candidate for adjustment - NFC: nfcmrvl_uart: fix OF child-node lookup - media: ov7670: make "xclk" clock optional - powerpc/tm: Fix HFSCR bit for no suspend case - powerpc/64s/hash: Do not use PPC_INVALIDATE_ERAT on CPUs before POWER9 - MIPS: memset: Fix CPU_DADDI_WORKAROUNDS `small_fixup' regression - power: supply: twl4030-charger: fix OF sibling-node lookup - ocxl: Fix access to the AFU Descriptor Data - net: bcmgenet: fix OF child-node lookup - media: cec: make cec_get_edid_spa_location() an inline function - media: cec: integrate cec_validate_phys_addr() in cec-api.c - media: adv7604: when the EDID is cleared, unconfigure CEC as well - media: adv7842: when the EDID is cleared, unconfigure CEC as well - drm/mediatek: fix OF sibling-node lookup - media: replace ADOBERGB by OPRGB - media: hdmi.h: rename ADOBE_RGB to OPRGB and ADOBE_YCC to OPYCC - btrfs: fix error handling in btrfs_dev_replace_start - btrfs: keep trim from interfering with transaction commits - Btrfs: don't clean dirty pages during buffered writes - btrfs: release metadata before running delayed refs - Btrfs: fix deadlock when writing out free space caches - btrfs: reset max_extent_size properly - btrfs: fix insert_reserved error handling - powerpc/traps: restore recoverability of machine_check interrupts - powerpc/64/module: REL32 relocation range check - powerpc/mm: Fix page table dump to work on Radix - powerpc/eeh: Fix possible null deref in eeh_dump_dev_log() - tty: check name length in tty_find_polling_driver() - ARM: imx_v6_v7_defconfig: Select CONFIG_TMPFS_POSIX_ACL - powerpc/nohash: fix undefined behaviour when testing page size support - powerpc/mm: Don't report hugepage tables as memory leaks when using kmemleak - drm/omap: fix memory barrier bug in DMM driver - drm/hisilicon: hibmc: Do not carry error code in HiBMC framebuffer pointer - media: pci: cx23885: handle adding to list failure - media: coda: don't overwrite h.264 profile_idc on decoder instance - MIPS: kexec: Mark CPU offline before disabling local IRQ - powerpc/boot: Ensure _zimage_start is a weak symbol - powerpc/memtrace: Remove memory in chunks - MIPS/PCI: Call pcie_bus_configure_settings() to set MPS/MRRS - sc16is7xx: Fix for multi-channel stall - media: tvp5150: fix width alignment during set_selection() - powerpc/selftests: Wait all threads to join - staging:iio:ad7606: fix voltage scales - 9p locks: fix glock.client_id leak in do_lock - 9p: clear dangling pointers in p9stat_free - ovl: fix error handling in ovl_verify_set_fh() - scsi: qla2xxx: Fix incorrect port speed being set for FC adapters - scsi: qla2xxx: Fix process response queue for ISP26XX and above - scsi: qla2xxx: Remove stale debug trace message from tcm_qla2xxx - scsi: qla2xxx: shutdown chip if reset fail - scsi: qla2xxx: Fix re-using LoopID when handle is in use - ovl: fix recursive oi->lock in ovl_link() - MIPS: Loongson-3: Fix CPU UART irq delivery problem - MIPS: Loongson-3: Fix BRIDGE irq delivery problem - xtensa: add NOTES section to the linker script - xtensa: make sure bFLT stack is 16 byte aligned - xtensa: fix boot parameters address translation - um: Drop own definition of PTRACE_SYSEMU/_SINGLESTEP - clk: s2mps11: Fix matching when built as module and DT node contains compatible - clk: at91: Fix division by zero in PLL recalc_rate() - clk: rockchip: Fix static checker warning in rockchip_ddrclk_get_parent call - clk: mvebu: use correct bit for 98DX3236 NAND - libceph: bump CEPH_MSG_MAX_DATA_LEN - mach64: fix display corruption on big endian machines - mach64: fix image corruption due to reading accelerator registers - reset: hisilicon: fix potential NULL pointer dereference - vhost/scsi: truncate T10 PI iov_iter to prot_bytes - scsi: qla2xxx: Initialize port speed to avoid setting lower speed - SCSI: fix queue cleanup race before queue initialization is done - soc: ti: QMSS: Fix usage of irq_set_affinity_hint - ocfs2: fix a misuse a of brelse after failing ocfs2_check_dir_entry - ocfs2: free up write context when direct IO failed - mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings - netfilter: conntrack: fix calculation of next bucket number in early_drop - ARM: 8809/1: proc-v7: fix Thumb annotation of cpu_v7_hvc_switch_mm - mtd: docg3: don't set conflicting BCH_CONST_PARAMS option - of, numa: Validate some distance map rules - x86/cpu/vmware: Do not trace vmware_sched_clock() - x86/hyper-v: Enable PIT shutdown quirk - termios, tty/tty_baudrate.c: fix buffer overrun - arch/alpha, termios: implement BOTHER, IBSHIFT and termios2 - watchdog/core: Add missing prototypes for weak functions - btrfs: fix pinned underflow after transaction aborted - Btrfs: fix cur_offset in the error case for nocow - Btrfs: fix infinite loop on inode eviction after deduplication of eof block - Btrfs: fix data corruption due to cloning of eof block - clockevents/drivers/i8253: Add support for PIT shutdown quirk - ext4: add missing brelse() update_backups()'s error path - ext4: add missing brelse() in set_flexbg_block_bitmap()'s error path - ext4: add missing brelse() add_new_gdb_meta_bg()'s error path - ext4: avoid potential extra brelse in setup_new_flex_group_blocks() - ext4: missing !bh check in ext4_xattr_inode_write() - ext4: fix possible inode leak in the retry loop of ext4_resize_fs() - ext4: avoid buffer leak on shutdown in ext4_mark_iloc_dirty() - ext4: avoid buffer leak in ext4_orphan_add() after prior errors - ext4: fix missing cleanup if ext4_alloc_flex_bg_array() fails while resizing - ext4: avoid possible double brelse() in add_new_gdb() on error path - ext4: fix possible leak of sbi->s_group_desc_leak in error path - ext4: fix possible leak of s_journal_flag_rwsem in error path - ext4: fix buffer leak in ext4_xattr_get_block() on error path - ext4: release bs.bh before re-using in ext4_xattr_block_find() - ext4: fix buffer leak in ext4_xattr_move_to_block() on error path - ext4: fix buffer leak in ext4_expand_extra_isize_ea() on error path - ext4: fix buffer leak in __ext4_read_dirblock() on error path - mount: Prevent MNT_DETACH from disconnecting locked mounts - kdb: use correct pointer when 'btc' calls 'btt' - kdb: print real address of pointers instead of hashed addresses - sunrpc: correct the computation for page_ptr when truncating - rtc: hctosys: Add missing range error reporting - configfs: replace strncpy with memcpy - gfs2: Put bitmap buffers in put_super - lib/ubsan.c: don't mark __ubsan_handle_builtin_unreachable as noreturn - hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444! - mm/swapfile.c: use kvzalloc for swap_info_struct allocation - efi/arm/libstub: Pack FDT after populating it - drm/amdgpu: add missing CHIP_HAINAN in amdgpu_ucode_get_load_type - drm/nouveau: Check backlight IDs are >= 0, not > 0 - drm/dp_mst: Check if primary mstb is null - drm/i915: Restore vblank interrupts earlier - drm/i915: Don't unset intel_connector->mst_port - drm/i915: Skip vcpi allocation for MSTB ports that are gone - drm/i915: Large page offsets for pread/pwrite - drm/i915/hdmi: Add HDMI 2.0 audio clock recovery N values - drm/i915: Don't oops during modeset shutdown after lpe audio deinit - drm/i915: Mark pin flags as u64 - drm/i915/execlists: Force write serialisation into context image vs execution - CONFIG_XEN_PV breaks xen_create_contiguous_region on ARM - ovl: check whiteout in ovl_create_over_whiteout() - nvme-loop: fix kernel oops in case of unhandled command - Input: wm97xx-ts - fix exit path - powerpc/Makefile: Fix PPC_BOOK3S_64 ASFLAGS - tracing/kprobes: Check the probe on unloaded module correctly - drm/amdgpu/powerplay: fix missing break in switch statements - udf: Prevent write-unsupported filesystem to be remounted read-write - serial: sh-sci: Fix could not remove dev_attr_rx_fifo_timeout - zram: close udev startup race condition as default groups - clk: rockchip: fix wrong mmc sample phase shift for rk3328 - bonding/802.3ad: fix link_failure_count tracking - hwmon: (core) Fix double-free in __hwmon_device_register() - perf stat: Handle different PMU names with common prefix - mnt: fix __detach_mounts infinite loop - NFSv4: Don't exit the state manager without clearing NFS4CLNT_MANAGER_RUNNING - libata: blacklist SAMSUNG MZ7TD256HAFV-000L9 SSD - drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit panel's native mode - drm/i915: Fix ilk+ watermarks when disabling pipes - drm/i915: Fix possible race in intel_dp_add_mst_connector() * [SRU][B/B-OEM]Fix resume failure on some TPM chips (LP: #1836031) - tpm: tpm_try_transmit() refactor error flow. * Linux md raid-10 freezes during resync (LP: #1767992) - md: fix raid10 hang issue caused by barrier * hda/realtek: can't detect external mic on a Dell machine (LP: #1836755) - ALSA: hda/realtek: apply ALC891 headset fixup to one Dell machine * CVE-2019-12614 - powerpc/pseries/dlpar: Fix a missing check in dlpar_parse_cc_property() * x86: mm: early boot problem on i386 with KPTI enabled (LP: #1827884) - Revert "perf/core: Make sure the ring-buffer is mapped in all page-tables" - x86/mm: Clarify hardware vs. software "error_code" - x86/mm: Break out kernel address space handling - x86/mm: Break out user address space handling - x86/mm/fault: Allow stack access below %rsp * bnx2x driver causes 100% CPU load (LP: #1832082) - bnx2x: Prevent ptp_task to be rescheduled indefinitely * Sometimes touchpad detected as mouse(i2c designware fails to get adapter number) (LP: #1835150) - i2c: i2c-designware-platdrv: Cleanup setting of the adapter number - i2c: i2c-designware-platdrv: Always use a dynamic adapter number * HP EliteBook 745 G5 (Ryzen 2500U) fails to boot unless `mce=off` is set on command line (LP: #1796443) - x86/MCE/AMD: Turn off MC4_MISC thresholding on all family 0x15 models - x86/MCE/AMD: Carve out the MC4_MISC thresholding quirk - x86/MCE: Add an MCE-record filtering function - x86/MCE/AMD: Don't report L1 BTB MCA errors on some family 17h models * Bionic update: upstream stable patchset 2019-07-15 (LP: #1836654) - media: af9035: prevent buffer overflow on write - batman-adv: Avoid probe ELP information leak - batman-adv: Fix segfault when writing to throughput_override - batman-adv: Fix segfault when writing to sysfs elp_interval - batman-adv: Prevent duplicated gateway_node entry - batman-adv: Prevent duplicated nc_node entry - batman-adv: Prevent duplicated softif_vlan entry - batman-adv: Prevent duplicated global TT entry - batman-adv: Prevent duplicated tvlv handler - batman-adv: fix backbone_gw refcount on queue_work() failure - batman-adv: fix hardif_neigh refcount on queue_work() failure - clocksource/drivers/ti-32k: Add CLOCK_SOURCE_SUSPEND_NONSTOP flag for non- am43 SoCs - scsi: ibmvscsis: Fix a stringop-overflow warning - scsi: ibmvscsis: Ensure partition name is properly NUL terminated - intel_th: pci: Add Ice Lake PCH support - Input: atakbd - fix Atari keymap - Input: atakbd - fix Atari CapsLock behaviour - net: emac: fix fixed-link setup for the RTL8363SB switch - ravb: do not write 1 to reserved bits - PCI: dwc: Fix scheduling while atomic issues - drm: mali-dp: Call drm_crtc_vblank_reset on device init - scsi: ipr: System hung while dlpar adding primary ipr adapter back - scsi: sd: don't crash the host on invalid commands - net/mlx4: Use cpumask_available for eq->affinity_mask - clocksource/drivers/fttmr010: Fix set_next_event handler - powerpc/tm: Fix userspace r13 corruption - powerpc/tm: Avoid possible userspace r1 corruption on reclaim - iommu/amd: Return devid as alias for ACPI HID devices - ARC: build: Get rid of toolchain check - ARC: build: Don't set CROSS_COMPILE in arch's Makefile - HID: quirks: fix support for Apple Magic Keyboards - staging: ccree: check DMA pool buf !NULL before free - net/smc: fix sizeof to int comparison - qed: Fix populating the invalid stag value in multi function mode. - RDMA/uverbs: Fix validity check for modify QP - bpf: test_maps, only support ESTABLISHED socks - RDMA/bnxt_re: Fix system crash during RDMA resource initialization - RISC-V: include linux/ftrace.h in asm-prototypes.h - powerpc/numa: Use associativity if VPHN hcall is successful - x86/boot: Fix kexec booting failure in the SEV bit detection code - xfrm: Validate address prefix lengths in the xfrm selector. - xfrm6: call kfree_skb when skb is toobig - xfrm: reset transport header back to network header after all input transforms ahave been applied - xfrm: reset crypto_done when iterating over multiple input xfrms - mac80211: Always report TX status - cfg80211: reg: Init wiphy_idx in regulatory_hint_core() - mac80211: fix pending queue hang due to TX_DROP - cfg80211: Address some corner cases in scan result channel updating - mac80211: TDLS: fix skb queue/priority assignment - mac80211: fix TX status reporting for ieee80211s - ARM: 8799/1: mm: fix pci_ioremap_io() offset check - xfrm: validate template mode - netfilter: bridge: Don't sabotage nf_hook calls from an l3mdev - arm64: hugetlb: Fix handling of young ptes - ARM: dts: BCM63xx: Fix incorrect interrupt specifiers - net: macb: Clean 64b dma addresses if they are not detected - soc: fsl: qbman: qman: avoid allocating from non existing gen_pool - soc: fsl: qe: Fix copy/paste bug in ucc_get_tdm_sync_shift() - mac80211_hwsim: do not omit multicast announce of first added radio - Bluetooth: SMP: fix crash in unpairing - pxa168fb: prepare the clock - qed: Avoid implicit enum conversion in qed_set_tunn_cls_info - qed: Fix mask parameter in qed_vf_prep_tunn_req_tlv - qed: Avoid implicit enum conversion in qed_roce_mode_to_flavor - qed: Avoid constant logical operation warning in qed_vf_pf_acquire - qed: Avoid implicit enum conversion in qed_iwarp_parse_rx_pkt - asix: Check for supported Wake-on-LAN modes - ax88179_178a: Check for supported Wake-on-LAN modes - lan78xx: Check for supported Wake-on-LAN modes - sr9800: Check for supported Wake-on-LAN modes - r8152: Check for supported Wake-on-LAN Modes - smsc75xx: Check for Wake-on-LAN modes - smsc95xx: Check for Wake-on-LAN modes - cfg80211: fix use-after-free in reg_process_hint() - perf/core: Fix perf_pmu_unregister() locking - perf/ring_buffer: Prevent concurent ring buffer access - perf/x86/intel/uncore: Fix PCI BDF address of M3UPI on SKX - perf/x86/amd/uncore: Set ThreadMask and SliceMask for L3 Cache perf events - net: fec: fix rare tx timeout - declance: Fix continuation with the adapter identification message - locking/ww_mutex: Fix runtime warning in the WW mutex selftest - be2net: don't flip hw_features when VXLANs are added/deleted - net: cxgb3_main: fix a missing-check bug - yam: fix a missing-check bug - ocfs2: fix crash in ocfs2_duplicate_clusters_by_page() - iwlwifi: mvm: check for short GI only for OFDM - iwlwifi: dbg: allow wrt collection before ALIVE - iwlwifi: fix the ALIVE notification layout - usbip: vhci_hcd: update 'status' file header and format - net/mlx5: Fix mlx5_get_vector_affinity function - powerpc/pseries: Add empty update_numa_cpu_lookup_table() for NUMA=n - dm integrity: fail early if required HMAC key is not available - net: phy: realtek: Use the dummy stubs for MMD register access for rtl8211b - net: phy: Add general dummy stubs for MMD register access - scsi: qla2xxx: Avoid double completion of abort command - kbuild: set no-integrated-as before incl. arch Makefile - IB/mlx5: Avoid passing an invalid QP type to firmware - l2tp: remove configurable payload offset - cifs: Use ULL suffix for 64-bit constant - KVM: x86: Update the exit_qualification access bits while walking an address - sparc64: Fix regression in pmdp_invalidate(). - tpm: move the delay_msec increment after sleep in tpm_transmit() - bpf: sockmap, map_release does not hold refcnt for pinned maps - tpm: tpm_crb: relinquish locality on error path. - IB/usnic: Update with bug fixes from core code - mmc: dw_mmc-rockchip: correct property names in debug - MIPS: Workaround GCC __builtin_unreachable reordering bug - iio: buffer: fix the function signature to match implementation - selftests/powerpc: Add ptrace hw breakpoint test - scsi: ibmvfc: Avoid unnecessary port relogin - scsi: sd: Remember that READ CAPACITY(16) succeeded - btrfs: quota: Set rescan progress to (u64)-1 if we hit last leaf - net: phy: phylink: Don't release NULL GPIO - x86/paravirt: Fix some warning messages - net: stmmac: mark PM functions as __maybe_unused - kconfig: fix the rule of mainmenu_stmt symbol - libertas: call into generic suspend code before turning off power - compiler.h: Allow arch-specific asm/compiler.h - ARM: dts: imx53-qsb: disable 1.2GHz OPP - perf python: Use -Wno-redundant-decls to build with PYTHON=python3 - rxrpc: Don't check RXRPC_CALL_TX_LAST after calling rxrpc_rotate_tx_window() - rxrpc: Only take the rwind and mtu values from latest ACK - rxrpc: Fix connection-level abort handling - selftests: rtnetlink.sh explicitly requires bash. - fs/fat/fatent.c: add cond_resched() to fat_count_free_clusters() - mtd: spi-nor: Add support for is25wp series chips - ARM: dts: r8a7790: Correct critical CPU temperature - media: uvcvideo: Fix driver reference counting - Revert "netfilter: ipv6: nf_defrag: drop skb dst before queueing" - perf tools: Disable parallelism for 'make clean' - drm/i915/gvt: fix memory leak of a cmd_entry struct on error exit path - bridge: do not add port to router list when receives query with source 0.0.0.0 - net: bridge: remove ipv6 zero address check in mcast queries - ipv6: mcast: fix a use-after-free in inet6_mc_check - ipv6/ndisc: Preserve IPv6 control buffer if protocol error handlers are called - llc: set SOCK_RCU_FREE in llc_sap_add_socket() - net: fec: don't dump RX FIFO register when not available - net/ipv6: Fix index counter for unicast addresses in in6_dump_addrs - net: sched: gred: pass the right attribute to gred_change_table_def() - net: socket: fix a missing-check bug - net: stmmac: Fix stmmac_mdio_reset() when building stmmac as modules - net: udp: fix handling of CHECKSUM_COMPLETE packets - r8169: fix NAPI handling under high load - sctp: fix race on sctp_id2asoc - udp6: fix encap return code for resubmitting - virtio_net: avoid using netif_tx_disable() for serializing tx routine - ethtool: fix a privilege escalation bug - bonding: fix length of actor system - ip6_tunnel: Fix encapsulation layout - openvswitch: Fix push/pop ethernet validation - net/mlx5: Take only bit 24-26 of wqe.pftype_wq for page fault type - net: sched: Fix for duplicate class dump - net: drop skb on failure in ip_check_defrag() - net: fix pskb_trim_rcsum_slow() with odd trim offset - net/mlx5e: fix csum adjustments caused by RXFCS - rtnetlink: Disallow FDB configuration for non-Ethernet device - net: ipmr: fix unresolved entry dumps - net: bcmgenet: Poll internal PHY for GENETv5 - net/sched: cls_api: add missing validation of netlink attributes - net/mlx5: Fix build break when CONFIG_SMP=n - mac80211_hwsim: fix locking when iterating radios during ns exit - rxrpc: Fix checks as to whether we should set up a new call - rxrpc: Fix transport sockopts to get IPv4 errors on an IPv6 socket - thunderbolt: Do not handle ICM events after domain is stopped - thunderbolt: Initialize after IOMMUs - RISCV: Fix end PFN for low memory - drm/amd/display: Signal hw_done() after waiting for flip_done() - powerpc/numa: Skip onlining a offline node in kdump path - mm/gup_benchmark: fix unsigned comparison to zero in __gup_benchmark_ioctl - perf report: Don't try to map ip to invalid map - perf record: Use unmapped IP for inline callchain cursors - rxrpc: Carry call state out of locked section in rxrpc_rotate_tx_window() - gpio: Assign gpio_irq_chip::parents to non-stack pointer - IB/mlx5: Unmap DMA addr from HCA before IOMMU - rds: RDS (tcp) hangs on sendto() to unresponding address - sparc64: Export __node_distance. - sparc64: Make corrupted user stacks more debuggable. - sparc64: Make proc_id signed. - sparc64: Set %l4 properly on trap return after handling signals. - sparc: Fix single-pcr perf event counter management. - sparc: Fix syscall fallback bugs in VDSO. - sparc: Throttle perf events properly. - eeprom: at24: Add support for address-width property - vfs: swap names of {do,vfs}_clone_file_range() - bpf: fix partial copy of map_ptr when dst is scalar - gpio: mxs: Get rid of external API call - xfs: truncate transaction does not modify the inobt - cachefiles: fix the race between cachefiles_bury_object() and rmdir(2) - drm/edid: VSDB yCBCr420 Deep Color mode bit definitions - drm: fb-helper: Reject all pixel format changing requests - cdc-acm: do not reset notification buffer index upon urb unlinking - cdc-acm: correct counting of UART states in serial state notification - cdc-acm: fix race between reset and control messaging - usb: usbip: Fix BUG: KASAN: slab-out-of-bounds in vhci_hub_control() - USB: fix the usbfs flag sanitization for control transfers - Input: elan_i2c - add ACPI ID for Lenovo IdeaPad 330-15IGM - sched/fair: Fix throttle_list starvation with low CFS quota - x86/tsc: Force inlining of cyc2ns bits - x86, hibernate: Fix nosave_regions setup for hibernation - x86/percpu: Fix this_cpu_read() - x86/time: Correct the attribute on jiffies' definition - x86/fpu: Fix i486 + no387 boot crash by only saving FPU registers on context switch if there is an FPU - clk: sunxi-ng: sun4i: Set VCO and PLL bias current to lowest setting - drm/sun4i: Fix an ulong overflow in the dotclock driver - x86/swiotlb: Enable swiotlb for > 4GiG RAM on 32-bit kernels * Colour banding in HP Pavilion 15-n233sl integrated display (LP: #1794387) // Bionic update: upstream stable patchset 2019-07-15 (LP: #1836654) - drm/edid: Add 6 bpc quirk for BOE panel in HP Pavilion 15-n233sl * Bionic update: upstream stable patchset 2019-07-12 (LP: #1836426) - drm/amd/pp: initialize result to before or'ing in data - drm/amdgpu: add another ATPX quirk for TOPAZ - tools/power turbostat: fix possible sprintf buffer overflow - mac80211: Run TXQ teardown code before de-registering interfaces - mac80211_hwsim: require at least one channel - btrfs: btrfs_shrink_device should call commit transaction at the end - scsi: csiostor: add a check for NULL pointer after kmalloc() - mac80211: correct use of IEEE80211_VHT_CAP_RXSTBC_X - mac80211_hwsim: correct use of IEEE80211_VHT_CAP_RXSTBC_X - gpio: adp5588: Fix sleep-in-atomic-context bug - mac80211: mesh: fix HWMP sequence numbering to follow standard - mac80211: avoid kernel panic when building AMSDU from non-linear SKB - gpiolib: acpi: Switch to cansleep version of GPIO library call - gpiolib-acpi: Register GpioInt ACPI event handlers from a late_initcall - cfg80211: nl80211_update_ft_ies() to validate NL80211_ATTR_IE - mac80211: do not convert to A-MSDU if frag/subframe limited - mac80211: always account for A-MSDU header changes - tools/kvm_stat: fix handling of invalid paths in debugfs provider - gpio: Fix crash due to registration race - ARC: atomics: unbork atomic_fetch_##op() - md/raid5-cache: disable reshape completely - RAID10 BUG_ON in raise_barrier when force is true and conf->barrier is 0 - i2c: uniphier: issue STOP only for last message or I2C_M_STOP - i2c: uniphier-f: issue STOP only for last message or I2C_M_STOP - net: cadence: Fix a sleep-in-atomic-context bug in macb_halt_tx() - fs/cifs: don't translate SFM_SLASH (U+F026) to backslash - mac80211: fix an off-by-one issue in A-MSDU max_subframe computation - cfg80211: fix a type issue in ieee80211_chandef_to_operating_class() - mac80211: fix a race between restart and CSA flows - mac80211: Fix station bandwidth setting after channel switch - mac80211: don't Tx a deauth frame if the AP forbade Tx - mac80211: shorten the IBSS debug messages - tools/vm/slabinfo.c: fix sign-compare warning - tools/vm/page-types.c: fix "defined but not used" warning - mm: madvise(MADV_DODUMP): allow hugetlbfs pages - netfilter: xt_cluster: add dependency on conntrack module - HID: add support for Apple Magic Keyboards - usb: gadget: fotg210-udc: Fix memory leak of fotg210->ep[i] - HID: hid-saitek: Add device ID for RAT 7 Contagion - scsi: qedi: Add the CRC size within iSCSI NVM image - perf evsel: Fix potential null pointer dereference in perf_evsel__new_idx() - perf util: Fix bad memory access in trace info. - perf probe powerpc: Ignore SyS symbols irrespective of endianness - netfilter: nf_tables: release chain in flushing set - Revert "iio: temperature: maxim_thermocouple: add MAX31856 part" - RDMA/ucma: check fd type in ucma_migrate_id() - HID: sensor-hub: Restore fixup for Lenovo ThinkPad Helix 2 sensor hub report - USB: yurex: Check for truncation in yurex_read() - nvmet-rdma: fix possible bogus dereference under heavy load - net/mlx5: Consider PCI domain in search for next dev - drm/nouveau/TBDdevinit: don't fail when PMU/PRE_OS is missing from VBIOS - drm/nouveau/disp: fix DP disable race - dm raid: fix rebuild of specific devices by updating superblock - fs/cifs: suppress a string overflow warning - perf/x86/intel: Add support/quirk for the MISPREDICT bit on Knights Landing CPUs - dm thin metadata: try to avoid ever aborting transactions - arch/hexagon: fix kernel/dma.c build warning - hexagon: modify ffs() and fls() to return int - arm64: jump_label.h: use asm_volatile_goto macro instead of "asm goto" - drm/amdgpu: fix error handling in amdgpu_cs_user_fence_chunk - r8169: Clear RTL_FLAG_TASK_*_PENDING when clearing RTL_FLAG_TASK_ENABLED - s390/qeth: don't dump past end of unknown HW header - cifs: read overflow in is_valid_oplock_break() - xen/manage: don't complain about an empty value in control/sysrq node - xen: avoid crash in disable_hotplug_cpu - xen: fix GCC warning and remove duplicate EVTCHN_ROW/EVTCHN_COL usage - ovl: fix access beyond unterminated strings - ovl: fix memory leak on unlink of indexed file - ovl: fix format of setxattr debug - sysfs: Do not return POSIX ACL xattrs via listxattr - smb2: fix missing files in root share directory listing - iommu/amd: Clear memory encryption mask from physical address - crypto: qat - Fix KASAN stack-out-of-bounds bug in adf_probe() - crypto: mxs-dcp - Fix wait logic on chan threads - crypto: caam/jr - fix ablkcipher_edesc pointer arithmetic - gpiolib: Free the last requested descriptor - Drivers: hv: vmbus: Use get/put_cpu() in vmbus_connect() - tools: hv: fcopy: set 'error' in case an unknown operation was requested - ocfs2: fix locking for res->tracking and dlm->tracking_list - ixgbe: check return value of napi_complete_done() - dm thin metadata: fix __udivdi3 undefined on 32-bit - Btrfs: fix unexpected failure of nocow buffered writes after snapshotting when low on space - scsi: aacraid: fix a signedness bug - tipc: switch to rhashtable iterator - net: mvpp2: initialize port of_node pointer - tc-testing: add test-cases for numeric and invalid control action - tools/kvm_stat: fix updates for dead guests - ibmvnic: Include missing return code checks in reset function - net/ibm/emac: wrong emac_calc_base call was used by typo - ceph: avoid a use-after-free in ceph_destroy_options() - afs: Fix cell specification to permit an empty address list - netfilter: xt_checksum: ignore gso skbs - HID: intel-ish-hid: Enable Sunrise Point-H ish driver - iio: imu: st_lsm6dsx: take into account ts samples in wm configuration - riscv: Do not overwrite initrd_start and initrd_end - drm/nouveau: fix oops in client init failure path - drm/nouveau/mmu: don't attempt to dereference vmm without valid instance pointer - drm/nouveau/disp/gm200-: enforce identity-mapped SOR assignment for LVDS/eDP panels - sched/topology: Set correct NUMA topology type - drm/amdgpu: Fix SDMA hang in prt mode v2 - asm-generic: io: Fix ioport_map() for !CONFIG_GENERIC_IOMAP && CONFIG_INDIRECT_PIO - x86/APM: Fix build warning when PROC_FS is not enabled - new primitive: discard_new_inode() - ovl: set I_CREATING on inode being created - crypto: chelsio - Fix memory corruption in DMA Mapped buffers. - perf/core: Add sanity check to deal with pinned event failure - mm: migration: fix migration of huge PMD shared pages - mm, thp: fix mlocking THP page with migration enabled - mm/vmstat.c: skip NR_TLB_REMOTE_FLUSH* properly - KVM: x86: fix L1TF's MMIO GFN calculation - blk-mq: I/O and timer unplugs are inverted in blktrace - clocksource/drivers/timer-atmel-pit: Properly handle error cases - fbdev/omapfb: fix omapfb_memory_read infoleak - drm/amdgpu: Fix vce work queue was not cancelled when suspend - x86/vdso: Fix asm constraints on vDSO syscall fallbacks - selftests/x86: Add clock_gettime() tests to test_vdso - x86/vdso: Only enable vDSO retpolines when enabled and supported - x86/vdso: Fix vDSO syscall fallback asm constraint regression - mac80211: fix setting IEEE80211_KEY_FLAG_RX_MGMT for AP mode keys - PM / core: Clear the direct_complete flag on errors - dm cache metadata: ignore hints array being too small during resize - dm cache: fix resize crash if user doesn't reload cache table - xhci: Add missing CAS workaround for Intel Sunrise Point xHCI - usb: xhci-mtk: resume USB3 roothub first - USB: serial: simple: add Motorola Tetra MTP6550 id - usb: cdc_acm: Do not leak URB buffers - of: unittest: Disable interrupt node tests for old world MAC systems - perf annotate: Use asprintf when formatting objdump command line - perf tools: Fix python extension build for gcc 8 - ath10k: fix use-after-free in ath10k_wmi_cmd_send_nowait - ath10k: fix kernel panic issue during pci probe - nvme_fc: fix ctrl create failures racing with workq items - powerpc/lib: fix book3s/32 boot failure due to code patching - ARC: clone syscall to setp r25 as thread pointer - perf utils: Move is_directory() to path.h - f2fs: fix invalid memory access - ucma: fix a use-after-free in ucma_resolve_ip() - ubifs: Check for name being NULL while mounting - rds: rds_ib_recv_alloc_cache() should call alloc_percpu_gfp() instead - ath10k: fix scan crash due to incorrect length calculation - pstore/ram: Fix failure-path memory leak in ramoops_init - mac80211: allocate TXQs for active monitor interfaces - drm: fix use-after-free read in drm_mode_create_lease_ioctl() - USB: serial: option: improve Quectel EP06 detection - USB: serial: option: add two-endpoints device-id flag - tipc: call start and done ops directly in __tipc_nl_compat_dumpit() - bnxt_en: Fix TX timeout during netpoll. - bnxt_en: free hwrm resources, if driver probe fails. - bonding: avoid possible dead-lock - ip6_tunnel: be careful when accessing the inner header - ip_tunnel: be careful when accessing the inner header - ipv4: fix use-after-free in ip_cmsg_recv_dstaddr() - ipv6: take rcu lock in rawv6_send_hdrinc() - net: dsa: bcm_sf2: Call setup during switch resume - net: hns: fix for unmapping problem when SMMU is on - net: ipv4: update fnhe_pmtu when first hop's MTU changes - net/ipv6: Display all addresses in output of /proc/net/if_inet6 - netlabel: check for IPV4MASK in addrinfo_get - net: mvpp2: Extract the correct ethtype from the skb for tx csum offload - net: mvpp2: fix a txq_done race condition - net: sched: Add policy validation for tc attributes - net: systemport: Fix wake-up interrupt race during resume - net/usb: cancel pending work when unbinding smsc75xx - qmi_wwan: Added support for Gemalto's Cinterion ALASxx WWAN interface - rtnl: limit IFLA_NUM_TX_QUEUES and IFLA_NUM_RX_QUEUES to 4096 - sctp: update dst pmtu with the correct daddr - team: Forbid enslaving team device to itself - tipc: fix flow control accounting for implicit connect - udp: Unbreak modules that rely on external __skb_recv_udp() availability - net: stmmac: Fixup the tail addr setting in xmit path - net/packet: fix packet drop as of virtio gso - net: dsa: bcm_sf2: Fix unbind ordering - net/mlx5e: Set vlan masks for all offloaded TC rules - net: aquantia: memory corruption on jumbo frames - net/mlx5: E-Switch, Fix out of bound access when setting vport rate - bonding: pass link-local packets to bonding master also. - bonding: fix warning message - nfp: avoid soft lockups under control message storm - bnxt_en: don't try to offload VLAN 'modify' action - net-ethtool: ETHTOOL_GUFO did not and should not require CAP_NET_ADMIN - tcp/dccp: fix lockdep issue when SYN is backlogged - inet: make sure to grab rcu_read_lock before using ireq->ireq_opt - ASoC: rt5514: Fix the issue of the delay volume applied again - ASoC: wm8804: Add ACPI support - ASoC: sigmadsp: safeload should not have lower byte limit - selftests/efivarfs: add required kernel configs - selftests: memory-hotplug: add required configs - ASoC: rsnd: adg: care clock-frequency size - ASoC: rsnd: don't fallback to PIO mode when -EPROBE_DEFER - Bluetooth: hci_ldisc: Free rw_semaphore on close - mfd: omap-usb-host: Fix dts probe of children - scsi: iscsi: target: Don't use stack buffer for scatterlist - scsi: qla2xxx: Fix an endian bug in fcpcmd_is_corrupted() - sound: enable interrupt after dma buffer initialization - sound: don't call skl_init_chip() to reset intel skl soc - stmmac: fix valid numbers of unicast filter entries - net: macb: disable scatter-gather for macb on sama5d3 - ARM: dts: at91: add new compatibility string for macb on sama5d3 - PCI: hv: support reporting serial number as slot information - clk: x86: add "ether_clk" alias for Bay Trail / Cherry Trail - clk: x86: Stop marking clocks as CLK_IS_CRITICAL - x86/kvm/lapic: always disable MMIO interface in x2APIC mode - drm/amdgpu: Fix SDMA HQD destroy error on gfx_v7 - mm/vmstat.c: fix outdated vmstat_text - MIPS: VDSO: Always map near top of user memory - mach64: detect the dot clock divider correctly on sparc - percpu: stop leaking bitmap metadata blocks - perf script python: Fix export-to-postgresql.py occasional failure - perf script python: Fix export-to-sqlite.py sample columns - s390/cio: Fix how vfio-ccw checks pinned pages - dm cache: destroy migration_cache if cache target registration failed - dm: fix report zone remapping to account for partition offset - dm linear: eliminate linear_end_io call if CONFIG_DM_ZONED disabled - dm linear: fix linear_end_io conditional definition - cgroup: Fix dom_cgrp propagation when enabling threaded mode - mmc: block: avoid multiblock reads for the last sector in SPI mode - pinctrl: mcp23s08: fix irq and irqchip setup order - arm64: perf: Reject stand-alone CHAIN events for PMUv3 - mm/thp: fix call to mmu_notifier in set_pmd_migration_entry() v2 - mm: Preserve _PAGE_DEVMAP across mprotect() calls - i2c: i2c-scmi: fix for i2c_smbus_write_block_data - xhci: Don't print a warning when setting link state for disabled ports - mm: introduce NR_INDIRECTLY_RECLAIMABLE_BYTES - mm: treat indirectly reclaimable memory as available in MemAvailable - dcache: account external names as indirectly reclaimable memory - mm: treat indirectly reclaimable memory as free in overcommit logic - mm: don't show nr_indirectly_reclaimable in /proc/vmstat - ARM: add more CPU part numbers for Cortex and Brahma B15 CPUs - ARM: bugs: prepare processor bug infrastructure - ARM: bugs: hook processor bug checking into SMP and suspend paths - ARM: bugs: add support for per-processor bug checking - [Config] updateconfigs for CPU_SPECTRE - ARM: spectre: add Kconfig symbol for CPUs vulnerable to Spectre - ARM: spectre-v2: harden branch predictor on context switches - ARM: spectre-v2: add Cortex A8 and A15 validation of the IBE bit - ARM: spectre-v2: harden user aborts in kernel space - ARM: spectre-v2: add firmware based hardening - ARM: spectre-v2: warn about incorrect context switching functions - ARM: KVM: invalidate BTB on guest exit for Cortex-A12/A17 - ARM: KVM: invalidate icache on guest exit for Cortex-A15 - ARM: spectre-v2: KVM: invalidate icache on guest exit for Brahma B15 - ARM: KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling - ARM: KVM: report support for SMCCC_ARCH_WORKAROUND_1 - ARM: spectre-v1: add speculation barrier (csdb) macros - ARM: spectre-v1: add array_index_mask_nospec() implementation - ARM: spectre-v1: fix syscall entry - ARM: signal: copy registers using __copy_from_user() - ARM: vfp: use __copy_from_user() when restoring VFP state - ARM: oabi-compat: copy semops using __copy_from_user() - ARM: use __inttype() in get_user() - ARM: spectre-v1: use get_user() for __get_user() - ARM: spectre-v1: mitigate user accesses - perf tools: Fix snprint warnings for gcc 8 - net: sched: cls_u32: fix hnode refcounting - net: qualcomm: rmnet: Skip processing loopback packets - net: qualcomm: rmnet: Fix incorrect allocation flag in transmit - tun: remove unused parameters - tun: initialize napi_mutex unconditionally - tun: napi flags belong to tfile - net: dsa: b53: Keep CPU port as tagged in all VLANs - rtnetlink: Fail dump if target netnsid is invalid - net: ipv4: don't let PMTU updates increase route MTU - ASoC: dapm: Fix NULL pointer deference on CODEC to CODEC DAIs - selftests: android: move config up a level - selftests: add headers_install to lib.mk - Bluetooth: SMP: Fix trying to use non-existent local OOB data - Bluetooth: Use correct tfm to generate OOB data - net: ethernet: ti: add missing GENERIC_ALLOCATOR dependency - afs: Fix afs_server struct leak - afs: Fix clearance of reply * Volume control not working Dell XPS 27 (7760) (LP: #1775068) // Bionic update: upstream stable patchset 2019-07-12 (LP: #1836426) - ALSA: hda/realtek - Cannot adjust speaker's volume on Dell XPS 27 7760 * Bionic update: upstream stable patchset 2019-07-11 (LP: #1836287) - perf tools: Fix undefined symbol scnprintf in libperf-jvmti.so - gso_segment: Reset skb->mac_len after modifying network header - ipv6: fix possible use-after-free in ip6_xmit() - net/appletalk: fix minor pointer leak to userspace in SIOCFINDIPDDPRT - net: hp100: fix always-true check for link up state - pppoe: fix reception of frames with no mac header - qmi_wwan: set DTR for modems in forced USB2 mode - udp4: fix IP_CMSG_CHECKSUM for connected sockets - neighbour: confirm neigh entries when ARP packet is received - udp6: add missing checks on edumux packet processing - net/sched: act_sample: fix NULL dereference in the data path - tls: don't copy the key out of tls12_crypto_info_aes_gcm_128 - tls: zero the crypto information from tls_context before freeing - tls: clear key material from kernel memory when do_tls_setsockopt_conf fails - NFC: Fix possible memory corruption when handling SHDLC I-Frame commands - NFC: Fix the number of pipes - ASoC: cs4265: fix MMTLR Data switch control - ASoC: rsnd: fixup not to call clk_get/set under non-atomic - ALSA: bebob: fix memory leak for M-Audio FW1814 and ProjectMix I/O at error path - ALSA: bebob: use address returned by kmalloc() instead of kernel stack for streaming DMA mapping - ALSA: emu10k1: fix possible info leak to userspace on SNDRV_EMU10K1_IOCTL_INFO - ALSA: fireface: fix memory leak in ff400_switch_fetching_mode() - ALSA: firewire-digi00x: fix memory leak of private data - ALSA: firewire-tascam: fix memory leak of private data - ALSA: fireworks: fix memory leak of response buffer at error path - ALSA: oxfw: fix memory leak for model-dependent data at error path - ALSA: oxfw: fix memory leak of discovered stream formats at error path - ALSA: oxfw: fix memory leak of private data - platform/x86: alienware-wmi: Correct a memory leak - xen/netfront: don't bug in case of too many frags - xen/x86/vpmu: Zero struct pt_regs before calling into sample handling code - spi: fix IDR collision on systems with both fixed and dynamic SPI bus numbers - ring-buffer: Allow for rescheduling when removing pages - mm: shmem.c: Correctly annotate new inodes for lockdep - scsi: target: iscsi: Use bin2hex instead of a re-implementation - ocfs2: fix ocfs2 read block panic - drm/nouveau: Fix deadlocks in nouveau_connector_detect() - drm/nouveau/drm/nouveau: Don't forget to cancel hpd_work on suspend/unload - drm/nouveau/drm/nouveau: Fix bogus drm_kms_helper_poll_enable() placement - drm/nouveau/drm/nouveau: Use pm_runtime_get_noresume() in connector_detect() - drm/nouveau/drm/nouveau: Prevent handling ACPI HPD events too early - drm/vc4: Fix the "no scaling" case on multi-planar YUV formats - drm: udl: Destroy framebuffer only if it was initialized - drm/amdgpu: add new polaris pci id - ext4: check to make sure the rename(2)'s destination is not freed - ext4: avoid divide by zero fault when deleting corrupted inline directories - ext4: avoid arithemetic overflow that can trigger a BUG - ext4: recalucate superblock checksum after updating free blocks/inodes - ext4: fix online resize's handling of a too-small final block group - ext4: fix online resizing for bigalloc file systems with a 1k block size - ext4: don't mark mmp buffer head dirty - ext4: show test_dummy_encryption mount option in /proc/mounts - sched/fair: Fix vruntime_normalized() for remote non-migration wakeup - PCI: aardvark: Size bridges before resources allocation - vmw_balloon: include asm/io.h - iw_cxgb4: only allow 1 flush on user qps - tick/nohz: Prevent bogus softirq pending warning - spi: Fix double IDR allocation with DT aliases - hv_netvsc: fix schedule in RCU context - bnxt_en: Fix VF mac address regression. - net: rtnl_configure_link: fix dev flags changes arg to __dev_notify_flags - mtd: rawnand: denali: fix a race condition when DMA is kicked - platform/x86: dell-smbios-wmi: Correct a memory leak - fork: report pid exhaustion correctly - mm: disable deferred struct page for 32-bit arches - libata: mask swap internal and hardware tag - drm/i915/bdw: Increase IPS disable timeout to 100ms - drm/nouveau: Reset MST branching unit before enabling - drm/nouveau: Only write DP_MSTM_CTRL when needed - drm/nouveau: Remove duplicate poll_enable() in pmops_runtime_suspend() - ext4, dax: set ext4_dax_aops for dax files - crypto: skcipher - Fix -Wstringop-truncation warnings - iio: adc: ina2xx: avoid kthread_stop() with stale task_struct - tsl2550: fix lux1_input error in low light - vmci: type promotion bug in qp_host_get_user_memory() - x86/numa_emulation: Fix emulated-to-physical node mapping - staging: rts5208: fix missing error check on call to rtsx_write_register - power: supply: axp288_charger: Fix initial constant_charge_current value - misc: sram: enable clock before registering regions - serial: sh-sci: Stop RX FIFO timer during port shutdown - uwb: hwa-rc: fix memory leak at probe - power: vexpress: fix corruption in notifier registration - iommu/amd: make sure TLB to be flushed before IOVA freed - Bluetooth: Add a new Realtek 8723DE ID 0bda:b009 - USB: serial: kobil_sct: fix modem-status error handling - 6lowpan: iphc: reset mac_header after decompress to fix panic - iommu/msm: Don't call iommu_device_{,un}link from atomic context - s390/mm: correct allocate_pgste proc_handler callback - power: remove possible deadlock when unregistering power_supply - md-cluster: clear another node's suspend_area after the copy is finished - RDMA/bnxt_re: Fix a couple off by one bugs - RDMA/i40w: Hold read semaphore while looking after VMA - IB/core: type promotion bug in rdma_rw_init_one_mr() - media: exynos4-is: Prevent NULL pointer dereference in __isp_video_try_fmt() - IB/mlx4: Test port number before querying type. - powerpc/kdump: Handle crashkernel memory reservation failure - media: fsl-viu: fix error handling in viu_of_probe() - media: staging/imx: fill vb2_v4l2_buffer field entry - x86/tsc: Add missing header to tsc_msr.c - ARM: hwmod: RTC: Don't assume lock/unlock will be called with irq enabled - x86/entry/64: Add two more instruction suffixes - ARM: dts: ls1021a: Add missing cooling device properties for CPUs - scsi: target/iscsi: Make iscsit_ta_authentication() respect the output buffer size - scsi: klist: Make it safe to use klists in atomic context - scsi: ibmvscsi: Improve strings handling - scsi: target: Avoid that EXTENDED COPY commands trigger lock inversion - usb: wusbcore: security: cast sizeof to int for comparison - ath10k: sdio: use same endpoint id for all packets in a bundle - ath10k: sdio: set skb len for all rx packets - powerpc/powernv/ioda2: Reduce upper limit for DMA window size - s390/sysinfo: add missing #ifdef CONFIG_PROC_FS - alarmtimer: Prevent overflow for relative nanosleep - s390/dasd: correct numa_node in dasd_alloc_queue - s390/scm_blk: correct numa_node in scm_blk_dev_setup - s390/extmem: fix gcc 8 stringop-overflow warning - mtd: rawnand: atmel: add module param to avoid using dma - iio: accel: adxl345: convert address field usage in iio_chan_spec - posix-timers: Make forward callback return s64 - ALSA: snd-aoa: add of_node_put() in error path - media: s3c-camif: ignore -ENOIOCTLCMD from v4l2_subdev_call for s_power - media: soc_camera: ov772x: correct setting of banding filter - media: omap3isp: zero-initialize the isp cam_xclk{a,b} initial data - staging: android: ashmem: Fix mmap size validation - drivers/tty: add error handling for pcmcia_loop_config - media: tm6000: add error handling for dvb_register_adapter - net: phy: xgmiitorgmii: Check read_status results - ath10k: protect ath10k_htt_rx_ring_free with rx_ring.lock - net: phy: xgmiitorgmii: Check phy_driver ready before accessing - drm/sun4i: Fix releasing node when enumerating enpoints - ath10k: transmit queued frames after processing rx packets - rndis_wlan: potential buffer overflow in rndis_wlan_auth_indication() - brcmsmac: fix wrap around in conversion from constant to s16 - ARM: mvebu: declare asm symbols as character arrays in pmsu.c - arm: dts: mediatek: Add missing cooling device properties for CPUs - HID: hid-ntrig: add error handling for sysfs_create_group - MIPS: boot: fix build rule of vmlinux.its.S - perf/x86/intel/lbr: Fix incomplete LBR call stack - scsi: bnx2i: add error handling for ioremap_nocache - iomap: complete partial direct I/O writes synchronously - scsi: megaraid_sas: Update controller info during resume - EDAC, i7core: Fix memleaks and use-after-free on probe and remove - ASoC: dapm: Fix potential DAI widget pointer deref when linking DAIs - module: exclude SHN_UNDEF symbols from kallsyms api - gpio: Fix wrong rounding in gpio-menz127 - nfsd: fix corrupted reply to badly ordered compound - EDAC: Fix memleak in module init error path - fs/lock: skip lock owner pid translation in case we are in init_pid_ns - Input: xen-kbdfront - fix multi-touch XenStore node's locations - iio: 104-quad-8: Fix off-by-one error in register selection - ARM: dts: dra7: fix DCAN node addresses - x86/mm: Expand static page table for fixmap space - tty: serial: lpuart: avoid leaking struct tty_struct - serial: cpm_uart: return immediately from console poll - intel_th: Fix device removal logic - spi: tegra20-slink: explicitly enable/disable clock - spi: sh-msiof: Fix invalid SPI use during system suspend - spi: sh-msiof: Fix handling of write value for SISTR register - spi: rspi: Fix invalid SPI use during system suspend - spi: rspi: Fix interrupted DMA transfers - regulator: fix crash caused by null driver data - USB: fix error handling in usb_driver_claim_interface() - USB: handle NULL config in usb_find_alt_setting() - usb: musb: dsps: do not disable CPPI41 irq in driver teardown - slub: make ->cpu_partial unsigned int - USB: usbdevfs: sanitize flags more - USB: usbdevfs: restore warning for nonsensical flags - USB: remove LPM management from usb_driver_claim_interface() - IB/srp: Avoid that sg_reset -d ${srp_device} triggers an infinite loop - IB/hfi1: Fix SL array bounds check - IB/hfi1: Invalid user input can result in crash - IB/hfi1: Fix context recovery when PBC has an UnsupportedVL - RDMA/uverbs: Atomically flush and mark closed the comp event queue - ovl: hash non-dir by lower inode for fsnotify - drm/i915: Remove vma from object on destroy, not close - serial: imx: restore handshaking irq for imx1 - qed: Wait for ready indication before rereading the shmem - qed: Wait for MCP halt and resume commands to take place - qed: Prevent a possible deadlock during driver load and unload - qed: Avoid sending mailbox commands when MFW is not responsive - thermal: of-thermal: disable passive polling when thermal zone is disabled - isofs: reject hardware sector size > 2048 bytes - tls: possible hang when do_tcp_sendpages hits sndbuf is full case - bpf: sockmap: write_space events need to be passed to TCP handler - net: hns: fix length and page_offset overflow when CONFIG_ARM64_64K_PAGES - e1000: check on netif_running() before calling e1000_up() - e1000: ensure to free old tx/rx rings in set_ringparam() - crypto: cavium/nitrox - fix for command corruption in queue full case with backlog submissions. - hwmon: (ina2xx) fix sysfs shunt resistor read access - hwmon: (adt7475) Make adt7475_read_word() return errors - Revert "ARM: dts: imx7d: Invert legacy PCI irq mapping" - drm/amdgpu: Enable/disable gfx PG feature in rlc safe mode - drm/amdgpu: Update power state at the end of smu hw_init. - ata: ftide010: Add a quirk for SQ201 - nvme-fcloop: Fix dropped LS's to removed target port - ARM: dts: omap4-droid4: Fix emmc errors seen on some devices - arm/arm64: smccc-1.1: Make return values unsigned long - arm/arm64: smccc-1.1: Handle function result as parameters - i2c: i801: Allow ACPI AML access I/O ports not reserved for SMBus - x86/pti: Fix section mismatch warning/error - media: v4l: event: Prevent freeing event subscriptions while accessed - drm/amd/display/dc/dce: Fix multiple potential integer overflows - drm/amd/display: fix use of uninitialized memory - RDMA/bnxt_re: Fix a bunch of off by one bugs in qplib_fp.c - vhost_net: Avoid tx vring kicks during busyloop - thermal: i.MX: Allow thermal probe to fail gracefully in case of bad calibration. - platform/x86: asus-wireless: Fix uninitialized symbol usage - ACPI / button: increment wakeup count only when notified - media: ov772x: add checks for register read errors - media: ov772x: allow i2c controllers without I2C_FUNC_PROTOCOL_MANGLING - drm/omap: gem: Fix mm_list locking - ASoC: rsnd: SSI parent cares SWSP bit - staging: pi433: fix race condition in pi433_ioctl - perf tests: Fix indexing when invoking subtests - gpio: tegra: Fix tegra_gpio_irq_set_type() - block: fix deadline elevator drain for zoned block devices - serial: mvebu-uart: Fix reporting of effective CSIZE to userspace - intel_th: Fix resource handling for ACPI glue layer - ext2, dax: set ext2_dax_aops for dax files - IB/hfi1: Fix destroy_qp hang after a link down - ARM: OMAP2+: Fix null hwmod for ti-sysc debug - ARM: OMAP2+: Fix module address for modules using mpu_rt_idx - bus: ti-sysc: Fix module register ioremap for larger offsets - drm/amdgpu: fix preamble handling - amdgpu: fix multi-process hang issue - tcp_bbr: add bbr_check_probe_rtt_done() helper - tcp_bbr: in restart from idle, see if we should exit PROBE_RTT - net: hns3: fix page_offset overflow when CONFIG_ARM64_64K_PAGES - ixgbe: fix driver behaviour after issuing VFLR - powerpc/pseries: Fix unitialized timer reset on migration * Kernel 4.15.0-50 or newer wont boot as Xen-DomU with PVH (LP: #1829378) - SAUCE: ACPI / bus: Fix NULL pointer dereference in acpi_quirk_matches_bios_ids() * CVE-2019-10126 - mwifiex: Fix heap overflow in mwifiex_uap_parse_tail_ies() * CVE-2019-3846 - mwifiex: Fix possible buffer overflows at parsing bss descriptor * CVE-2019-12818 - net: nfc: Fix NULL dereference on nfc_llcp_build_tlv fails * CVE-2019-12984 - nfc: Ensure presence of required attributes in the deactivate_target handler * Bionic update: upstream stable patchset 2019-07-10 (LP: #1836117) - i2c: xiic: Make the start and the byte count write atomic - i2c: i801: fix DNV's SMBCTRL register offset - scsi: lpfc: Correct MDS diag and nvmet configuration - nbd: don't allow invalid blocksize settings - block: bfq: swap puts in bfqg_and_blkg_put - android: binder: fix the race mmap and alloc_new_buf_locked - MIPS: VDSO: Match data page cache colouring when D$ aliases - SMB3: Backup intent flag missing for directory opens with backupuid mounts - smb3: check for and properly advertise directory lease support - Btrfs: fix data corruption when deduplicating between different files - KVM: s390: vsie: copy wrapping keys to right place - KVM: VMX: Do not allow reexecute_instruction() when skipping MMIO instr - ALSA: hda - Fix cancel_work_sync() stall from jackpoll work - cpu/hotplug: Adjust misplaced smb() in cpuhp_thread_fun() - cpu/hotplug: Prevent state corruption on error rollback - x86/microcode: Make sure boot_cpu_data.microcode is up-to-date - x86/microcode: Update the new microcode revision unconditionally - crypto: aes-generic - fix aes-generic regression on powerpc - tpm: separate cmd_ready/go_idle from runtime_pm - ARC: [plat-axs*]: Enable SWAP - misc: mic: SCIF Fix scif_get_new_port() error handling - ethtool: Remove trailing semicolon for static inline - i2c: aspeed: Add an explicit type casting for *get_clk_reg_val - Bluetooth: h5: Fix missing dependency on BT_HCIUART_SERDEV - gpio: tegra: Move driver registration to subsys_init level - selftests/bpf: fix a typo in map in map test - media: davinci: vpif_display: Mix memory leak on probe error path - media: dw2102: Fix memleak on sequence of probes - net: phy: Fix the register offsets in Broadcom iProc mdio mux driver - blk-mq: fix updating tags depth - scsi: target: fix __transport_register_session locking - md/raid5: fix data corruption of replacements after originals dropped - timers: Clear timer_base::must_forward_clk with timer_base::lock held - media: camss: csid: Configure data type and decode format properly - gpu: ipu-v3: default to id 0 on missing OF alias - misc: ti-st: Fix memory leak in the error path of probe() - uio: potential double frees if __uio_register_device() fails - firmware: vpd: Fix section enabled flag on vpd_section_destroy - Drivers: hv: vmbus: Cleanup synic memory free path - tty: rocket: Fix possible buffer overwrite on register_PCI - f2fs: fix to active page in lru list for read path - f2fs: do not set free of current section - f2fs: fix defined but not used build warnings - perf tools: Allow overriding MAX_NR_CPUS at compile time - NFSv4.0 fix client reference leak in callback - perf c2c report: Fix crash for empty browser - perf evlist: Fix error out while applying initial delay and LBR - macintosh/via-pmu: Add missing mmio accessors - ath9k: report tx status on EOSP - ath9k_hw: fix channel maximum power level test - ath10k: prevent active scans on potential unusable channels - wlcore: Set rx_status boottime_ns field on rx - MIPS: Fix ISA virt/bus conversion for non-zero PHYS_OFFSET - scsi: 3ware: fix return 0 on the error path of probe - tools/testing/nvdimm: kaddr and pfn can be NULL to ->direct_access() - ath10k: disable bundle mgmt tx completion event support - Bluetooth: hidp: Fix handling of strncpy for hid->name information - pinctrl: imx: off by one in imx_pinconf_group_dbg_show() - gpio: ml-ioh: Fix buffer underwrite on probe error path - pinctrl/amd: only handle irq if it is pending and unmasked - net: mvneta: fix mtu change on port without link - f2fs: try grabbing node page lock aggressively in sync scenario - f2fs: fix to skip GC if type in SSA and SIT is inconsistent - tpm_tis_spi: Pass the SPI IRQ down to the driver - tpm/tpm_i2c_infineon: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT) - f2fs: fix to do sanity check with reserved blkaddr of inline inode - MIPS: Octeon: add missing of_node_put() - MIPS: generic: fix missing of_node_put() - net: dcb: For wild-card lookups, use priority -1, not 0 - dm cache: only allow a single io_mode cache feature to be requested - Input: atmel_mxt_ts - only use first T9 instance - media: s5p-mfc: Fix buffer look up in s5p_mfc_handle_frame_{new, copy_time} functions - media: helene: fix xtal frequency setting at power on - f2fs: fix to wait on page writeback before updating page - f2fs: Fix uninitialized return in f2fs_ioc_shutdown() - iommu/ipmmu-vmsa: Fix allocation in atomic context - mfd: ti_am335x_tscadc: Fix struct clk memory leak - f2fs: fix to do sanity check with {sit,nat}_ver_bitmap_bytesize - NFSv4.1: Fix a potential layoutget/layoutrecall deadlock - MIPS: WARN_ON invalid DMA cache maintenance, not BUG_ON - RDMA/cma: Do not ignore net namespace for unbound cm_id - inet: frags: change inet_frags_init_net() return value - inet: frags: add a pointer to struct netns_frags - inet: frags: refactor ipfrag_init() - inet: frags: refactor ipv6_frag_init() - inet: frags: refactor lowpan_net_frag_init() - ipv6: export ip6 fragments sysctl to unprivileged users - rhashtable: add schedule points - inet: frags: use rhashtables for reassembly units - inet: frags: remove some helpers - inet: frags: get rif of inet_frag_evicting() - inet: frags: remove inet_frag_maybe_warn_overflow() - inet: frags: break the 2GB limit for frags storage - inet: frags: do not clone skb in ip_expire() - ipv6: frags: rewrite ip6_expire_frag_queue() - rhashtable: reorganize struct rhashtable layout - inet: frags: reorganize struct netns_frags - inet: frags: get rid of ipfrag_skb_cb/FRAG_CB - inet: frags: fix ip6frag_low_thresh boundary - ip: discard IPv4 datagrams with overlapping segments. - net: modify skb_rbtree_purge to return the truesize of all purged skbs. - ipv6: defrag: drop non-last frags smaller than min mtu - net: pskb_trim_rcsum() and CHECKSUM_COMPLETE are friends - mtd: ubi: wl: Fix error return code in ubi_wl_init() - tun: fix use after free for ptr_ring - tuntap: fix use after free during release - autofs: fix autofs_sbi() does not check super block type - KVM: PPC: Book3S HV: Use correct pagesize in kvm_unmap_radix() - ARC: [plat-axs*/plat-hsdk]: Allow U-Boot to pass MAC-address to the kernel - x86/apic/vector: Make error return value negative - tc-testing: flush gact actions on test teardown - pinctrl: berlin: fix 'pctrl->functions' allocation in berlin_pinctrl_build_state - powerpc/4xx: Fix error return path in ppc4xx_msi_probe() - scsi: qla2xxx: Fix unintended Logout - iwlwifi: pcie: don't access periphery registers when not available - f2fs: Keep alloc_valid_block_count in sync - f2fs: issue discard align to section in LFS mode - device-dax: avoid hang on error before devm_memremap_pages() - regulator: tps65217: Fix NULL pointer dereference on probe - gpio: pxa: disable pinctrl calls for PXA3xx - thermal_hwmon: Sanitize attribute name passed to hwmon - f2fs: fix to do sanity check with extra_attr feature - RDMA/hns: Add illegal hop_num judgement - RDMA/hns: Update the data type of immediate data - be2net: Fix memory leak in be_cmd_get_profile_config() - net/mlx5: Fix use-after-free in self-healing flow - net: qca_spi: Fix race condition in spi transfers - rds: fix two RCU related problems - net/mlx5: Check for error in mlx5_attach_interface - net/mlx5: Fix debugfs cleanup in the device init/remove flow - net/mlx5: E-Switch, Fix memory leak when creating switchdev mode FDB tables - net/tls: Set count of SG entries if sk_alloc_sg returns -ENOSPC - erspan: fix error handling for erspan tunnel - erspan: return PACKET_REJECT when the appropriate tunnel is not found - tcp: really ignore MSG_ZEROCOPY if no SO_ZEROCOPY - usb: dwc3: change stream event enable bit back to 13 - iommu/io-pgtable-arm-v7s: Abort allocation when table address overflows the PTE - ALSA: msnd: Fix the default sample sizes - ALSA: usb-audio: Fix multiple definitions in AU0828_DEVICE() macro - xfrm: fix 'passing zero to ERR_PTR()' warning - amd-xgbe: use dma_mapping_error to check map errors - gfs2: Special-case rindex for gfs2_grow - clk: imx6ul: fix missing of_node_put() - clk: core: Potentially free connection id - clk: clk-fixed-factor: Clear OF_POPULATED flag in case of failure - kbuild: add .DELETE_ON_ERROR special target - media: tw686x: Fix oops on buffer alloc failure - dmaengine: pl330: fix irq race with terminate_all - MIPS: ath79: fix system restart - media: videobuf2-core: check for q->error in vb2_core_qbuf() - IB/rxe: Drop QP0 silently - block: allow max_discard_segments to be stacked - IB/ipoib: Fix error return code in ipoib_dev_init() - mtd/maps: fix solutionengine.c printk format warnings - media: ov5645: Supported external clock is 24MHz - perf test: Fix subtest number when showing results - gfs2: Don't reject a supposedly full bitmap if we have blocks reserved - perf tools: Synthesize GROUP_DESC feature in pipe mode - fbdev: omapfb: off by one in omapfb_register_client() - perf tools: Fix struct comm_str removal crash - video: goldfishfb: fix memory leak on driver remove - fbdev/via: fix defined but not used warning - perf powerpc: Fix callchain ip filtering when return address is in a register - video: fbdev: pxafb: clear allocated memory for video modes - fbdev: Distinguish between interlaced and progressive modes - ARM: exynos: Clear global variable on init error path - perf powerpc: Fix callchain ip filtering - nvme-rdma: unquiesce queues when deleting the controller - powerpc/powernv: opal_put_chars partial write fix - staging: bcm2835-camera: fix timeout handling in wait_for_completion_timeout - staging: bcm2835-camera: handle wait_for_completion_timeout return properly - ASoC: rt5514: Fix the issue of the delay volume applied - MIPS: jz4740: Bump zload address - mac80211: restrict delayed tailroom needed decrement - Smack: Fix handling of IPv4 traffic received by PF_INET6 sockets - wan/fsl_ucc_hdlc: use IS_ERR_VALUE() to check return value of qe_muram_alloc - reset: imx7: Fix always writing bits as 0 - nfp: avoid buffer leak when FW communication fails - xen-netfront: fix queue name setting - arm64: dts: qcom: db410c: Fix Bluetooth LED trigger - ARM: dts: qcom: msm8974-hammerhead: increase load on l20 for sdhci - s390/qeth: fix race in used-buffer accounting - s390/qeth: reset layer2 attribute on layer switch - platform/x86: toshiba_acpi: Fix defined but not used build warnings - KVM: arm/arm64: Fix vgic init race - drivers/base: stop new probing during shutdown - i2c: aspeed: Fix initial values of master and slave state - dmaengine: mv_xor_v2: kill the tasklets upon exit - crypto: sharah - Unregister correct algorithms for SAHARA 3 - xen-netfront: fix warn message as irq device name has '/' - RDMA/cma: Protect cma dev list with lock - pstore: Fix incorrect persistent ram buffer mapping - xen/netfront: fix waiting for xenbus state change - IB/ipoib: Avoid a race condition between start_xmit and cm_rep_handler - mmc: omap_hsmmc: fix wakeirq handling on removal - ipmi: Fix I2C client removal in the SSIF driver - Tools: hv: Fix a bug in the key delete code - xhci: Fix use after free for URB cancellation on a reallocated endpoint - usb: Don't die twice if PCI xhci host is not responding in resume - mei: ignore not found client in the enumeration - mei: bus: need to unlink client before freeing - USB: Add quirk to support DJI CineSSD - usb: uas: add support for more quirk flags - usb: Avoid use-after-free by flushing endpoints early in usb_set_interface() - usb: host: u132-hcd: Fix a sleep-in-atomic-context bug in u132_get_frame() - USB: add quirk for WORLDE Controller KS49 or Prodipe MIDI 49C USB controller - usb: gadget: udc: renesas_usb3: fix maxpacket size of ep0 - USB: net2280: Fix erroneous synchronization change - USB: serial: io_ti: fix array underflow in completion handler - usb: misc: uss720: Fix two sleep-in-atomic-context bugs - USB: serial: ti_usb_3410_5052: fix array underflow in completion handler - USB: yurex: Fix buffer over-read in yurex_write() - Revert "cdc-acm: implement put_char() and flush_chars()" - cifs: prevent integer overflow in nxt_dir_entry() - CIFS: fix wrapping bugs in num_entries() - xtensa: ISS: don't allocate memory in platform_setup - perf/core: Force USER_DS when recording user stack data - NFSv4.1 fix infinite loop on I/O. - binfmt_elf: Respect error return from `regset->active' - net/mlx5: Add missing SET_DRIVER_VERSION command translation - arm64: dts: uniphier: Add missing cooling device properties for CPUs - audit: fix use-after-free in audit_add_watch - mtdchar: fix overflows in adjustment of `count` - Bluetooth: Use lock_sock_nested in bt_accept_enqueue - evm: Don't deadlock if a crypto algorithm is unavailable - KVM: PPC: Book3S HV: Add of_node_put() in success path - security: check for kstrdup() failure in lsm_append() - MIPS: loongson64: cs5536: Fix PCI_OHCI_INT_REG reads - configfs: fix registered group removal - pinctrl: rza1: Fix selector use for groups and functions - sched/core: Use smp_mb() in wake_woken_function() - efi/esrt: Only call efi_mem_reserve() for boot services memory - ARM: hisi: handle of_iomap and fix missing of_node_put - ARM: hisi: fix error handling and missing of_node_put - ARM: hisi: check of_iomap and fix missing of_node_put - liquidio: fix hang when re-binding VF host drv after running DPDK VF driver - gpu: ipu-v3: csi: pass back mbus_code_to_bus_cfg error codes - tty: fix termios input-speed encoding when using BOTHER - tty: fix termios input-speed encoding - mmc: sdhci-of-esdhc: set proper dma mask for ls104x chips - mmc: tegra: prevent HS200 on Tegra 3 - mmc: sdhci: do not try to use 3.3V signaling if not supported - drm/nouveau: Fix runtime PM leak in drm_open() - drm/nouveau/debugfs: Wake up GPU before doing any reclocking - drm/nouveau: tegra: Detach from ARM DMA/IOMMU mapping - parport: sunbpp: fix error return code - sched/fair: Fix util_avg of new tasks for asymmetric systems - coresight: Handle errors in finding input/output ports - coresight: tpiu: Fix disabling timeouts - coresight: ETM: Add support for Arm Cortex-A73 and Cortex-A35 - staging: bcm2835-audio: Don't leak workqueue if open fails - gpio: pxa: Fix potential NULL dereference - gpiolib: Mark gpio_suffixes array with __maybe_unused - mfd: 88pm860x-i2c: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT) - input: rohm_bu21023: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT) - drm/amdkfd: Fix error codes in kfd_get_process - rtc: bq4802: add error handling for devm_ioremap - ALSA: pcm: Fix snd_interval_refine first/last with open min/max - scsi: libfc: fixup 'sleeping function called from invalid context' - drm/panel: type promotion bug in s6e8aa0_read_mtp_id() - blk-mq: only attempt to merge bio if there is rq in sw queue - blk-mq: avoid to synchronize rcu inside blk_cleanup_queue() - pinctrl: msm: Fix msm_config_group_get() to be compliant - pinctrl: qcom: spmi-gpio: Fix pmic_gpio_config_get() to be compliant - clk: tegra: bpmp: Don't crash when a clock fails to register - mei: bus: type promotion bug in mei_nfc_if_version() - earlycon: Initialize port->uartclk based on clock-frequency property - earlycon: Remove hardcoded port->uartclk initialization in of_setup_earlycon - net/ipv6: prevent use after free in ip6_route_mpath_notify - Partial revert "e1000e: Avoid receiver overrun interrupt bursts" - e1000e: Fix queue interrupt re-raising in Other interrupt - e1000e: Avoid missed interrupts following ICR read - Revert "e1000e: Separate signaling for link check/link up" - e1000e: Fix link check race condition - e1000e: Fix check_for_link return value with autoneg off - tipc: orphan sock in tipc_release() - net/mlx5: Fix not releasing read lock when adding flow rules - iommu/arm-smmu-v3: sync the OVACKFLG to PRIQ consumer register - iwlwifi: cancel the injective function between hw pointers to tfd entry index - kbuild: do not update config when running install targets - omapfb: rename omap2 module to omap2fb.ko - [Config] Rename omapfb to omap2fb - perf script: Show correct offsets for DWARF-based unwinding - iommu/ipmmu-vmsa: IMUCTRn.TTSEL needs a special usage on R-Car Gen3 - ipmi: Move BT capabilities detection to the detect call - ovl: fix oopses in ovl_fill_super() failure paths - usb: xhci: fix interrupt transfer error happened on MTK platforms - usb: mtu3: fix error of xhci port id when enable U3 dual role - dm verity: fix crash on bufio buffer that was allocated with vmalloc - cifs: integer overflow in in SMB2_ioctl() - perf tools: Fix maps__find_symbol_by_name() - NFSv4: Fix a tracepoint Oops in initiate_file_draining() - of: add helper to lookup compatible child node - mmc: meson-mx-sdio: fix OF child-node lookup - bpf: fix rcu annotations in compute_effective_progs() - spi: dw: fix possible race condition - PM / devfreq: use put_device() instead of kfree() - ASoC: hdmi-codec: fix routing - drm/amd/display: support access ddc for mst branch - rcutorture: Use monotonic timestamp for stall detection - selftests: vDSO - fix to return KSFT_SKIP when test couldn't be run - selftests/android: initialize heap_type to avoid compiling warning - scsi: lpfc: Fix NVME Target crash in defer rcv logic - scsi: lpfc: Fix panic if driver unloaded when port is offline - arm64: perf: Disable PMU while processing counter overflows - staging: fsl-dpaa2/eth: Fix DMA mapping direction - block/DAC960.c: fix defined but not used build warnings - IB/mlx5: fix uaccess beyond "count" in debugfs read/write handlers * Bionic update: upstream stable patchset 2019-07-09 (LP: #1835972) - vti6: fix PMTU caching and reporting on xmit - xfrm: fix missing dst_release() after policy blocking lbcast and multicast - xfrm: free skb if nlsk pointer is NULL - esp6: fix memleak on error path in esp6_input - mac80211: add stations tied to AP_VLANs during hw reconfig - ext4: clear mmp sequence number when remounting read-only - nl80211: Add a missing break in parse_station_flags - drm/bridge: adv7511: Reset registers on hotplug - scsi: target: iscsi: cxgbit: fix max iso npdu calculation - scsi: libiscsi: fix possible NULL pointer dereference in case of TMF - drm/imx: imx-ldb: disable LDB on driver bind - drm/imx: imx-ldb: check if channel is enabled before printing warning - nbd: don't requeue the same request twice. - nbd: handle unexpected replies better - usb: gadget: r8a66597: Fix two possible sleep-in-atomic-context bugs in init_controller() - usb: gadget: r8a66597: Fix a possible sleep-in-atomic-context bugs in r8a66597_queue() - usb: gadget: f_uac2: fix error handling in afunc_bind (again) - usb: gadget: u_audio: fix pcm/card naming in g_audio_setup() - usb: gadget: u_audio: update hw_ptr in iso_complete after data copied - usb: gadget: u_audio: remove caching of stream buffer parameters - usb: gadget: u_audio: remove cached period bytes value - usb: gadget: u_audio: protect stream runtime fields with stream spinlock - usb/phy: fix PPC64 build errors in phy-fsl-usb.c - tools: usb: ffs-test: Fix build on big endian systems - usb: gadget: f_uac2: fix endianness of 'struct cntrl_*_lay3' - netfilter: nft_set_hash: add rcu_barrier() in the nft_rhash_destroy() - bpf, ppc64: fix unexpected r0=0 exit path inside bpf_xadd - netfilter: nf_tables: fix memory leaks on chain rename - netfilter: nf_tables: don't allow to rename to already-pending name - KVM: vmx: use local variable for current_vmptr when emulating VMPTRST - tools/power turbostat: fix -S on UP systems - net: caif: Add a missing rcu_read_unlock() in caif_flow_cb - qed: Fix link flap issue due to mismatching EEE capabilities. - qed: Fix possible race for the link state value. - qed: Correct Multicast API to reflect existence of 256 approximate buckets. - atl1c: reserve min skb headroom - net: prevent ISA drivers from building on PPC32 - can: mpc5xxx_can: check of_iomap return before use - can: m_can: Move accessing of message ram to after clocks are enabled - i2c: davinci: Avoid zero value of CLKH - perf/x86/amd/ibs: Don't access non-started event - media: staging: omap4iss: Include asm/cacheflush.h after generic includes - bnx2x: Fix invalid memory access in rss hash config path. - net: axienet: Fix double deregister of mdio - locking/rtmutex: Allow specifying a subclass for nested locking - i2c/mux, locking/core: Annotate the nested rt_mutex usage - sched/rt: Restore rt_runtime after disabling RT_RUNTIME_SHARE - x86/boot: Fix if_changed build flip/flop bug - selftests/ftrace: Add snapshot and tracing_on test case - ipc/sem.c: prevent queue.status tearing in semop - zswap: re-check zswap_is_full() after do zswap_shrink() - tools/power turbostat: Read extended processor family from CPUID - ARC: dma [non-IOC] setup SMP_CACHE_BYTES and cache_line_size - bpf: use GFP_ATOMIC instead of GFP_KERNEL in bpf_parse_prog() - nfp: flower: fix port metadata conversion bug - enic: handle mtu change for vf properly - ARC: [plat-eznps] Add missing struct nps_host_reg_aux_dpc - arc: [plat-eznps] fix data type errors in platform headers - arc: [plat-eznps] fix printk warning in arc/plat-eznps/mtm.c - arc: fix build errors in arc/include/asm/delay.h - arc: fix type warnings in arc/mm/cache.c - sparc/time: Add missing __init to init_tick_ops() - sparc: use asm-generic version of msi.h - enic: do not call enic_change_mtu in enic_probe - mm: delete historical BUG from zap_pmd_range() - drivers: net: lmc: fix case value for target abort error - memcg: remove memcg_cgroup::id from IDR on mem_cgroup_css_alloc() failure - gpiolib-acpi: make sure we trigger edge events at least once on boot - scsi: fcoe: fix use-after-free in fcoe_ctlr_els_send - scsi: fcoe: drop frames in ELS LOGO error path - scsi: vmw_pvscsi: Return DID_RESET for status SAM_STAT_COMMAND_TERMINATED - mm/memory.c: check return value of ioremap_prot - mei: don't update offset in write - cifs: add missing debug entries for kconfig options - cifs: check kmalloc before use - smb3: enumerating snapshots was leaving part of the data off end - smb3: Do not send SMB3 SET_INFO if nothing changed - smb3: don't request leases in symlink creation and query - smb3: fill in statfs fsid and correct namelen - btrfs: use correct compare function of dirty_metadata_bytes - btrfs: don't leak ret from do_chunk_alloc - Btrfs: fix btrfs_write_inode vs delayed iput deadlock - iommu/arm-smmu: Error out only if not enough context interrupts - printk: Split the code for storing a message into the log buffer - printk: Create helper function to queue deferred console handling - printk/nmi: Prevent deadlock when accessing the main log buffer in NMI - kprobes/arm64: Fix %p uses in error messages - arm64: mm: check for upper PAGE_SHIFT bits in pfn_valid() - arm64: dts: rockchip: corrected uart1 clock-names for rk3328 - KVM: arm/arm64: Skip updating PMD entry if no change - KVM: arm/arm64: Skip updating PTE entry if no change - stop_machine: Reflow cpu_stop_queue_two_works() - ext4: check for NUL characters in extended attribute's name - ext4: sysfs: print ext4_super_block fields as little-endian - ext4: reset error code in ext4_find_entry in fallback - platform/x86: ideapad-laptop: Apply no_hw_rfkill to Y20-15IKBM, too - x86/vdso: Fix vDSO build if a retpoline is emitted - x86/process: Re-export start_thread() - x86/kvm/vmx: Remove duplicate l1d flush definitions - fuse: Add missed unlock_page() to fuse_readpages_fill() - udl-kms: change down_interruptible to down - udl-kms: handle allocation failure - udl-kms: fix crash due to uninitialized memory - udl-kms: avoid division - b43legacy/leds: Ensure NUL-termination of LED name string - b43/leds: Ensure NUL-termination of LED name string - ASoC: dpcm: don't merge format from invalid codec dai - ASoC: zte: Fix incorrect PCM format bit usages - ASoC: sirf: Fix potential NULL pointer dereference - pinctrl: freescale: off by one in imx1_pinconf_group_dbg_show() - x86/vdso: Fix lsl operand order - x86/irqflags: Mark native_restore_fl extern inline - x86/entry/64: Wipe KASAN stack shadow before rewind_stack_do_exit() - s390/mm: fix addressing exception after suspend/resume - s390/numa: move initial setup of node_to_cpumask_map - kprobes/arm: Fix %p uses in error messages - kprobes: Make list and blacklist root user read only - MIPS: Correct the 64-bit DSP accumulator register size - MIPS: Always use -march=, not - shortcuts - MIPS: Change definition of cpu_relax() for Loongson-3 - MIPS: lib: Provide MIPS64r6 __multi3() for GCC < 7 - tpm: Return the actual size when receiving an unsupported command - scsi: mpt3sas: Fix _transport_smp_handler() error path - scsi: sysfs: Introduce sysfs_{un,}break_active_protection() - scsi: core: Avoid that SCSI device removal through sysfs triggers a deadlock - clk: rockchip: fix clk_i2sout parent selection bits on rk3399 - PM / clk: signedness bug in of_pm_clk_add_clks() - power: generic-adc-battery: fix out-of-bounds write when copying channel properties - power: generic-adc-battery: check for duplicate properties copied from iio channels - watchdog: Mark watchdog touch functions as notrace - gcc-plugins: Add include required by GCC release 8 - gcc-plugins: Use dynamic initializers - Btrfs: fix send failure when root has deleted files still open - Btrfs: send, fix incorrect file layout after hole punching beyond eof - hwmon: (k10temp) 27C Offset needed for Threadripper2 - KVM: arm/arm64: Fix potential loss of ptimer interrupts - KVM: arm/arm64: Fix lost IRQs from emulated physcial timer when blocked - perf kvm: Fix subcommands on s390 - ext4: use ext4_warning() for sb_getblk failure - platform/x86: wmi: Do not mix pages and kmalloc - KVM: x86: ensure all MSRs can always be KVM_GET/SET_MSR'd - lib/vsprintf: Do not handle %pO[^F] as %px - soc: qcom: rmtfs-mem: fix memleak in probe error paths - kprobes: Show blacklist addresses as same as kallsyms does - kprobes: Replace %p with other pointer types - MIPS: memset.S: Fix byte_fixup for MIPSr6 - mtd: rawnand: qcom: wait for desc completion in all BAM channels - net: 6lowpan: fix reserved space for single frames - net: mac802154: tx: expand tailroom if necessary - 9p/net: Fix zero-copy path in the 9p virtio transport - spi: davinci: fix a NULL pointer dereference - spi: pxa2xx: Add support for Intel Ice Lake - spi: spi-fsl-dspi: Fix imprecise abort on VF500 during probe - spi: cadence: Change usleep_range() to udelay(), for atomic context - mmc: renesas_sdhi_internal_dmac: fix #define RST_RESERVED_BITS - readahead: stricter check for bdi io_pages - block: blk_init_allocated_queue() set q->fq as NULL in the fail case - block: really disable runtime-pm for blk-mq - drm/i915/userptr: reject zero user_size - libertas: fix suspend and resume for SDIO connected cards - media: Revert "[media] tvp5150: fix pad format frame height" - mailbox: xgene-slimpro: Fix potential NULL pointer dereference - Replace magic for trusting the secondary keyring with #define - powerpc/fadump: handle crash memory ranges array index overflow - powerpc/pseries: Fix endianness while restoring of r3 in MCE handler. - PCI: Add wrappers for dev_printk() - cxl: Fix wrong comparison in cxl_adapter_context_get() - ib_srpt: Fix a use-after-free in srpt_close_ch() - RDMA/rxe: Set wqe->status correctly if an unexpected response is received - 9p: fix multiple NULL-pointer-dereferences - fs/9p/xattr.c: catch the error of p9_client_clunk when setting xattr failed - 9p/virtio: fix off-by-one error in sg list bounds check - net/9p/client.c: version pointer uninitialized - net/9p/trans_fd.c: fix race-condition by flushing workqueue before the kfree() - dm integrity: change 'suspending' variable from bool to int - dm thin: stop no_space_timeout worker when switching to write-mode - dm cache metadata: save in-core policy_hint_size to on-disk superblock - dm cache metadata: set dirty on all cache blocks after a crash - dm crypt: don't decrease device limits - uart: fix race between uart_put_char() and uart_shutdown() - Drivers: hv: vmbus: Reset the channel callback in vmbus_onoffer_rescind() - iio: sca3000: Fix missing return in switch - iio: ad9523: Fix displayed phase - iio: ad9523: Fix return value for ad952x_store() - extcon: Release locking when sending the notification of connector state - vmw_balloon: fix inflation of 64-bit GFNs - vmw_balloon: do not use 2MB without batching - vmw_balloon: VMCI_DOORBELL_SET does not check status - vmw_balloon: fix VMCI use when balloon built into kernel - rtc: omap: fix potential crash on power off - tracing: Do not call start/stop() functions when tracing_on does not change - tracing/blktrace: Fix to allow setting same value - printk/tracing: Do not trace printk_nmi_enter() - livepatch: Validate module/old func name length - uprobes: Use synchronize_rcu() not synchronize_sched() - mfd: hi655x: Fix regmap area declared size for hi655x - ovl: fix wrong use of impure dir cache in ovl_iterate() - drivers/block/zram/zram_drv.c: fix bug storing backing_dev - cpufreq: governor: Avoid accessing invalid governor_data - PM / sleep: wakeup: Fix build error caused by missing SRCU support - KVM: PPC: Book3S: Fix guest DMA when guest partially backed by THP pages - xtensa: limit offsets in __loop_cache_{all,page} - xtensa: increase ranges in ___invalidate_{i,d}cache_all - block, bfq: return nbytes and not zero from struct cftype .write() method - pnfs/blocklayout: off by one in bl_map_stripe() - NFSv4 client live hangs after live data migration recovery - NFSv4: Fix locking in pnfs_generic_recover_commit_reqs - NFSv4: Fix a sleep in atomic context in nfs4_callback_sequence() - ARM: tegra: Fix Tegra30 Cardhu PCA954x reset - iommu/vt-d: Add definitions for PFSID - iommu/vt-d: Fix dev iotlb pfsid use - sys: don't hold uts_sem while accessing userspace memory - userns: move user access out of the mutex - ubifs: Fix memory leak in lprobs self-check - ubifs: Check data node size before truncate - ubifs: Fix synced_i_size calculation for xattr inodes - pwm: tiehrpwm: Don't use emulation mode bits to control PWM output - pwm: tiehrpwm: Fix disabling of output of PWMs - fb: fix lost console when the user unplugs a USB adapter - udlfb: set optimal write delay - libnvdimm: fix ars_status output length calculation - bcache: release dc->writeback_lock properly in bch_writeback_thread() - perf auxtrace: Fix queue resize - crypto: caam - fix DMA mapping direction for RSA forms 2 & 3 - crypto: caam/jr - fix descriptor DMA unmapping - crypto: caam/qi - fix error path in xts setkey - arm64: mm: always enable CONFIG_HOLES_IN_ZONE - mmc: renesas_sdhi_internal_dmac: mask DMAC interrupts - blkcg: Introduce blkg_root_lookup() - powerpc64/ftrace: Include ftrace.h needed for enable/disable calls - IB/mlx5: Fix leaking stack memory to userspace - rtc: omap: fix resource leak in registration error path - ACPICA: AML Parser: skip opcodes that open a scope upon parse failure - ALSA: ac97: fix device initialization in the compat layer - ALSA: ac97: fix check of pm_runtime_get_sync failure - ALSA: ac97: fix unbalanced pm_runtime_enable - nfsd: fix leaked file lock with nfs exported overlayfs - ubifs: Fix directory size calculation for symlinks - mm, dev_pagemap: Do not clear ->mapping on final put - act_ife: fix a potential use-after-free - ipv4: tcp: send zero IPID for RST and ACK sent in SYN-RECV and TIME-WAIT state - net: bcmgenet: use MAC link status for fixed phy - net: macb: do not disable MDIO bus at open/close time - qlge: Fix netdev features configuration. - r8169: add support for NCube 8168 network card - tcp: do not restart timewait timer on rst reception - vti6: remove !skb->ignore_df check from vti6_xmit() - net/sched: act_pedit: fix dump of extended layered op - tipc: fix a missing rhashtable_walk_exit() - nfp: wait for posted reconfigs when disabling the device - sctp: hold transport before accessing its asoc in sctp_transport_get_next - mlxsw: spectrum_switchdev: Do not leak RIFs when removing bridge - vhost: correctly check the iova range when waking virtqueue - hv_netvsc: ignore devices that are not PCI - act_ife: move tcfa_lock down to where necessary - act_ife: fix a potential deadlock - net: sched: action_ife: take reference to meta module - cifs: check if SMB2 PDU size has been padded and suppress the warning - hfsplus: don't return 0 when fill_super() failed - hfs: prevent crash on exit from failed search - sunrpc: Don't use stack buffer with scatterlist - fork: don't copy inconsistent signal handler state to child - reiserfs: change j_timestamp type to time64_t - hfsplus: fix NULL dereference in hfsplus_lookup() - fs/proc/kcore.c: use __pa_symbol() for KCORE_TEXT list entries - fat: validate ->i_start before using - scripts: modpost: check memory allocation results - virtio: pci-legacy: Validate queue pfn - x86/mce: Add notifier_block forward declaration - IB/hfi1: Invalid NUMA node information can cause a divide by zero - pwm: meson: Fix mux clock names - mm/fadvise.c: fix signed overflow UBSAN complaint - fs/dcache.c: fix kmemcheck splat at take_dentry_name_snapshot() - platform/x86: intel_punit_ipc: fix build errors - netfilter: ip6t_rpfilter: set F_IFACE for linklocal addresses - s390/kdump: Fix memleak in nt_vmcoreinfo - ipvs: fix race between ip_vs_conn_new() and ip_vs_del_dest() - mfd: sm501: Set coherent_dma_mask when creating subdevices - platform/x86: asus-nb-wmi: Add keymap entry for lid flip action on UX360 - netfilter: fix memory leaks on netlink_dump_start error - tcp, ulp: add alias for all ulp modules - RDMA/hns: Fix usage of bitmap allocation functions return values - net: hns3: Fix for command format parsing error in hclge_is_all_function_id_zero - perf tools: Check for null when copying nsinfo. - irqchip/bcm7038-l1: Hide cpu offline callback when building for !SMP - net/9p/trans_fd.c: fix race by holding the lock - net/9p: fix error path of p9_virtio_probe - powerpc/uaccess: Enable get_user(u64, *p) on 32-bit - powerpc: Fix size calculation using resource_size() - perf probe powerpc: Fix trace event post-processing - block: bvec_nr_vecs() returns value for wrong slab - s390/dasd: fix hanging offline processing due to canceled worker - s390/dasd: fix panic for failed online processing - ACPI / scan: Initialize status to ACPI_STA_DEFAULT - scsi: aic94xx: fix an error code in aic94xx_init() - NFSv4: Fix error handling in nfs4_sp4_select_mode() - Input: do not use WARN() in input_alloc_absinfo() - xen/balloon: fix balloon initialization for PVH Dom0 - PCI: mvebu: Fix I/O space end address calculation - dm kcopyd: avoid softlockup in run_complete_job - staging: comedi: ni_mio_common: fix subdevice flags for PFI subdevice - ASoC: rt5677: Fix initialization of rt5677_of_match.data - iommu/omap: Fix cache flushes on L2 table entries - selftests/powerpc: Kill child processes on SIGINT - RDS: IB: fix 'passing zero to ERR_PTR()' warning - cfq: Suppress compiler warnings about comparisons - smb3: fix reset of bytes read and written stats - SMB3: Number of requests sent should be displayed for SMB3 not just CIFS - powerpc/platforms/85xx: fix t1042rdb_diu.c build errors & warning - powerpc/64s: Make rfi_flush_fallback a little more robust - powerpc/pseries: Avoid using the size greater than RTAS_ERROR_LOG_MAX. - clk: rockchip: Add pclk_rkpwm_pmu to PMU critical clocks in rk3399 - KVM: vmx: track host_state.loaded using a loaded_vmcs pointer - kvm: nVMX: Fix fault vector for VMX operation at CPL > 0 - btrfs: Exit gracefully when chunk map cannot be inserted to the tree - btrfs: replace: Reset on-disk dev stats value after replace - btrfs: relocation: Only remove reloc rb_trees if reloc control has been initialized - btrfs: Don't remove block group that still has pinned down bytes - arm64: rockchip: Force CONFIG_PM on Rockchip systems - ARM: rockchip: Force CONFIG_PM on Rockchip systems - drm/i915/lpe: Mark LPE audio runtime pm as "no callbacks" - drm/amdgpu: Fix RLC safe mode test in gfx_v9_0_enter_rlc_safe_mode - drm/amd/pp/Polaris12: Fix a chunk of registers missed to program - drm/amdgpu: update tmr mc address - drm/amdgpu:add tmr mc address into amdgpu_firmware_info - drm/amdgpu:add new firmware id for VCN - drm/amdgpu:add VCN support in PSP driver - drm/amdgpu:add VCN booting with firmware loaded by PSP - debugobjects: Make stack check warning more informative - mm: Fix devm_memremap_pages() collision handling - HID: add quirk for another PIXART OEM mouse used by HP - usb: dwc3: core: Fix ULPI PHYs and prevent phy_get/ulpi_init during suspend/resume - x86/pae: use 64 bit atomic xchg function in native_ptep_get_and_clear - x86/xen: don't write ptes directly in 32-bit PV guests - drm/i915: Increase LSPCON timeout - kbuild: make missing $DEPMOD a Warning instead of an Error - kvm: x86: Set highest physical address bits in non-present/reserved SPTEs - x86: kvm: avoid unused variable warning - arm64: cpu_errata: include required headers - ASoC: wm8994: Fix missing break in switch - arm64: Fix mismatched cache line size detection - arm64: Handle mismatched cache type - tipc: fix the big/little endian issue in tipc_dest - ip6_vti: fix a null pointer deference when destroy vti6 tunnel - workqueue: skip lockdep wq dependency in cancel_work_sync() - workqueue: re-add lockdep dependencies for flushing - apparmor: fix an error code in __aa_create_ns() - tcp, ulp: fix leftover icsk_ulp_ops preventing sock from reattach - netfilter: x_tables: do not fail xt_alloc_table_info too easilly - ACPICA: ACPICA: add status check for acpi_hw_read before assigning return value - PCI: Match Root Port's MPS to endpoint's MPSS as necessary - coccicheck: return proper error code on fail - RISC-V: Use KBUILD_CFLAGS instead of KCFLAGS when building the vDSO - blk-mq: count the hctx as active before allocating tag - selinux: cleanup dentry and inodes on error in selinuxfs - drm/amd/display: Read back max backlight value at boot - btrfs: check-integrity: Fix NULL pointer dereference for degraded mount - btrfs: lift uuid_mutex to callers of btrfs_open_devices - btrfs: Fix a C compliance issue - drm/i915: Nuke the LVDS lid notifier - drm/edid: Quirk Vive Pro VR headset non-desktop. - drm/amd/display: fix type of variable - drm/amd/display: Don't share clk source between DP and HDMI - drm/amd/display: update clk for various HDMI color depths - drm/amd/display: Use requested HDMI aspect ratio - drm/rockchip: lvds: add missing of_node_put - drm/amd/display: Pass connector id when executing VBIOS CT - drm/amd/display: Check if clock source in use before disabling - drm/amdgpu: fix incorrect use of fcheck - drm/amdgpu: fix incorrect use of drm_file->pid - drm/i915: set DP Main Stream Attribute for color range on DDI platforms - x86/tsc: Prevent result truncation on 32bit * [Regression] Colour banding appears on Lenovo B50-80 integrated display (LP: #1788308) // Bionic update: upstream stable patchset 2019-07-09 (LP: #1835972) - drm/edid: Add 6 bpc quirk for SDC panel in Lenovo B50-80 * CVE-2019-12819 - mdio_bus: Fix use-after-free on device_register fails * proc_thermal flooding dmesg (LP: #1824690) - drivers: thermal: processor_thermal: Downgrade error message * Bionic update: upstream stable patchset 2019-07-08 (LP: #1835845) - bonding: avoid lockdep confusion in bond_get_stats() - inet: frag: enforce memory limits earlier - ipv4: frags: handle possible skb truesize change - net: dsa: Do not suspend/resume closed slave_dev - net: stmmac: Fix WoL for PCI-based setups - rxrpc: Fix user call ID check in rxrpc_service_prealloc_one - can: ems_usb: Fix memory leak on ems_usb_disconnect() - virtio_balloon: fix another race between migration and ballooning - x86/apic: Future-proof the TSC_DEADLINE quirk for SKX - kvm: x86: vmx: fix vpid leak - audit: fix potential null dereference 'context->module.name' - userfaultfd: remove uffd flags from vma->vm_flags if UFFD_EVENT_FORK fails - RDMA/uverbs: Expand primary and alt AV port checks - crypto: padlock-aes - Fix Nano workaround data corruption - drm/vc4: Reset ->{x, y}_scaling[1] when dealing with uniplanar formats - scsi: sg: fix minor memory leak in error path - net/mlx5e: E-Switch, Initialize eswitch only if eswitch manager - net/mlx5e: Set port trust mode to PCP as default - x86/efi: Access EFI MMIO data as unencrypted when SEV is active - drm/atomic: Check old_plane_state->crtc in drm_atomic_helper_async_check() - drm/atomic: Initialize variables in drm_atomic_helper_async_check() to make gcc happy - scsi: qla2xxx: Fix unintialized List head crash - scsi: qla2xxx: Fix NPIV deletion by calling wait_for_sess_deletion - scsi: qla2xxx: Fix ISP recovery on unload - scsi: qla2xxx: Return error when TMF returns - genirq: Make force irq threading setup more robust - nohz: Fix local_timer_softirq_pending() - nohz: Fix missing tick reprogram when interrupting an inline softirq - ring_buffer: tracing: Inherit the tracing setting to next ring buffer - i2c: imx: Fix reinit_completion() use - Btrfs: fix file data corruption after cloning a range and fsync - nvme-pci: allocate device queues storage space at probe - nvme-pci: Fix queue double allocations - xfs: catch inode allocation state mismatch corruption - xfs: validate cached inodes are free when allocated - perf/x86/intel/uncore: Fix hardcoded index of Broadwell extra PCI devices - parisc: Enable CONFIG_MLONGCALLS by default - parisc: Define mb() and add memory barriers to assembler unlock sequences - kasan: add no_sanitize attribute for clang builds - Mark HI and TASKLET softirq synchronous - xen/netfront: don't cache skb_shinfo() - scsi: sr: Avoid that opening a CD-ROM hangs with runtime power management enabled - scsi: qla2xxx: Fix memory leak for allocating abort IOCB - init: rename and re-order boot_cpu_state_init() - root dentries need RCU-delayed freeing - make sure that __dentry_kill() always invalidates d_seq, unhashed or not - fix mntput/mntput race - fix __legitimize_mnt()/mntput() race - mtd: nand: qcom: Add a NULL check for devm_kasprintf() - phy: phy-mtk-tphy: use auto instead of force to bypass utmi signals - ARM: dts: imx6sx: fix irq for pcie bridge - kprobes/x86: Fix %p uses in error messages - x86/irqflags: Provide a declaration for native_save_fl - x86/apic: Ignore secondary threads if nosmt=force - x86/mm/kmmio: Make the tracer robust against L1TF - tools headers: Synchronise x86 cpufeatures.h for L1TF additions - x86/microcode: Allow late microcode loading with SMT disabled - x86/smp: fix non-SMP broken build due to redefinition of apic_id_is_primary_thread - cpu/hotplug: Non-SMP machines do not make use of booted_once - sched/deadline: Update rq_clock of later_rq when pushing a task - zram: remove BD_CAP_SYNCHRONOUS_IO with writeback feature - x86/l1tf: Fix build error seen if CONFIG_KVM_INTEL is disabled - x86: i8259: Add missing include file - kbuild: verify that $DEPMOD is installed - crypto: x86/sha256-mb - fix digest copy in sha256_mb_mgr_get_comp_job_avx2() - crypto: vmac - require a block cipher with 128-bit block size - crypto: vmac - separate tfm and request context - crypto: blkcipher - fix crash flushing dcache in error path - crypto: ablkcipher - fix crash flushing dcache in error path - crypto: skcipher - fix aligning block size in skcipher_copy_iv() - crypto: skcipher - fix crash flushing dcache in error path - x86/platform/UV: Mark memblock related init code and data correctly - dccp: fix undefined behavior with 'cwnd' shift in ccid2_cwnd_restart() - l2tp: use sk_dst_check() to avoid race on sk->sk_dst_cache - llc: use refcount_inc_not_zero() for llc_sap_find() - vsock: split dwork to avoid reinitializations - net_sched: Fix missing res info when create new tc_index filter - vhost: reset metadata cache when initializing new IOTLB - ip6_tunnel: use the right value for ipv4 min mtu check in ip6_tnl_xmit - net: aquantia: Fix IFF_ALLMULTI flag functionality - ALSA: hda - Sleep for 10ms after entering D3 on Conexant codecs - ALSA: hda - Turn CX8200 into D3 as well upon reboot - ALSA: vx222: Fix invalid endian conversions - ALSA: virmidi: Fix too long output trigger loop - ALSA: cs5535audio: Fix invalid endian conversion - ALSA: hda: Correct Asrock B85M-ITX power_save blacklist entry - ALSA: memalloc: Don't exceed over the requested size - ALSA: vxpocket: Fix invalid endian conversions - USB: serial: sierra: fix potential deadlock at close - USB: serial: pl2303: add a new device id for ATEN - ACPI / PM: save NVS memory for ASUS 1025C laptop - tty: serial: 8250: Revert NXP SC16C2552 workaround - serial: 8250_exar: Read INT0 from slave device, too - serial: 8250_dw: always set baud rate in dw8250_set_termios - serial: 8250_dw: Add ACPI support for uart on Broadcom SoC - misc: sram: fix resource leaks in probe error path - Bluetooth: avoid killing an already killed socket - isdn: Disable IIOCDBGVAR - cls_matchall: fix tcf_unbind_filter missing - mlxsw: core_acl_flex_actions: Return error for conflicting actions - ip_vti: fix a null pointer deferrence when create vti fallback tunnel - net: ethernet: mvneta: Fix napi structure mixup on armada 3700 - net: mvneta: fix mvneta_config_rss on armada 3700 - EDAC: Add missing MEM_LRDDR4 entry in edac_mem_types[] - pty: fix O_CLOEXEC for TIOCGPTPEER - arm: dts: armada: Fix "#cooling-cells" property's name - vfio: ccw: fix error return in vfio_ccw_sch_event - perf tools: Fix error index for pmu event parser - Input: synaptics-rmi4 - fix axis-swap behavior - IB/mlx4: Fix an error handling path in 'mlx4_ib_rereg_user_mr()' - drm/bridge/sii8620: fix loops in EDID fetch logic - drm/bridge/sii8620: fix potential buffer overflow - ARC: Explicitly add -mmedium-calls to CFLAGS - hwmon: (nct6775) Fix loop limit - soc: imx: gpcv2: correct PGC offset - usb: dwc3: pci: add support for Intel IceLake - usb: dwc2: gadget: Fix issue in dwc2_gadget_start_isoc() - usb: dwc3: of-simple: fix use-after-free on remove - ACPI / EC: Use ec_no_wakeup on Thinkpad X1 Carbon 6th - netfilter: ipv6: nf_defrag: reduce struct net memory waste - netfilter: nf_ct_helper: Fix possible panic after nf_conntrack_helper_unregister - selftests: pstore: return Kselftest Skip code for skipped tests - selftests: static_keys: return Kselftest Skip code for skipped tests - selftests: sysctl: return Kselftest Skip code for skipped tests - selftests: zram: return Kselftest Skip code for skipped tests - selftests: vm: return Kselftest Skip code for skipped tests - selftests: sync: add config fragment for testing sync framework - ARM: dts: NSP: Fix i2c controller interrupt type - ARM: dts: NSP: Fix PCIe controllers interrupt types - ARM: dts: BCM5301x: Fix i2c controller interrupt type - ARM: dts: Cygnus: Fix I2C controller interrupt type - ARM: dts: Cygnus: Fix PCIe controller interrupt type - arm64: dts: specify 1.8V EMMC capabilities for bcm958742k - arm64: dts: specify 1.8V EMMC capabilities for bcm958742t - arm64: dts: ns2: Fix I2C controller interrupt type - arm64: dts: ns2: Fix PCIe controller interrupt type - arm64: dts: Stingray: Fix I2C controller interrupt type - drivers/perf: xgene_pmu: Fix IOB SLOW PMU parser error - drm: mali-dp: Enable Global SE interrupts mask for DP500 - drm/arm/malidp: Preserve LAYER_FORMAT contents when setting format - IB/rxe: Fix missing completion for mem_reg work requests - usb: dwc2: alloc dma aligned buffer for isoc split in - usb: dwc2: fix isoc split in transfer with no data - usb: gadget: composite: fix delayed_status race condition when set_interface - usb: gadget: dwc2: fix memory leak in gadget_init() - dwc2: gadget: Fix ISOC IN DDMA PID bitfield value calculation - xen: add error handling for xenbus_printf - pNFS: Always free the session slot on error in nfs4_layoutget_handle_exception - scsi: xen-scsifront: add error handling for xenbus_printf - xen/scsiback: add error handling for xenbus_printf - arm64: dma-mapping: clear buffers allocated with FORCE_CONTIGUOUS flag - arm64: make secondary_start_kernel() notrace - qed: Fix possible memory leak in Rx error path handling. - qed: Add sanity check for SIMD fastpath handler. - qed: Do not advertise DCBX_LLD_MANAGED capability. - enic: initialize enic->rfs_h.lock in enic_probe - net: hamradio: use eth_broadcast_addr - net: propagate dev_get_valid_name return code - net: stmmac: socfpga: add additional ocp reset line for Stratix10 - nvmet: reset keep alive timer in controller enable - block: sed-opal: Fix a couple off by one bugs - ARC: Enable machine_desc->init_per_cpu for !CONFIG_SMP - nbd: Add the nbd NBD_DISCONNECT_ON_CLOSE config flag. - net: davinci_emac: match the mdio device against its compatible if possible - sctp: fix erroneous inc of snmp SctpFragUsrMsgs - KVM: arm/arm64: Drop resource size check for GICV window - drm/bridge/sii8620: fix display of packed pixel modes in MHL2 - locking/lockdep: Do not record IRQ state within lockdep code - selftests: bpf: notification about privilege required to run test_kmod.sh testing script - mtd: dataflash: Use ULL suffix for 64-bit constants - x86/microcode/intel: Fix memleak in save_microcode_patch() - ipv6: mcast: fix unsolicited report interval after receiving querys - Smack: Mark inode instant in smack_task_to_inode - arm64: dts: msm8916: fix Coresight ETF graph connections - batman-adv: Fix bat_ogm_iv best gw refcnt after netlink dump - batman-adv: Fix bat_v best gw refcnt after netlink dump - batman-adv: Avoid storing non-TT-sync flags on singular entries too - batman-adv: Fix multicast TT issues with bogus ROAM flags - cxgb4: when disabling dcb set txq dcb priority to 0 - iio: pressure: bmp280: fix relative humidity unit - brcmfmac: stop watchdog before detach and free everything - ARM: dts: am437x: make edt-ft5x06 a wakeup source - ALSA: seq: Fix UBSAN warning at SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT ioctl - usb: xhci: remove the code build warning - usb: xhci: increase CRS timeout value - NFC: pn533: Fix wrong GFP flag usage - typec: tcpm: Fix a msecs vs jiffies bug - kconfig: fix line numbers for if-entries in menu tree - perf record: Support s390 random socket_id assignment - perf test session topology: Fix test on s390 - perf report powerpc: Fix crash if callchain is empty - perf tools: Fix a clang 7.0 compilation error - perf bench: Fix numa report output code - ARM: davinci: board-da850-evm: fix WP pin polarity for MMC/SD - netfilter: nf_log: fix uninit read in nf_log_proc_dostring - net/mlx5: E-Switch, Disallow vlan/spoofcheck setup if not being esw manager - nfp: cast sizeof() to int when comparing with error code - selftests/x86/sigreturn/64: Fix spurious failures on AMD CPUs - selftests/x86/sigreturn: Do minor cleanups - ARM: dts: da850: Fix interrups property for gpio - ARM64: dts: meson-gxl: fix Mali GPU compatible string - dmaengine: pl330: report BURST residue granularity - dmaengine: k3dma: Off by one in k3_of_dma_simple_xlate() - ath10k: update the phymode along with bandwidth change request - md/raid10: fix that replacement cannot complete recovery after reassemble - dev-dax: check_vma: ratelimit dev_info-s - nl80211: relax ht operation checks for mesh - nl80211: check nla_parse_nested() return values - drm/exynos: gsc: Fix support for NV16/61, YUV420/YVU420 and YUV422 modes - drm/exynos: decon5433: Fix per-plane global alpha for XRGB modes - drm/exynos: decon5433: Fix WINCONx reset value - drbd: Fix drbd_request_prepare() discard handling - bpf, s390: fix potential memleak when later bpf_jit_prog fails - PCI: xilinx: Add missing of_node_put() - PCI: xilinx-nwl: Add missing of_node_put() - PCI: faraday: Add missing of_node_put() - bnx2x: Fix receiving tx-timeout in error or recovery state. - fsl/fman: fix parser reporting bad checksum on short frames - dpaa_eth: DPAA SGT needs to be 256B - acpi/nfit: fix cmd_rc for acpi_nfit_ctl to always return a value - openrisc: entry: Fix delay slot exception detection - m68k: fix "bad page state" oops on ColdFire boot - objtool: Support GCC 8 '-fnoreorder-functions' - ipvlan: call dev_change_flags when ipvlan mode is reset - drm/amdgpu: fix swapped emit_ib_size in vce3 - x86/mm/32: Initialize the CR4 shadow before __flush_tlb_all() - HID: wacom: Correct touch maximum XY of 2nd-gen Intuos - ARM: imx_v4_v5_defconfig: Select ULPI support - bpf: hash map: decrement counter on error - tracing: Use __printf markup to silence compiler - kasan: fix shadow_size calculation error in kasan_module_alloc - smsc75xx: Add workaround for gigabit link up hardware errata. - drm/bridge/sii8620: Fix display of packed pixel modes - samples/bpf: add missing - samples/bpf: Check the result of system() - samples/bpf: Check the error of write() and read() - ieee802154: 6lowpan: set IFLA_LINK - netfilter: x_tables: set module owner for icmp(6) matches - ipv6: make ipv6_renew_options() interrupt/kernel safe - net: qrtr: Broadcast messages only from control port - sh_eth: fix invalid context bug while calling auto-negotiation by ethtool - sh_eth: fix invalid context bug while changing link options by ethtool - ravb: fix invalid context bug while calling auto-negotiation by ethtool - ravb: fix invalid context bug while changing link options by ethtool - ARM: pxa: irq: fix handling of ICMR registers in suspend/resume - net/sched: act_tunnel_key: fix NULL dereference when 'goto chain' is used - nvmem: Don't let a NULL cell_id for nvmem_cell_get() crash us - ieee802154: at86rf230: switch from BUG_ON() to WARN_ON() on problem - ieee802154: at86rf230: use __func__ macro for debug messages - ieee802154: fakelb: switch from BUG_ON() to WARN_ON() on problem - gpu: host1x: Check whether size of unpin isn't 0 - drm/tegra: Fix comparison operator for buffer size - drm/armada: fix colorkey mode property - drm/armada: fix irq handling - netfilter: nft_compat: explicitly reject ERROR and standard target - netfilter: nf_conntrack: Fix possible possible crash on module loading. - ARC: Improve cmpxchg syscall implementation - bnxt_en: Fix inconsistent BNXT_FLAG_AGG_RINGS logic. - bnxt_en: Always set output parameters in bnxt_get_max_rings(). - bnxt_en: Fix for system hang if request_irq fails - scsi: qedf: Send the driver state to MFW - scsi: qedi: Send driver state to MFW - perf llvm-utils: Remove bashism from kernel include fetch script - perf tools: Fix compilation errors on gcc8 - perf script python: Fix dict reference counting - nfit: fix unchecked dereference in acpi_nfit_ctl - RDMA/mlx5: Fix memory leak in mlx5_ib_create_srq() error path - ARM: 8780/1: ftrace: Only set kernel memory back to read-only after boot - ARM: DRA7/OMAP5: Enable ACTLR[0] (Enable invalidates of BTB) for secondary cores - ARM: dts: am3517.dtsi: Disable reference to OMAP3 OTG controller - ixgbe: Be more careful when modifying MAC filters - tools: build: Use HOSTLDFLAGS with fixdep - kbuild: suppress warnings from 'getconf LFS_*' - packet: reset network header if packet shorter than ll reserved space - qlogic: check kstrtoul() for errors - tcp: remove DELAYED ACK events in DCTCP - pinctrl: ingenic: Fix inverted direction for < JZ4770 - pinctrl: nsp: off by ones in nsp_pinmux_enable() - pinctrl: nsp: Fix potential NULL dereference - drm/nouveau/gem: off by one bugs in nouveau_gem_pushbuf_reloc_apply() - net/ethernet/freescale/fman: fix cross-build error - ibmvnic: Fix error recovery on login failure - btrfs: scrub: Don't use inode page cache in scrub_handle_errored_block() - octeon_mgmt: Fix MIX registers configuration on MTU setup - net: usb: rtl8150: demote allmulti message to dev_dbg() - PCI: OF: Fix I/O space page leak - PCI: versatile: Fix I/O space page leak - net: qca_spi: Avoid packet drop during initial sync - net: qca_spi: Make sure the QCA7000 reset is triggered - net: qca_spi: Fix log level if probe fails - tcp: identify cryptic messages as TCP seq # bugs - soc: imx: gpc: restrict register range for regmap access - ACPI / EC: Use ec_no_wakeup on more Thinkpad X1 Carbon 6th systems - ARM: dts: imx6: RDU2: fix irq type for mv88e6xxx switch - nvme: fix handling of metadata_len for NVME_IOCTL_IO_CMD - parisc: Remove ordered stores from syscall.S - xfrm_user: prevent leaking 2 bytes of kernel memory - netfilter: conntrack: dccp: treat SYNC/SYNCACK as invalid if no prior state - packet: refine ring v3 block size test to hold one frame - net/smc: no shutdown in state SMC_LISTEN - parisc: Remove unnecessary barriers from spinlock.h - PCI: hotplug: Don't leak pci_slot on registration failure - PCI: Skip MPS logic for Virtual Functions (VFs) - PCI: pciehp: Fix use-after-free on unplug - PCI: pciehp: Fix unprotected list iteration in IRQ handler - i2c: core: ACPI: Properly set status byte to 0 for multi-byte writes - i2c: imx: Fix race condition in dma read - reiserfs: fix broken xattr handling (heap corruption, bad retval) - updateconfigs for v4.14.67 - IB/rxe: avoid double kfree skb - RDMA/qedr: Fix NULL pointer dereference when running over iWARP without RDMA-CM - smb3: increase initial number of credits requested to allow write - hwmon: (dell-smm) Disable fan support for Dell XPS13 9333 - ARM: dts: HR2: Fix interrupt types for i2c and PCIe - drm/arm/malidp: Ensure that the crtcs are shutdown before removing any encoder/connector - drm/mali-dp: Rectify the width and height passed to rotmem_required() - dmaengine: ti: omap-dma: Fix OMAP1510 incorrect residue_granularity - nvme-rdma: fix possible double free condition when failing to create a controller - nvme-rdma: Fix command completion race at error recovery - nvme-pci: move nvme_kill_queues to nvme_remove_dead_ctrl - clk: sunxi-ng: replace lib-y with obj-y - batman-adv: Fix debugfs path for renamed hardif - batman-adv: Fix debugfs path for renamed softif - nfp: bpf: don't stop offload if replace failed - perf tests: Add event parsing error handling to parse events test - perf script: Fix crash because of missing evsel->priv - perf tools: Fix crash caused by accessing feat_ops[HEADER_LAST_FEATURE] - s390/qeth: consistently re-enable device features - sched/fair: Fix bandwidth timer clock drift condition - r8169: fix mac address change - RISC-V: Don't include irq-riscv-intc.h - RISC-V: Fix PTRACE_SETREGSET bug. - net: qrtr: Reset the node and port ID of broadcast messages - cxgb4: assume flash part size to be 4MB, if it can't be determined - bpf: fix sk_skb programs without skb->dev assigned - ipfrag: really prevent allocation on netns exit - gpu: host1x: Skip IOMMU initialization if firewall is enabled - ARC: [plat-hsdk]: Configure APB GPIO controller on ARC HSDK platform - bnxt_en: Do not modify max IRQ count after RDMA driver requests/frees IRQs. - scsi: hpsa: correct enclosure sas address - perf tools: Use python-config --includes rather than --cflags - sfp: ensure we clean up properly on bus registration failure - amd/dc/dce100: On dce100, set clocks to 0 on suspend - tools: build: Fixup host c flags - kvm: nVMX: Restore exit qual for VM-entry failure due to MSR loading - ibmvnic: Revise RX/TX queue error messages - net/smc: reset recv timeout after clc handshake - PCI: xgene: Fix I/O space page leak - PCI: designware: Fix I/O space page leak - PCI: aardvark: Fix I/O space page leak - PCI: faraday: Fix I/O space page leak - PCI: mediatek: Fix I/O space page leak - PCI: v3-semi: Fix I/O space page leak - platform/x86: dell-laptop: Fix backlight detection - mm: use helper functions for allocating and freeing vm_area structs - mm: make vm_area_dup() actually copy the old vma data - mm: make vm_area_alloc() initialize core fields - PCI / ACPI / PM: Resume all bridges on suspend-to-RAM -- Kleber Sacilotto de Souza Thu, 25 Jul 2019 14:26:11 +0200 linux-oracle (4.15.0-1018.20) bionic; urgency=medium * linux-oracle: 4.15.0-1018.20 -proposed tracker (LP: #1834943) [ Ubuntu: 4.15.0-55.60 ] * linux: 4.15.0-55.60 -proposed tracker (LP: #1834954) * Request backport of ceph commits into bionic (LP: #1834235) - ceph: use atomic_t for ceph_inode_info::i_shared_gen - ceph: define argument structure for handle_cap_grant - ceph: flush pending works before shutdown super - ceph: send cap releases more aggressively - ceph: single workqueue for inode related works - ceph: avoid dereferencing invalid pointer during cached readdir - ceph: quota: add initial infrastructure to support cephfs quotas - ceph: quota: support for ceph.quota.max_files - ceph: quota: don't allow cross-quota renames - ceph: fix root quota realm check - ceph: quota: support for ceph.quota.max_bytes - ceph: quota: update MDS when max_bytes is approaching - ceph: quota: add counter for snaprealms with quota - ceph: avoid iput_final() while holding mutex or in dispatch thread * QCA9377 isn't being recognized sometimes (LP: #1757218) - SAUCE: USB: Disable USB2 LPM at shutdown * hns: fix ICMP6 neighbor solicitation messages discard problem (LP: #1833140) - net: hns: fix ICMP6 neighbor solicitation messages discard problem - net: hns: fix unsigned comparison to less than zero * Fix occasional boot time crash in hns driver (LP: #1833138) - net: hns: Fix probabilistic memory overwrite when HNS driver initialized * use-after-free in hns_nic_net_xmit_hw (LP: #1833136) - net: hns: fix KASAN: use-after-free in hns_nic_net_xmit_hw() * hns: attempt to restart autoneg when disabled should report error (LP: #1833147) - net: hns: Restart autoneg need return failed when autoneg off * systemd 237-3ubuntu10.14 ADT test failure on Bionic ppc64el (test-seccomp) (LP: #1821625) - powerpc: sys_pkey_alloc() and sys_pkey_free() system calls - powerpc: sys_pkey_mprotect() system call * [UBUNTU] pkey: Indicate old mkvp only if old and curr. mkvp are different (LP: #1832625) - pkey: Indicate old mkvp only if old and current mkvp are different * [UBUNTU] kernel: Fix gcm-aes-s390 wrong scatter-gather list processing (LP: #1832623) - s390/crypto: fix gcm-aes-s390 selftest failures * System crashes on hot adding a core with drmgr command (4.15.0-48-generic) (LP: #1833716) - powerpc/numa: improve control of topology updates - powerpc/numa: document topology_updates_enabled, disable by default * Kernel modules generated incorrectly when system is localized to a non- English language (LP: #1828084) - scripts: override locale from environment when running recordmcount.pl * [UBUNTU] kernel: Fix wrong dispatching for control domain CPRBs (LP: #1832624) - s390/zcrypt: Fix wrong dispatching for control domain CPRBs * CVE-2019-11815 - net: rds: force to destroy connection if t_sock is NULL in rds_tcp_kill_sock(). * Sound device not detected after resume from hibernate (LP: #1826868) - drm/i915: Force 2*96 MHz cdclk on glk/cnl when audio power is enabled - drm/i915: Save the old CDCLK atomic state - drm/i915: Remove redundant store of logical CDCLK state - drm/i915: Skip modeset for cdclk changes if possible * Handle overflow in proc_get_long of sysctl (LP: #1833935) - sysctl: handle overflow in proc_get_long * Dell XPS 13 (9370) defaults to s2idle sleep/suspend instead of deep, NVMe drains lots of power under s2idle (LP: #1808957) - Revert "UBUNTU: SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3 and being disabled" - Revert "UBUNTU: SAUCE: nvme: add quirk to not call disable function when suspending" - Revert "UBUNTU: SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3" - Revert "SAUCE: nvme: add quirk to not call disable function when suspending" - Revert "SAUCE: pci: prevent sk hynix nvme from entering D3" - PCI: PM: Avoid possible suspend-to-idle issue - PCI: PM: Skip devices in D0 for suspend-to-idle - nvme-pci: Sync queues on reset - nvme: Export get and set features - nvme-pci: Use host managed power state for suspend * linux v4.15 ftbfs on a newer host kernel (e.g. hwe) (LP: #1823429) - selinux: use kernel linux/socket.h for genheaders and mdp * 32-bit x86 kernel 4.15.0-50 crash in vmalloc_sync_all (LP: #1830433) - x86/mm/pat: Disable preemption around __flush_tlb_all() - x86/mm: Drop usage of __flush_tlb_all() in kernel_physical_mapping_init() - x86/mm: Disable ioremap free page handling on x86-PAE - ioremap: Update pgtable free interfaces with addr - x86/mm: Add TLB purge to free pmd/pte page interfaces - x86/init: fix build with CONFIG_SWAP=n - x86/mm: provide pmdp_establish() helper - x86/mm: Use WRITE_ONCE() when setting PTEs * hinic: fix oops due to race in set_rx_mode (LP: #1832048) - hinic: fix a bug in set rx mode * ubuntu 18.04 flickering screen with Radeon X1600 (LP: #1791312) - drm/radeon: prefer lower reference dividers * Login screen never appears on vmwgfx using bionic kernel 4.15 (LP: #1832138) - drm/vmwgfx: use monotonic event timestamps * [linux-azure] Block Layer Commits Requested in Azure Kernels (LP: #1834499) - block: Clear kernel memory before copying to user - block/bio: Do not zero user pages * CONFIG_LOG_BUF_SHIFT set to 14 is too low on arm64 (LP: #1824864) - [Config] CONFIG_LOG_BUF_SHIFT=18 on all 64bit arches * Handle overflow for file-max (LP: #1834310) - sysctl: handle overflow for file-max - kernel/sysctl.c: fix out-of-bounds access when setting file-max * [ALSA] [PATCH] Headset fixup for System76 Gazelle (gaze14) (LP: #1827555) - ALSA: hda/realtek - Headset fixup for System76 Gazelle (gaze14) - ALSA: hda/realtek - Corrected fixup for System76 Gazelle (gaze14) * crashdump fails on HiSilicon D06 (LP: #1828868) - iommu/arm-smmu-v3: Abort all transactions if SMMU is enabled in kdump kernel - iommu/arm-smmu-v3: Don't disable SMMU in kdump kernel * CVE-2019-11833 - ext4: zero out the unused memory region in the extent tree block * zfs 0.7.9 fixes a bug (https://github.com/zfsonlinux/zfs/pull/7343) that hangs the system completely (LP: #1772412) - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu16.6 * does not detect headphone when there is no other output devices (LP: #1831065) - ALSA: hda/realtek - Fixed hp_pin no value - ALSA: hda/realtek - Use a common helper for hp pin reference * kernel crash : net_sched race condition in tcindex_destroy() (LP: #1825942) - net_sched: fix NULL pointer dereference when delete tcindex filter - RCU, workqueue: Implement rcu_work - net_sched: switch to rcu_work - net_sched: fix a race condition in tcindex_destroy() - net_sched: fix a memory leak in cls_tcindex - net_sched: initialize net pointer inside tcf_exts_init() - net_sched: fix two more memory leaks in cls_tcindex * Support new ums-realtek device (LP: #1831840) - USB: usb-storage: Add new ID to ums-realtek * amd_iommu possible data corruption (LP: #1823037) - iommu/amd: Reserve exclusion range in iova-domain - iommu/amd: Set exclusion range correctly * Add new sound card PCIID into the alsa driver (LP: #1832299) - ALSA: hda: Add Icelake PCI ID - ALSA: hda/intel: add CometLake PCI IDs * sky2 ethernet card doesn't work after returning from suspend (LP: #1807259) // sky2 ethernet card link not up after suspend (LP: #1809843) - sky2: Disable MSI on Dell Inspiron 1545 and Gateway P-79 * idle-page oopses when accessing page frames that are out of range (LP: #1833410) - mm/page_idle.c: fix oops because end_pfn is larger than max_pfn * Add pointstick support on HP ZBook 17 G5 (LP: #1833387) - Revert "HID: multitouch: Support ALPS PTP stick with pid 0x120A" - SAUCE: HID: multitouch: Add pointstick support for ALPS Touchpad * [SRU][B/B-OEM/B-OEM-OSP-1/C/D/E] Add trackpoint middle button support of 2 new thinpads (LP: #1833637) - Input: elantech - enable middle button support on 2 ThinkPads * CVE-2019-11085 - drm/i915/gvt: Fix mmap range check - drm/i915: make mappable struct resource centric - drm/i915/gvt: Fix aperture read/write emulation when enable x-no-mmap=on * CVE-2019-11884 - Bluetooth: hidp: fix buffer overflow * af_alg06 test from crypto test suite in LTP failed with kernel oops on B/C (LP: #1829725) - crypto: authenc - fix parsing key with misaligned rta_len * CVE-2018-12126 // CVE-2018-12127 // CVE-2018-12130 // CVE-2019-11091 - SAUCE: Synchronize MDS mitigations with upstream - Documentation: Correct the possible MDS sysfs values - x86/speculation/mds: Fix documentation typo * CVE-2019-11091 - x86/mds: Add MDSUM variant to the MDS documentation * alignment test in powerpc from ubuntu_kernel_selftests failed on B/C Power9 (LP: #1813118) - selftests/powerpc: Remove Power9 copy_unaligned test * TRACE_syscall.ptrace_syscall_dropped in seccomp from ubuntu_kernel_selftests failed on B/C PowerPC (LP: #1812796) - selftests/seccomp: Enhance per-arch ptrace syscall skip tests * Add powerpc/alignment_handler test for selftests (LP: #1828935) - selftests/powerpc: Add alignment handler selftest - selftests/powerpc: Fix to use ucontext_t instead of struct ucontext * Cannot build kernel 4.15.0-48.51 due to an in-source-tree ZFS module. (LP: #1828763) - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu16.5 * Eletrical noise occurred when external headset enter powersaving mode on a DEll machine (LP: #1828798) - ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone - ALSA: hda/realtek - Fixup headphone noise via runtime suspend * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on Ubuntu (LP: #1761379) - [Packaging] Support building libperf-jvmti.so * TCP : race condition on socket ownership in tcp_close() (LP: #1830813) - tcp: do not release socket ownership in tcp_close() * bionic: netlink: potential shift overflow in netlink_bind() (LP: #1831103) - netlink: Don't shift on 64 for ngroups * Add support to Comet Lake LPSS (LP: #1830175) - mfd: intel-lpss: Add Intel Comet Lake PCI IDs * Reduce NAPI weight in hns driver from 256 to 64 (LP: #1830587) - net: hns: Use NAPI_POLL_WEIGHT for hns driver * x86: add support for AMD Rome (LP: #1819485) - x86: irq_remapping: Move irq remapping mode enum - iommu/amd: Add support for higher 64-bit IOMMU Control Register - iommu/amd: Add support for IOMMU XT mode - hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs - hwmon/k10temp: Add support for AMD family 17h, model 30h CPUs - x86/amd_nb: Add PCI device IDs for family 17h, model 30h - x86/MCE/AMD: Fix the thresholding machinery initialization order - x86/amd_nb: Add support for newer PCI topologies * nx842 - CRB request time out (-110) when uninstall NX modules and initiate NX request (LP: #1827755) - crypto/nx: Initialize 842 high and normal RxFIFO control registers * Require improved hypervisor detection patch in Ubuntu 18.04 (LP: #1829972) - s390/early: improve machine detection -- Khalid Elmously Wed, 03 Jul 2019 02:12:27 -0400 linux-oracle (4.15.0-1017.19) bionic; urgency=medium * linux-oracle: 4.15.0-1017.19 -proposed tracker (LP: #1833979) [ Ubuntu: 4.15.0-54.58 ] * linux: 4.15.0-54.58 -proposed tracker (LP: #1833987) * Remote denial of service (resource exhaustion) caused by TCP SACK scoreboard manipulation (LP: #1831638) // CVE-2019-11478 - tcp: refine memory limit test in tcp_fragment() * CVE-2019-11479 - SAUCE: tcp: add tcp_min_snd_mss sysctl - SAUCE: tcp: enforce tcp_min_snd_mss in tcp_mtu_probing() -- Kleber Sacilotto de Souza Mon, 24 Jun 2019 17:48:50 +0200 linux-oracle (4.15.0-1015.17) bionic; urgency=medium [ Ubuntu: 4.15.0-52.56 ] * Remote denial of service (resource exhaustion) caused by TCP SACK scoreboard manipulation (LP: #1831638) - SAUCE: tcp: tcp_fragment() should apply sane memory limits * Remote denial of service (system crash) caused by integer overflow in TCP SACK handling (LP: #1831637) - SAUCE: tcp: limit payload size of sacked skbs -- Marcelo Henrique Cerri Wed, 05 Jun 2019 14:48:40 -0300 linux-oracle (4.15.0-1014.16) bionic; urgency=medium * linux-oracle: 4.15.0-1014.16 -proposed tracker (LP: #1829210) [ Ubuntu: 4.15.0-51.55 ] * linux: 4.15.0-51.55 -proposed tracker (LP: #1829219) * disable a.out support (LP: #1818552) - [Config] Disable a.out support * [UBUNTU] qdio: clear intparm during shutdown (LP: #1828394) - s390/qdio: clear intparm during shutdown * ftrace in ubuntu_kernel_selftests hang with Cosmic kernel (LP: #1826385) - kprobes/x86: Fix instruction patching corruption when copying more than one RIP-relative instruction * touchpad not working on lenovo yoga 530 (LP: #1787775) - Revert "UBUNTU: SAUCE: i2c:amd Depends on ACPI" - Revert "UBUNTU: SAUCE: i2c:amd move out pointer in union i2c_event_base" - Revert "UBUNTU: SAUCE: i2c:amd I2C Driver based on PCI Interface for upcoming platform" - i2c: add helpers to ease DMA handling - i2c: add a message flag for DMA safe buffers - i2c: add extra check to safe DMA buffer helper - i2c: Add drivers for the AMD PCIe MP2 I2C controller - [Config] Update config for AMD MP2 I2C driver - [Config] Update I2C_AMD_MP2 annotations * tm-unavailable in powerpc/tm failed on Bionic Power9 (LP: #1813129) - selftests/powerpc: Check for pthread errors in tm-unavailable - selftests/powerpc: Skip tm-unavailable if TM is not enabled * cp_abort in powerpc/context_switch from ubunut_kernel_selftests failed on Bionic P9 (LP: #1813134) - selftests/powerpc: Remove redundant cp_abort test * bionic/linux: completely remove snapdragon files from sources (LP: #1827880) - [Packaging] remove snapdragon dead files - [Config] update configs after snapdragon removal * The noise keeps occurring when Headset is plugged in on a Dell machine (LP: #1827972) - ALSA: hda/realtek - Fixed Dell AIO speaker noise * Geneve tunnels don't work when ipv6 is disabled (LP: #1794232) - geneve: correctly handle ipv6.disable module parameter * There are 4 HDMI/Displayport audio output listed in sound setting without attach any HDMI/DP monitor (LP: #1827967) - ALSA: hda/hdmi - Read the pin sense from register when repolling - ALSA: hda/hdmi - Consider eld_valid when reporting jack event * Headphone jack switch sense is inverted: plugging in headphones disables headphone output (LP: #1824259) - ASoC: rt5645: Headphone Jack sense inverts on the LattePanda board * CTAUTO:DevOps:860.50:devops4fp1:Error occurred during LINUX Dmesg error Checking for all LINUX clients for devops4p10 (LP: #1766201) - SAUCE: integrity: downgrade error to warning * Screen freeze after resume from S3 when HDMI monitor plugged on Dell Precision 7740 (LP: #1825958) - PCI: Restore resized BAR state on resume * potential memory corruption on arm64 on dev release (LP: #1827437) - driver core: Postpone DMA tear-down until after devres release * powerpc/pmu/ebb test in ubuntu_kernel_selftest failed with "error while loading shared libraries" on Bionic/Cosmic PowerPC (LP: #1812805) - selftests/powerpc/pmu: Link ebb tests with -no-pie * unnecessary request_queue freeze (LP: #1815733) - block: avoid setting nr_requests to current value - block: avoid setting none scheduler if it's already none * Kprobe event string type argument failed in ftrace from ubuntu_kernel_selftests on B/C i386 (LP: #1825780) - selftests/ftrace: Fix kprobe string testcase to not probe notrace function * hns: fix socket accounting (LP: #1826911) - net: hns: fix skb->truesize underestimation * False positive test result in run_netsocktests from net in ubuntu_kernel_selftest (LP: #1825777) - selftests/net: correct the return value for run_netsocktests -- Kleber Sacilotto de Souza Mon, 20 May 2019 15:37:04 +0200 linux-oracle (4.15.0-1013.15) bionic; urgency=medium [ Ubuntu: 4.15.0-50.54 ] * CVE-2018-12126 // CVE-2018-12127 // CVE-2018-12130 - Documentation/l1tf: Fix small spelling typo - x86/cpu: Sanitize FAM6_ATOM naming - kvm: x86: Report STIBP on GET_SUPPORTED_CPUID - locking/atomics, asm-generic: Move some macros from to a new file - tools include: Adopt linux/bits.h - x86/msr-index: Cleanup bit defines - x86/speculation: Consolidate CPU whitelists - x86/speculation/mds: Add basic bug infrastructure for MDS - x86/speculation/mds: Add BUG_MSBDS_ONLY - x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests - x86/speculation/mds: Add mds_clear_cpu_buffers() - x86/speculation/mds: Clear CPU buffers on exit to user - x86/kvm/vmx: Add MDS protection when L1D Flush is not active - x86/speculation/mds: Conditionally clear CPU buffers on idle entry - x86/speculation/mds: Add mitigation control for MDS - x86/speculation/mds: Add sysfs reporting for MDS - x86/speculation/mds: Add mitigation mode VMWERV - Documentation: Move L1TF to separate directory - Documentation: Add MDS vulnerability documentation - x86/speculation/mds: Add mds=full,nosmt cmdline option - x86/speculation: Move arch_smt_update() call to after mitigation decisions - x86/speculation/mds: Add SMT warning message - x86/speculation/mds: Fix comment - x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off - x86/speculation/mds: Add 'mitigations=' support for MDS * CVE-2017-5715 // CVE-2017-5753 - s390/speculation: Support 'mitigations=' cmdline option * CVE-2017-5715 // CVE-2017-5753 // CVE-2017-5754 // CVE-2018-3639 - powerpc/speculation: Support 'mitigations=' cmdline option * CVE-2017-5715 // CVE-2017-5754 // CVE-2018-3620 // CVE-2018-3639 // CVE-2018-3646 - cpu/speculation: Add 'mitigations=' cmdline option - x86/speculation: Support 'mitigations=' cmdline option * Packaging resync (LP: #1786013) - [Packaging] resync git-ubuntu-log -- Stefan Bader Wed, 08 May 2019 16:17:05 +0200 linux-oracle (4.15.0-1012.14) bionic; urgency=medium * linux-oracle: 4.15.0-1012.14 -proposed tracker (LP: #1826348) * linux-oracle: Use upstream approach to fix a race when hot adding a VF (LP: #1825229) - Revert "UBUNTU: SAUCE: net_failover: delay taking over primary device to accommodate udevd renaming" - ipvlan, l3mdev: fix broken l3s mode wrt local routes - SAUCE: failover: allow name change on IFF_UP slave interfaces [ Ubuntu: 4.15.0-49.53 ] * linux: 4.15.0-49.53 -proposed tracker (LP: #1826358) * Backport support for software count cache flush Spectre v2 mitigation. (CVE) (required for POWER9 DD2.3) (LP: #1822870) - powerpc/64s: Add support for ori barrier_nospec patching - powerpc/64s: Patch barrier_nospec in modules - powerpc/64s: Enable barrier_nospec based on firmware settings - powerpc: Use barrier_nospec in copy_from_user() - powerpc/64: Use barrier_nospec in syscall entry - powerpc/64s: Enhance the information in cpu_show_spectre_v1() - powerpc/64: Disable the speculation barrier from the command line - powerpc/64: Make stf barrier PPC_BOOK3S_64 specific. - powerpc/64: Add CONFIG_PPC_BARRIER_NOSPEC - powerpc/64: Call setup_barrier_nospec() from setup_arch() - powerpc/64: Make meltdown reporting Book3S 64 specific - powerpc/lib/code-patching: refactor patch_instruction() - powerpc/lib/feature-fixups: use raw_patch_instruction() - powerpc/asm: Add a patch_site macro & helpers for patching instructions - powerpc/64s: Add new security feature flags for count cache flush - powerpc/64s: Add support for software count cache flush - powerpc/pseries: Query hypervisor for count cache flush settings - powerpc/powernv: Query firmware for count cache flush settings - powerpc/fsl: Add nospectre_v2 command line argument - KVM: PPC: Book3S: Add count cache flush parameters to kvmppc_get_cpu_char() - [Config] Add CONFIG_PPC_BARRIER_NOSPEC * Packaging resync (LP: #1786013) - [Packaging] resync git-ubuntu-log * autopkgtests run too often, too much and don't skip enough (LP: #1823056) - [Debian] Set +x on rebuild testcase. - [Debian] Skip rebuild test, for regression-suite deps. - [Debian] Make ubuntu-regression-suite skippable on unbootable kernels. - [Debian] make rebuild use skippable error codes when skipping. - [Debian] Only run regression-suite, if requested to. * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868) - [Packaging] remove arm64 snapdragon from getabis - [Config] config changes for snapdragon split - packaging: arm64: disable building the snapdragon flavour - [Packaging] arm64: Drop snapdragon from kernel-versions * CVE-2017-5753 - KVM: arm/arm64: vgic: fix possible spectre-v1 in vgic_get_irq() - media: dvb_ca_en50221: prevent using slot_info for Spectre attacs - sysvipc/sem: mitigate semnum index against spectre v1 - libahci: Fix possible Spectre-v1 pmp indexing in ahci_led_store() - s390/keyboard: sanitize array index in do_kdsk_ioctl - arm64: fix possible spectre-v1 write in ptrace_hbp_set_event() - KVM: arm/arm64: vgic: Fix possible spectre-v1 write in vgic_mmio_write_apr() - pktcdvd: Fix possible Spectre-v1 for pkt_devs - net: socket: fix potential spectre v1 gadget in socketcall - net: socket: Fix potential spectre v1 gadget in sock_is_registered - drm/amdgpu/pm: Fix potential Spectre v1 - netlink: Fix spectre v1 gadget in netlink_create() - ext4: fix spectre gadget in ext4_mb_regular_allocator() - drm/i915/kvmgt: Fix potential Spectre v1 - net: sock_diag: Fix spectre v1 gadget in __sock_diag_cmd() - fs/quota: Fix spectre gadget in do_quotactl - hwmon: (nct6775) Fix potential Spectre v1 - mac80211_hwsim: Fix possible Spectre-v1 for hwsim_world_regdom_custom - switchtec: Fix Spectre v1 vulnerability - misc: hmc6352: fix potential Spectre v1 - tty: vt_ioctl: fix potential Spectre v1 - nl80211: Fix possible Spectre-v1 for NL80211_TXRATE_HT - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds - IB/ucm: Fix Spectre v1 vulnerability - RDMA/ucma: Fix Spectre v1 vulnerability - drm/bufs: Fix Spectre v1 vulnerability - usb: gadget: storage: Fix Spectre v1 vulnerability - ptp: fix Spectre v1 vulnerability - HID: hiddev: fix potential Spectre v1 - vhost: Fix Spectre V1 vulnerability - drivers/misc/sgi-gru: fix Spectre v1 vulnerability - ipv4: Fix potential Spectre v1 vulnerability - aio: fix spectre gadget in lookup_ioctx - ALSA: emux: Fix potential Spectre v1 vulnerabilities - ALSA: pcm: Fix potential Spectre v1 vulnerability - ip6mr: Fix potential Spectre v1 vulnerability - ALSA: rme9652: Fix potential Spectre v1 vulnerability - ALSA: emu10k1: Fix potential Spectre v1 vulnerabilities - KVM: arm/arm64: vgic: Fix off-by-one bug in vgic_get_irq() - drm/ioctl: Fix Spectre v1 vulnerabilities - char/mwave: fix potential Spectre v1 vulnerability - applicom: Fix potential Spectre v1 vulnerabilities - ipmi: msghandler: Fix potential Spectre v1 vulnerabilities - powerpc/ptrace: Mitigate potential Spectre v1 - cfg80211: prevent speculation on cfg80211_classify8021d() return - ALSA: rawmidi: Fix potential Spectre v1 vulnerability - ALSA: seq: oss: Fix Spectre v1 vulnerability * Bionic: Sync to Xenial (Spectre) (LP: #1822760) - x86/speculation/l1tf: Suggest what to do on systems with too much RAM - KVM: SVM: Add MSR-based feature support for serializing LFENCE - KVM: VMX: fixes for vmentry_l1d_flush module parameter - KVM: X86: Allow userspace to define the microcode version - SAUCE: [Fix] x86/KVM/VMX: Add L1D flush logic - SAUCE: [Fix] x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry * [SRU] [B/OEM] Fix ACPI bug that causes boot failure (LP: #1819921) - SAUCE: ACPI / bus: Add some Lenovo laptops in list of acpi table term list * Bionic update: upstream stable patchset for fuse 2019-04-12 (LP: #1824553) - fuse: fix double request_end() - fuse: fix unlocked access to processing queue - fuse: umount should wait for all requests - fuse: Fix oops at process_init_reply() - fuse: Don't access pipe->buffers without pipe_lock() - fuse: Fix use-after-free in fuse_dev_do_read() - fuse: Fix use-after-free in fuse_dev_do_write() - fuse: set FR_SENT while locked - fuse: fix blocked_waitq wakeup - fuse: fix leaked notify reply - fuse: fix possibly missed wake-up after abort - fuse: fix use-after-free in fuse_direct_IO() - fuse: continue to send FUSE_RELEASEDIR when FUSE_OPEN returns ENOSYS - fuse: handle zero sized retrieve correctly - fuse: call pipe_buf_release() under pipe lock - fuse: decrement NR_WRITEBACK_TEMP on the right page * Backport support for software count cache flush Spectre v2 mitigation. (CVE) (required for POWER9 DD2.3) (LP: #1822870) // Backport support for software count cache flush Spectre v2 mitigation. (CVE) (required for POWER9 DD2.3) (LP: #1822870) - powerpc64s: Show ori31 availability in spectre_v1 sysfs file not v2 - powerpc/fsl: Fix spectre_v2 mitigations reporting - powerpc: Avoid code patching freed init sections * Backport support for software count cache flush Spectre v2 mitigation. (CVE) (required for POWER9 DD2.3) (LP: #1822870) // Backport support for software count cache flush Spectre v2 mitigation. (CVE) (required for POWER9 DD2.3) (LP: #1822870) // Backport support for software count cache flush Spectre v2 mitigation. (CVE) (required for POWER9 DD2.3) (LP: #1822870) - powerpc/security: Fix spectre_v2 reporting * CVE-2019-3874 - sctp: use sk_wmem_queued to check for writable space - sctp: implement memory accounting on tx path - sctp: implement memory accounting on rx path * NULL pointer dereference when using z3fold and zswap (LP: #1814874) - z3fold: fix possible reclaim races * Kprobe event argument syntax in ftrace from ubuntu_kernel_selftests failed on B PowerPC (LP: #1812809) - selftests/ftrace: Add ppc support for kprobe args tests * The Realtek card reader does not enter PCIe 1.1/1.2 (LP: #1825487) - misc: rtsx: make various functions static - misc: rtsx: Enable OCP for rts522a rts524a rts525a rts5260 - SAUCE: misc: rtsx: Fixed rts5260 power saving parameter and sd glitch * headset-mic doesn't work on two Dell laptops. (LP: #1825272) - ALSA: hda/realtek - add two more pin configuration sets to quirk table * CVE-2018-16884 - sunrpc: use SVC_NET() in svcauth_gss_* functions - sunrpc: use-after-free in svc_process_common() * sky2 ethernet card don't work after returning from suspension (LP: #1798921) - sky2: Increase D3 delay again * CVE-2019-9500 - brcmfmac: assure SSID length from firmware is limited * CVE-2019-9503 - brcmfmac: add subtype check for event handling in data path * CVE-2019-3882 - vfio/type1: Limit DMA mappings per container * Intel I210 Ethernet card not working after hotplug [8086:1533] (LP: #1818490) - igb: Fix WARN_ONCE on runtime suspend * bionic, xenial/hwe: misses "fuse: fix initial parallel dirops" patch (LP: #1823972) - fuse: fix initial parallel dirops * amdgpu resume failure: failed to allocate wb slot (LP: #1825074) - drm/amdgpu: fix&cleanups for wb_clear * Pop noise when headset is plugged in or removed from GHS/Line-out jack (LP: #1821290) - ALSA: hda/realtek - Add unplug function into unplug state of Headset Mode for ALC225 - ALSA: hda/realtek - Disable headset Mic VREF for headset mode of ALC225 - ALSA: hda/realtek - Add support headset mode for DELL WYSE AIO - ALSA: hda/realtek - Add support headset mode for New DELL WYSE NB * mac80211_hwsim unable to handle kernel NULL pointer dereference at0000000000000000 (LP: #1825058) - mac80211_hwsim: Timer should be initialized before device registered * [regression][snd_hda_codec_realtek] repeating crackling noise after 19.04 upgrade (LP: #1821663) - ALSA: hda: Add Intel NUC7i3BNB to the power_save blacklist - ALSA: hda - add Lenovo IdeaCentre B550 to the power_save_blacklist - ALSA: hda - Add two more machines to the power_save_blacklist * ubuntu_nbd_smoke_test failed on P9 with Bionic kernel (LP: #1822247) - nbd: fix how we set bd_invalidated * TSC clocksource not available in nested guests (LP: #1822821) - kvmclock: fix TSC calibration for nested guests * 4.15 kernel ip_vs --ops causes performance and hang problem (LP: #1819786) - ipvs: fix refcount usage for conns in ops mode * systemd cause kernel trace "BUG: unable to handle kernel paging request at 6db23a14" on Cosmic i386 (LP: #1813244) // systemd cause kernel trace "BUG: unable to handle kernel paging request at 6db23a14" on Cosmic i386 (LP: #1813244) - openvswitch: fix flow actions reallocation -- Khalid Elmously Fri, 26 Apr 2019 02:39:11 -0400 linux-oracle (4.15.0-1011.13) bionic; urgency=medium * linux-oracle: 4.15.0-1011.13 -proposed tracker (LP: #1822812) * Packaging resync (LP: #1786013) - [Packaging] resync git-ubuntu-log [ Ubuntu: 4.15.0-48.51 ] * linux: 4.15.0-48.51 -proposed tracker (LP: #1822820) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - [Packaging] resync retpoline extraction * 3b080b2564287be91605bfd1d5ee985696e61d3c in ubuntu_btrfs_kernel_fixes triggers system hang on i386 (LP: #1812845) - btrfs: raid56: properly unmap parity page in finish_parity_scrub() * [P9][LTCTest][Opal][FW910] cpupower monitor shows multiple stop Idle_Stats (LP: #1719545) - cpupower : Fix header name to read idle state name * [amdgpu] screen corruption when using touchpad (LP: #1818617) - drm/amdgpu/gmc: steal the appropriate amount of vram for fw hand-over (v3) - drm/amdgpu: Free VGA stolen memory as soon as possible. * [SRU][B/C/OEM]IOMMU: add kernel dma protection (LP: #1820153) - ACPICA: AML parser: attempt to continue loading table after error - ACPI / property: Allow multiple property compatible _DSD entries - PCI / ACPI: Identify untrusted PCI devices - iommu/vt-d: Force IOMMU on for platform opt in hint - iommu/vt-d: Do not enable ATS for untrusted devices - thunderbolt: Export IOMMU based DMA protection support to userspace - iommu/vt-d: Disable ATS support on untrusted devices * Add basic support to NVLink2 passthrough (LP: #1819989) - powerpc/powernv/npu: Do not try invalidating 32bit table when 64bit table is enabled - powerpc/powernv: call OPAL_QUIESCE before OPAL_SIGNAL_SYSTEM_RESET - powerpc/powernv: Export opal_check_token symbol - powerpc/powernv: Make possible for user to force a full ipl cec reboot - powerpc/powernv/idoa: Remove unnecessary pcidev from pci_dn - powerpc/powernv: Move npu struct from pnv_phb to pci_controller - powerpc/powernv/npu: Move OPAL calls away from context manipulation - powerpc/pseries/iommu: Use memory@ nodes in max RAM address calculation - powerpc/pseries/npu: Enable platform support - powerpc/pseries: Remove IOMMU API support for non-LPAR systems - powerpc/powernv/npu: Check mmio_atsd array bounds when populating - powerpc/powernv/npu: Fault user page into the hypervisor's pagetable * Huawei Hi1822 NIC has poor performance (LP: #1820187) - net-next: hinic: fix a problem in free_tx_poll() - hinic: remove ndo_poll_controller - net-next/hinic: add checksum offload and TSO support - hinic: Fix l4_type parameter in hinic_task_set_tunnel_l4 - net-next/hinic:replace multiply and division operators - net-next/hinic:add rx checksum offload for HiNIC - net-next/hinic:fix a bug in set mac address - net-next/hinic: fix a bug in rx data flow - net: hinic: fix null pointer dereference on pointer hwdev - hinic: optmize rx refill buffer mechanism - net-next/hinic:add shutdown callback - net-next/hinic: replace disable_irq_nosync/enable_irq * [CONFIG] please enable highdpi font FONT_TER16x32 (LP: #1819881) - Fonts: New Terminus large console font - [Config]: enable highdpi Terminus 16x32 font support * [19.04 FEAT] qeth: Enhanced link speed - kernel part (LP: #1814892) - s390/qeth: report 25Gbit link speed * CVE-2017-5754 - x86/nmi: Fix NMI uaccess race against CR3 switching - x86/mm: Fix documentation of module mapping range with 4-level paging - x86/pti: Enable global pages for shared areas - x86/pti: Never implicitly clear _PAGE_GLOBAL for kernel image - x86/pti: Leave kernel text global for !PCID - x86/pti: Fix boot problems from Global-bit setting - x86/pti: Fix boot warning from Global-bit setting - x86/pti: Reduce amount of kernel text allowed to be Global - x86/pti: Disallow global kernel text with RANDSTRUCT - x86/entry/32: Add explicit 'l' instruction suffix - x86/asm-offsets: Move TSS_sp0 and TSS_sp1 to asm-offsets.c - x86/entry/32: Rename TSS_sysenter_sp0 to TSS_entry2task_stack - x86/entry/32: Load task stack from x86_tss.sp1 in SYSENTER handler - x86/entry/32: Put ESPFIX code into a macro - x86/entry/32: Unshare NMI return path - x86/entry/32: Split off return-to-kernel path - x86/entry/32: Enter the kernel via trampoline stack - x86/entry/32: Leave the kernel via trampoline stack - x86/entry/32: Introduce SAVE_ALL_NMI and RESTORE_ALL_NMI - x86/entry/32: Handle Entry from Kernel-Mode on Entry-Stack - x86/entry/32: Simplify debug entry point - x86/entry/32: Add PTI cr3 switch to non-NMI entry/exit points - x86/entry/32: Add PTI CR3 switches to NMI handler code - x86/entry: Rename update_sp0 to update_task_stack - x86/pgtable: Rename pti_set_user_pgd() to pti_set_user_pgtbl() - x86/pgtable/pae: Unshare kernel PMDs when PTI is enabled - x86/pgtable/32: Allocate 8k page-tables when PTI is enabled - x86/pgtable: Move pgdp kernel/user conversion functions to pgtable.h - x86/pgtable: Move pti_set_user_pgtbl() to pgtable.h - x86/pgtable: Move two more functions from pgtable_64.h to pgtable.h - x86/mm/pae: Populate valid user PGD entries - x86/mm/pae: Populate the user page-table with user pgd's - x86/mm/pti: Add an overflow check to pti_clone_pmds() - x86/mm/pti: Define X86_CR3_PTI_PCID_USER_BIT on x86_32 - x86/mm/pti: Clone CPU_ENTRY_AREA on PMD level on x86_32 - x86/mm/pti: Make pti_clone_kernel_text() compile on 32 bit - x86/mm/pti: Keep permissions when cloning kernel text in pti_clone_kernel_text() - x86/mm/pti: Introduce pti_finalize() - x86/mm/pti: Clone entry-text again in pti_finalize() - x86/mm/dump_pagetables: Define INIT_PGD - x86/pgtable/pae: Use separate kernel PMDs for user page-table - x86/ldt: Reserve address-space range on 32 bit for the LDT - x86/ldt: Define LDT_END_ADDR - x86/ldt: Split out sanity check in map_ldt_struct() - x86/ldt: Enable LDT user-mapping for PAE - x86/pti: Allow CONFIG_PAGE_TABLE_ISOLATION for x86_32 - [Config] Update PAGE_TABLE_ISOLATION annotations - x86/mm/pti: Add Warning when booting on a PCID capable CPU - x86/entry/32: Add debug code to check entry/exit CR3 - x86/pti: Check the return value of pti_user_pagetable_walk_p4d() - x86/pti: Check the return value of pti_user_pagetable_walk_pmd() - perf/core: Make sure the ring-buffer is mapped in all page-tables - x86/entry/32: Check for VM86 mode in slow-path check - x86/mm: Remove in_nmi() warning from vmalloc_fault() - x86/kexec: Allocate 8k PGDs for PTI - x86/mm/pti: Clear Global bit more aggressively - mm: Allow non-direct-map arguments to free_reserved_area() - x86/mm/init: Pass unconverted symbol addresses to free_init_pages() - x86/mm/init: Add helper for freeing kernel image pages - x86/mm/init: Remove freed kernel image areas from alias mapping - x86/mm/pti: Fix 32 bit PCID check - x86/mm/pti: Don't clear permissions in pti_clone_pmd() - x86/mm/pti: Clone kernel-image on PTE level for 32 bit - x86/relocs: Add __end_rodata_aligned to S_REL - x86/mm/pti: Move user W+X check into pti_finalize() - x86/efi: Load fixmap GDT in efi_call_phys_epilog() - x86/efi: Load fixmap GDT in efi_call_phys_epilog() before setting %cr3 - x86/mm/doc: Clean up the x86-64 virtual memory layout descriptions - x86/mm/doc: Enhance the x86-64 virtual memory layout descriptions - x86/entry/32: Clear the CS high bits - x86/mm: Move LDT remap out of KASLR region on 5-level paging - x86/ldt: Unmap PTEs for the slot before freeing LDT pages - x86/ldt: Remove unused variable in map_ldt_struct() - x86/mm: Fix guard hole handling - x86/dump_pagetables: Fix LDT remap address marker * Avoid potential memory corruption on HiSilicon SoCs (LP: #1819546) - iommu/arm-smmu-v3: Avoid memory corruption from Hisilicon MSI payloads * Ubuntu18.04.01: [Power9] power8 Compat guest(RHEL7.6) crashes during guest boot with > 256G of memory (kernel/kvm) (LP: #1818645) - ]PATCH] KVM: PPC: Book3S HV: Don't truncate HPTE index in xlate function * Fix for dual Intel NVMes (LP: #1821961) - SAUCE: nvme: Merge two quirk entries into one for Intel 760p/Pro 7600p * CVE-2017-5715 - tools headers: Synchronize prctl.h ABI header - x86/spectre: Add missing family 6 check to microcode check - x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation - x86/speculation: Apply IBPB more strictly to avoid cross-process data leak - x86/speculation: Propagate information about RSB filling mitigation to sysfs - x86/speculation: Add RETPOLINE_AMD support to the inline asm CALL_NOSPEC variant - x86/retpoline: Make CONFIG_RETPOLINE depend on compiler support - x86/retpoline: Remove minimal retpoline support - x86/speculation: Update the TIF_SSBD comment - x86/speculation: Clean up spectre_v2_parse_cmdline() - x86/speculation: Remove unnecessary ret variable in cpu_show_common() - x86/speculation: Move STIPB/IBPB string conditionals out of cpu_show_common() - x86/speculation: Disable STIBP when enhanced IBRS is in use - x86/speculation: Rename SSBD update functions - x86/speculation: Reorganize speculation control MSRs update - sched/smt: Make sched_smt_present track topology - x86/Kconfig: Select SCHED_SMT if SMP enabled - sched/smt: Expose sched_smt_present static key - x86/speculation: Rework SMT state change - x86/l1tf: Show actual SMT state - x86/speculation: Reorder the spec_v2 code - x86/speculation: Mark string arrays const correctly - x86/speculataion: Mark command line parser data __initdata - x86/speculation: Unify conditional spectre v2 print functions - x86/speculation: Add command line control for indirect branch speculation - x86/speculation: Prepare for per task indirect branch speculation control - x86/process: Consolidate and simplify switch_to_xtra() code - x86/speculation: Avoid __switch_to_xtra() calls - x86/speculation: Prepare for conditional IBPB in switch_mm() - ptrace: Remove unused ptrace_may_access_sched() and MODE_IBRS - x86/speculation: Split out TIF update - x86/speculation: Prevent stale SPEC_CTRL msr content - x86/speculation: Prepare arch_smt_update() for PRCTL mode - x86/speculation: Add prctl() control for indirect branch speculation - x86/speculation: Enable prctl mode for spectre_v2_user - x86/speculation: Add seccomp Spectre v2 user space protection mode - x86/speculation: Provide IBPB always command line options - kvm: svm: Ensure an IBPB on all affected CPUs when freeing a vmcb - x86/speculation: Change misspelled STIPB to STIBP - x86/speculation: Add support for STIBP always-on preferred mode - x86, modpost: Replace last remnants of RETPOLINE with CONFIG_RETPOLINE - s390: remove closung punctuation from spectre messages - x86/speculation: Simplify the CPU bug detection logic * CVE-2018-3639 - x86/bugs: Add AMD's variant of SSB_NO - x86/bugs: Add AMD's SPEC_CTRL MSR usage - x86/bugs: Switch the selection of mitigation from CPU vendor to CPU features - x86/bugs: Update when to check for the LS_CFG SSBD mitigation - x86/bugs: Fix the AMD SSBD usage of the SPEC_CTRL MSR - KVM: x86: SVM: Call x86_spec_ctrl_set_guest/host() with interrupts disabled * [Ubuntu] vfio-ap: add subsystem to matrix device to avoid libudev failures (LP: #1818854) - s390: vfio_ap: link the vfio_ap devices to the vfio_ap bus subsystem * Kernel regularly logs: Bluetooth: hci0: last event is not cmd complete (0x0f) (LP: #1748565) - Bluetooth: Fix unnecessary error message for HCI request completion * HiSilicon HNS ethernet broken in 4.15.0-45 (LP: #1818294) - net: hns: Fix WARNING when hns modules installed * rtl8723be wifi does not work under linux-modules-extra-4.15.0-33-generic (LP: #1788997) - SAUCE: Revert "rtlwifi: cleanup 8723be ant_sel definition" * Crash from :i915 module with 4.15.0-46-generic using multi-display (LP: #1819486) - SAUCE: Revert "drm/i915: Fix hotplug irq ack on i965/g4x" * kernel linux-image-4.15.0-44 not booting on Hyperv Server 2008R2 (LP: #1814069) - hv/netvsc: fix handling of fallback to single queue mode - hv/netvsc: Fix NULL dereference at single queue mode fallback * Lenovo ideapad 330-15ICH Wifi rfkill hard blocked (LP: #1811815) - platform/x86: ideapad: Add ideapad 330-15ICH to no_hw_rfkill * Qualcomm Atheros QCA9377 wireless does not work (LP: #1818204) - platform/x86: ideapad-laptop: Add Ideapad 530S-14ARR to no_hw_rfkill list * fscache: jobs might hang when fscache disk is full (LP: #1821395) - fscache: fix race between enablement and dropping of object * hns3: fix oops in hns3_clean_rx_ring() (LP: #1821064) - net: hns3: add dma_rmb() for rx description * Hard lockup in 2 CPUs due to deadlock in cpu_stoppers (LP: #1821259) - stop_machine: Disable preemption after queueing stopper threads - stop_machine: Atomically queue and wake stopper threads * tcm_loop.ko: move from modules-extra into main modules package (LP: #1817786) - [Packaging] move tcm_loop.lo to main linux-modules package * tcmu user space crash results in kernel module hang. (LP: #1819504) - scsi: tcmu: delete unused __wait - scsi: tcmu: track nl commands - scsi: tcmu: simplify nl interface - scsi: tcmu: add module wide block/reset_netlink support * Intel XL710 - i40e driver does not work with kernel 4.15 (Ubuntu 18.04) (LP: #1779756) - i40e: Fix for Tx timeouts when interface is brought up if DCB is enabled - i40e: prevent overlapping tx_timeout recover * some codecs stop working after S3 (LP: #1820930) - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec * i40e xps management broken when > 64 queues/cpus (LP: #1820948) - i40e: Do not allow use more TC queue pairs than MSI-X vectors exist - i40e: Fix the number of queues available to be mapped for use * 4.15 s390x kernel BUG at /build/linux- Gycr4Z/linux-4.15.0/drivers/block/virtio_blk.c:565! (LP: #1788432) - virtio/s390: avoid race on vcdev->config - virtio/s390: fix race in ccw_io_helper() * [SRU][B/B-OEM/C/D] Fix AMD IOMMU NULL dereference (LP: #1820990) - iommu/amd: Fix NULL dereference bug in match_hid_uid * New Intel Wireless-AC 9260 [8086:2526] card not correctly probed in Ubuntu system (LP: #1821271) - iwlwifi: add new card for 9260 series * Add support for MAC address pass through on RTL8153-BD (LP: #1821276) - r8152: Add support for MAC address pass through on RTL8153-BD - r8152: Fix an error on RTL8153-BD MAC Address Passthrough support -- Andrea Righi Thu, 04 Apr 2019 09:58:48 +0200 linux-oracle (4.15.0-1010.12) bionic; urgency=medium * linux-oracle: 4.15.0-1010.12 -proposed tracker (LP: #1819704) * hot add VF to net_failover - could not rename interface '8' from 'eth0' to 'ens4': Device or resource busy (LP: #1815268) - SAUCE: net_failover: delay taking over primary device to accommodate udevd renaming [ Ubuntu: 4.15.0-47.50 ] * linux: 4.15.0-47.50 -proposed tracker (LP: #1819716) * Packaging resync (LP: #1786013) - [Packaging] resync getabis - [Packaging] update helper scripts - [Packaging] resync retpoline extraction * C++ demangling support missing from perf (LP: #1396654) - [Packaging] fix a mistype * arm-smmu-v3 arm-smmu-v3.3.auto: CMD_SYNC timeout (LP: #1818162) - iommu/arm-smmu-v3: Fix unexpected CMD_SYNC timeout * Crash in nvme_irq_check() when using threaded interrupts (LP: #1818747) - nvme-pci: fix out of bounds access in nvme_cqe_pending * CVE-2019-9213 - mm: enforce min addr even if capable() in expand_downwards() * CVE-2019-3460 - Bluetooth: Check L2CAP option sizes returned from l2cap_get_conf_opt * amdgpu with mst WARNING on blanking (LP: #1814308) - drm/amd/display: Don't use dc_link in link_encoder - drm/amd/display: Move wait for hpd ready out from edp power control. - drm/amd/display: eDP sequence BL off first then DP blank. - drm/amd/display: Fix unused variable compilation error - drm/amd/display: Fix warning about misaligned code - drm/amd/display: Fix MST dp_blank REG_WAIT timeout * tun/tap: unable to manage carrier state from userland (LP: #1806392) - tun: implement carrier change * CVE-2019-8980 - exec: Fix mem leak in kernel_read_file * raw_skew in timer from the ubuntu_kernel_selftests failed on Bionic (LP: #1811194) - selftest: timers: Tweak raw_skew to SKIP when ADJ_OFFSET/other clock adjustments are in progress * [Packaging] Allow overlay of config annotations (LP: #1752072) - [Packaging] config-check: Add an include directive * CVE-2019-7308 - bpf: move {prev_,}insn_idx into verifier env - bpf: move tmp variable into ax register in interpreter - bpf: enable access to ax register also from verifier rewrite - bpf: restrict map value pointer arithmetic for unprivileged - bpf: restrict stack pointer arithmetic for unprivileged - bpf: restrict unknown scalars of mixed signed bounds for unprivileged - bpf: fix check_map_access smin_value test when pointer contains offset - bpf: prevent out of bounds speculation on pointer arithmetic - bpf: fix sanitation of alu op with pointer / scalar type from different paths - bpf: add various test cases to selftests * CVE-2017-5753 - bpf: properly enforce index mask to prevent out-of-bounds speculation - bpf: fix inner map masking to prevent oob under speculation * BPF: kernel pointer leak to unprivileged userspace (LP: #1815259) - bpf/verifier: disallow pointer subtraction * squashfs hardening (LP: #1816756) - squashfs: more metadata hardening - squashfs metadata 2: electric boogaloo - squashfs: more metadata hardening - Squashfs: Compute expected length from inode size rather than block length * efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted (LP: #1814982) - efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted * Update ENA driver to version 2.0.3K (LP: #1816806) - net: ena: update driver version from 2.0.2 to 2.0.3 - net: ena: fix race between link up and device initalization - net: ena: fix crash during failed resume from hibernation * ipset kernel error: 4.15.0-43-generic (LP: #1811394) - netfilter: ipset: Fix wraparound in hash:*net* types * Silent "Unknown key" message when pressing keyboard backlight hotkey (LP: #1817063) - platform/x86: dell-wmi: Ignore new keyboard backlight change event * CVE-2018-18021 - arm64: KVM: Tighten guest core register access from userspace - KVM: arm/arm64: Introduce vcpu_el1_is_32bit - arm64: KVM: Sanitize PSTATE.M when being set from userspace * CVE-2018-14678 - x86/entry/64: Remove %ebx handling from error_entry/exit * CVE-2018-19824 - ALSA: usb-audio: Fix UAF decrement if card has no live interfaces in card.c * CVE-2019-3459 - Bluetooth: Verify that l2cap_get_conf_opt provides large enough buffer * Bionic update: upstream stable patchset 2019-02-08 (LP: #1815234) - fork: unconditionally clear stack on fork - spi: spi-s3c64xx: Fix system resume support - Input: elan_i2c - add ACPI ID for lenovo ideapad 330 - Input: i8042 - add Lenovo LaVie Z to the i8042 reset list - Input: elan_i2c - add another ACPI ID for Lenovo Ideapad 330-15AST - kvm, mm: account shadow page tables to kmemcg - delayacct: fix crash in delayacct_blkio_end() after delayacct init failure - tracing: Fix double free of event_trigger_data - tracing: Fix possible double free in event_enable_trigger_func() - kthread, tracing: Don't expose half-written comm when creating kthreads - tracing/kprobes: Fix trace_probe flags on enable_trace_kprobe() failure - tracing: Quiet gcc warning about maybe unused link variable - arm64: fix vmemmap BUILD_BUG_ON() triggering on !vmemmap setups - mlxsw: spectrum_switchdev: Fix port_vlan refcounting - kcov: ensure irq code sees a valid area - xen/netfront: raise max number of slots in xennet_get_responses() - skip LAYOUTRETURN if layout is invalid - ALSA: emu10k1: add error handling for snd_ctl_add - ALSA: fm801: add error handling for snd_ctl_add - NFSv4.1: Fix the client behaviour on NFS4ERR_SEQ_FALSE_RETRY - nfsd: fix potential use-after-free in nfsd4_decode_getdeviceinfo - vfio: platform: Fix reset module leak in error path - vfio/mdev: Check globally for duplicate devices - vfio/type1: Fix task tracking for QEMU vCPU hotplug - kernel/hung_task.c: show all hung tasks before panic - mm: /proc/pid/pagemap: hide swap entries from unprivileged users - mm: vmalloc: avoid racy handling of debugobjects in vunmap - mm/slub.c: add __printf verification to slab_err() - rtc: ensure rtc_set_alarm fails when alarms are not supported - perf tools: Fix pmu events parsing rule - netfilter: ipset: forbid family for hash:mac sets - netfilter: ipset: List timing out entries with "timeout 1" instead of zero - irqchip/ls-scfg-msi: Map MSIs in the iommu - watchdog: da9063: Fix updating timeout value - printk: drop in_nmi check from printk_safe_flush_on_panic() - bpf, arm32: fix inconsistent naming about emit_a32_lsr_{r64,i64} - ceph: fix alignment of rasize - e1000e: Ignore TSYNCRXCTL when getting I219 clock attributes - powerpc/lib: Adjust .balign inside string functions for PPC32 - powerpc/64s: Add barrier_nospec - powerpc/eeh: Fix use-after-release of EEH driver - hvc_opal: don't set tb_ticks_per_usec in udbg_init_opal_common() - powerpc/64s: Fix compiler store ordering to SLB shadow area - RDMA/mad: Convert BUG_ONs to error flows - lightnvm: pblk: warn in case of corrupted write buffer - netfilter: nf_tables: check msg_type before nft_trans_set(trans) - pnfs: Don't release the sequence slot until we've processed layoutget on open - disable loading f2fs module on PAGE_SIZE > 4KB - f2fs: fix error path of move_data_page - f2fs: fix to don't trigger writeback during recovery - f2fs: fix to wait page writeback during revoking atomic write - f2fs: Fix deadlock in shutdown ioctl - f2fs: fix to detect failure of dquot_initialize - f2fs: fix race in between GC and atomic open - block, bfq: remove wrong lock in bfq_requests_merged - usbip: usbip_detach: Fix memory, udev context and udev leak - usbip: dynamically allocate idev by nports found in sysfs - perf/x86/intel/uncore: Correct fixed counter index check in generic code - perf/x86/intel/uncore: Correct fixed counter index check for NHM - selftests/intel_pstate: Improve test, minor fixes - selftests: memfd: return Kselftest Skip code for skipped tests - selftests: intel_pstate: return Kselftest Skip code for skipped tests - PCI: Fix devm_pci_alloc_host_bridge() memory leak - iwlwifi: pcie: fix race in Rx buffer allocator - Bluetooth: hci_qca: Fix "Sleep inside atomic section" warning - Bluetooth: btusb: Add a new Realtek 8723DE ID 2ff8:b011 - ASoC: dpcm: fix BE dai not hw_free and shutdown - mfd: cros_ec: Fail early if we cannot identify the EC - mwifiex: handle race during mwifiex_usb_disconnect - wlcore: sdio: check for valid platform device data before suspend - media: tw686x: Fix incorrect vb2_mem_ops GFP flags - media: videobuf2-core: don't call memop 'finish' when queueing - Btrfs: don't return ino to ino cache if inode item removal fails - Btrfs: don't BUG_ON() in btrfs_truncate_inode_items() - btrfs: add barriers to btrfs_sync_log before log_commit_wait wakeups - btrfs: qgroup: Finish rescan when hit the last leaf of extent tree - x86/microcode: Make the late update update_lock a raw lock for RT - PM / wakeup: Make s2idle_lock a RAW_SPINLOCK - PCI: Prevent sysfs disable of device while driver is attached - nvme-rdma: stop admin queue before freeing it - nvme-pci: Fix AER reset handling - ath: Add regulatory mapping for FCC3_ETSIC - ath: Add regulatory mapping for ETSI8_WORLD - ath: Add regulatory mapping for APL13_WORLD - ath: Add regulatory mapping for APL2_FCCA - ath: Add regulatory mapping for Uganda - ath: Add regulatory mapping for Tanzania - ath: Add regulatory mapping for Serbia - ath: Add regulatory mapping for Bermuda - ath: Add regulatory mapping for Bahamas - powerpc/32: Add a missing include header - powerpc/chrp/time: Make some functions static, add missing header include - powerpc/powermac: Add missing prototype for note_bootable_part() - powerpc/powermac: Mark variable x as unused - powerpc: Add __printf verification to prom_printf - spi: sh-msiof: Fix setting SIRMDR1.SYNCAC to match SITMDR1.SYNCAC - powerpc/8xx: fix invalid register expression in head_8xx.S - pinctrl: at91-pio4: add missing of_node_put - bpf: powerpc64: pad function address loads with NOPs - PCI: pciehp: Request control of native hotplug only if supported - net: dsa: qca8k: Add support for QCA8334 switch - mwifiex: correct histogram data with appropriate index - ima: based on policy verify firmware signatures (pre-allocated buffer) - drivers/perf: arm-ccn: don't log to dmesg in event_init - spi: Add missing pm_runtime_put_noidle() after failed get - fscrypt: use unbound workqueue for decryption - scsi: ufs: ufshcd: fix possible unclocked register access - scsi: ufs: fix exception event handling - scsi: zfcp: assert that the ERP lock is held when tracing a recovery trigger - drm/nouveau/fifo/gk104-: poll for runlist update completion - Bluetooth: btusb: add ID for LiteOn 04ca:301a - rtc: tps6586x: fix possible race condition - rtc: vr41xx: fix possible race condition - rtc: tps65910: fix possible race condition - ALSA: emu10k1: Rate-limit error messages about page errors - regulator: pfuze100: add .is_enable() for pfuze100_swb_regulator_ops - md/raid1: add error handling of read error from FailFast device - md: fix NULL dereference of mddev->pers in remove_and_add_spares() - ixgbevf: fix MAC address changes through ixgbevf_set_mac() - media: smiapp: fix timeout checking in smiapp_read_nvm - net: ethernet: ti: cpsw-phy-sel: check bus_find_device() ret value - ALSA: usb-audio: Apply rate limit to warning messages in URB complete callback - media: atomisp: ov2680: don't declare unused vars - arm64: cmpwait: Clear event register before arming exclusive monitor - HID: hid-plantronics: Re-resend Update to map button for PTT products - arm64: dts: renesas: salvator-common: use audio-graph-card for Sound - drm/radeon: fix mode_valid's return type - drm/amdgpu: Remove VRAM from shared bo domains. - powerpc/embedded6xx/hlwd-pic: Prevent interrupts from being handled by Starlet - HID: i2c-hid: check if device is there before really probing - EDAC, altera: Fix ARM64 build warning - ARM: dts: stih407-pinctrl: Fix complain about IRQ_TYPE_NONE usage - ARM: dts: emev2: Add missing interrupt-affinity to PMU node - ARM: dts: sh73a0: Add missing interrupt-affinity to PMU node - nvmem: properly handle returned value nvmem_reg_read - i40e: free the skb after clearing the bitlock - tty: Fix data race in tty_insert_flip_string_fixed_flag - dma-iommu: Fix compilation when !CONFIG_IOMMU_DMA - net: phy: phylink: Release link GPIO - media: rcar_jpu: Add missing clk_disable_unprepare() on error in jpu_open() - libata: Fix command retry decision - ACPI / LPSS: Only call pwm_add_table() for Bay Trail PWM if PMIC HRV is 2 - media: media-device: fix ioctl function types - media: saa7164: Fix driver name in debug output - mtd: rawnand: fsl_ifc: fix FSL NAND driver to read all ONFI parameter pages - brcmfmac: Add support for bcm43364 wireless chipset - s390/cpum_sf: Add data entry sizes to sampling trailer entry - perf: fix invalid bit in diagnostic entry - bnxt_en: Check unsupported speeds in bnxt_update_link() on PF only. - scsi: 3w-9xxx: fix a missing-check bug - scsi: 3w-xxxx: fix a missing-check bug - scsi: megaraid: silence a static checker bug - scsi: qedf: Set the UNLOADING flag when removing a vport - staging: lustre: o2iblnd: fix race at kiblnd_connect_peer - staging: lustre: o2iblnd: Fix FastReg map/unmap for MLX5 - thermal: exynos: fix setting rising_threshold for Exynos5433 - bpf: fix references to free_bpf_prog_info() in comments - f2fs: avoid fsync() failure caused by EAGAIN in writepage() - media: siano: get rid of __le32/__le16 cast warnings - drm/atomic: Handling the case when setting old crtc for plane - ALSA: hda/ca0132: fix build failure when a local macro is defined - mmc: dw_mmc: update actual clock for mmc debugfs - mmc: pwrseq: Use kmalloc_array instead of stack VLA - dt-bindings: pinctrl: meson: add support for the Meson8m2 SoC - spi: meson-spicc: Fix error handling in meson_spicc_probe() - dt-bindings: net: meson-dwmac: new compatible name for AXG SoC - backlight: pwm_bl: Don't use GPIOF_* with gpiod_get_direction - stop_machine: Use raw spinlocks - delayacct: Use raw_spinlocks - memory: tegra: Do not handle spurious interrupts - memory: tegra: Apply interrupts mask per SoC - nvme: lightnvm: add granby support - arm64: defconfig: Enable Rockchip io-domain driver - igb: Fix queue selection on MAC filters on i210 - drm/gma500: fix psb_intel_lvds_mode_valid()'s return type - ipconfig: Correctly initialise ic_nameservers - rsi: Fix 'invalid vdd' warning in mmc - rsi: fix nommu_map_sg overflow kernel panic - audit: allow not equal op for audit by executable - staging: vchiq_core: Fix missing semaphore release in error case - staging: lustre: llite: correct removexattr detection - staging: lustre: ldlm: free resource when ldlm_lock_create() fails. - serial: core: Make sure compiler barfs for 16-byte earlycon names - soc: imx: gpcv2: Do not pass static memory as platform data - microblaze: Fix simpleImage format generation - usb: hub: Don't wait for connect state at resume for powered-off ports - crypto: authencesn - don't leak pointers to authenc keys - crypto: authenc - don't leak pointers to authenc keys - media: omap3isp: fix unbalanced dma_iommu_mapping - regulator: Don't return or expect -errno from of_map_mode() - scsi: scsi_dh: replace too broad "TP9" string with the exact models - scsi: megaraid_sas: Increase timeout by 1 sec for non-RAID fastpath IOs - media: atomisp: compat32: fix __user annotations - media: si470x: fix __be16 annotations - ASoC: topology: Fix bclk and fsync inversion in set_link_hw_format() - ASoC: topology: Add missing clock gating parameter when parsing hw_configs - drm: Add DP PSR2 sink enable bit - drm/atomic-helper: Drop plane->fb references only for drm_atomic_helper_shutdown() - drm/dp/mst: Fix off-by-one typo when dump payload table - block: reset bi_iter.bi_done after splitting bio - random: mix rdrand with entropy sent in from userspace - squashfs: be more careful about metadata corruption - ext4: fix inline data updates with checksums enabled - ext4: fix check to prevent initializing reserved inodes - PCI: xgene: Remove leftover pci_scan_child_bus() call - RDMA/uverbs: Protect from attempts to create flows on unsupported QP - net: dsa: qca8k: Force CPU port to its highest bandwidth - net: dsa: qca8k: Enable RXMAC when bringing up a port - net: dsa: qca8k: Add QCA8334 binding documentation - net: dsa: qca8k: Allow overwriting CPU port setting - ipv4: remove BUG_ON() from fib_compute_spec_dst - net: fix amd-xgbe flow-control issue - net: lan78xx: fix rx handling before first packet is send - net: mdio-mux: bcm-iproc: fix wrong getter and setter pair - NET: stmmac: align DMA stuff to largest cache line length - tcp_bbr: fix bw probing to raise in-flight data for very small BDPs - xen-netfront: wait xenbus state change when load module manually - netlink: Do not subscribe to non-existent groups - netlink: Don't shift with UB on nlk->ngroups - tcp: do not force quickack when receiving out-of-order packets - tcp: add max_quickacks param to tcp_incr_quickack and tcp_enter_quickack_mode - tcp: do not aggressively quick ack after ECN events - tcp: refactor tcp_ecn_check_ce to remove sk type cast - tcp: add one more quick ack after after ECN events - mm: disallow mappings that conflict for devm_memremap_pages() - drm/i915/glk: Add Quirk for GLK NUC HDMI port issues. - mm: check for SIGKILL inside dup_mmap() loop - rxrpc: Fix terminal retransmission connection ID to include the channel - ceph: fix use-after-free in ceph_statfs() - lightnvm: proper error handling for pblk_bio_add_pages - f2fs: don't drop dentry pages after fs shutdown - selftests: filesystems: return Kselftest Skip code for skipped tests - selftests/filesystems: devpts_pts included wrong header - iwlwifi: mvm: open BA session only when sta is authorized - drm/amd/display: Do not program interrupt status on disabled crtc - soc: qcom: smem: fix qcom_smem_set_global_partition() - soc: qcom: smem: byte swap values properly - pinctrl: msm: fix gpio-hog related boot issues - net: mvpp2: Add missing VLAN tag detection - drm/nouveau: remove fence wait code from deferred client work handler - drm/nouveau/gem: lookup VMAs for buffers referenced by pushbuf ioctl - clocksource: Move inline keyword to the beginning of function declarations - media: staging: atomisp: Comment out several unused sensor resolutions - IB: Fix RDMA_RXE and INFINIBAND_RDMAVT dependencies for DMA_VIRT_OPS - rsi: Add null check for virtual interfaces in wowlan config - ARM: dts: stih410: Fix complain about IRQ_TYPE_NONE usage - ARM: dts: imx53: Fix LDB OF graph warning - soc/tegra: pmc: Don't allocate struct tegra_powergate on stack - mlxsw: spectrum_router: Return an error for non-default FIB rules - i40e: Add advertising 10G LR mode - i40e: avoid overflow in i40e_ptp_adjfreq() - ath10k: fix kernel panic while reading tpc_stats - ASoC: fsl_ssi: Use u32 variable type when using regmap_read() - platform/x86: dell-smbios: Match on www.dell.com in OEM strings too - staging: ks7010: fix error handling in ks7010_upload_firmware - media: rc: mce_kbd decoder: low timeout values cause double keydowns - ath10k: search all IEs for variant before falling back - PCI/ASPM: Disable ASPM L1.2 Substate if we don't have LTR - ARM: dts: imx6qdl-wandboard: Let the codec control MCLK pinctrl - drm/amdgpu: Avoid reclaim while holding locks taken in MMU notifier - nvmet-fc: fix target sgl list on large transfers - i2c: rcar: handle RXDMA HW behaviour on Gen3 - gpio: uniphier: set legitimate irq trigger type in .to_irq hook - tcp: ack immediately when a cwr packet arrives - ACPICA: AML Parser: ignore control method status in module-level code * Bionic update: upstream stable patchset 2019-02-05 (LP: #1814813) - MIPS: ath79: fix register address in ath79_ddr_wb_flush() - MIPS: Fix off-by-one in pci_resource_to_user() - xen/PVH: Set up GS segment for stack canary - drm/nouveau/drm/nouveau: Fix runtime PM leak in nv50_disp_atomic_commit() - drm/nouveau: Set DRIVER_ATOMIC cap earlier to fix debugfs - bonding: set default miimon value for non-arp modes if not set - ip: hash fragments consistently - ip: in cmsg IP(V6)_ORIGDSTADDR call pskb_may_pull - net/mlx4_core: Save the qpn from the input modifier in RST2INIT wrapper - net: skb_segment() should not return NULL - net/mlx5: Adjust clock overflow work period - net/mlx5e: Don't allow aRFS for encapsulated packets - net/mlx5e: Fix quota counting in aRFS expire flow - net/ipv6: Fix linklocal to global address with VRF - multicast: do not restore deleted record source filter mode to new one - net: phy: consider PHY_IGNORE_INTERRUPT in phy_start_aneg_priv - sock: fix sg page frag coalescing in sk_alloc_sg - rtnetlink: add rtnl_link_state check in rtnl_configure_link - vxlan: add new fdb alloc and create helpers - vxlan: make netlink notify in vxlan_fdb_destroy optional - vxlan: fix default fdb entry netlink notify ordering during netdev create - tcp: fix dctcp delayed ACK schedule - tcp: helpers to send special DCTCP ack - tcp: do not cancel delay-AcK on DCTCP special ACK - tcp: do not delay ACK in DCTCP upon CE status change - staging: speakup: fix wraparound in uaccess length check - usb: cdc_acm: Add quirk for Castles VEGA3000 - usb: core: handle hub C_PORT_OVER_CURRENT condition - usb: dwc2: Fix DMA alignment to start at allocated boundary - usb: gadget: f_fs: Only return delayed status when len is 0 - driver core: Partially revert "driver core: correct device's shutdown order" - can: xilinx_can: fix RX loop if RXNEMP is asserted without RXOK - can: xilinx_can: fix power management handling - can: xilinx_can: fix recovery from error states not being propagated - can: xilinx_can: fix device dropping off bus on RX overrun - can: xilinx_can: keep only 1-2 frames in TX FIFO to fix TX accounting - can: xilinx_can: fix incorrect clear of non-processed interrupts - can: xilinx_can: fix RX overflow interrupt not being enabled - can: peak_canfd: fix firmware < v3.3.0: limit allocation to 32-bit DMA addr only - can: m_can.c: fix setup of CCCR register: clear CCCR NISO bit before checking can.ctrlmode - turn off -Wattribute-alias - net-next/hinic: fix a problem in hinic_xmit_frame() - net/mlx5e: Refine ets validation function - nfp: flower: ensure dead neighbour entries are not offloaded - usb: gadget: Fix OS descriptors support - ACPICA: AML Parser: ignore dispatcher error status during table load * installer does not support iSCSI iBFT (LP: #1817321) - d-i: add iscsi_ibft to scsi-modules * CVE-2019-7222 - KVM: x86: work around leak of uninitialized stack contents (CVE-2019-7222) * CVE-2019-7221 - KVM: nVMX: unconditionally cancel preemption timer in free_nested (CVE-2019-7221) * CVE-2019-6974 - kvm: fix kvm_ioctl_create_device() reference counting (CVE-2019-6974) * Regular D-state processes impacting LXD containers (LP: #1817628) - mm: do not stall register_shrinker() * hns3 nic speed may not match optical port speed (LP: #1817969) - net: hns3: Config NIC port speed same as that of optical module * [Hyper-V] srcu: Lock srcu_data structure in srcu_gp_start() (LP: #1802021) - srcu: Prohibit call_srcu() use under raw spinlocks - srcu: Lock srcu_data structure in srcu_gp_start() * libsas disks can have non-unique by-path names (LP: #1817784) - scsi: libsas: Fix rphy phy_identifier for PHYs with end devices attached * Bluetooth not working (Intel CyclonePeak) (LP: #1817518) - Bluetooth: btusb: Add support for Intel bluetooth device 8087:0029 * CVE-2019-8912 - net: crypto set sk to NULL when af_alg_release. - net: socket: set sock->sk to NULL after calling proto_ops::release() * Trackpad is not recognized. (LP: #1817200) - pinctrl: cannonlake: Fix gpio base for GPP-E * [ALSA] [PATCH] System76 darp5 and oryp5 fixups (LP: #1815831) - ALSA: hda/realtek - Headset microphone support for System76 darp5 - ALSA: hda/realtek - Headset microphone and internal speaker support for System76 oryp5 * Constant noise in the headphone on Lenovo X1 machines (LP: #1817263) - ALSA: hda/realtek: Disable PC beep in passthrough on alc285 * AC adapter status not detected on Asus ZenBook UX410UAK (LP: #1745032) - Revert "ACPI / battery: Add quirk for Asus GL502VSK and UX305LA" - ACPI / AC: Remove initializer for unused ident dmi_system_id - ACPI / battery: Remove initializer for unused ident dmi_system_id - ACPI / battery: Add handling for devices which wrongly report discharging state - ACPI / battery: Ignore AC state in handle_discharging on systems where it is broken * TPM intermittently fails after cold-boot (LP: #1762672) - tpm: fix intermittent failure with self tests * qlcnic: Firmware aborts/hangs in QLogic NIC (LP: #1815033) - qlcnic: fix Tx descriptor corruption on 82xx devices -- Khalid Elmously Mon, 18 Mar 2019 00:16:01 -0400 linux-oracle (4.15.0-1009.11) bionic; urgency=medium * linux-oracle: 4.15.0-1009.11 -proposed tracker (LP: #1814738) [ Ubuntu: 4.15.0-46.49 ] * linux: 4.15.0-46.49 -proposed tracker (LP: #1814726) * mprotect fails on ext4 with dax (LP: #1799237) - x86/speculation/l1tf: Exempt zeroed PTEs from inversion * kernel BUG at /build/linux-vxxS7y/linux-4.15.0/mm/slub.c:296! (LP: #1812086) - iscsi target: fix session creation failure handling - scsi: iscsi: target: Set conn->sess to NULL when iscsi_login_set_conn_values fails - scsi: iscsi: target: Fix conn_ops double free * user_copy in user from ubuntu_kernel_selftests failed on KVM kernel (LP: #1812198) - selftests: user: return Kselftest Skip code for skipped tests - selftests: kselftest: change KSFT_SKIP=4 instead of KSFT_PASS - selftests: kselftest: Remove outdated comment * RTL8822BE WiFi Disabled in Kernel 4.18.0-12 (LP: #1806472) - SAUCE: staging: rtlwifi: allow RTLWIFI_DEBUG_ST to be disabled - [Config] CONFIG_RTLWIFI_DEBUG_ST=n - SAUCE: Add r8822be to signature inclusion list * kernel oops in bcache module (LP: #1793901) - SAUCE: bcache: never writeback a discard operation * CVE-2018-18397 - userfaultfd: use ENOENT instead of EFAULT if the atomic copy user fails - userfaultfd: shmem: allocate anonymous memory for MAP_PRIVATE shmem - userfaultfd: shmem/hugetlbfs: only allow to register VM_MAYWRITE vmas - userfaultfd: shmem: add i_size checks - userfaultfd: shmem: UFFDIO_COPY: set the page dirty if VM_WRITE is not set * Ignore "incomplete report" from Elan touchpanels (LP: #1813733) - HID: i2c-hid: Ignore input report if there's no data present on Elan touchpanels * Vsock connect fails with ENODEV for large CID (LP: #1813934) - vhost/vsock: fix vhost vsock cid hashing inconsistent * SRU: Fix thinkpad 11e 3rd boot hang (LP: #1804604) - ACPI / LPSS: Force LPSS quirks on boot * Bionic update: upstream stable patchset 2019-01-17 (LP: #1812229) - scsi: sd_zbc: Fix variable type and bogus comment - KVM/Eventfd: Avoid crash when assign and deassign specific eventfd in parallel. - x86/apm: Don't access __preempt_count with zeroed fs - x86/events/intel/ds: Fix bts_interrupt_threshold alignment - x86/MCE: Remove min interval polling limitation - fat: fix memory allocation failure handling of match_strdup() - ALSA: hda/realtek - Add Panasonic CF-SZ6 headset jack quirk - ARCv2: [plat-hsdk]: Save accl reg pair by default - ARC: Fix CONFIG_SWAP - ARC: configs: Remove CONFIG_INITRAMFS_SOURCE from defconfigs - ARC: mm: allow mprotect to make stack mappings executable - mm: memcg: fix use after free in mem_cgroup_iter() - mm/huge_memory.c: fix data loss when splitting a file pmd - cpufreq: intel_pstate: Register when ACPI PCCH is present - vfio/pci: Fix potential Spectre v1 - stop_machine: Disable preemption when waking two stopper threads - drm/i915: Fix hotplug irq ack on i965/g4x - drm/nouveau: Use drm_connector_list_iter_* for iterating connectors - drm/nouveau: Avoid looping through fake MST connectors - gen_stats: Fix netlink stats dumping in the presence of padding - ipv4: Return EINVAL when ping_group_range sysctl doesn't map to user ns - ipv6: fix useless rol32 call on hash - ipv6: ila: select CONFIG_DST_CACHE - lib/rhashtable: consider param->min_size when setting initial table size - net: diag: Don't double-free TCP_NEW_SYN_RECV sockets in tcp_abort - net: Don't copy pfmemalloc flag in __copy_skb_header() - skbuff: Unconditionally copy pfmemalloc in __skb_clone() - net/ipv4: Set oif in fib_compute_spec_dst - net: phy: fix flag masking in __set_phy_supported - ptp: fix missing break in switch - qmi_wwan: add support for Quectel EG91 - tg3: Add higher cpu clock for 5762. - hv_netvsc: Fix napi reschedule while receive completion is busy - net/mlx4_en: Don't reuse RX page when XDP is set - net: systemport: Fix CRC forwarding check for SYSTEMPORT Lite - ipv6: make DAD fail with enhanced DAD when nonce length differs - net: usb: asix: replace mii_nway_restart in resume path - alpha: fix osf_wait4() breakage - cxl_getfile(): fix double-iput() on alloc_file() failures - powerpc/powernv: Fix save/restore of SPRG3 on entry/exit from stop (idle) - xhci: Fix perceived dead host due to runtime suspend race with event handler - KVM: irqfd: fix race between EPOLLHUP and irq_bypass_register_consumer - x86/kvmclock: set pvti_cpu0_va after enabling kvmclock - ALSA: hda/realtek - Yet another Clevo P950 quirk entry - drm/amdgpu: Reserve VM root shared fence slot for command submission (v3) - rhashtable: add restart routine in rhashtable_free_and_destroy() - sch_fq_codel: zero q->flows_cnt when fq_codel_init fails - sctp: introduce sctp_dst_mtu - sctp: fix the issue that pathmtu may be set lower than MINSEGMENT - net: aquantia: vlan unicast address list correct handling - drm_mode_create_lease_ioctl(): fix open-coded filp_clone_open() * Bionic update: upstream stable patchset 2019-01-15 (LP: #1811877) - compiler-gcc.h: Add __attribute__((gnu_inline)) to all inline declarations - x86/asm: Add _ASM_ARG* constants for argument registers to - x86/paravirt: Make native_save_fl() extern inline - Btrfs: fix duplicate extents after fsync of file with prealloc extents - cpufreq / CPPC: Set platform specific transition_delay_us - PCI: exynos: Fix a potential init_clk_resources NULL pointer dereference - alx: take rtnl before calling __alx_open from resume - atm: Preserve value of skb->truesize when accounting to vcc - atm: zatm: Fix potential Spectre v1 - ipv6: sr: fix passing wrong flags to crypto_alloc_shash() - ipvlan: fix IFLA_MTU ignored on NEWLINK - ixgbe: split XDP_TX tail and XDP_REDIRECT map flushing - net: dccp: avoid crash in ccid3_hc_rx_send_feedback() - net: dccp: switch rx_tstamp_last_feedback to monotonic clock - net: fix use-after-free in GRO with ESP - net: macb: Fix ptp time adjustment for large negative delta - net/mlx5e: Avoid dealing with vport representors if not being e-switch manager - net/mlx5: E-Switch, Avoid setup attempt if not being e-switch manager - net/mlx5: Fix command interface race in polling mode - net/mlx5: Fix incorrect raw command length parsing - net/mlx5: Fix required capability for manipulating MPFS - net/mlx5: Fix wrong size allocation for QoS ETC TC regitster - net: mvneta: fix the Rx desc DMA address in the Rx path - net/packet: fix use-after-free - net_sched: blackhole: tell upper qdisc about dropped packets - net: sungem: fix rx checksum support - net/tcp: Fix socket lookups with SO_BINDTODEVICE - qede: Adverstise software timestamp caps when PHC is not available. - qed: Fix setting of incorrect eswitch mode. - qed: Fix use of incorrect size in memcpy call. - qed: Limit msix vectors in kdump kernel to the minimum required count. - r8152: napi hangup fix after disconnect - stmmac: fix DMA channel hang in half-duplex mode - strparser: Remove early eaten to fix full tcp receive buffer stall - tcp: fix Fast Open key endianness - tcp: prevent bogus FRTO undos with non-SACK flows - vhost_net: validate sock before trying to put its fd - VSOCK: fix loopback on big-endian systems - net: cxgb3_main: fix potential Spectre v1 - rtlwifi: Fix kernel Oops "Fw download fail!!" - rtlwifi: rtl8821ae: fix firmware is not ready to run - net: lan78xx: Fix race in tx pending skb size calculation - crypto: af_alg - Initialize sg_num_bytes in error code path - mtd: rawnand: denali_dt: set clk_x_rate to 200 MHz unconditionally - PCI: hv: Disable/enable IRQs rather than BH in hv_compose_msi_msg() - netfilter: ebtables: reject non-bridge targets - reiserfs: fix buffer overflow with long warning messages - KEYS: DNS: fix parsing multiple options - tls: Stricter error checking in zerocopy sendmsg path - autofs: fix slab out of bounds read in getname_kernel() - nsh: set mac len based on inner packet - bdi: Fix another oops in wb_workfn() - rds: avoid unenecessary cong_update in loop transport - net/nfc: Avoid stalls when nfc_alloc_send_skb() returned NULL. - string: drop __must_check from strscpy() and restore strscpy() usages in cgroup - nfsd: COPY and CLONE operations require the saved filehandle to be set - net/sched: act_ife: fix recursive lock and idr leak - net/sched: act_ife: preserve the action control in case of error - hinic: reset irq affinity before freeing irq - nfp: flower: fix mpls ether type detection - net: macb: initialize bp->queues[0].bp for at91rm9200 - enic: do not overwrite error code - virtio_net: fix memory leak in XDP_REDIRECT - netfilter: ipv6: nf_defrag: drop skb dst before queueing - ipvs: initialize tbl->entries after allocation - ipvs: initialize tbl->entries in ip_vs_lblc_init_svc() - bpf: enforce correct alignment for instructions - bpf, arm32: fix to use bpf_jit_binary_lock_ro api * Fix non-working pinctrl-intel (LP: #1811777) - pinctrl: intel: Implement intel_gpio_get_direction callback - pinctrl: intel: Do pin translation in other GPIO operations as well * ip6_gre: fix tunnel list corruption for x-netns (LP: #1812875) - ip6_gre: fix tunnel list corruption for x-netns * Userspace break as a result of missing patch backport (LP: #1813873) - tty: Don't hold ldisc lock in tty_reopen() if ldisc present * kvm_stat : missing python dependency (LP: #1798776) - tools/kvm_stat: fix python3 issues - tools/kvm_stat: switch to python3 * [SRU] Fix Xorg crash with nomodeset when BIOS enable 64-bit fb addr (LP: #1812797) - vgaarb: Add support for 64-bit frame buffer address - vgaarb: Keep adding VGA device in queue * Fix non-working QCA Rome Bluetooth after S3 (LP: #1812812) - USB: Add new USB LPM helpers - USB: Consolidate LPM checks to avoid enabling LPM twice * ptrace-tm-spd-gpr in powerpc/ptrace from ubuntu_kerenl_selftests failed on Bionic P8 (LP: #1813127) - selftests/powerpc: Fix ptrace tm failure * [SRU] IO's are issued with incorrect Scatter Gather Buffer (LP: #1795453) - scsi: megaraid_sas: Use 63-bit DMA addressing * Consider enabling CONFIG_NETWORK_PHY_TIMESTAMPING (LP: #1785816) - [Config] Enable timestamping in network PHY devices * CVE-2018-19854 - crypto: user - fix leaking uninitialized memory to userspace * x86/mm: Found insecure W+X mapping at address (ptrval)/0xc00a0000 (LP: #1813532) - x86/mm: Do not warn about PCI BIOS W+X mappings * CVE-2019-6133 - fork: record start_time late * Fix not working Goodix touchpad (LP: #1811929) - HID: i2c-hid: Disable runtime PM on Goodix touchpad * bluetooth controller not detected with 4.15 kernel (LP: #1810797) - SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK - [Config] arm64: snapdragon: BT_QCOMSMD_HACK=y * X1 Extreme: only one of the two SSDs is loaded (LP: #1811755) - nvme-core: rework a NQN copying operation - nvme: pad fake subsys NQN vid and ssvid with zeros - nvme: introduce NVME_QUIRK_IGNORE_DEV_SUBNQN * Crash on "ip link add foo type ipip" (LP: #1811803) - SAUCE: fan: Fix NULL pointer dereference [ Ubuntu: 4.15.0-45.48 ] * linux: 4.15.0-45.48 -proposed tracker (LP: #1813779) * External monitors does not work anymore 4.15.0-44 (LP: #1813663) - SAUCE: Revert "drm/i915/dp: Send DPCD ON for MST before phy_up" * kernel 4.15.0-44 cannot mount ext4 fs with meta_bg enabled (LP: #1813727) - ext4: fix false negatives *and* false positives in ext4_check_descriptors() -- Kleber Sacilotto de Souza Wed, 06 Feb 2019 14:11:18 +0000 linux-oracle (4.15.0-1008.10) bionic; urgency=medium * linux-oracle: 4.15.0-1008.10 -proposed tracker (LP: #1811427) * SATA device is not going to DEVSLP (LP: #1781533) - [Config] set CONFIG_SATA_MOBILE_LPM_POLICY=0 * Bionic update: upstream stable patchset 2019-01-04 (LP: #1810554) - [config] x86 CRYPTO_SALSA20 deprecated [ Ubuntu: 4.15.0-44.47 ] * linux: 4.15.0-44.47 -proposed tracker (LP: #1811419) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * CPU hard lockup with rigorous writes to NVMe drive (LP: #1810998) - blk-wbt: pass in enum wbt_flags to get_rq_wait() - blk-wbt: Avoid lock contention and thundering herd issue in wbt_wait - blk-wbt: move disable check into get_limit() - blk-wbt: use wq_has_sleeper() for wq active check - blk-wbt: fix has-sleeper queueing check - blk-wbt: abstract out end IO completion handler - blk-wbt: improve waking of tasks * To reduce the Realtek USB cardreader power consumption (LP: #1811337) - mmc: sdhci: Disable 1.8v modes (HS200/HS400/UHS) if controller can't support 1.8v - mmc: core: Introduce MMC_CAP_SYNC_RUNTIME_PM - mmc: rtsx_usb_sdmmc: Don't runtime resume the device while changing led - mmc: rtsx_usb: Use MMC_CAP2_NO_SDIO - mmc: rtsx_usb: Enable MMC_CAP_ERASE to allow erase/discard/trim requests - mmc: rtsx_usb_sdmmc: Re-work runtime PM support - mmc: rtsx_usb_sdmmc: Re-work card detection/removal support - memstick: rtsx_usb_ms: Add missing pm_runtime_disable() in probe function - misc: rtsx_usb: Use USB remote wakeup signaling for card insertion detection - memstick: Prevent memstick host from getting runtime suspended during card detection - memstick: rtsx_usb_ms: Use ms_dev() helper - memstick: rtsx_usb_ms: Support runtime power management * Support non-strict iommu mode on arm64 (LP: #1806488) - iommu/io-pgtable-arm: Fix race handling in split_blk_unmap() - iommu/arm-smmu-v3: Implement flush_iotlb_all hook - iommu/dma: Add support for non-strict mode - iommu: Add "iommu.strict" command line option - iommu/io-pgtable-arm: Add support for non-strict mode - iommu/arm-smmu-v3: Add support for non-strict mode - iommu/io-pgtable-arm-v7s: Add support for non-strict mode - iommu/arm-smmu: Support non-strict mode * ELAN900C:00 04F3:2844 touchscreen doesn't work (LP: #1811335) - pinctrl: cannonlake: Fix community ordering for H variant - pinctrl: cannonlake: Fix HOSTSW_OWN register offset of H variant * Add Cavium ThunderX2 SoC UNCORE PMU driver (LP: #1811200) - perf: Export perf_event_update_userpage - Documentation: perf: Add documentation for ThunderX2 PMU uncore driver - drivers/perf: Add Cavium ThunderX2 SoC UNCORE PMU driver - [Config] New config CONFIG_THUNDERX2_PMU=m * Update hisilicon SoC-specific drivers (LP: #1810457) - SAUCE: Revert "net: hns3: Updates RX packet info fetch in case of multi BD" - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when resetting" - Revert "UBUNTU: SAUCE: {topost} net: hns3: Use roce handle when calling roce callback function" - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add calling roce callback function when link status change" - Revert "UBUNTU: SAUCE: {topost} net: hns3: optimize the process of notifying roce client" - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE" - scsi: hisi_sas: Remove depends on HAS_DMA in case of platform dependency - ethernet: hisilicon: hns: hns_dsaf_mac: Use generic eth_broadcast_addr - scsi: hisi_sas: consolidate command check in hisi_sas_get_ata_protocol() - scsi: hisi_sas: remove some unneeded structure members - scsi: hisi_sas: Introduce hisi_sas_phy_set_linkrate() - net: hns: Fix the process of adding broadcast addresses to tcam - net: hns3: remove redundant variable 'protocol' - scsi: hisi_sas: Drop hisi_sas_slot_abort() - net: hns: Make many functions static - net: hns: make hns_dsaf_roce_reset non static - net: hisilicon: hns: Replace mdelay() with msleep() - net: hns3: fix return value error while hclge_cmd_csq_clean failed - net: hns: remove redundant variables 'max_frm' and 'tmp_mac_key' - net: hns: Mark expected switch fall-through - net: hns3: Mark expected switch fall-through - net: hns3: Remove tx ring BD len register in hns3_enet - net: hns: modify variable type in hns_nic_reuse_page - net: hns: use eth_get_headlen interface instead of hns_nic_get_headlen - net: hns3: modify variable type in hns3_nic_reuse_page - net: hns3: Fix for vf vlan delete failed problem - net: hns3: Fix for multicast failure - net: hns3: Fix error of checking used vlan id - net: hns3: Implement shutdown ops in hns3 pci driver - net: hns3: Fix for loopback selftest failed problem - net: hns3: Fix ping exited problem when doing lp selftest - net: hns3: Preserve vlan 0 in hardware table - net: hns3: Only update mac configuation when necessary - net: hns3: Change the dst mac addr of loopback packet - net: hns3: Remove redundant codes of query advertised flow control abilitiy - net: hns3: Refine hns3_get_link_ksettings() - net: hns: make function hns_gmac_wait_fifo_clean() static - net: hns3: Add default irq affinity - net: hns3: Add unlikely for buf_num check - net: hns3: Remove tx budget to clean more TX descriptors in a napi - net: hns3: Remove packet statistics of public - net: hns3: Add support for hns3_nic_netdev_ops.ndo_do_ioctl - net: hns3: Set STATE_DOWN bit of hdev state when stopping net - net: hns3: Check hdev state when getting link status - net: hns3: Fix for setting speed for phy failed problem - net: hns3: Fix cmdq registers initialization issue for vf - net: hns3: Clear client pointer when initialize client failed or unintialize finished - net: hns3: Fix client initialize state issue when roce client initialize failed - net: hns3: Fix parameter type for q_id in hclge_tm_q_to_qs_map_cfg() - net: hns3: Fix ets validate issue - net: hns3: Unify the type convert for desc.data - net: hns3: Adjust prefix of tx/rx statistic names - net: hns3: Fix tqp array traversal condition for vf - net: hns3: Unify the prefix of vf functions - net: hns3: Add handle for default case - net: hns3: Add nic state check before calling netif_tx_wake_queue - net: hns3: Add unlikely for dma_mapping_error check - net: hns3: Remove print messages for error packet - net: hns3: Add get_media_type ops support for VF - net: hns3: Fix speed/duplex information loss problem when executing ethtool ethx cmd of VF - net: hns3: Remove redundant hclge_get_port_type() - net: hns3: Add support for sctp checksum offload - net: hns3: Set extra mac address of pause param for HW - net: hns3: Rename loop mode - net: hns3: Rename mac loopback to app loopback - net: hns3: Add serdes parallel inner loopback support - net: hns3: Fix for packet buffer setting bug - net: hns3: Fix for netdev not up problem when setting mtu - net: hns3: Change return type of hclge_tm_schd_info_update() - net: hns3: Modify hns3_get_max_available_channels - net: hns3: Fix loss of coal configuration while doing reset - net: hns: remove ndo_poll_controller - hns3: Fix the build. - hns3: Another build fix. - net: hns3: Add flow director initialization - net: hns3: Add input key and action config support for flow director - net: hns3: Add support for rule add/delete for flow director - net: hns3: Add support for rule query of flow director - net: hns3: Add reset handle for flow director - net: hns3: Remove all flow director rules when unload hns3 driver - net: hns3: Add support for enable/disable flow director - net: hns3: Remove the default mask configuration for mac vlan table - net: hns3: Clear mac vlan table entries when unload driver or function reset - net: hns3: Optimize for unicast mac vlan table - net: hns3: Drop depricated mta table support - net: hns3: Add egress/ingress vlan filter for revision 0x21 - net: hns3: Fix for rx vlan id handle to support Rev 0x21 hardware - net: hns3: Add new RSS hash algorithm support for PF - net: hns3: Add RSS general configuration support for VF - net: hns3: Add RSS tuples support for VF - net: hns3: Add HW RSS hash information to RX skb - net: hns3: Enable promisc mode when mac vlan table is full - net: hns3: Resume promisc mode and vlan filter status after reset - net: hns3: Resume promisc mode and vlan filter status after loopback test - scsi: hisi_sas: Feed back linkrate(max/min) when re-attached - scsi: hisi_sas: Move evaluation of hisi_hba in hisi_sas_task_prep() - scsi: hisi_sas: Fix the race between IO completion and timeout for SMP/internal IO - scsi: hisi_sas: Free slot later in slot_complete_vx_hw() - scsi: hisi_sas: unmask interrupts ent72 and ent74 - scsi: hisi_sas: Use block layer tag instead for IPTT - scsi: hisi_sas: Update v3 hw AIP_LIMIT and CFG_AGING_TIME register values - net: hns3: remove hns3_fill_desc_tso - net: hns3: move DMA map into hns3_fill_desc - net: hns3: add handling for big TX fragment - net: hns3: rename hns_nic_dma_unmap - net: hns3: fix for multiple unmapping DMA problem - scsi: hisi_sas: Fix spin lock management in slot_index_alloc_quirk_v2_hw() - scsi: hisi_sas: Fix NULL pointer dereference - net: hns3: Add PCIe AER callback error_detected - net: hns3: Add PCIe AER error recovery - net: hns3: Add support to enable and disable hw errors - net: hns3: Add enable and process common ecc errors - net: hns3: Add enable and process hw errors from IGU, EGU and NCSI - net: hns3: Add enable and process hw errors from PPP - net: hns3: Add enable and process hw errors of TM scheduler - net: hns3: Fix for warning uninitialized symbol hw_err_lst3 - net: hns3: fix spelling mistake "intrerrupt" -> "interrupt" - net: hns3: add error handler for hns3_nic_init_vector_data() - net: hns3: bugfix for buffer not free problem during resetting - net: hns3: bugfix for reporting unknown vector0 interrupt repeatly problem - net: hns3: bugfix for the initialization of command queue's spin lock - net: hns3: remove unnecessary queue reset in the hns3_uninit_all_ring() - net: hns3: bugfix for is_valid_csq_clean_head() - net: hns3: bugfix for hclge_mdio_write and hclge_mdio_read - net: hns3: fix incorrect return value/type of some functions - net: hns3: bugfix for handling mailbox while the command queue reinitialized - net: hns3: bugfix for rtnl_lock's range in the hclge_reset() - net: hns3: bugfix for rtnl_lock's range in the hclgevf_reset() - net: hns3: Fix for out-of-bounds access when setting pfc back pressure - scsi: hisi_sas: Remove set but not used variable 'dq_list' - net: hns3: bugfix for not checking return value - net: hns: Incorrect offset address used for some registers. - net: hns: All ports can not work when insmod hns ko after rmmod. - net: hns: Some registers use wrong address according to the datasheet. - net: hns: Fixed bug that netdev was opened twice - net: hns: Clean rx fbd when ae stopped. - net: hns: Free irq when exit from abnormal branch - net: hns: Avoid net reset caused by pause frames storm - net: hns: Fix ntuple-filters status error. - net: hns: Add mac pcs config when enable|disable mac - net: hns: Fix ping failed when use net bridge and send multicast - net: hns3: use HNS3_NIC_STATE_INITED to indicate the initialization state of enet - net: hns3: add set_default_reset_request in the hnae3_ae_ops - net: hns3: provide some interface & information for the client - net: hns3: adjust the location of clearing the table when doing reset - net: hns3: enable/disable ring in the enet while doing UP/DOWN - net: hns3: use HNS3_NIC_STATE_RESETTING to indicate resetting - net: hns3: ignore new coming low-level reset while doing high-level reset - net: hns3: move some reset information from hnae3_handle into hclge_dev/hclgevf_dev - net: hns3: adjust the process of PF reset - net: hns3: call roce's reset notify callback when resetting - net: hns3: add error handler for hclge_reset() - net: hns3: fix for cmd queue memory not freed problem during reset - net: hns3: Remove set but not used variable 'reset_level' - net: hns3: fix spelling mistake, "assertting" -> "asserting" - net: hns3: add reset_hdev to reinit the hdev in VF's reset process - net: hns3: adjust VF's reset process - net: hns3: add reset handling for VF when doing PF reset - net: hns3: add reset handling for VF when doing Core/Global/IMP reset - net: hns3: stop handling command queue while resetting VF - net: hns3: add error handler for hclgevf_reset() - net: hns3: stop napi polling when HNS3_NIC_STATE_DOWN is set - net: hns3: implement the IMP reset processing for PF - net: hns3: add PCIe FLR support for PF - net: hns3: do VF's pci re-initialization while PF doing FLR - net: hns3: add PCIe FLR support for VF - net: hns3: Enable HW GRO for Rev B(=0x21) HNS3 hardware - net: hns3: Add handling of GRO Pkts not fully RX'ed in NAPI poll - net: hns3: Add skb chain when num of RX buf exceeds MAX_SKB_FRAGS - net: hns3: Adds GRO params to SKB for the stack - scsi: hisi_sas: use dma_set_mask_and_coherent - scsi: hisi_sas: Create separate host attributes per HBA - scsi: hisi_sas: Add support for interrupt converge for v3 hw - scsi: hisi_sas: Add support for interrupt coalescing for v3 hw - scsi: hisi_sas: Relocate some codes to avoid an unused check - scsi: hisi_sas: change the time of SAS SSP connection - net: hns3: fix spelling mistake "failded" -> "failed" - net: hns3: Support two vlan header when setting mtu - net: hns3: Refactor mac mtu setting related functions - net: hns3: Add vport alive state checking support - net: hns3: Add mtu setting support for vf - net: hns3: up/down netdev in hclge module when setting mtu - net: hns3: add common validation in hclge_dcb - net: hns3: Add debugfs framework registration - net: hns3: Add "queue info" query function - net: hns3: Add "FD flow table" info query function - net: hns3: Add "tc config" info query function - net: hns3: Add "tm config" info query function - net: hns3: Add "qos pause" config info query function - net: hns3: Add "qos prio map" info query function - net: hns3: Add "qos buffer" config info query function - net: hns3: Support "ethtool -d" for HNS3 VF driver - net: hns3: Adds support to dump(using ethool-d) PCIe regs in HNS3 PF driver - net: hns3: remove existing process error functions and reorder hw_blk table - net: hns3: rename enable error interrupt functions - net: hns3: re-enable error interrupts on hw reset - net: hns3: deletes unnecessary settings of the descriptor data - net: hns3: rename process_hw_error function - net: hns3: add optimization in the hclge_hw_error_set_state - net: hns3: add handling of hw ras errors using new set of commands - net: hns3: deleted logging 1 bit errors - net: hns3: add handling of hw errors reported through MSIX - net: hns3: add handling of hw errors of MAC - net: hns3: handle hw errors of PPP PF - net: hns3: handle hw errors of PPU(RCB) - net: hns3: handle hw errors of SSU - net: hns3: add handling of RDMA RAS errors - net: hns3: fix spelling mistake "offser" -> "offset" - scsi: hisi_sas: Fix warnings detected by sparse - scsi: hisi_sas: Relocate some code to reduce complexity - scsi: hisi_sas: Make sg_tablesize consistent value - hns3: prevent building without CONFIG_INET - net: hns3: Add "bd info" query function - net: hns3: Add "manager table" information query function - net: hns3: Add "status register" information query function - net: hns3: Add "dcb register" status information query function - net: hns3: Add "queue map" information query function - net: hns3: Add "tm map" status information query function - net: hns3: fix error handling int the hns3_get_vector_ring_chain - net: hns3: uninitialize pci in the hclgevf_uninit - net: hns3: fix napi_disable not return problem - net: hns3: update some variables while hclge_reset()/hclgevf_reset() done - net: hns3: remove unnecessary configuration recapture while resetting - net: hns3: fix incomplete uninitialization of IRQ in the hns3_nic_uninit_vector_data() - net: hns3: update coalesce param per second - net: hns3: remove 1000M/half support of phy - net: hns3: synchronize speed and duplex from phy when phy link up - net: hns3: getting tx and dv buffer size through firmware - net: hns3: aligning buffer size in SSU to 256 bytes - net: hns3: fix a SSU buffer checking bug - scsi: hisi_sas: Add support for DIF feature for v2 hw - net: hns3: refine the handle for hns3_nic_net_open/stop() - net: hns3: change default tc state to close - net: hns3: fix a bug caused by udelay - net: hns3: add max vector number check for pf - net: hns3: reset tqp while doing DOWN operation - net: hns3: fix vf id check issue when add flow director rule - net: hns3: don't restore rules when flow director is disabled - net: hns3: fix the descriptor index when get rss type - net: hns3: remove redundant variable initialization - net: hns3: call hns3_nic_net_open() while doing HNAE3_UP_CLIENT * iptables connlimit allows more connections than the limit when using multiple CPUs (LP: #1811094) - SAUCE: netfilter: xt_connlimit: remove the 'addr' parameter in add_hlist() - netfilter: nf_conncount: expose connection list interface - netfilter: nf_conncount: Fix garbage collection with zones - netfilter: nf_conncount: fix garbage collection confirm race - netfilter: nf_conncount: don't skip eviction when age is negative * CVE-2018-16882 - KVM: Fix UAF in nested posted interrupt processing * Cannot initialize ATA disk if IDENTIFY command fails (LP: #1809046) - scsi: libsas: check the ata device status by ata_dev_enabled() * scsi: libsas: fix a race condition when smp task timeout (LP: #1808912) - scsi: libsas: fix a race condition when smp task timeout * CVE-2018-14625 - vhost/vsock: fix use-after-free in network stack callers * Fix and issue that LG I2C touchscreen stops working after reboot (LP: #1805085) - HID: i2c-hid: Disable runtime PM for LG touchscreen * powerpc/powernv/pci: Work around races in PCI bridge enabling (LP: #1805245) - powerpc/powernv/pci: Work around races in PCI bridge enabling * Drivers: hv: vmbus: Offload the handling of channels to two workqueues (LP: #1807757) - hv_netvsc: fix network namespace issues with VF support - hv_netvsc: split sub-channel setup into async and sync - Drivers: hv: vmbus: Fix the offer_in_progress in vmbus_process_offer() - hv_netvsc: Fix a deadlock by getting rtnl lock earlier in netvsc_probe() - vmbus: don't return values for uninitalized channels - Drivers: hv: vmbus: check the creation_status in vmbus_establish_gpadl() - Drivers: hv: vmbus: Offload the handling of channels to two workqueues * Disable LPM for Raydium Touchscreens (LP: #1802248) - USB: quirks: Add no-lpm quirk for Raydium touchscreens * Power leakage at S5 with Qualcomm Atheros QCA9377 802.11ac Wireless Network Adapter (LP: #1805607) - SAUCE: ath10k: provide reset function for QCA9377 chip * CVE-2018-17972 - proc: restrict kernel stack dumps to root * CVE-2018-19407 - KVM: X86: Fix scan ioapic use-before-initialization * CVE-2018-18281 - mremap: properly flush TLB before releasing the page * Fix USB2 device wrongly detected as USB1 (LP: #1806534) - xhci: Add quirk to workaround the errata seen on Cavium Thunder-X2 Soc * armhf guests fail to boot in EFI mode (LP: #1809488) - efi/arm: Revert deferred unmap of early memmap mapping * Bionic shows incorrect warning about number of pointers in TFD (LP: #1801102) - iwlwifi: pcie: don't warn if we use all the transmit pointers * audio output has constant noise on a Dell machine (LP: #1810891) - ALSA: hda/realtek - Fixed headphone issue for ALC700 * ldisc crash on reopened tty (LP: #1791758) - tty: Drop tty->count on tty_reopen() failure - tty: Hold tty_ldisc_lock() during tty_reopen() - tty: Don't block on IO when ldisc change is pending - tty: Simplify tty->count math in tty_reopen() * SATA device is not going to DEVSLP (LP: #1781533) - ahci: Allow setting a default LPM policy for mobile chipsets - ata: libahci: Correct setting of DEVSLP register - ata: libahci: Allow reconfigure of DEVSLP register - ata: ahci: Support state with min power but Partial low power state - ata: ahci: Enable DEVSLP by default on x86 with SLP_S0 - [Config] set CONFIG_SATA_MOBILE_LPM_POLICY=0 * Console got stuck using serial tty after logout (LP: #1808097) - tty: do not set TTY_IO_ERROR flag if console port * fanotify10 in ubuntu_ltp_syscalls failed (LP: #1802454) - fsnotify: fix ignore mask logic in fsnotify() * SRU: Fix kernel xhci hang when resume from S3 (LP: #1805344) - usb: xhci: fix uninitialized completion when USB3 port got wrong status - usb: xhci: fix timeout for transition from RExit to U0 * Add pointstick support for Cirque Touchpad (LP: #1805081) - HID: multitouch: Add pointstick support for Cirque Touchpad * Intel NVMe drives timeout when nvme format is attempted (LP: #1797587) - nvme: Use admin command effects for admin commands * lineout jack can't work on a Dell machine (LP: #1810892) - ALSA: hda/realtek - Support Dell headset mode for New AIO platform * Bionic update: upstream stable patchset 2019-01-04 (LP: #1810554) - MIPS: Call dump_stack() from show_regs() - MIPS: Use async IPIs for arch_trigger_cpumask_backtrace() - MIPS: Fix ioremap() RAM check - mmc: sdhci-esdhc-imx: allow 1.8V modes without 100/200MHz pinctrl states - mmc: dw_mmc: fix card threshold control configuration - ibmasm: don't write out of bounds in read handler - staging: rtl8723bs: Prevent an underflow in rtw_check_beacon_data(). - staging: r8822be: Fix RTL8822be can't find any wireless AP - ata: Fix ZBC_OUT command block check - ata: Fix ZBC_OUT all bit handling - vmw_balloon: fix inflation with batching - ahci: Disable LPM on Lenovo 50 series laptops with a too old BIOS - USB: serial: ch341: fix type promotion bug in ch341_control_in() - USB: serial: cp210x: add another USB ID for Qivicon ZigBee stick - USB: serial: keyspan_pda: fix modem-status error handling - USB: serial: mos7840: fix status-register error handling - usb: quirks: add delay quirks for Corsair Strafe - xhci: xhci-mem: off by one in xhci_stream_id_to_ring() - ALSA: hda - Handle pm failure during hotplug - fs/proc/task_mmu.c: fix Locked field in /proc/pid/smaps* - fs, elf: make sure to page align bss in load_elf_library - mm: do not bug_on on incorrect length in __mm_populate() - tracing: Reorder display of TGID to be after PID - kbuild: delete INSTALL_FW_PATH from kbuild documentation - arm64: neon: Fix function may_use_simd() return error status - tools build: fix # escaping in .cmd files for future Make - IB/hfi1: Fix incorrect mixing of ERR_PTR and NULL return values - i2c: tegra: Fix NACK error handling - iw_cxgb4: correctly enforce the max reg_mr depth - xen: setup pv irq ops vector earlier - nvme-pci: Remap CMB SQ entries on every controller reset - crypto: x86/salsa20 - remove x86 salsa20 implementations - uprobes/x86: Remove incorrect WARN_ON() in uprobe_init_insn() - netfilter: nf_queue: augment nfqa_cfg_policy - netfilter: x_tables: initialise match/target check parameter struct - loop: add recursion validation to LOOP_CHANGE_FD - PM / hibernate: Fix oops at snapshot_write() - RDMA/ucm: Mark UCM interface as BROKEN - loop: remember whether sysfs_create_group() was done - f2fs: give message and set need_fsck given broken node id - mm: do not drop unused pages when userfaultd is running - bpf: reject passing modified ctx to helper functions - mei: discard messages from not connected client during power down. - mm: zero unavailable pages before memmap init - xen: remove global bit from __default_kernel_pte_mask for pv guests - f2fs: return error during fill_super - f2fs: avoid bug_on on corrupted inode - f2fs: sanity check on sit entry - f2fs: sanity check for total valid node blocks - ARM: dts: armada-38x: use the new thermal binding - mm: don't do zero_resv_unavail if memmap is not allocated * Blacklist Realtek Virtual IPMI device (LP: #1808353) - ipmi:pci: Blacklist a Realtek "IPMI" device * Ethernet[10ec:8136] doesn't work after S3 with kernel 4.15.0.43.64 (LP: #1809847) - SAUCE: Revert "r8169: don't use MSI-X on RTL8106e" - r8169: re-enable MSI-X on RTL8168g * Killer 802.11ac 2x2 (1550 or 1550i) [8086:2526][1a56:1550] is not supported (LP: #1809219) - iwlwifi: add more card IDs for 9000 series * Support new Realtek ethernet chips (LP: #1811055) - r8169: Add support for new Realtek Ethernet * PC SN720 NVMe WDC 256GB consumes more power in S2Idle than during long idle (LP: #1805775) - SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3 and being disabled * Power consumption during s2idle is higher than long idle (Intel SSDPEKKF) (LP: #1804588) - SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3 - SAUCE: nvme: add quirk to not call disable function when suspending * mpt3sas - driver using the wrong register to update a queue index in FW (LP: #1810781) - scsi: mpt3sas: As per MPI-spec, use combined reply queue for SAS3.5 controllers when HBA supports more than 16 MSI-x vectors. * HP mobile workstations with hybrid graphics support, can not directly output to external monitors by dGPU (LP: #1810702) - ACPI / OSI: Add OEM _OSI string to enable dGPU direct output * broken touchpad after i2c-i801 blacklist change (LP: #1802135) - i2c: i801: Don't restore config registers on runtime PM * Enable new Realtek card reader (LP: #1806335) - USB: usb-storage: Add new IDs to ums-realtek - SAUCE: (noup) USB: usb-storage: Make MMC support optional on ums-realtek * The line-out on the Dell Dock station can't work (LP: #1806532) - ALSA: usb-audio: Allow to override the longname string - ALSA: usb-audio: Give proper vendor/product name for Dell WD15 Dock - ALSA: usb-audio: Add vendor and product name for Dell WD19 Dock * linux-buildinfo: pull out ABI information into its own package (LP: #1806380) - [Packaging] getabis -- handle all known package combinations - [Packaging] getabis -- support parsing a simple version * Fix Intel I210 doesn't work when ethernet cable gets plugged (LP: #1806818) - igb: Fix an issue that PME is not enabled during runtime suspend * Fix Terminus USB hub that may breaks connected USB devices after S3 (LP: #1806850) - USB: Wait for extra delay time after USB_PORT_FEAT_RESET for quirky hub * Add support for Dell DW5821e WWAN/GPS module (LP: #1807342) - qmi_wwan: add support for the Dell Wireless 5821e module - qmi_wwan: fix interface number for DW5821e production firmware - USB: option: add support for DW5821e * Add support for 0cf3:535b QCA_ROME device (LP: #1807333) - Bluetooth: btusb: Add support for 0cf3:535b QCA_ROME device * The mute led can't work anymore on the lenovo x1 carbon (LP: #1808465) - ALSA: hda/realtek - Fix the mute LED regresion on Lenovo X1 Carbon * click/pop noise in the headphone on several lenovo laptops (LP: #1805079) // click/pop noise in the headphone on several lenovo laptops (LP: #1805079) - ALSA: hda/realtek - fix the pop noise on headphone for lenovo laptops * Touchpad stops working after reboot on Apollo Lake (LP: #1728244) - HID: i2c-hid: disable runtime PM operations on hantick touchpad * MAC address pass through on RTL8153-BND for docking station (LP: #1808729) - r8152: Add support for MAC address pass through on RTL8153-BND * [Ubuntu] kernel: zcrypt: reinit ap queue state machine (LP: #1805414) - s390/zcrypt: reinit ap queue state machine during device probe * [UBUNTU] qeth: fix length check in SNMP processing (LP: #1805802) - s390/qeth: fix length check in SNMP processing * ASPEED server console output extremely slow after upgrade to 18.04 (LP: #1808183) - drm/ast: Remove existing framebuffers before loading driver * Bionic update: upstream stable patchset 2018-12-13 (LP: #1808399) - userfaultfd: hugetlbfs: fix userfaultfd_huge_must_wait() pte access - mm: hugetlb: yield when prepping struct pages - tracing: Fix missing return symbol in function_graph output - scsi: target: Fix truncated PR-in ReadKeys response - s390: Correct register corruption in critical section cleanup - drbd: fix access after free - vfio: Use get_user_pages_longterm correctly - cifs: Fix use after free of a mid_q_entry - cifs: Fix memory leak in smb2_set_ea() - cifs: Fix infinite loop when using hard mount option - drm: Use kvzalloc for allocating blob property memory - drm/udl: fix display corruption of the last line - jbd2: don't mark block as modified if the handle is out of credits - ext4: add corruption check in ext4_xattr_set_entry() - ext4: always verify the magic number in xattr blocks - ext4: make sure bitmaps and the inode table don't overlap with bg descriptors - ext4: always check block group bounds in ext4_init_block_bitmap() - ext4: only look at the bg_flags field if it is valid - ext4: verify the depth of extent tree in ext4_find_extent() - ext4: include the illegal physical block in the bad map ext4_error msg - ext4: never move the system.data xattr out of the inode body - ext4: avoid running out of journal credits when appending to an inline file - ext4: add more inode number paranoia checks - ext4: add more mount time checks of the superblock - ext4: check superblock mapped prior to committing - HID: i2c-hid: Fix "incomplete report" noise - HID: hiddev: fix potential Spectre v1 - HID: debug: check length before copy_to_user() - media: vb2: core: Finish buffers at the end of the stream - f2fs: truncate preallocated blocks in error case - Revert "dpaa_eth: fix error in dpaa_remove()" - Kbuild: fix # escaping in .cmd files for future Make - media: cx25840: Use subdev host data for PLL override - fs: allow per-device dax status checking for filesystems - dax: change bdev_dax_supported() to support boolean returns - dax: check for QUEUE_FLAG_DAX in bdev_dax_supported() - dm: set QUEUE_FLAG_DAX accordingly in dm_table_set_restrictions() - dm: prevent DAX mounts if not supported - mtd: cfi_cmdset_0002: Change definition naming to retry write operation - mtd: cfi_cmdset_0002: Change erase functions to retry for error - mtd: cfi_cmdset_0002: Change erase functions to check chip good only - netfilter: nf_log: don't hold nf_log_mutex during user access - staging: comedi: quatech_daqp_cs: fix no-op loop daqp_ao_insn_write() - sched, tracing: Fix trace_sched_pi_setprio() for deboosting - PCI / ACPI / PM: Resume bridges w/o drivers on suspend-to-RAM - drm/amdgpu: Make struct amdgpu_atif private to amdgpu_acpi.c - scsi: aacraid: Fix PD performance regression over incorrect qd being set - ARM: dts: imx51-zii-rdu1: fix touchscreen pinctrl - drm/amdgpu: Add amdgpu_atpx_get_dhandle() - drm/amdgpu: Dynamically probe for ATIF handle (v2) - i2c: core: smbus: fix a potential missing-check bug * Bionic update: upstream stable patchset 2018-12-12 (LP: #1808185) - usb: cdc_acm: Add quirk for Uniden UBC125 scanner - USB: serial: cp210x: add CESINEL device ids - USB: serial: cp210x: add Silicon Labs IDs for Windows Update - usb: dwc2: fix the incorrect bitmaps for the ports of multi_tt hub - acpi: Add helper for deactivating memory region - usb: typec: ucsi: acpi: Workaround for cache mode issue - usb: typec: ucsi: Fix for incorrect status data issue - xhci: Fix kernel oops in trace_xhci_free_virt_device - n_tty: Fix stall at n_tty_receive_char_special(). - n_tty: Access echo_* variables carefully. - staging: android: ion: Return an ERR_PTR in ion_map_kernel - serial: 8250_pci: Remove stalled entries in blacklist - serdev: fix memleak on module unload - vt: prevent leaking uninitialized data to userspace via /dev/vcs* - drm/amdgpu: Add APU support in vi_set_uvd_clocks - drm/amdgpu: Add APU support in vi_set_vce_clocks - drm/amdgpu: fix the missed vcn fw version report - drm/qxl: Call qxl_bo_unref outside atomic context - drm/atmel-hlcdc: check stride values in the first plane - drm/amdgpu: Use kvmalloc_array for allocating VRAM manager nodes array - drm/amdgpu: Refactor amdgpu_vram_mgr_bo_invisible_size helper - drm/i915: Enable provoking vertex fix on Gen9 systems. - netfilter: nf_tables: nft_compat: fix refcount leak on xt module - netfilter: nft_compat: prepare for indirect info storage - netfilter: nft_compat: fix handling of large matchinfo size - netfilter: nf_tables: don't assume chain stats are set when jumplabel is set - netfilter: nf_tables: bogus EBUSY in chain deletions - netfilter: nft_meta: fix wrong value dereference in nft_meta_set_eval - netfilter: nf_tables: disable preemption in nft_update_chain_stats() - netfilter: nf_tables: increase nft_counters_enabled in nft_chain_stats_replace() - netfilter: nf_tables: fix memory leak on error exit return - netfilter: nf_tables: add missing netlink attrs to policies - netfilter: nf_tables: fix NULL-ptr in nf_tables_dump_obj() - netfilter: don't set F_IFACE on ipv6 fib lookups - netfilter: ip6t_rpfilter: provide input interface for route lookup - netfilter: nf_tables: use WARN_ON_ONCE instead of BUG_ON in nft_do_chain() - ARM: dts: imx6q: Use correct SDMA script for SPI5 core - xfrm6: avoid potential infinite loop in _decode_session6() - afs: Fix directory permissions check - netfilter: ebtables: handle string from userspace with care - s390/dasd: use blk_mq_rq_from_pdu for per request data - netfilter: nft_limit: fix packet ratelimiting - ipvs: fix buffer overflow with sync daemon and service - iwlwifi: pcie: compare with number of IRQs requested for, not number of CPUs - atm: zatm: fix memcmp casting - net: qmi_wwan: Add Netgear Aircard 779S - perf test: "Session topology" dumps core on s390 - perf bpf: Fix NULL return handling in bpf__prepare_load() - fs: clear writeback errors in inode_init_always - sched/core: Fix rules for running on online && !active CPUs - sched/core: Require cpu_active() in select_task_rq(), for user tasks - platform/x86: asus-wmi: Fix NULL pointer dereference - net/sonic: Use dma_mapping_error() - net: dsa: b53: Add BCM5389 support - usb: typec: tcpm: fix logbuffer index is wrong if _tcpm_log is re-entered - iio: mma8452: Fix ignoring MMA8452_INT_DRDY - drm/amdgpu: fix clear_all and replace handling in the VM (v2) - drm/amd/display: Clear connector's edid pointer - drm/i915/dp: Send DPCD ON for MST before phy_up - drm/amdgpu: remove DC special casing for KB/ML - drm/amdgpu: Don't default to DC support for Kaveri and older - drm/amdgpu: GPU vs CPU page size fixes in amdgpu_vm_bo_split_mapping - drm/amd/display: release spinlock before committing updates to stream - drm/i915: Fix PIPESTAT irq ack on i965/g4x - ARM64: dts: meson-gxl-s905x-p212: Add phy-supply for usb0 - x86/mm: Don't free P4D table when it is folded at runtime * Bionic update: upstream stable patchset 2018-12-07 (LP: #1807469) - x86/spectre_v1: Disable compiler optimizations over array_index_mask_nospec() - x86/mce: Improve error message when kernel cannot recover - x86/mce: Check for alternate indication of machine check recovery on Skylake - x86/mce: Fix incorrect "Machine check from unknown source" message - x86/mce: Do not overwrite MCi_STATUS in mce_no_way_out() - x86: Call fixup_exception() before notify_die() in math_error() - m68k/mm: Adjust VM area to be unmapped by gap size for __iounmap() - m68k/mac: Fix SWIM memory resource end address - serial: sh-sci: Use spin_{try}lock_irqsave instead of open coding version - signal/xtensa: Consistenly use SIGBUS in do_unaligned_user - PM / Domains: Fix error path during attach in genpd - PM / core: Fix supplier device runtime PM usage counter imbalance - PM / OPP: Update voltage in case freq == old_freq - usb: do not reset if a low-speed or full-speed device timed out - 1wire: family module autoload fails because of upper/lower case mismatch. - ASoC: dapm: delete dapm_kcontrol_data paths list before freeing it - ASoC: cs35l35: Add use_single_rw to regmap config - ASoC: cirrus: i2s: Fix LRCLK configuration - ASoC: cirrus: i2s: Fix {TX|RX}LinCtrlData setup - thermal: bcm2835: Stop using printk format %pCr - clk: renesas: cpg-mssr: Stop using printk format %pCr - lib/vsprintf: Remove atomic-unsafe support for %pCr - ftrace/selftest: Have the reset_trigger code be a bit more careful - mips: ftrace: fix static function graph tracing - branch-check: fix long->int truncation when profiling branches - ipmi:bt: Set the timeout before doing a capabilities check - Bluetooth: hci_qca: Avoid missing rampatch failure with userspace fw loader - printk: fix possible reuse of va_list variable - fuse: fix congested state leak on aborted connections - fuse: atomic_o_trunc should truncate pagecache - fuse: don't keep dead fuse_conn at fuse_fill_super(). - fuse: fix control dir setup and teardown - powerpc/mm/hash: Add missing isync prior to kernel stack SLB switch - powerpc/ptrace: Fix setting 512B aligned breakpoints with PTRACE_SET_DEBUGREG - powerpc/ptrace: Fix enforcement of DAWR constraints - powerpc/powernv/ioda2: Remove redundant free of TCE pages - powerpc/powernv: copy/paste - Mask SO bit in CR - powerpc/fadump: Unregister fadump on kexec down path. - soc: rockchip: power-domain: Fix wrong value when power up pd with writemask - ARM: 8764/1: kgdb: fix NUMREGBYTES so that gdb_regs[] is the correct size - ARM: dts: Fix SPI node for Arria10 - ARM: dts: socfpga: Fix NAND controller node compatible - ARM: dts: socfpga: Fix NAND controller clock supply - ARM: dts: socfpga: Fix NAND controller node compatible for Arria10 - arm64: Fix syscall restarting around signal suppressed by tracer - arm64: kpti: Use early_param for kpti= command-line option - arm64: mm: Ensure writes to swapper are ordered wrt subsequent cache maintenance - ARM64: dts: meson: disable sd-uhs modes on the libretech-cc - of: overlay: validate offset from property fixups - of: unittest: for strings, account for trailing \0 in property length field - of: platform: stop accessing invalid dev in of_platform_device_destroy - tpm: fix use after free in tpm2_load_context() - tpm: fix race condition in tpm_common_write() - IB/qib: Fix DMA api warning with debug kernel - IB/{hfi1, qib}: Add handling of kernel restart - IB/mlx4: Mark user MR as writable if actual virtual memory is writable - IB/core: Make testing MR flags for writability a static inline function - IB/mlx5: Fetch soft WQE's on fatal error state - IB/isert: Fix for lib/dma_debug check_sync warning - IB/isert: fix T10-pi check mask setting - IB/hfi1: Fix fault injection init/exit issues - IB/hfi1: Reorder incorrect send context disable - IB/hfi1: Optimize kthread pointer locking when queuing CQ entries - IB/hfi1: Fix user context tail allocation for DMA_RTAIL - RDMA/mlx4: Discard unknown SQP work requests - xprtrdma: Return -ENOBUFS when no pages are available - mtd: cfi_cmdset_0002: Change write buffer to check correct value - mtd: cfi_cmdset_0002: Use right chip in do_ppb_xxlock() - mtd: cfi_cmdset_0002: fix SEGV unlocking multiple chips - mtd: cfi_cmdset_0002: Fix unlocking requests crossing a chip boudary - mtd: cfi_cmdset_0002: Avoid walking all chips when unlocking. - PCI: hv: Make sure the bus domain is really unique - PCI: Add ACS quirk for Intel 7th & 8th Gen mobile - PCI: pciehp: Clear Presence Detect and Data Link Layer Status Changed on resume - auxdisplay: fix broken menu - pinctrl: samsung: Correct EINTG banks order - pinctrl: devicetree: Fix pctldev pointer overwrite - cpufreq: intel_pstate: Fix scaling max/min limits with Turbo 3.0 - MIPS: io: Add barrier after register read in inX() - time: Make sure jiffies_to_msecs() preserves non-zero time periods - irqchip/gic-v3-its: Don't bind LPI to unavailable NUMA node - X.509: unpack RSA signatureValue field from BIT STRING - Btrfs: fix return value on rename exchange failure - iio: adc: ad7791: remove sample freq sysfs attributes - iio: sca3000: Fix an error handling path in 'sca3000_probe()' - mm: fix __gup_device_huge vs unmap - scsi: qla2xxx: Fix setting lower transfer speed if GPSC fails - scsi: qla2xxx: Mask off Scope bits in retry delay - scsi: zfcp: fix missing SCSI trace for result of eh_host_reset_handler - scsi: zfcp: fix missing SCSI trace for retry of abort / scsi_eh TMF - scsi: zfcp: fix misleading REC trigger trace where erp_action setup failed - scsi: zfcp: fix missing REC trigger trace on terminate_rport_io early return - scsi: zfcp: fix missing REC trigger trace on terminate_rport_io for ERP_FAILED - scsi: zfcp: fix missing REC trigger trace for all objects in ERP_FAILED - scsi: zfcp: fix missing REC trigger trace on enqueue without ERP thread - linvdimm, pmem: Preserve read-only setting for pmem devices - clk: at91: PLL recalc_rate() now using cached MUL and DIV values - rtc: sun6i: Fix bit_idx value for clk_register_gate - md: fix two problems with setting the "re-add" device state. - rpmsg: smd: do not use mananged resources for endpoints and channels - ubi: fastmap: Cancel work upon detach - ubi: fastmap: Correctly handle interrupted erasures in EBA - backlight: as3711_bl: Fix Device Tree node lookup - backlight: max8925_bl: Fix Device Tree node lookup - backlight: tps65217_bl: Fix Device Tree node lookup - mfd: intel-lpss: Program REMAP register in PIO mode - arm: dts: mt7623: fix invalid memory node being generated - perf tools: Fix symbol and object code resolution for vdso32 and vdsox32 - perf intel-pt: Fix sync_switch INTEL_PT_SS_NOT_TRACING - perf intel-pt: Fix decoding to accept CBR between FUP and corresponding TIP - perf intel-pt: Fix MTC timing after overflow - perf intel-pt: Fix "Unexpected indirect branch" error - perf intel-pt: Fix packet decoding of CYC packets - media: vsp1: Release buffers for each video node - media: v4l2-compat-ioctl32: prevent go past max size - media: dvb_frontend: fix locking issues at dvb_frontend_get_event() - nfsd: restrict rd_maxcount to svc_max_payload in nfsd_encode_readdir - NFSv4: Fix possible 1-byte stack overflow in nfs_idmap_read_and_verify_message - NFSv4: Revert commit 5f83d86cf531d ("NFSv4.x: Fix wraparound issues..") - NFSv4: Fix a typo in nfs41_sequence_process - ACPI / LPSS: Add missing prv_offset setting for byt/cht PWM devices - Input: elan_i2c - add ELAN0618 (Lenovo v330 15IKB) ACPI ID - pwm: lpss: platform: Save/restore the ctrl register over a suspend/resume - rbd: flush rbd_dev->watch_dwork after watch is unregistered - mm/ksm.c: ignore STABLE_FLAG of rmap_item->address in rmap_walk_ksm() - mm: fix devmem_is_allowed() for sub-page System RAM intersections - xen: Remove unnecessary BUG_ON from __unbind_from_irq() - udf: Detect incorrect directory size - Input: xpad - fix GPD Win 2 controller name - Input: elan_i2c_smbus - fix more potential stack buffer overflows - ALSA: timer: Fix UBSAN warning at SNDRV_TIMER_IOCTL_NEXT_DEVICE ioctl - ALSA: hda/realtek - Fix pop noise on Lenovo P50 & co - ALSA: hda/realtek - Add a quirk for FSC ESPRIMO U9210 - slub: fix failure when we delete and create a slab cache - block: Fix transfer when chunk sectors exceeds max - block: Fix cloning of requests with a special payload - x86/efi: Fix efi_call_phys_epilog() with CONFIG_X86_5LEVEL=y - dm zoned: avoid triggering reclaim from inside dmz_map() - dm thin: handle running out of data space vs concurrent discard - x86/platform/UV: Use new set memory block size function - x86/platform/UV: Add kernel parameter to set memory block size - platform/chrome: cros_ec_lpc: Register the driver if ACPI entry is missing. - platform/chrome: cros_ec_lpc: do not try DMI match when ACPI device found - hwmon: (k10temp) Add support for Stoney Ridge and Bristol Ridge CPUs - spi-nor: intel-spi: Remove unused preopcodes field - mtd: spi-nor: intel-spi: Fix atomic sequence handling - PCI / PM: Do not clear state_saved for devices that remain suspended - ASoC: mediatek: preallocate pages use platform device - libnvdimm, pmem: Do not flush power-fail protected CPU caches - powerpc/64s: Set assembler machine type to POWER4 - powerpc/e500mc: Set assembler machine type to e500mc - hwrng: core - Always drop the RNG in hwrng_unregister() - softirq: Reorder trace_softirqs_on to prevent lockdep splat - ARM64: dts: meson-gx: fix ATF reserved memory region - mtd: rawnand: fix return value check for bad block status - mtd: rawnand: mxc: set spare area size register explicitly - PCI: Account for all bridges on bus when distributing bus numbers - pinctrl: armada-37xx: Fix spurious irq management - MIPS: pb44: Fix i2c-gpio GPIO descriptor table - locking/rwsem: Fix up_read_non_owner() warning with DEBUG_RWSEMS - scsi: scsi_debug: Fix memory leak on module unload - scsi: qla2xxx: Spinlock recursion in qla_target - libnvdimm, pmem: Unconditionally deep flush on *sync - f2fs: don't use GFP_ZERO for page caches - mfd: twl-core: Fix clock initialization - remoteproc: Prevent incorrect rproc state on xfer mem ownership failure - media: rc: mce_kbd decoder: fix stuck keys - Input: silead - add Chuwi Hi8 support - Input: silead - add MSSL0002 ACPI HID - ALSA: hda - Force to link down at runtime suspend on ATI/AMD HDMI - i2c: gpio: initialize SCL to HIGH again - kasan: depend on CONFIG_SLUB_DEBUG - dm: ensure bio submission follows a depth-first tree walk - dm: rename 'bio' member of dm_io structure to 'orig_bio' - dm: use bio_split() when splitting out the already processed bio - x86/e820: put !E820_TYPE_RAM regions into memblock.reserved * Support AverMedia DVD EZMaker 7 USB video capture dongle (LP: #1620762) // Bionic update: upstream stable patchset 2018-12-07 (LP: #1807469) - media: cx231xx: Add support for AverMedia DVD EZMaker 7 -- Kleber Sacilotto de Souza Tue, 15 Jan 2019 11:45:59 +0000 linux-oracle (4.15.0-1007.9) bionic; urgency=medium * linux-oracle: 4.15.0-1007.9 -proposed tracker (LP: #1807702) * linux-buildinfo: pull out ABI information into its own package (LP: #1806380) - [Config] buildinfo -- add retpoline version markers * Skip enslaved devices during boot (LP: #1802591) - [Packaging] initramfs-tools -- include custom hooks for a kernel - [Packaging] linux-oracle: add initramfs hook to skip enslaved devices - [Packaging] linux-oracle: Force initramfs-tools >= 0.130ubuntu3.6 * Packaging resync (LP: #1786013) - [Packaging] update update.conf [ Ubuntu: 4.15.0-43.46 ] * linux: 4.15.0-43.46 -proposed tracker (LP: #1806659) * System randomly hangs during suspend when mei_wdt is loaded (LP: #1803942) - SAUCE: base/dd: limit release function changes to vfio driver only * Workaround CSS timeout on AMD SNPS 3.0 xHC (LP: #1806838) - xhci: Allow more than 32 quirks - xhci: workaround CSS timeout on AMD SNPS 3.0 xHC * linux-buildinfo: pull out ABI information into its own package (LP: #1806380) - [Packaging] limit preparation to linux-libc-dev in headers - [Packaging] commonise debhelper invocation - [Packaging] ABI -- accumulate abi information at the end of the build - [Packaging] buildinfo -- add basic build information - [Packaging] buildinfo -- add firmware information to the flavour ABI - [Packaging] buildinfo -- add compiler information to the flavour ABI - [Packaging] buildinfo -- add buildinfo support to getabis - [Config] buildinfo -- add retpoline version markers * linux packages should own /usr/lib/linux/triggers (LP: #1770256) - [Packaging] own /usr/lib/linux/triggers * CVE-2018-12896 - posix-timers: Sanitize overrun handling * CVE-2018-16276 - USB: yurex: fix out-of-bounds uaccess in read handler * CVE-2018-10902 - ALSA: rawmidi: Change resized buffers atomically * CVE-2018-18710 - cdrom: fix improper type cast, which can leat to information leak. * CVE-2018-18690 - xfs: don't fail when converting shortform attr to long form during ATTR_REPLACE * CVE-2018-14734 - infiniband: fix a possible use-after-free bug * CVE-2018-18445 - bpf: 32-bit RSH verification must truncate input before the ALU op * Packaging resync (LP: #1786013) - [Packaging] update helper scripts -- Marcelo Henrique Cerri Wed, 12 Dec 2018 16:48:11 -0200 linux-oracle (4.15.0-1006.6) bionic; urgency=medium * linux-oracle: 4.15.0-1006.6 -proposed tracker (LP: #1806098) [ Ubuntu: 4.15.0-42.45 ] * linux: 4.15.0-42.45 -proposed tracker (LP: #1803592) * [FEAT] Guest-dedicated Crypto Adapters (LP: #1787405) - KVM: s390: reset crypto attributes for all vcpus - KVM: s390: vsie: simulate VCPU SIE entry/exit - KVM: s390: introduce and use KVM_REQ_VSIE_RESTART - KVM: s390: refactor crypto initialization - s390: vfio-ap: base implementation of VFIO AP device driver - s390: vfio-ap: register matrix device with VFIO mdev framework - s390: vfio-ap: sysfs interfaces to configure adapters - s390: vfio-ap: sysfs interfaces to configure domains - s390: vfio-ap: sysfs interfaces to configure control domains - s390: vfio-ap: sysfs interface to view matrix mdev matrix - KVM: s390: interface to clear CRYCB masks - s390: vfio-ap: implement mediated device open callback - s390: vfio-ap: implement VFIO_DEVICE_GET_INFO ioctl - s390: vfio-ap: zeroize the AP queues - s390: vfio-ap: implement VFIO_DEVICE_RESET ioctl - KVM: s390: Clear Crypto Control Block when using vSIE - KVM: s390: vsie: Do the CRYCB validation first - KVM: s390: vsie: Make use of CRYCB FORMAT2 clear - KVM: s390: vsie: Allow CRYCB FORMAT-2 - KVM: s390: vsie: allow CRYCB FORMAT-1 - KVM: s390: vsie: allow CRYCB FORMAT-0 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-1 - KVM: s390: vsie: allow guest FORMAT-1 CRYCB on host FORMAT-2 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-2 - KVM: s390: device attrs to enable/disable AP interpretation - KVM: s390: CPU model support for AP virtualization - s390: doc: detailed specifications for AP virtualization - KVM: s390: fix locking for crypto setting error path - KVM: s390: Tracing APCB changes - s390: vfio-ap: setup APCB mask using KVM dedicated function - s390/zcrypt: Add ZAPQ inline function. - s390/zcrypt: Review inline assembler constraints. - s390/zcrypt: Integrate ap_asm.h into include/asm/ap.h. - s390/zcrypt: fix ap_instructions_available() returncodes - s390/zcrypt: remove VLA usage from the AP bus - s390/zcrypt: Remove deprecated ioctls. - s390/zcrypt: Remove deprecated zcrypt proc interface. - s390/zcrypt: Support up to 256 crypto adapters. - [Config:] Enable CONFIG_S390_AP_IOMMU and set CONFIG_VFIO_AP to module. * Bypass of mount visibility through userns + mount propagation (LP: #1789161) - mount: Retest MNT_LOCKED in do_umount - mount: Don't allow copying MNT_UNBINDABLE|MNT_LOCKED mounts * CVE-2018-18955: nested user namespaces with more than five extents incorrectly grant privileges over inode (LP: #1801924) // CVE-2018-18955 - userns: also map extents in the reverse map to kernel IDs * kdump fail due to an IRQ storm (LP: #1797990) - SAUCE: x86/PCI: Export find_cap() to be used in early PCI code - SAUCE: x86/quirks: Add parameter to clear MSIs early on boot - SAUCE: x86/quirks: Scan all busses for early PCI quirks [ Ubuntu: 4.15.0-40.43 ] * linux: 4.15.0-40.43 -proposed tracker (LP: #1802554) * crash in ENA driver on removing an interface (LP: #1802341) - SAUCE: net: ena: fix crash during ena_remove() * Ubuntu 18.04.1 - [s390x] Kernel panic while stressing network bonding (LP: #1797367) - s390/qeth: don't keep track of MAC address's cast type - s390/qeth: consolidate qeth MAC address helpers - s390/qeth: avoid using is_multicast_ether_addr_64bits on (u8 *)[6] - s390/qeth: remove outdated portname debug msg - s390/qeth: reduce hard-coded access to ccw channels - s390/qeth: sanitize strings in debug messages * [18.04 FEAT] zcrypt DD: introduce APQN tags to support deterministic driver binding (LP: #1799184) - s390/zcrypt: code beautify - s390/zcrypt: AP bus support for alternate driver(s) - s390/zcrypt: hex string mask improvements for apmask and aqmask. - s390/zcrypt: remove unused functions and declarations - s390/zcrypt: Show load of cards and queues in sysfs * [GLK/CLX] Enhanced IBRS (LP: #1786139) - x86/speculation: Remove SPECTRE_V2_IBRS in enum spectre_v2_mitigation - x86/speculation: Support Enhanced IBRS on future CPUs * Allow signed kernels to be kexec'ed under lockdown (LP: #1798441) - Fix kexec forbidding kernels signed with keys in the secondary keyring to boot * Overlayfs in user namespace leaks directory content of inaccessible directories (LP: #1793458) // CVE-2018-6559 - SAUCE: overlayfs: ensure mounter privileges when reading directories * Update ENA driver to version 2.0.1K (LP: #1798182) - net: ena: remove ndo_poll_controller - net: ena: fix warning in rmmod caused by double iounmap - net: ena: fix rare bug when failed restart/resume is followed by driver removal - net: ena: fix NULL dereference due to untimely napi initialization - net: ena: fix auto casting to boolean - net: ena: minor performance improvement - net: ena: complete host info to match latest ENA spec - net: ena: introduce Low Latency Queues data structures according to ENA spec - net: ena: add functions for handling Low Latency Queues in ena_com - net: ena: add functions for handling Low Latency Queues in ena_netdev - net: ena: use CSUM_CHECKED device indication to report skb's checksum status - net: ena: explicit casting and initialization, and clearer error handling - net: ena: limit refill Rx threshold to 256 to avoid latency issues - net: ena: change rx copybreak default to reduce kernel memory pressure - net: ena: remove redundant parameter in ena_com_admin_init() - net: ena: update driver version to 2.0.1 - net: ena: fix indentations in ena_defs for better readability - net: ena: Fix Kconfig dependency on X86 - net: ena: enable Low Latency Queues - net: ena: fix compilation error in xtensa architecture * Bionic update: upstream stable patchset 2018-10-29 (LP: #1800537) - bonding: re-evaluate force_primary when the primary slave name changes - cdc_ncm: avoid padding beyond end of skb - ipv6: allow PMTU exceptions to local routes - net: dsa: add error handling for pskb_trim_rcsum - net/sched: act_simple: fix parsing of TCA_DEF_DATA - tcp: verify the checksum of the first data segment in a new connection - udp: fix rx queue len reported by diag and proc interface - net: in virtio_net_hdr only add VLAN_HLEN to csum_start if payload holds vlan - tls: fix use-after-free in tls_push_record - ext4: fix hole length detection in ext4_ind_map_blocks() - ext4: update mtime in ext4_punch_hole even if no blocks are released - ext4: bubble errors from ext4_find_inline_data_nolock() up to ext4_iget() - ext4: fix fencepost error in check for inode count overflow during resize - driver core: Don't ignore class_dir_create_and_add() failure. - Btrfs: fix clone vs chattr NODATASUM race - Btrfs: fix memory and mount leak in btrfs_ioctl_rm_dev_v2() - btrfs: return error value if create_io_em failed in cow_file_range - btrfs: scrub: Don't use inode pages for device replace - ALSA: hda/conexant - Add fixup for HP Z2 G4 workstation - ALSA: hda - Handle kzalloc() failure in snd_hda_attach_pcm_stream() - ALSA: hda: add dock and led support for HP EliteBook 830 G5 - ALSA: hda: add dock and led support for HP ProBook 640 G4 - x86/MCE: Fix stack out-of-bounds write in mce-inject.c: Flags_read() - smb3: fix various xid leaks - CIFS: 511c54a2f69195b28afb9dd119f03787b1625bb4 adds a check for session expiry - cifs: For SMB2 security informaion query, check for minimum sized security descriptor instead of sizeof FileAllInformation class - nbd: fix nbd device deletion - nbd: update size when connected - nbd: use bd_set_size when updating disk size - blk-mq: reinit q->tag_set_list entry only after grace period - bdi: Move cgroup bdi_writeback to a dedicated low concurrency workqueue - cpufreq: Fix new policy initialization during limits updates via sysfs - cpufreq: governors: Fix long idle detection logic in load calculation - libata: zpodd: small read overflow in eject_tray() - libata: Drop SanDisk SD7UB3Q*G1001 NOLPM quirk - w1: mxc_w1: Enable clock before calling clk_get_rate() on it - x86/intel_rdt: Enable CMT and MBM on new Skylake stepping - iwlwifi: fw: harden page loading code - orangefs: set i_size on new symlink - orangefs: report attributes_mask and attributes for statx - HID: intel_ish-hid: ipc: register more pm callbacks to support hibernation - HID: wacom: Correct logical maximum Y for 2nd-gen Intuos Pro large - mm, page_alloc: do not break __GFP_THISNODE by zonelist reset - net: phy: dp83822: use BMCR_ANENABLE instead of BMSR_ANEGCAPABLE for DP83620 - cpufreq: ti-cpufreq: Fix an incorrect error return value - x86/vector: Fix the args of vector_alloc tracepoint - x86/apic/vector: Prevent hlist corruption and leaks - x86/apic: Provide apic_ack_irq() - x86/ioapic: Use apic_ack_irq() - x86/platform/uv: Use apic_ack_irq() - irq_remapping: Use apic_ack_irq() - genirq/generic_pending: Do not lose pending affinity update - genirq/affinity: Defer affinity setting if irq chip is busy - genirq/migration: Avoid out of line call if pending is not set * [bionic]mlx5: reading SW stats through ifstat cause kernel crash (LP: #1799049) - net/mlx5e: Don't attempt to dereference the ppriv struct if not being eswitch manager * [Bionic][Cosmic] ipmi: Fix timer race with module unload (LP: #1799281) - ipmi: Fix timer race with module unload * [Bionic] ipmi: Remove ACPI SPMI probing from the SSIF (I2C) driver (LP: #1799276) - ipmi: Remove ACPI SPMI probing from the SSIF (I2C) driver * execveat03 in ubuntu_ltp_syscalls failed on X/B (LP: #1786729) - cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias() * [Bionic][Cosmic] Fix to ipmi to support vendor specific messages greater than 255 bytes (LP: #1799794) - ipmi:ssif: Add support for multi-part transmit messages > 2 parts * libvirtd is unable to configure bridge devices inside of LXD containers (LP: #1784501) - kernfs: allow creating kernfs objects with arbitrary uid/gid - sysfs, kobject: allow creating kobject belonging to arbitrary users - kobject: kset_create_and_add() - fetch ownership info from parent - driver core: set up ownership of class devices in sysfs - net-sysfs: require net admin in the init ns for setting tx_maxrate - net-sysfs: make sure objects belong to container's owner - net: create reusable function for getting ownership info of sysfs inodes - bridge: make sure objects belong to container's owner - sysfs: Fix regression when adding a file to an existing group * [Ubuntu] kvm: fix deadlock when killed by oom (LP: #1800849) - s390/kvm: fix deadlock when killed by oom * [Ubuntu] net/af_iucv: fix skb leaks for HiperTransport (LP: #1800639) - net/af_iucv: drop inbound packets with invalid flags - net/af_iucv: fix skb handling on HiperTransport xmit error * Power consumption during s2idle is higher than long idle(sk hynix) (LP: #1801875) - SAUCE: pci: prevent sk hynix nvme from entering D3 - SAUCE: nvme: add quirk to not call disable function when suspending * Enable keyboard wakeup for S2Idle laptops (LP: #1798552) - Input: i8042 - enable keyboard wakeups by default when s2idle is used * NULL pointer dereference at 0000000000000020 when access dst_orig->ops->family in function xfrm_lookup_with_ifid() (LP: #1801878) - xfrm: Fix NULL pointer dereference when skb_dst_force clears the dst_entry. * [Ubuntu] qdio: reset old sbal_state flags (LP: #1801686) - s390/qdio: reset old sbal_state flags * hns3: map tx ring to tc (LP: #1802023) - net: hns3: Set tx ring' tc info when netdev is up * [Ubuntu] qeth: Fix potential array overrun in cmd/rc lookup (LP: #1800641) - s390: qeth_core_mpc: Use ARRAY_SIZE instead of reimplementing its function - s390: qeth: Fix potential array overrun in cmd/rc lookup * Vulkan applications cause permanent memory leak with Intel GPU (LP: #1798165) - drm/syncobj: Don't leak fences when WAIT_FOR_SUBMIT is set * Mounting SOFS SMB shares fails (LP: #1792580) - cifs: connect to servername instead of IP for IPC$ share * Packaging resync (LP: #1786013) - [Package] add support for specifying the primary makefile -- Marcelo Henrique Cerri Fri, 30 Nov 2018 15:33:38 -0200 linux-oracle (4.15.0-1005.5) bionic; urgency=medium * linux-oracle: 4.15.0-1005.5 -proposed tracker (LP: #1799800) * Miscellaneous Ubuntu changes - [Config] updateconfigs after rebase to Ubuntu-4.15.0-39.42 [ Ubuntu: 4.15.0-39.42 ] * linux: 4.15.0-39.42 -proposed tracker (LP: #1799411) * Linux: insufficient shootdown for paging-structure caches (LP: #1798897) - mm: move tlb_table_flush to tlb_flush_mmu_free - mm/tlb: Remove tlb_remove_table() non-concurrent condition - mm/tlb, x86/mm: Support invalidating TLB caches for RCU_TABLE_FREE - [Config] CONFIG_HAVE_RCU_TABLE_INVALIDATE=y * Ubuntu18.04: GPU total memory is reduced (LP: #1792102) - Revert "powerpc/powernv: Increase memory block size to 1GB on radix" * arm64: snapdragon: reduce boot noise (LP: #1797154) - [Config] arm64: snapdragon: DRM_MSM=m - [Config] arm64: snapdragon: SND*=m - [Config] arm64: snapdragon: disable ARM_SDE_INTERFACE - [Config] arm64: snapdragon: disable DRM_I2C_ADV7511_CEC - [Config] arm64: snapdragon: disable VIDEO_ADV7511, VIDEO_COBALT * [Bionic] CPPC bug fixes (LP: #1796949) - ACPI / CPPC: Update all pr_(debug/err) messages to log the susbspace id - cpufreq: CPPC: Don't set transition_latency - ACPI / CPPC: Fix invalid PCC channel status errors * regression in 'ip --family bridge neigh' since linux v4.12 (LP: #1796748) - rtnetlink: fix rtnl_fdb_dump() for ndmsg header * screen displays abnormally on the lenovo M715 with the AMD GPU (Radeon Vega 8 Mobile, rev ca, 1002:15dd) (LP: #1796786) - drm/amd/display: Fix takover from VGA mode - drm/amd/display: early return if not in vga mode in disable_vga - drm/amd/display: Refine disable VGA * arm64: snapdragon: WARNING: CPU: 0 PID: 1 arch/arm64/kernel/setup.c:271 reserve_memblock_reserved_regions (LP: #1797139) - SAUCE: arm64: Fix /proc/iomem for reserved but not memory regions * The front MIC can't work on the Lenovo M715 (LP: #1797292) - ALSA: hda/realtek - Fix the problem of the front MIC on the Lenovo M715 * Keyboard backlight sysfs sometimes is missing on Dell laptops (LP: #1797304) - platform/x86: dell-smbios: Correct some style warnings - platform/x86: dell-smbios: Rename dell-smbios source to dell-smbios-base - platform/x86: dell-smbios: Link all dell-smbios-* modules together - [Config] CONFIG_DELL_SMBIOS_SMM=y, CONFIG_DELL_SMBIOS_WMI=y * rpi3b+: ethernet not working (LP: #1797406) - lan78xx: Don't reset the interface on open * 87cdf3148b11 was never backported to 4.15 (LP: #1795653) - xfrm: Verify MAC header exists before overwriting eth_hdr(skb)->h_proto * [Ubuntu18.04][Power9][DD2.2]package installation segfaults inside debian chroot env in P9 KVM guest with HTM enabled (kvm) (LP: #1792501) - KVM: PPC: Book3S HV: Fix guest r11 corruption with POWER9 TM workarounds * Provide mode where all vCPUs on a core must be the same VM (LP: #1792957) - KVM: PPC: Book3S HV: Provide mode where all vCPUs on a core must be the same VM * fscache: bad refcounting in fscache_op_complete leads to OOPS (LP: #1797314) - SAUCE: fscache: Fix race in decrementing refcount of op->npages * CVE-2018-9363 - Bluetooth: hidp: buffer overflow in hidp_process_report * CVE-2017-13168 - scsi: sg: mitigate read/write abuse * [Bionic] ACPI / PPTT: use ACPI ID whenever ACPI_PPTT_ACPI_PROCESSOR_ID_VALID is set (LP: #1797200) - ACPI / PPTT: use ACPI ID whenever ACPI_PPTT_ACPI_PROCESSOR_ID_VALID is set * [Bionic] arm64: topology: Avoid checking numa mask for scheduler MC selection (LP: #1797202) - arm64: topology: Avoid checking numa mask for scheduler MC selection * crypto/vmx - Backport of Fix sleep-in-atomic bugs patch for 18.04 (LP: #1790832) - crypto: vmx - Fix sleep-in-atomic bugs * hns3: autoneg settings get lost on down/up (LP: #1797654) - net: hns3: Fix for information of phydev lost problem when down/up * not able to unwind the stack from within __kernel_clock_gettime in the Linux vDSO (LP: #1797963) - powerpc/vdso: Correct call frame information * Signal 7 error when running GPFS tracing in cluster (LP: #1792195) - powerpc/mm/books3s: Add new pte bit to mark pte temporarily invalid. - powerpc/mm/radix: Only need the Nest MMU workaround for R -> RW transition * Support Edge Gateway's WIFI LED (LP: #1798330) - SAUCE: mwifiex: Switch WiFi LED state according to the device status * Support Edge Gateway's Bluetooth LED (LP: #1798332) - SAUCE: Bluetooth: Support for LED on Edge Gateways * USB cardreader (0bda:0328) make the system can't enter s3 or hang (LP: #1798328) - usb: Don't disable Latency tolerance Messaging (LTM) before port reset * CVE-2018-15471 - xen-netback: fix input validation in xenvif_set_hash_mapping() * CVE-2018-16658 - cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status * [Bionic] Update ThunderX2 implementation defined pmu core events (LP: #1796904) - perf vendor events arm64: Update ThunderX2 implementation defined pmu core events * the machine of lenovo M715 with the AMD GPU (Radeon Vega 8 Mobile, rev ca, 1002:15dd) often hangs randomly (LP: #1796789) - drm/amd: Add missing fields in atom_integrated_system_info_v1_11 * [18.04] GLK hang after a while (LP: #1760545) - drm/i915/glk: Add MODULE_FIRMWARE for Geminilake * Fix usbcore.quirks when used at boot (LP: #1795784) - usb: core: safely deal with the dynamic quirk lists -- Marcelo Henrique Cerri Wed, 24 Oct 2018 20:56:51 -0300 linux-oracle (4.15.0-1004.4) bionic; urgency=medium * linux-oracle: 4.15.0-1004.4 -proposed tracker (LP: #1799093) * Miscellaneous Ubuntu changes - [Config] updateconfigs after rebase to Ubuntu-4.15.0-38.41 [ Ubuntu: 4.15.0-38.41 ] * linux: 4.15.0-38.41 -proposed tracker (LP: #1797061) * Silent data corruption in Linux kernel 4.15 (LP: #1796542) - block: add a lower-level bio_add_page interface - block: bio_iov_iter_get_pages: fix size of last iovec - blkdev: __blkdev_direct_IO_simple: fix leak in error case - block: bio_iov_iter_get_pages: pin more pages for multi-segment IOs [ Ubuntu: 4.15.0-37.40 ] * linux: 4.15.0-37.40 -proposed tracker (LP: #1795564) * hns3: enable ethtool rx-vlan-filter on supported hw (LP: #1793394) - net: hns3: Add vlan filter setting by ethtool command -K * hns3: Modifying channel parameters will reset ring parameters back to defaults (LP: #1793404) - net: hns3: Fix desc num set to default when setting channel * hisi_sas: Add SATA FIX check for v3 hw (LP: #1794151) - scsi: hisi_sas: Add SATA FIS check for v3 hw * Fix potential corruption using SAS controller on HiSilicon arm64 boards (LP: #1794156) - scsi: hisi_sas: add memory barrier in task delivery function * hisi_sas: Reduce unnecessary spin lock contention (LP: #1794165) - scsi: hisi_sas: Tidy hisi_sas_task_prep() * Add functional level reset support for the SAS controller on HiSilicon D06 systems (LP: #1794166) - scsi: hisi_sas: tidy host controller reset function a bit - scsi: hisi_sas: relocate some common code for v3 hw - scsi: hisi_sas: Implement handlers of PCIe FLR for v3 hw * HiSilicon SAS controller doesn't recover from PHY STP link timeout (LP: #1794172) - scsi: hisi_sas: tidy channel interrupt handler for v3 hw - scsi: hisi_sas: Fix the failure of recovering PHY from STP link timeout * getxattr: always handle namespaced attributes (LP: #1789746) - getxattr: use correct xattr length * Fix unusable NVIDIA GPU after S3 (LP: #1793338) - PCI: Reprogram bridge prefetch registers on resume * Fails to boot under Xen PV: BUG: unable to handle kernel paging request at edc21fd9 (LP: #1789118) - x86/EISA: Don't probe EISA bus for Xen PV guests * qeth: use vzalloc for QUERY OAT buffer (LP: #1793086) - s390/qeth: use vzalloc for QUERY OAT buffer * SRU: Enable middle button of touchpad on ThinkPad P72 (LP: #1793463) - Input: elantech - enable middle button of touchpad on ThinkPad P72 * Dell new AIO requires a new uart backlight driver (LP: #1727235) - SAUCE: platform/x86: dell-uart-backlight: new backlight driver for DELL AIO - updateconfigs for Dell UART backlight driver * [Ubuntu] s390/crypto: Fix return code checking in cbc_paes_crypt. (LP: #1794294) - s390/crypto: Fix return code checking in cbc_paes_crypt() * hns3: Retrieve RoCE MSI-X config from firmware (LP: #1793221) - net: hns3: Fix MSIX allocation issue for VF - net: hns3: Refine the MSIX allocation for PF * net: hns: Avoid hang when link is changed while handling packets (LP: #1792209) - net: hns: add the code for cleaning pkt in chip - net: hns: add netif_carrier_off before change speed and duplex * Page leaking in cachefiles_read_backing_file while vmscan is active (LP: #1793430) - SAUCE: cachefiles: Page leaking in cachefiles_read_backing_file while vmscan is active * some nvidia p1000 graphic cards hang during the boot (LP: #1791569) - drm/nouveau/gr/gf100-: virtualise tpc_mask + apply fixes from traces * Error reported when creating ZFS pool with "-t" option, despite successful pool creation (LP: #1769937) - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu16.4 * Fix I2C touchpanels' interrupt storms after system suspend (LP: #1792309) - HID: i2c-hid: Fix flooded incomplete report after S3 on Rayd touchscreen - HID: i2c-hid: Don't reset device upon system resume * ipmmu is always registered (LP: #1783746) - iommu/ipmmu-vmsa: Don't register as BUS IOMMU if machine doesn't have IPMMU- VMSA * Bionic update: upstream stable patchset 2018-09-27 (LP: #1794889) - clocksource/drivers/imx-tpm: Correct some registers operation flow - Input: synaptics-rmi4 - fix an unchecked out of memory error path - KVM: X86: fix incorrect reference of trace_kvm_pi_irte_update - x86: Add check for APIC access address for vmentry of L2 guests - MIPS: io: Prevent compiler reordering writeX() - nfp: ignore signals when communicating with management FW - perf report: Fix switching to another perf.data file - fsnotify: fix ignore mask logic in send_to_group() - MIPS: io: Add barrier after register read in readX() - s390/smsgiucv: disable SMSG on module unload - isofs: fix potential memory leak in mount option parsing - MIPS: dts: Boston: Fix PCI bus dtc warnings: - spi: sh-msiof: Fix bit field overflow writes to TSCR/RSCR - doc: Add vendor prefix for Kieback & Peter GmbH - dt-bindings: pinctrl: sunxi: Fix reference to driver - dt-bindings: serial: sh-sci: Add support for r8a77965 (H)SCIF - dt-bindings: dmaengine: rcar-dmac: document R8A77965 support - clk: honor CLK_MUX_ROUND_CLOSEST in generic clk mux - ASoC: rt5514: Add the missing register in the readable table - eCryptfs: don't pass up plaintext names when using filename encryption - soc: bcm: raspberrypi-power: Fix use of __packed - soc: bcm2835: Make !RASPBERRYPI_FIRMWARE dummies return failure - PCI: kirin: Fix reset gpio name - ASoC: topology: Fix bugs of freeing soc topology - xen: xenbus_dev_frontend: Really return response string - ASoC: topology: Check widget kcontrols before deref. - spi: cadence: Add usleep_range() for cdns_spi_fill_tx_fifo() - blkcg: don't hold blkcg lock when deactivating policy - tipc: fix infinite loop when dumping link monitor summary - scsi: iscsi: respond to netlink with unicast when appropriate - scsi: megaraid_sas: Do not log an error if FW successfully initializes. - scsi: target: fix crash with iscsi target and dvd - netfilter: nf_tables: NAT chain and extensions require NF_TABLES - netfilter: nf_tables: fix out-of-bounds in nft_chain_commit_update - ASoC: msm8916-wcd-analog: use threaded context for mbhc events - drm/msm: Fix possible null dereference on failure of get_pages() - drm/msm/dsi: use correct enum in dsi_get_cmd_fmt - drm/msm: don't deref error pointer in the msm_fbdev_create error path - blkcg: init root blkcg_gq under lock - vfs: Undo an overly zealous MS_RDONLY -> SB_RDONLY conversion - parisc: time: Convert read_persistent_clock() to read_persistent_clock64() - scsi: storvsc: Set up correct queue depth values for IDE devices - scsi: isci: Fix infinite loop in while loop - mm, pagemap: fix swap offset value for PMD migration entry - proc: revalidate kernel thread inodes to root:root - kexec_file: do not add extra alignment to efi memmap - mm: memcg: add __GFP_NOWARN in __memcg_schedule_kmem_cache_create() - usb: typec: ucsi: fix tracepoint related build error - ACPI / PM: Blacklist Low Power S0 Idle _DSM for ThinkPad X1 Tablet(2016) - dt-bindings: meson-uart: DT fix s/clocks-names/clock-names/ - net: phy: marvell: clear wol event before setting it - ARM: dts: da850: fix W=1 warnings with pinmux node - ACPI / watchdog: Prefer iTCO_wdt on Lenovo Z50-70 - drm/amdkfd: fix clock counter retrieval for node without GPU - thermal: int3403_thermal: Fix NULL pointer deref on module load / probe - net: ethtool: Add missing kernel doc for FEC parameters - arm64: ptrace: remove addr_limit manipulation - HID: lenovo: Add support for IBM/Lenovo Scrollpoint mice - HID: wacom: Release device resource data obtained by devres_alloc() - selftests: ftrace: Add a testcase for multiple actions on trigger - rds: ib: Fix missing call to rds_ib_dev_put in rds_ib_setup_qp - perf/x86/intel: Don't enable freeze-on-smi for PerfMon V1 - remoteproc: qcom: Fix potential device node leaks - rpmsg: added MODULE_ALIAS for rpmsg_char - HID: intel-ish-hid: use put_device() instead of kfree() - blk-mq: fix sysfs inflight counter - arm64: fix possible spectre-v1 in ptrace_hbp_get_event() - KVM: arm/arm64: vgic: fix possible spectre-v1 in vgic_mmio_read_apr() - libahci: Allow drivers to override stop_engine - ata: ahci: mvebu: override ahci_stop_engine for mvebu AHCI - x86/cpu/intel: Add missing TLB cpuid values - bpf: fix uninitialized variable in bpf tools - i2c: sprd: Prevent i2c accesses after suspend is called - i2c: sprd: Fix the i2c count issue - tipc: fix bug in function tipc_nl_node_dump_monitor - nvme: depend on INFINIBAND_ADDR_TRANS - nvmet-rdma: depend on INFINIBAND_ADDR_TRANS - ib_srpt: depend on INFINIBAND_ADDR_TRANS - ib_srp: depend on INFINIBAND_ADDR_TRANS - IB: make INFINIBAND_ADDR_TRANS configurable - IB/uverbs: Fix validating mandatory attributes - RDMA/cma: Fix use after destroy access to net namespace for IPoIB - RDMA/iwpm: fix memory leak on map_info - IB/rxe: add RXE_START_MASK for rxe_opcode IB_OPCODE_RC_SEND_ONLY_INV - IB/rxe: avoid double kfree_skb - : fix end_name_hash() for 64bit long - IB/core: Make ib_mad_client_id atomic - ARM: davinci: board-da830-evm: fix GPIO lookup for MMC/SD - ARM: davinci: board-da850-evm: fix GPIO lookup for MMC/SD - ARM: davinci: board-omapl138-hawk: fix GPIO numbers for MMC/SD lookup - ARM: davinci: board-dm355-evm: fix broken networking - dt-bindings: panel: lvds: Fix path to display timing bindings - ARM: OMAP2+: powerdomain: use raw_smp_processor_id() for trace - ARM: dts: logicpd-som-lv: Fix WL127x Startup Issues - ARM: dts: logicpd-som-lv: Fix Audio Mute - Input: atmel_mxt_ts - fix the firmware update - hexagon: add memset_io() helper - hexagon: export csum_partial_copy_nocheck - scsi: vmw-pvscsi: return DID_BUS_BUSY for adapter-initated aborts - bpf, x64: fix memleak when not converging after image - parisc: drivers.c: Fix section mismatches - stop_machine, sched: Fix migrate_swap() vs. active_balance() deadlock - kthread, sched/wait: Fix kthread_parkme() wait-loop - arm64: tegra: Make BCM89610 PHY interrupt as active low - iommu/vt-d: fix shift-out-of-bounds in bug checking - nvme: fix potential memory leak in option parsing - nvme: Set integrity flag for user passthrough commands - ARM: OMAP1: ams-delta: fix deferred_fiq handler - smc: fix sendpage() call - IB/hfi1 Use correct type for num_user_context - IB/hfi1: Fix memory leak in exception path in get_irq_affinity() - RDMA/cma: Do not query GID during QP state transition to RTR - spi: bcm2835aux: ensure interrupts are enabled for shared handler - sched/core: Introduce set_special_state() - sh: fix build failure for J2 cpu with SMP disabled - tee: check shm references are consistent in offset/size - mac80211: Adjust SAE authentication timeout - drm/omap: silence unititialized variable warning - drm/omap: fix uninitialized ret variable - drm/omap: fix possible NULL ref issue in tiler_reserve_2d - drm/omap: check return value from soc_device_match - drm/omap: handle alloc failures in omap_connector - driver core: add __printf verification to __ata_ehi_pushv_desc - ARM: dts: cygnus: fix irq type for arm global timer - mac80211: use timeout from the AddBA response instead of the request - net: aquantia: driver should correctly declare vlan_features bits - can: dev: increase bus-off message severity - arm64: Add MIDR encoding for NVIDIA CPUs - cifs: smb2ops: Fix listxattr() when there are no EAs - agp: uninorth: make two functions static - tipc: eliminate KMSAN uninit-value in strcmp complaint - qed: Fix l2 initializations over iWARP personality - qede: Fix gfp flags sent to rdma event node allocation - rxrpc: Fix error reception on AF_INET6 sockets - rxrpc: Fix the min security level for kernel calls - KVM: Extend MAX_IRQ_ROUTES to 4096 for all archs - x86: Delay skip of emulated hypercall instruction - ixgbe: return error on unsupported SFP module when resetting - net sched actions: fix invalid pointer dereferencing if skbedit flags missing - proc/kcore: don't bounds check against address 0 - ocfs2: take inode cluster lock before moving reflinked inode from orphan dir - kprobes/x86: Prohibit probing on exception masking instructions - uprobes/x86: Prohibit probing on MOV SS instruction - objtool, kprobes/x86: Sync the latest header with tools/objtool/arch/x86/include/asm/insn.h - x86/pkeys/selftests: Adjust the self-test to fresh distros that export the pkeys ABI - x86/mpx/selftests: Adjust the self-test to fresh distros that export the MPX ABI - x86/selftests: Add mov_to_ss test - x86/pkeys/selftests: Give better unexpected fault error messages - x86/pkeys/selftests: Stop using assert() - x86/pkeys/selftests: Remove dead debugging code, fix dprint_in_signal - x86/pkeys/selftests: Allow faults on unknown keys - x86/pkeys/selftests: Factor out "instruction page" - x86/pkeys/selftests: Add PROT_EXEC test - x86/pkeys/selftests: Fix pkey exhaustion test off-by-one - x86/pkeys/selftests: Fix pointer math - x86/pkeys/selftests: Save off 'prot' for allocations - x86/pkeys/selftests: Add a test for pkey 0 - mtd: Fix comparison in map_word_andequal() - afs: Fix the non-encryption of calls - usb: musb: fix remote wakeup racing with suspend - ARM: keystone: fix platform_domain_notifier array overrun - i2c: pmcmsp: return message count on master_xfer success - i2c: pmcmsp: fix error return from master_xfer - i2c: viperboard: return message count on master_xfer success - ARM: davinci: dm646x: fix timer interrupt generation - ARM: davinci: board-dm646x-evm: pass correct I2C adapter id for VPIF - ARM: davinci: board-dm646x-evm: set VPIF capture card name - clk: imx6ull: use OSC clock during AXI rate change - locking/rwsem: Add a new RWSEM_ANONYMOUSLY_OWNED flag - locking/percpu-rwsem: Annotate rwsem ownership transfer by setting RWSEM_OWNER_UNKNOWN - drm/dumb-buffers: Integer overflow in drm_mode_create_ioctl() - sched/debug: Move the print_rt_rq() and print_dl_rq() declarations to kernel/sched/sched.h - sched/deadline: Make the grub_reclaim() function static - parisc: Move setup_profiling_timer() out of init section - efi/libstub/arm64: Handle randomized TEXT_OFFSET - ARM: 8753/1: decompressor: add a missing parameter to the addruart macro - ARM: 8758/1: decompressor: restore r1 and r2 just before jumping to the kernel - ARM: kexec: fix kdump register saving on panic() - Revert "Btrfs: fix scrub to repair raid6 corruption" - Btrfs: fix scrub to repair raid6 corruption - Btrfs: make raid6 rebuild retry more - tcp: do not overshoot window_clamp in tcp_rcv_space_adjust() - ibmvnic: Do not notify peers on parameter change resets - dt-bindings: net: ravb: Add support for r8a77965 SoC - X86/KVM: Properly update 'tsc_offset' to represent the running guest - kvm: x86: move MSR_IA32_TSC handling to x86.c - ARM: dts: Fix cm2 and prm sizes for omap4 - powerpc/64s: Default l1d_size to 64K in RFI fallback flush - KVM: arm/arm64: vgic: Kick new VCPU on interrupt migration - arm64: kasan: avoid pfn_to_nid() before page array is initialized - ARM64: dts: meson-gxl: add USB host support - ARM64: dts: meson-gxm: add GXM specific USB host configuration - ARM64: dts: meson-gxl-s905x-p212: enable the USB controller - ARM64: dts: meson-gx-p23x-q20x: enable the USB controller - ARM64: dts: meson-gxl-s905x-libretech-cc: enable the USB controller - ARM64: dts: meson-gxl-nexbox-a95x: enable the USB controller - ARM64: dts: meson-gxm-khadas-vim2: enable the USB controller - arm64: dts: correct SATA addresses for Stingray - afs: Fix server record deletion - proc: fix /proc/loadavg regression - s390/qeth: fix request-side race during cmd IO timeout - ACPI / scan: Initialize watchdog before PNP - CIFS: set *resp_buf_type to NO_BUFFER on error - arm64: dts: uniphier: fix input delay value for legacy mode of eMMC - igb: Fix the transmission mode of queue 0 for Qav mode - RISC-V: build vdso-dummy.o with -no-pie - arm64: only advance singlestep for user instruction traps - perf pmu: Fix core PMU alias list for X86 platform - bpf, x64: fix JIT emission for dead code - powerpc/kvm/booke: Fix altivec related build break - reset: uniphier: fix USB clock line for LD20 - nfp: don't depend on eth_tbl being available - net: mvpp2: Fix clk error path in mvpp2_probe - kvm: apic: Flush TLB after APIC mode/address change if VPIDs are in use - IB/uverbs: Fix validating mandatory attributes - RDMA/hns: Intercept illegal RDMA operation when use inline data - pinctrl: cherryview: Associate IRQ descriptors to irqdomain - kthread, sched/wait: Fix kthread_parkme() completion issue - iommu/vt-d: Fix usage of force parameter in intel_ir_reconfigure_irte() - nvme/multipath: Disable runtime writable enabling parameter - ARM: dts: correct missing "compatible" entry for ti81xx SoCs - usb: typec: tps6598x: handle block reads separately with plain-I2C adapters - IB/mlx4: Fix integer overflow when calculating optimal MTT size - bpf: add map_alloc_check callback - bpf: fix possible spectre-v1 in find_and_alloc_map() - drm/exynos/mixer: fix synchronization check in interlaced mode - drm/exynos: mixer: avoid Oops in vp_video_buffer() - bpf: use array_index_nospec in find_prog_type - gcc-plugins: fix build condition of SANCOV plugin - drm/vc4: Fix oops dereferencing DPI's connector since panel_bridge. - nvme: fix use-after-free in nvme_free_ns_head - powerpc/pseries: Fix CONFIG_NUMA=n build - HID: i2c-hid: Add RESEND_REPORT_DESCR quirk for Toshiba Click Mini L9W-B - cifs: Allocate validate negotiation request through kmalloc - drm/amdgpu: Switch to interruptable wait to recover from ring hang. - rxrpc: Fix missing start of call timeout - ARM: dts: imx51-zii-rdu1: fix touchscreen bindings - sh: switch to NO_BOOTMEM - lib/find_bit_benchmark.c: avoid soft lockup in test_find_first_bit() - x86/pkeys/selftests: Avoid printf-in-signal deadlocks - afs: Fix address list parsing - afs: Fix refcounting in callback registration - afs: Fix server rotation's handling of fileserver probe failure - afs: Fix VNOVOL handling in address rotation - afs: Fix the handling of CB.InitCallBackState3 to find the server by UUID - afs: Fix afs_find_server search loop - KVM: X86: Lower the default timer frequency limit to 200us - platform/x86: DELL_WMI use depends on instead of select for DELL_SMBIOS - ARM: replace unnecessary perl with sed and the shell $(( )) operator * Improvements to the kernel source package preparation (LP: #1793461) - [Packaging] startnewrelease: add support for backport kernels * Kernel 4.15.0-35.38 fails to build with CONFIG_XFS_ONLINE_SCRUB enabled (LP: #1792393) - SAUCE: xfs: fix build error with CONFIG_XFS_ONLINE_SCRUB enabled * update ENA driver to latest mainline version (LP: #1792044) - net: ena: add detection and recovery mechanism for handling missed/misrouted MSI-X - net: ena: increase ena driver version to 1.5.0 - net: ena: Eliminate duplicate barriers on weakly-ordered archs - SAUCE: ena: devm_kzalloc() -> devm_kcalloc() - net: ena: Fix use of uninitialized DMA address bits field - net: ena: fix surprise unplug NULL dereference kernel crash - net: ena: fix driver when PAGE_SIZE == 64kB - net: ena: fix device destruction to gracefully free resources - net: ena: fix potential double ena_destroy_device() - net: ena: fix missing lock during device destruction - net: ena: fix missing calls to READ_ONCE - net: ena: fix incorrect usage of memory barriers [ Ubuntu: 4.15.0-36.39 ] * CVE-2018-14633 - iscsi target: Use hex2bin instead of a re-implementation * CVE-2018-17182 - mm: get rid of vmacache_flush_all() entirely [ Ubuntu: 4.15.0-35.38 ] * linux: 4.15.0-35.38 -proposed tracker (LP: #1791719) * device hotplug of vfio devices can lead to deadlock in vfio_pci_release (LP: #1792099) - SAUCE: vfio -- release device lock before userspace requests * L1TF mitigation not effective in some CPU and RAM combinations (LP: #1788563) - x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit - x86/speculation/l1tf: Fix off-by-one error when warning that system has too much RAM - x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+ * CVE-2018-15594 - x86/paravirt: Fix spectre-v2 mitigations for paravirt guests * CVE-2017-5715 (Spectre v2 s390x) - KVM: s390: implement CPU model only facilities - s390: detect etoken facility - KVM: s390: add etoken support for guests - s390/lib: use expoline for all bcr instructions - s390: fix br_r1_trampoline for machines without exrl - SAUCE: s390: use expoline thunks for all branches generated by the BPF JIT * Ubuntu18.04.1: cpuidle: powernv: Fix promotion from snooze if next state disabled (performance) (LP: #1790602) - cpuidle: powernv: Fix promotion from snooze if next state disabled * Watchdog CPU:19 Hard LOCKUP when kernel crash was triggered (LP: #1790636) - powerpc: hard disable irqs in smp_send_stop loop - powerpc: Fix deadlock with multiple calls to smp_send_stop - powerpc: smp_send_stop do not offline stopped CPUs - powerpc/powernv: Fix opal_event_shutdown() called with interrupts disabled * Security fix: check if IOMMU page is contained in the pinned physical page (LP: #1785675) - vfio/spapr: Use IOMMU pageshift rather than pagesize - KVM: PPC: Check if IOMMU page is contained in the pinned physical page * Missing Intel GPU pci-id's (LP: #1789924) - drm/i915/kbl: Add KBL GT2 sku - drm/i915/whl: Introducing Whiskey Lake platform - drm/i915/aml: Introducing Amber Lake platform - drm/i915/cfl: Add a new CFL PCI ID. * CVE-2018-15572 - x86/speculation: Protect against userspace-userspace spectreRSB * Support Power Management for Thunderbolt Controller (LP: #1789358) - thunderbolt: Handle NULL boot ACL entries properly - thunderbolt: Notify userspace when boot_acl is changed - thunderbolt: Use 64-bit DMA mask if supported by the platform - thunderbolt: Do not unnecessarily call ICM get route - thunderbolt: No need to take tb->lock in domain suspend/complete - thunderbolt: Use correct ICM commands in system suspend - thunderbolt: Add support for runtime PM * random oopses on s390 systems using NVMe devices (LP: #1790480) - s390/pci: fix out of bounds access during irq setup * [Bionic] Spectre v4 mitigation (Speculative Store Bypass Disable) support for arm64 using SMC firmware call to set a hardware chicken bit (LP: #1787993) // CVE-2018-3639 (arm64) - arm64: alternatives: Add dynamic patching feature - KVM: arm/arm64: Do not use kern_hyp_va() with kvm_vgic_global_state - KVM: arm64: Avoid storing the vcpu pointer on the stack - arm/arm64: smccc: Add SMCCC-specific return codes - arm64: Call ARCH_WORKAROUND_2 on transitions between EL0 and EL1 - arm64: Add per-cpu infrastructure to call ARCH_WORKAROUND_2 - arm64: Add ARCH_WORKAROUND_2 probing - arm64: Add 'ssbd' command-line option - arm64: ssbd: Add global mitigation state accessor - arm64: ssbd: Skip apply_ssbd if not using dynamic mitigation - arm64: ssbd: Restore mitigation status on CPU resume - arm64: ssbd: Introduce thread flag to control userspace mitigation - arm64: ssbd: Add prctl interface for per-thread mitigation - arm64: KVM: Add HYP per-cpu accessors - arm64: KVM: Add ARCH_WORKAROUND_2 support for guests - arm64: KVM: Handle guest's ARCH_WORKAROUND_2 requests - arm64: KVM: Add ARCH_WORKAROUND_2 discovery through ARCH_FEATURES_FUNC_ID - [Config] ARM64_SSBD=y * Reconcile hns3 SAUCE patches with upstream (LP: #1787477) - Revert "UBUNTU: SAUCE: net: hns3: Optimize PF CMDQ interrupt switching process" - Revert "UBUNTU: SAUCE: net: hns3: Fix for VF mailbox receiving unknown message" - Revert "UBUNTU: SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF response" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for using wrong mask and shift in hclge_get_ring_chain_from_mbx" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation while resetting" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix return value error in hns3_reset_notify_down_enet" - Revert "UBUNTU: SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver" - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when resetting" - Revert "UBUNTU: SAUCE: {topost} net: hns3: correct reset event status register" - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent to request reset frequently" - Revert "UBUNTU: SAUCE: {topost} net: hns3: reset net device with rtnl_lock" - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify the order of initializeing command queue register" - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent sending command during global or core reset" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the warning when clear reset cause" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest" - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add configure for mac minimal frame size" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mailbox message truncated problem" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for l4 checksum offload bug" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for waterline not setting correctly" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix tc setup when netdev is first up" - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused struct member and definition" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix mislead parameter name" - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify inconsistent bit mask macros" - Revert "UBUNTU: SAUCE: {topost} net: hns3: use decimal for bit offset macros" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unreasonable code comments" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove extra space and brackets" - Revert "UBUNTU: SAUCE: {topost} net: hns3: standardize the handle of return value" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant assignments" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unused function warning in VF driver" - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify hnae_ to hnae3_" - Revert "UBUNTU: SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single" - Revert "UBUNTU: SAUCE: {topost} net: hns3: give default option while dependency HNS3 set" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some unused members of some structures" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done" - Revert "UBUNTU: SAUCE: {topost} net: hns3: using modulo for cyclic counters in hclge_cmd_send" - Revert "UBUNTU: SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant assignments" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir" - Revert "UBUNTU: SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove back in struct hclge_hw" - Revert "UBUNTU: SAUCE: {topost} net: hns3: add unlikely for error check" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the Redundant put_vector in hns3_client_uninit" - Revert "UBUNTU: SAUCE: {topost} net: hns3: print the ret value in error information" - Revert "UBUNTU: SAUCE: {topost} net: hns3: extraction an interface for state state init|uninit" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused head file in hnae3.c" - Revert "UBUNTU: SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6" - Revert "UBUNTU: SAUCE: {topost} net: hns3: add vector status check before free vector" - Revert "UBUNTU: SAUCE: {topost} net: hns3: rename the interface for init_client_instance and uninit_client_instance" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector" - Revert "UBUNTU: SAUCE: {topost} net: hns3: RX BD information valid only in last BD except VLD bit and buffer size" - Revert "UBUNTU: SAUCE: {topost} net: hns3: add support for serdes loopback selftest" - net: hns3: Updates RX packet info fetch in case of multi BD - net: hns3: remove unused hclgevf_cfg_func_mta_filter - net: hns3: Fix for VF mailbox cannot receiving PF response - net: hns3: Fix for VF mailbox receiving unknown message - net: hns3: Optimize PF CMDQ interrupt switching process - net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector - net: hns3: rename the interface for init_client_instance and uninit_client_instance - net: hns3: add vector status check before free vector - net: hns3: add l4_type check for both ipv4 and ipv6 - net: hns3: add unlikely for error check - net: hns3: remove unused head file in hnae3.c - net: hns3: extraction an interface for state init|uninit - net: hns3: print the ret value in error information - net: hns3: remove the Redundant put_vector in hns3_client_uninit - net: hns3: remove back in struct hclge_hw - net: hns3: use lower_32_bits and upper_32_bits - net: hns3: remove unused hclge_ring_to_dma_dir - net: hns3: remove useless code in hclge_cmd_send - net: hns3: remove some redundant assignments - net: hns3: simplify hclge_cmd_csq_clean - net: hns3: remove a redundant hclge_cmd_csq_done - net: hns3: remove some unused members of some structures - net: hns3: give default option while dependency HNS3 set - net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single - net: hns3: modify hnae_ to hnae3_ - net: hns3: Fix tc setup when netdev is first up - net: hns3: Fix for mac pause not disable in pfc mode - net: hns3: Fix for waterline not setting correctly - net: hns3: Fix for l4 checksum offload bug - net: hns3: Fix for mailbox message truncated problem - net: hns3: Add configure for mac minimal frame size - net: hns3: Fix warning bug when doing lp selftest - net: hns3: Fix get_vector ops in hclgevf_main module - net: hns3: Remove the warning when clear reset cause - net: hns3: Prevent sending command during global or core reset - net: hns3: Modify the order of initializing command queue register - net: hns3: Reset net device with rtnl_lock - net: hns3: Prevent to request reset frequently - net: hns3: Correct reset event status register - net: hns3: Fix return value error in hns3_reset_notify_down_enet - net: hns3: remove unnecessary ring configuration operation while resetting - net: hns3: Fix for reset_level default assignment probelm - net: hns3: Fix for using wrong mask and shift in hclge_get_ring_chain_from_mbx - net: hns3: Fix comments for hclge_get_ring_chain_from_mbx - net: hns3: Remove some redundant assignments - net: hns3: Standardize the handle of return value - net: hns3: Remove extra space and brackets - net: hns3: Correct unreasonable code comments - net: hns3: Use decimal for bit offset macros - net: hns3: Modify inconsistent bit mask macros - net: hns3: Fix misleading parameter name - net: hns3: Remove unused struct member and definition - net: hns3: Add SPDX tags to HNS3 PF driver - net: hns3: Add support for serdes loopback selftest - net: hns3: Fix for phy link issue when using marvell phy driver - SAUCE: {topost} net: hns3: separate roce from nic when resetting * CVE-2018-6555 - SAUCE: irda: Only insert new objects into the global database via setsockopt * CVE-2018-6554 - SAUCE: irda: Fix memory leak caused by repeated binds of irda socket * Bionic update: upstream stable patchset 2018-08-31 (LP: #1790188) - netfilter: nf_tables: fix NULL pointer dereference on nft_ct_helper_obj_dump() - blkdev_report_zones_ioctl(): Use vmalloc() to allocate large buffers - af_key: Always verify length of provided sadb_key - gpio: No NULL owner - KVM: X86: Fix reserved bits check for MOV to CR3 - KVM: x86: introduce linear_{read,write}_system - KVM: x86: pass kvm_vcpu to kvm_read_guest_virt and kvm_write_guest_virt_system - staging: android: ion: Switch to pr_warn_once in ion_buffer_destroy - NFC: pn533: don't send USB data off of the stack - usbip: vhci_sysfs: fix potential Spectre v1 - usb-storage: Add support for FL_ALWAYS_SYNC flag in the UAS driver - usb-storage: Add compatibility quirk flags for G-Technologies G-Drive - Input: xpad - add GPD Win 2 Controller USB IDs - phy: qcom-qusb2: Fix crash if nvmem cell not specified - usb: gadget: function: printer: avoid wrong list handling in printer_write() - usb: gadget: udc: renesas_usb3: disable the controller's irqs for reconnecting - serial: sh-sci: Stop using printk format %pCr - tty/serial: atmel: use port->name as name in request_irq() - serial: samsung: fix maxburst parameter for DMA transactions - serial: 8250: omap: Fix idling of clocks for unused uarts - vmw_balloon: fixing double free when batching mode is off - tty: pl011: Avoid spuriously stuck-off interrupts - kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access - Input: goodix - add new ACPI id for GPD Win 2 touch screen - crypto: caam - strip input zeros from RSA input buffer - crypto: caam - fix DMA mapping dir for generated IV - crypto: caam - fix IV DMA mapping and updating - crypto: caam/qi - fix IV DMA mapping and updating - crypto: caam - fix size of RSA prime factor q - crypto: vmx - Remove overly verbose printk from AES init routines - crypto: vmx - Remove overly verbose printk from AES XTS init - crypto: omap-sham - fix memleak - usb: typec: wcove: Remove dependency on HW FSM - usb: gadget: udc: renesas_usb3: fix double phy_put() - usb: gadget: udc: renesas_usb3: should remove debugfs - usb: gadget: udc: renesas_usb3: should call pm_runtime_enable() before add udc - usb: gadget: udc: renesas_usb3: should call devm_phy_get() before add udc - usb: gadget: udc: renesas_usb3: should fail if devm_phy_get() returns error * Bionic update: upstream stable patchset 2018-08-29 (LP: #1789666) - scsi: sd_zbc: Avoid that resetting a zone fails sporadically - mmap: introduce sane default mmap limits - mmap: relax file size limit for regular files - btrfs: define SUPER_FLAG_METADUMP_V2 - kconfig: Avoid format overflow warning from GCC 8.1 - be2net: Fix error detection logic for BE3 - bnx2x: use the right constant - dccp: don't free ccid2_hc_tx_sock struct in dccp_disconnect() - enic: set DMA mask to 47 bit - ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds - ip6_tunnel: remove magic mtu value 0xFFF8 - ipmr: properly check rhltable_init() return value - ipv4: remove warning in ip_recv_error - ipv6: omit traffic class when calculating flow hash - isdn: eicon: fix a missing-check bug - kcm: Fix use-after-free caused by clonned sockets - netdev-FAQ: clarify DaveM's position for stable backports - net: ipv4: add missing RTA_TABLE to rtm_ipv4_policy - net: metrics: add proper netlink validation - net/packet: refine check for priv area size - net: phy: broadcom: Fix bcm_write_exp() - net: usb: cdc_mbim: add flag FLAG_SEND_ZLP - packet: fix reserve calculation - qed: Fix mask for physical address in ILT entry - sctp: not allow transport timeout value less than HZ/5 for hb_timer - team: use netdev_features_t instead of u32 - vhost: synchronize IOTLB message with dev cleanup - vrf: check the original netdevice for generating redirect - ipv6: sr: fix memory OOB access in seg6_do_srh_encap/inline - net: phy: broadcom: Fix auxiliary control register reads - net-sysfs: Fix memory leak in XPS configuration - virtio-net: correctly transmit XDP buff after linearizing - net/mlx4: Fix irq-unsafe spinlock usage - tun: Fix NULL pointer dereference in XDP redirect - virtio-net: correctly check num_buf during err path - net/mlx5e: When RXFCS is set, add FCS data into checksum calculation - virtio-net: fix leaking page for gso packet during mergeable XDP - rtnetlink: validate attributes in do_setlink() - cls_flower: Fix incorrect idr release when failing to modify rule - PCI: hv: Do not wait forever on a device that has disappeared - drm: set FMODE_UNSIGNED_OFFSET for drm files - l2tp: fix refcount leakage on PPPoL2TP sockets - mlxsw: spectrum: Forbid creation of VLAN 1 over port/LAG - net: ethernet: ti: cpdma: correct error handling for chan create - net: ethernet: davinci_emac: fix error handling in probe() - net: dsa: b53: Fix for brcm tag issue in Cygnus SoC - net : sched: cls_api: deal with egdev path only if needed * Bionic update: upstream stable patchset 2018-08-24 (LP: #1788897) - fix io_destroy()/aio_complete() race - mm: fix the NULL mapping case in __isolate_lru_page() - objtool: Support GCC 8's cold subfunctions - objtool: Support GCC 8 switch tables - objtool: Detect RIP-relative switch table references - objtool: Detect RIP-relative switch table references, part 2 - objtool: Fix "noreturn" detection for recursive sibling calls - xfs: convert XFS_AGFL_SIZE to a helper function - xfs: detect agfl count corruption and reset agfl - Input: synaptics - Lenovo Carbon X1 Gen5 (2017) devices should use RMI - Input: synaptics - add Lenovo 80 series ids to SMBus - Input: elan_i2c_smbus - fix corrupted stack - tracing: Fix crash when freeing instances with event triggers - tracing: Make the snapshot trigger work with instances - selinux: KASAN: slab-out-of-bounds in xattr_getsecurity - cfg80211: further limit wiphy names to 64 bytes - drm/amd/powerplay: Fix enum mismatch - rtlwifi: rtl8192cu: Remove variable self-assignment in rf.c - platform/chrome: cros_ec_lpc: remove redundant pointer request - kbuild: clang: disable unused variable warnings only when constant - tcp: avoid integer overflows in tcp_rcv_space_adjust() - iio: ad7793: implement IIO_CHAN_INFO_SAMP_FREQ - iio:buffer: make length types match kfifo types - iio:kfifo_buf: check for uint overflow - iio: adc: select buffer for at91-sama5d2_adc - MIPS: lantiq: gphy: Drop reboot/remove reset asserts - MIPS: ptrace: Fix PTRACE_PEEKUSR requests for 64-bit FGRs - MIPS: prctl: Disallow FRE without FR with PR_SET_FP_MODE requests - scsi: scsi_transport_srp: Fix shost to rport translation - stm class: Use vmalloc for the master map - hwtracing: stm: fix build error on some arches - IB/core: Fix error code for invalid GID entry - mm/huge_memory.c: __split_huge_page() use atomic ClearPageDirty() - Revert "rt2800: use TXOP_BACKOFF for probe frames" - intel_th: Use correct device when freeing buffers - drm/psr: Fix missed entry in PSR setup time table. - drm/i915/lvds: Move acpi lid notification registration to registration phase - drm/i915: Disable LVDS on Radiant P845 - drm/vmwgfx: Use kasprintf - drm/vmwgfx: Fix host logging / guestinfo reading error paths - nvme: fix extended data LBA supported setting - iio: hid-sensor-trigger: Fix sometimes not powering up the sensor after resume - x86/MCE/AMD: Define a function to get SMCA bank type - x86/mce/AMD: Pass the bank number to smca_get_bank_type() - x86/mce/AMD, EDAC/mce_amd: Enumerate Reserved SMCA bank type - x86/mce/AMD: Carve out SMCA get_block_address() code - x86/MCE/AMD: Cache SMCA MISC block addresses * errors when scanning partition table of corrupted AIX disk (LP: #1787281) - partitions/aix: fix usage of uninitialized lv_info and lvname structures - partitions/aix: append null character to print data from disk * tlbie master timeout checkstop (using NVidia/GPU) (LP: #1789772) - powerpc/mm/hugetlb: Update huge_ptep_set_access_flags to call __ptep_set_access_flags directly - powerpc/mm/radix: Move function from radix.h to pgtable-radix.c - powerpc/mm: Change function prototype - powerpc/mm/radix: Change pte relax sequence to handle nest MMU hang * performance drop with ATS enabled (LP: #1788097) - powerpc/powernv: Fix concurrency issue with npu->mmio_atsd_usage * [Regression] kernel crashdump fails on arm64 (LP: #1786878) - arm64: export memblock_reserve()d regions via /proc/iomem - drivers: acpi: add dependency of EFI for arm64 - efi/arm: preserve early mapping of UEFI memory map longer for BGRT - efi/arm: map UEFI memory map even w/o runtime services enabled - arm64: acpi: fix alignment fault in accessing ACPI - [Config] CONFIG_ARCH_SUPPORTS_ACPI=y - arm64: fix ACPI dependencies - ACPI: fix menuconfig presentation of ACPI submenu * TB 16 issue on Dell Lattitude 7490 with large amount of data (LP: #1785780) - r8152: disable RX aggregation on new Dell TB16 dock * dell_wmi: Unknown key codes (LP: #1762385) - platform/x86: dell-wmi: Ignore new rfkill and fn-lock events * Enable AMD PCIe MP2 for AMDI0011 (LP: #1773940) - SAUCE: i2c:amd I2C Driver based on PCI Interface for upcoming platform - SAUCE: i2c:amd move out pointer in union i2c_event_base - SAUCE: i2c:amd Depends on ACPI - [Config] i2c: CONFIG_I2C_AMD_MP2=y on x86 * r8169 no internet after suspending (LP: #1779817) - r8169: restore previous behavior to accept BIOS WoL settings - r8169: don't use MSI-X on RTL8168g - r8169: don't use MSI-X on RTL8106e * Fix Intel Cannon Lake LPSS I2C input clock (LP: #1789790) - mfd: intel-lpss: Fix Intel Cannon Lake LPSS I2C input clock * Microphone cannot be detected with front panel audio combo jack on HP Z8-G4 machine (LP: #1789145) - ALSA: hda/realtek - Fix HP Headset Mic can't record * Tango platform uses __initcall without further checks (LP: #1787945) - [Config] disable ARCH_TANGO * [18.10 FEAT] Add kernel config option "CONFIG_SCLP_OFB" (LP: #1787898) - [Config] CONFIG_SCLP_OFB=y for s390x -- Marcelo Henrique Cerri Sun, 21 Oct 2018 18:16:29 -0300 linux-oracle (4.15.0-1003.3) bionic; urgency=medium [ Ubuntu: 4.15.0-34.37 ] * linux: 4.15.0-34.37 -proposed tracker (LP: #1788744) * Bionic update: upstream stable patchset 2018-08-09 (LP: #1786352) - MIPS: c-r4k: Fix data corruption related to cache coherence - MIPS: ptrace: Expose FIR register through FP regset - MIPS: Fix ptrace(2) PTRACE_PEEKUSR and PTRACE_POKEUSR accesses to o32 FGRs - KVM: Fix spelling mistake: "cop_unsuable" -> "cop_unusable" - affs_lookup(): close a race with affs_remove_link() - fs: don't scan the inode cache before SB_BORN is set - aio: fix io_destroy(2) vs. lookup_ioctx() race - ALSA: timer: Fix pause event notification - do d_instantiate/unlock_new_inode combinations safely - mmc: sdhci-iproc: remove hard coded mmc cap 1.8v - mmc: sdhci-iproc: fix 32bit writes for TRANSFER_MODE register - mmc: sdhci-iproc: add SDHCI_QUIRK2_HOST_OFF_CARD_ON for cygnus - libata: Blacklist some Sandisk SSDs for NCQ - libata: blacklist Micron 500IT SSD with MU01 firmware - xen-swiotlb: fix the check condition for xen_swiotlb_free_coherent - drm/vmwgfx: Fix 32-bit VMW_PORT_HB_[IN|OUT] macros - arm64: lse: Add early clobbers to some input/output asm operands - powerpc/64s: Clear PCR on boot - IB/hfi1: Use after free race condition in send context error path - IB/umem: Use the correct mm during ib_umem_release - idr: fix invalid ptr dereference on item delete - Revert "ipc/shm: Fix shmat mmap nil-page protection" - ipc/shm: fix shmat() nil address after round-down when remapping - mm/kasan: don't vfree() nonexistent vm_area - kasan: free allocated shadow memory on MEM_CANCEL_ONLINE - kasan: fix memory hotplug during boot - kernel/sys.c: fix potential Spectre v1 issue - KVM: s390: vsie: fix < 8k check for the itdba - KVM: x86: Update cpuid properly when CR4.OSXAVE or CR4.PKE is changed - kvm: x86: IA32_ARCH_CAPABILITIES is always supported - powerpc/64s: Improve RFI L1-D cache flush fallback - powerpc/pseries: Restore default security feature flags on setup - powerpc/64s: Fix section mismatch warnings from setup_rfi_flush() - MIPS: generic: Fix machine compatible matching - mac80211: mesh: fix wrong mesh TTL offset calculation - ARC: Fix malformed ARC_EMUL_UNALIGNED default - ptr_ring: prevent integer overflow when calculating size - arm64: dts: rockchip: fix rock64 gmac2io stability issues - arm64: dts: rockchip: correct ep-gpios for rk3399-sapphire - libata: Fix compile warning with ATA_DEBUG enabled - selftests: sync: missing CFLAGS while compiling - selftest/vDSO: fix O= - selftests: pstore: Adding config fragment CONFIG_PSTORE_RAM=m - selftests: memfd: add config fragment for fuse - ARM: OMAP2+: timer: fix a kmemleak caused in omap_get_timer_dt - ARM: OMAP3: Fix prm wake interrupt for resume - ARM: OMAP2+: Fix sar_base inititalization for HS omaps - ARM: OMAP1: clock: Fix debugfs_create_*() usage - tls: retrun the correct IV in getsockopt - xhci: workaround for AMD Promontory disabled ports wakeup - IB/uverbs: Fix method merging in uverbs_ioctl_merge - IB/uverbs: Fix possible oops with duplicate ioctl attributes - IB/uverbs: Fix unbalanced unlock on error path for rdma_explicit_destroy - arm64: dts: rockchip: Fix DWMMC clocks - ARM: dts: rockchip: Fix DWMMC clocks - iwlwifi: mvm: fix security bug in PN checking - iwlwifi: mvm: fix IBSS for devices that support station type API - iwlwifi: mvm: always init rs with 20mhz bandwidth rates - NFC: llcp: Limit size of SDP URI - rxrpc: Work around usercopy check - MD: Free bioset when md_run fails - md: fix md_write_start() deadlock w/o metadata devices - s390/dasd: fix handling of internal requests - xfrm: do not call rcu_read_unlock when afinfo is NULL in xfrm_get_tos - mac80211: round IEEE80211_TX_STATUS_HEADROOM up to multiple of 4 - mac80211: fix a possible leak of station stats - mac80211: fix calling sleeping function in atomic context - cfg80211: clear wep keys after disconnection - mac80211: Do not disconnect on invalid operating class - mac80211: Fix sending ADDBA response for an ongoing session - gpu: ipu-v3: pre: fix device node leak in ipu_pre_lookup_by_phandle - gpu: ipu-v3: prg: fix device node leak in ipu_prg_lookup_by_phandle - md raid10: fix NULL deference in handle_write_completed() - drm/exynos: g2d: use monotonic timestamps - drm/exynos: fix comparison to bitshift when dealing with a mask - drm/meson: fix vsync buffer update - arm64: perf: correct PMUVer probing - RDMA/bnxt_re: Unpin SQ and RQ memory if QP create fails - RDMA/bnxt_re: Fix system crash during load/unload - net/mlx5e: Return error if prio is specified when offloading eswitch vlan push - locking/xchg/alpha: Add unconditional memory barrier to cmpxchg() - md: raid5: avoid string overflow warning - virtio_net: fix XDP code path in receive_small() - kernel/relay.c: limit kmalloc size to KMALLOC_MAX_SIZE - bug.h: work around GCC PR82365 in BUG() - selftests/memfd: add run_fuse_test.sh to TEST_FILES - seccomp: add a selftest for get_metadata - soc: imx: gpc: de-register power domains only if initialized - powerpc/bpf/jit: Fix 32-bit JIT for seccomp_data access - s390/cio: fix ccw_device_start_timeout API - s390/cio: fix return code after missing interrupt - s390/cio: clear timer when terminating driver I/O - selftests/bpf/test_maps: exit child process without error in ENOMEM case - PKCS#7: fix direct verification of SignerInfo signature - arm64: dts: cavium: fix PCI bus dtc warnings - nfs: system crashes after NFS4ERR_MOVED recovery - ARM: OMAP: Fix dmtimer init for omap1 - smsc75xx: fix smsc75xx_set_features() - regulatory: add NUL to request alpha2 - integrity/security: fix digsig.c build error with header file - x86/intel_rdt: Fix incorrect returned value when creating rdgroup sub- directory in resctrl file system - locking/xchg/alpha: Fix xchg() and cmpxchg() memory ordering bugs - x86/topology: Update the 'cpu cores' field in /proc/cpuinfo correctly across CPU hotplug operations - mac80211: drop frames with unexpected DS bits from fast-rx to slow path - arm64: fix unwind_frame() for filtered out fn for function graph tracing - macvlan: fix use-after-free in macvlan_common_newlink() - KVM: nVMX: Don't halt vcpu when L1 is injecting events to L2 - kvm: fix warning for CONFIG_HAVE_KVM_EVENTFD builds - ARM: dts: imx6dl: Include correct dtsi file for Engicam i.CoreM6 DualLite/Solo RQS - fs: dcache: Avoid livelock between d_alloc_parallel and __d_add - fs: dcache: Use READ_ONCE when accessing i_dir_seq - md: fix a potential deadlock of raid5/raid10 reshape - md/raid1: fix NULL pointer dereference - batman-adv: fix packet checksum in receive path - batman-adv: invalidate checksum on fragment reassembly - netfilter: ipt_CLUSTERIP: put config struct if we can't increment ct refcount - netfilter: ipt_CLUSTERIP: put config instead of freeing it - netfilter: ebtables: convert BUG_ONs to WARN_ONs - batman-adv: Ignore invalid batadv_iv_gw during netlink send - batman-adv: Ignore invalid batadv_v_gw during netlink send - batman-adv: Fix netlink dumping of BLA claims - batman-adv: Fix netlink dumping of BLA backbones - nvme-pci: Fix nvme queue cleanup if IRQ setup fails - clocksource/drivers/fsl_ftm_timer: Fix error return checking - libceph, ceph: avoid memory leak when specifying same option several times - ceph: fix dentry leak when failing to init debugfs - xen/pvcalls: fix null pointer dereference on map->sock - ARM: orion5x: Revert commit 4904dbda41c8. - qrtr: add MODULE_ALIAS macro to smd - selftests/futex: Fix line continuation in Makefile - r8152: fix tx packets accounting - virtio-gpu: fix ioctl and expose the fixed status to userspace. - dmaengine: rcar-dmac: fix max_chunk_size for R-Car Gen3 - bcache: fix kcrashes with fio in RAID5 backend dev - ip_gre: fix IFLA_MTU ignored on NEWLINK - ip6_tunnel: fix IFLA_MTU ignored on NEWLINK - sit: fix IFLA_MTU ignored on NEWLINK - nbd: fix return value in error handling path - ARM: dts: NSP: Fix amount of RAM on BCM958625HR - ARM: dts: bcm283x: Fix unit address of local_intc - powerpc/boot: Fix random libfdt related build errors - clocksource/drivers/mips-gic-timer: Use correct shift count to extract data - gianfar: Fix Rx byte accounting for ndev stats - net/tcp/illinois: replace broken algorithm reference link - nvmet: fix PSDT field check in command format - net/smc: use link_id of server in confirm link reply - mlxsw: core: Fix flex keys scratchpad offset conflict - mlxsw: spectrum: Treat IPv6 unregistered multicast as broadcast - spectrum: Reference count VLAN entries - ARC: mcip: halt GFRC counter when ARC cores halt - ARC: mcip: update MCIP debug mask when the new cpu came online - ARC: setup cpu possible mask according to possible-cpus dts property - ipvs: remove IPS_NAT_MASK check to fix passive FTP - IB/mlx: Set slid to zero in Ethernet completion struct - RDMA/bnxt_re: Unconditionly fence non wire memory operations - RDMA/bnxt_re: Fix incorrect DB offset calculation - RDMA/bnxt_re: Fix the ib_reg failure cleanup - xen/pirq: fix error path cleanup when binding MSIs - drm/amd/amdgpu: Correct VRAM width for APUs with GMC9 - xfrm: Fix ESN sequence number handling for IPsec GSO packets. - arm64: dts: rockchip: Fix rk3399-gru-* s2r (pinctrl hogs, wifi reset) - drm/sun4i: Fix dclk_set_phase - btrfs: use kvzalloc to allocate btrfs_fs_info - Btrfs: send, fix issuing write op when processing hole in no data mode - Btrfs: fix log replay failure after linking special file and fsync - ceph: fix potential memory leak in init_caches() - block: display the correct diskname for bio - selftests/powerpc: Skip the subpage_prot tests if the syscall is unavailable - net: ethtool: don't ignore return from driver get_fecparam method - iwlwifi: mvm: fix TX of CCMP 256 - iwlwifi: mvm: Fix channel switch for count 0 and 1 - iwlwifi: mvm: fix assert 0x2B00 on older FWs - iwlwifi: avoid collecting firmware dump if not loaded - iwlwifi: mvm: Direct multicast frames to the correct station - iwlwifi: mvm: Correctly set the tid for mcast queue - rds: Incorrect reference counting in TCP socket creation - watchdog: f71808e_wdt: Fix magic close handling - batman-adv: Fix multicast packet loss with a single WANT_ALL_IPV4/6 flag - hv_netvsc: use napi_schedule_irqoff - hv_netvsc: filter multicast/broadcast - hv_netvsc: propagate rx filters to VF - ARM: dts: rockchip: Add missing #sound-dai-cells on rk3288 - e1000e: Fix check_for_link return value with autoneg off - e1000e: allocate ring descriptors with dma_zalloc_coherent - ia64/err-inject: Use get_user_pages_fast() - RDMA/qedr: Fix kernel panic when running fio over NFSoRDMA - RDMA/qedr: Fix iWARP write and send with immediate - IB/mlx4: Fix corruption of RoCEv2 IPv4 GIDs - IB/mlx4: Include GID type when deleting GIDs from HW table under RoCE - IB/mlx5: Fix an error code in __mlx5_ib_modify_qp() - fbdev: Fixing arbitrary kernel leak in case FBIOGETCMAP_SPARC in sbusfb_ioctl_helper(). - fsl/fman: avoid sleeping in atomic context while adding an address - qed: Free RoCE ILT Memory on rmmod qedr - net: qcom/emac: Use proper free methods during TX - net: smsc911x: Fix unload crash when link is up - IB/core: Fix possible crash to access NULL netdev - cxgb4: do not set needs_free_netdev for mgmt dev's - xen-blkfront: move negotiate_mq to cover all cases of new VBDs - xen: xenbus: use put_device() instead of kfree() - hv_netvsc: fix filter flags - hv_netvsc: fix locking for rx_mode - hv_netvsc: fix locking during VF setup - ARM: davinci: fix the GPIO lookup for omapl138-hawk - arm64: Relax ARM_SMCCC_ARCH_WORKAROUND_1 discovery - selftests/vm/run_vmtests: adjust hugetlb size according to nr_cpus - lib/test_kmod.c: fix limit check on number of test devices created - dmaengine: mv_xor_v2: Fix clock resource by adding a register clock - netfilter: ebtables: fix erroneous reject of last rule - can: m_can: change comparison to bitshift when dealing with a mask - can: m_can: select pinctrl state in each suspend/resume function - bnxt_en: Check valid VNIC ID in bnxt_hwrm_vnic_set_tpa(). - workqueue: use put_device() instead of kfree() - ipv4: lock mtu in fnhe when received PMTU < net.ipv4.route.min_pmtu - sunvnet: does not support GSO for sctp - KVM: arm/arm64: vgic: Add missing irq_lock to vgic_mmio_read_pending - gpu: ipu-v3: prg: avoid possible array underflow - drm/imx: move arming of the vblank event to atomic_flush - drm/nouveau/bl: fix backlight regression - xfrm: fix rcu_read_unlock usage in xfrm_local_error - iwlwifi: mvm: set the correct tid when we flush the MCAST sta - iwlwifi: mvm: Correctly set IGTK for AP - iwlwifi: mvm: fix error checking for multi/broadcast sta - net: Fix vlan untag for bridge and vlan_dev with reorder_hdr off - vlan: Fix out of order vlan headers with reorder header off - batman-adv: fix header size check in batadv_dbg_arp() - batman-adv: Fix skbuff rcsum on packet reroute - vti4: Don't count header length twice on tunnel setup - ip_tunnel: Clamp MTU to bounds on new link - vti6: Fix dev->max_mtu setting - iwlwifi: mvm: Increase session protection time after CS - iwlwifi: mvm: clear tx queue id when unreserving aggregation queue - iwlwifi: mvm: make sure internal station has a valid id - iwlwifi: mvm: fix array out of bounds reference - drm/tegra: Shutdown on driver unbind - perf/cgroup: Fix child event counting bug - brcmfmac: Fix check for ISO3166 code - kbuild: make scripts/adjust_autoksyms.sh robust against timestamp races - RDMA/ucma: Correct option size check using optlen - RDMA/qedr: fix QP's ack timeout configuration - RDMA/qedr: Fix rc initialization on CNQ allocation failure - RDMA/qedr: Fix QP state initialization race - net/sched: fix idr leak on the error path of tcf_bpf_init() - net/sched: fix idr leak in the error path of tcf_simp_init() - net/sched: fix idr leak in the error path of tcf_act_police_init() - net/sched: fix idr leak in the error path of tcp_pedit_init() - net/sched: fix idr leak in the error path of __tcf_ipt_init() - net/sched: fix idr leak in the error path of tcf_skbmod_init() - net: dsa: Fix functional dsa-loop dependency on FIXED_PHY - drm/ast: Fixed 1280x800 Display Issue - mm/mempolicy.c: avoid use uninitialized preferred_node - mm, thp: do not cause memcg oom for thp - xfrm: Fix transport mode skb control buffer usage. - selftests: ftrace: Add probe event argument syntax testcase - selftests: ftrace: Add a testcase for string type with kprobe_event - selftests: ftrace: Add a testcase for probepoint - drm/amdkfd: Fix scratch memory with HWS enabled - batman-adv: fix multicast-via-unicast transmission with AP isolation - batman-adv: fix packet loss for broadcasted DHCP packets to a server - ARM: 8748/1: mm: Define vdso_start, vdso_end as array - lan78xx: Set ASD in MAC_CR when EEE is enabled. - net: qmi_wwan: add BroadMobi BM806U 2020:2033 - bonding: fix the err path for dev hwaddr sync in bond_enslave - net: dsa: mt7530: fix module autoloading for OF platform drivers - net/mlx5: Make eswitch support to depend on switchdev - perf/x86/intel: Fix linear IP of PEBS real_ip on Haswell and later CPUs - x86/alternatives: Fixup alternative_call_2 - llc: properly handle dev_queue_xmit() return value - builddeb: Fix header package regarding dtc source links - qede: Fix barrier usage after tx doorbell write. - mm, slab: memcg_link the SLAB's kmem_cache - mm/page_owner: fix recursion bug after changing skip entries - mm/kmemleak.c: wait for scan completion before disabling free - hv_netvsc: enable multicast if necessary - qede: Do not drop rx-checksum invalidated packets. - net: Fix untag for vlan packets without ethernet header - vlan: Fix vlan insertion for packets without ethernet header - net: mvneta: fix enable of all initialized RXQs - sh: fix debug trap failure to process signals before return to user - firmware: dmi_scan: Fix UUID length safety check - nvme: don't send keep-alives to the discovery controller - Btrfs: clean up resources during umount after trans is aborted - Btrfs: fix loss of prealloc extents past i_size after fsync log replay - x86/pgtable: Don't set huge PUD/PMD on non-leaf entries - fs/proc/proc_sysctl.c: fix potential page fault while unregistering sysctl table - swap: divide-by-zero when zero length swap file on ssd - z3fold: fix memory leak - sr: get/drop reference to device in revalidate and check_events - Force log to disk before reading the AGF during a fstrim - cpufreq: CPPC: Initialize shared perf capabilities of CPUs - powerpc/fscr: Enable interrupts earlier before calling get_user() - perf tools: Fix perf builds with clang support - perf clang: Add support for recent clang versions - dp83640: Ensure against premature access to PHY registers after reset - ibmvnic: Zero used TX descriptor counter on reset - mm/ksm: fix interaction with THP - mm: fix races between address_space dereference and free in page_evicatable - mm: thp: fix potential clearing to referenced flag in page_idle_clear_pte_refs_one() - Btrfs: bail out on error during replay_dir_deletes - Btrfs: fix NULL pointer dereference in log_dir_items - btrfs: Fix possible softlock on single core machines - IB/rxe: Fix for oops in rxe_register_device on ppc64le arch - ocfs2/dlm: don't handle migrate lockres if already in shutdown - powerpc/64s/idle: Fix restore of AMOR on POWER9 after deep sleep - sched/rt: Fix rq->clock_update_flags < RQCF_ACT_SKIP warning - x86/mm: Fix bogus warning during EFI bootup, use boot_cpu_has() instead of this_cpu_has() in build_cr3_noflush() - KVM: VMX: raise internal error for exception during invalid protected mode state - lan78xx: Connect phy early - sparc64: Make atomic_xchg() an inline function rather than a macro. - net: bgmac: Fix endian access in bgmac_dma_tx_ring_free() - net: bgmac: Correctly annotate register space - btrfs: tests/qgroup: Fix wrong tree backref level - Btrfs: fix copy_items() return value when logging an inode - btrfs: fix lockdep splat in btrfs_alloc_subvolume_writers - btrfs: qgroup: Fix root item corruption when multiple same source snapshots are created with quota enabled - rxrpc: Fix Tx ring annotation after initial Tx failure - rxrpc: Don't treat call aborts as conn aborts - xen/acpi: off by one in read_acpi_id() - drivers: macintosh: rack-meter: really fix bogus memsets - ACPI: acpi_pad: Fix memory leak in power saving threads - powerpc/mpic: Check if cpu_possible() in mpic_physmask() - ieee802154: ca8210: fix uninitialised data read - ath10k: advertize beacon_int_min_gcd - iommu/amd: Take into account that alloc_dev_data() may return NULL - intel_th: Use correct method of finding hub - m68k: set dma and coherent masks for platform FEC ethernets - iwlwifi: mvm: check if mac80211_queue is valid in iwl_mvm_disable_txq - parisc/pci: Switch LBA PCI bus from Hard Fail to Soft Fail mode - hwmon: (nct6775) Fix writing pwmX_mode - powerpc/perf: Prevent kernel address leak to userspace via BHRB buffer - powerpc/perf: Fix kernel address leak via sampling registers - rsi: fix kernel panic observed on 64bit machine - tools/thermal: tmon: fix for segfault - selftests: Print the test we're running to /dev/kmsg - net/mlx5: Protect from command bit overflow - watchdog: davinci_wdt: fix error handling in davinci_wdt_probe() - ath10k: Fix kernel panic while using worker (ath10k_sta_rc_update_wk) - nvme-pci: disable APST for Samsung NVMe SSD 960 EVO + ASUS PRIME Z370-A - ath9k: fix crash in spectral scan - cxgb4: Setup FW queues before registering netdev - ima: Fix Kconfig to select TPM 2.0 CRB interface - ima: Fallback to the builtin hash algorithm - watchdog: aspeed: Allow configuring for alternate boot - arm: dts: socfpga: fix GIC PPI warning - ext4: don't complain about incorrect features when probing - drm/vmwgfx: Unpin the screen object backup buffer when not used - iommu/mediatek: Fix protect memory setting - cpufreq: cppc_cpufreq: Fix cppc_cpufreq_init() failure path - IB/mlx5: Set the default active rate and width to QDR and 4X - zorro: Set up z->dev.dma_mask for the DMA API - bcache: quit dc->writeback_thread when BCACHE_DEV_DETACHING is set - remoteproc: imx_rproc: Fix an error handling path in 'imx_rproc_probe()' - dt-bindings: add device tree binding for Allwinner H6 main CCU - ACPICA: Events: add a return on failure from acpi_hw_register_read - ACPICA: Fix memory leak on unusual memory leak - ACPICA: acpi: acpica: fix acpi operand cache leak in nseval.c - cxgb4: Fix queue free path of ULD drivers - i2c: mv64xxx: Apply errata delay only in standard mode - KVM: lapic: stop advertising DIRECTED_EOI when in-kernel IOAPIC is in use - perf top: Fix top.call-graph config option reading - perf stat: Fix core dump when flag T is used - IB/core: Honor port_num while resolving GID for IB link layer - drm/amdkfd: add missing include of mm.h - coresight: Use %px to print pcsr instead of %p - regulator: gpio: Fix some error handling paths in 'gpio_regulator_probe()' - spi: bcm-qspi: fIX some error handling paths - net/smc: pay attention to MAX_ORDER for CQ entries - MIPS: ath79: Fix AR724X_PLL_REG_PCIE_CONFIG offset - watchdog: dw: RMW the control register - watchdog: aspeed: Fix translation of reset mode to ctrl register - drm/meson: Fix some error handling paths in 'meson_drv_bind_master()' - drm/meson: Fix an un-handled error path in 'meson_drv_bind_master()' - powerpc: Add missing prototype for arch_irq_work_raise() - f2fs: fix to set KEEP_SIZE bit in f2fs_zero_range - f2fs: fix to clear CP_TRIMMED_FLAG - f2fs: fix to check extent cache in f2fs_drop_extent_tree - perf/core: Fix installing cgroup events on CPU - max17042: propagate of_node to power supply device - perf/core: Fix perf_output_read_group() - drm/panel: simple: Fix the bus format for the Ontat panel - hwmon: (pmbus/max8688) Accept negative page register values - hwmon: (pmbus/adm1275) Accept negative page register values - perf/x86/intel: Properly save/restore the PMU state in the NMI handler - cdrom: do not call check_disk_change() inside cdrom_open() - efi/arm*: Only register page tables when they exist - perf/x86/intel: Fix large period handling on Broadwell CPUs - perf/x86/intel: Fix event update for auto-reload - arm64: dts: qcom: Fix SPI5 config on MSM8996 - soc: qcom: wcnss_ctrl: Fix increment in NV upload - gfs2: Fix fallocate chunk size - x86/devicetree: Initialize device tree before using it - x86/devicetree: Fix device IRQ settings in DT - phy: rockchip-emmc: retry calpad busy trimming - ALSA: vmaster: Propagate slave error - phy: qcom-qmp: Fix phy pipe clock gating - drm/bridge: sii902x: Retry status read after DDI I2C - tools: hv: fix compiler warnings about major/target_fname - block: null_blk: fix 'Invalid parameters' when loading module - dmaengine: pl330: fix a race condition in case of threaded irqs - dmaengine: rcar-dmac: Check the done lists in rcar_dmac_chan_get_residue() - enic: enable rq before updating rq descriptors - watchdog: asm9260_wdt: fix error handling in asm9260_wdt_probe() - hwrng: stm32 - add reset during probe - pinctrl: devicetree: Fix dt_to_map_one_config handling of hogs - pinctrl: artpec6: dt: add missing pin group uart5nocts - vfio-ccw: fence off transport mode - dmaengine: qcom: bam_dma: get num-channels and num-ees from dt - drm: omapdrm: dss: Move initialization code from component bind to probe - ARM: dts: dra71-evm: Correct evm_sd regulator max voltage - drm/amdgpu: disable GFX ring and disable PQ wptr in hw_fini - drm/amdgpu: adjust timeout for ib_ring_tests(v2) - net: stmmac: ensure that the device has released ownership before reading data - net: stmmac: ensure that the MSS desc is the last desc to set the own bit - cpufreq: Reorder cpufreq_online() error code path - dpaa_eth: fix SG mapping - PCI: Add function 1 DMA alias quirk for Marvell 88SE9220 - udf: Provide saner default for invalid uid / gid - ixgbe: prevent ptp_rx_hang from running when in FILTER_ALL mode - sh_eth: fix TSU init on SH7734/R8A7740 - power: supply: ltc2941-battery-gauge: Fix temperature units - ARM: dts: bcm283x: Fix probing of bcm2835-i2s - ARM: dts: bcm283x: Fix pin function of JTAG pins - PCMCIA / PM: Avoid noirq suspend aborts during suspend-to-idle - audit: return on memory error to avoid null pointer dereference - net: stmmac: call correct function in stmmac_mac_config_rx_queues_routing() - rcu: Call touch_nmi_watchdog() while printing stall warnings - pinctrl: sh-pfc: r8a7796: Fix MOD_SEL register pin assignment for SSI pins group - dpaa_eth: fix pause capability advertisement logic - MIPS: Octeon: Fix logging messages with spurious periods after newlines - drm/rockchip: Respect page offset for PRIME mmap calls - x86/apic: Set up through-local-APIC mode on the boot CPU if 'noapic' specified - perf test: Fix test case inet_pton to accept inlines. - perf report: Fix wrong jump arrow - perf tests: Use arch__compare_symbol_names to compare symbols - perf report: Fix memory corruption in --branch-history mode --branch-history - perf tests: Fix dwarf unwind for stripped binaries - selftests/net: fixes psock_fanout eBPF test case - netlabel: If PF_INET6, check sk_buff ip header version - drm: rcar-du: lvds: Fix LVDS startup on R-Car Gen3 - drm: rcar-du: lvds: Fix LVDS startup on R-Car Gen2 - ARM: dts: at91: tse850: use the correct compatible for the eeprom - regmap: Correct comparison in regmap_cached - i40e: Add delay after EMP reset for firmware to recover - ARM: dts: imx7d: cl-som-imx7: fix pinctrl_enet - ARM: dts: porter: Fix HDMI output routing - regulator: of: Add a missing 'of_node_put()' in an error handling path of 'of_regulator_match()' - pinctrl: mcp23s08: spi: Fix regmap debugfs entries - kdb: make "mdr" command repeat - drm/vmwgfx: Set dmabuf_size when vmw_dmabuf_init is successful - perf tools: Add trace/beauty/generated/ into .gitignore - tools: sync up .h files with the repective arch and uapi .h files - MIPS: xilfpga: Stop generating useless dtb.o - MIPS: xilfpga: Actually include FDT in fitImage - MIPS: Fix build with DEBUG_ZBOOT and MACH_JZ4770 - fix breakage caused by d_find_alias() semantics change - Btrfs: fix error handling in btrfs_truncate() - mmc: block: propagate correct returned value in mmc_rpmb_ioctl - arm64: export tishift functions to modules - bcma: fix buffer size caused crash in bcma_core_mips_print_irq() - PM / core: Fix direct_complete handling for devices with no callbacks - ARM: dts: sun4i: Fix incorrect clocks for displays - bnxt_en: Ignore src port field in decap filter nodes - kasan, slub: fix handling of kasan_slab_free hook - riscv/spinlock: Strengthen implementations with fences - platform/x86: dell-smbios: Fix memory leaks in build_tokens_sysfs() - rxrpc: Fix resend event time calculation - i40e: hold the RTNL lock while changing interrupt schemes - hv_netvsc: Fix the return status in RX path - firmware: fix checking for return values for fw_add_devm_name() - bcache: set writeback_rate_update_seconds in range [1, 60] seconds - bcache: fix cached_dev->count usage for bch_cache_set_error() - bcache: stop dc->writeback_rate_update properly - ibmvnic: Fix reset return from closed state - powerpc/vas: Fix cleanup when VAS is not configured - f2fs: flush cp pack except cp pack 2 page at first - drm/amdgpu: Clean sdma wptr register when only enable wptr polling - powerpc/mm/slice: Remove intermediate bitmap copy - powerpc/mm/slice: create header files dedicated to slices - powerpc/mm/slice: Enhance for supporting PPC32 - powerpc/mm/slice: Fix hugepage allocation at hint address on 8xx - ibmvnic: Allocate statistics buffers during probe - dt-bindings: display: msm/dsi: Fix the PHY regulator supply props - drm/amd/display: Set vsc pack revision when DPCD revision is >= 1.2 - soc: renesas: r8a77970-sysc: fix power area parents - drm/vblank: Data type fixes for 64-bit vblank sequences. - selftests: Add FIB onlink tests - soc: amlogic: meson-gx-pwrc-vpu: fix error on shutdown when domain is powered off * arm-smmu-v3 arm-smmu-v3.1.auto: failed to allocate MSIs (LP: #1785282) - ACPICA: iasl: Add SMMUv3 device ID mapping index support - ACPI/IORT: Remove temporary iort_get_id_mapping_index() ACPICA guard * Driver iwlwifi for Intel Wireless-AC 9560 is slow and unreliable in kernel 4.15.0-20-generic (LP: #1772467) - scsi: hpsa: disable device during shutdown * [Bionic] i2c: xlp9xx: Add SMBAlert support (LP: #1786981) - i2c: xlp9xx: Add support for SMBAlert * qeth: don't clobber buffer on async TX completion (LP: #1786057) - s390/qeth: don't clobber buffer on async TX completion * Linux 4.15.0-23 crashes during the boot process with a "Unable to handle kernel NULL pointer dereference" message (LP: #1777338) - x86/xen: Add call of speculative_store_bypass_ht_init() to PV paths * ThinkPad systems have no HDMI sound when using the nvidia GPU (LP: #1787058) - ACPI / OSI: Add OEM _OSI string to enable NVidia HDMI audio * [Bionic] i2c: xlp9xx: Fix case where SSIF read transaction completes early (LP: #1787240) - i2c: xlp9xx: Fix case where SSIF read transaction completes early * [Bionic] integrate upstream fix for Cavium zram driver (LP: #1787469) - Revert "UBUNTU: SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK" - crypto: cavium - Fix fallout from CONFIG_VMAP_STACK - crypto: cavium - Limit result reading attempts - crypto: cavium - Prevent division by zero - crypto: cavium - Fix statistics pending request value - crypto: cavium - Fix smp_processor_id() warnings * Bugfix for handling of shadow doorbell buffer (LP: #1788222) - nvme-pci: add a memory barrier to nvme_dbbuf_update_and_check_event * nvme devices namespace assigned to the wrong controller (LP: #1789227) - nvme/multipath: Fix multipath disabled naming collisions * linux-cloud-tools-common: Ensure hv-kvp-daemon.service starts before walinuxagent.service (LP: #1739107) - [Debian] hyper-v -- Ensure that hv-kvp-daemon.service starts before walinuxagent.service * hinic interfaces aren't getting predictable names (LP: #1783138) - hinic: Link the logical network device to the pci device in sysfs * Suspend fails in Ubuntu and Kubuntu 18.04 but works fine in Ubuntu and Kubuntu 17.10 (and on Kubuntu 18.04 using kernel 4.14.47) (LP: #1774950) - ACPI / LPSS: Avoid PM quirks on suspend and resume from S3 - ACPI / LPSS: Avoid PM quirks on suspend and resume from hibernation * [Bionic] Bluetooth: Support RTL8723D and RTL8821C Devices (LP: #1784835) - Bluetooth: btrtl: Add RTL8723D and RTL8821C devices * CacheFiles: Error: Overlong wait for old active object to go away. (LP: #1776254) - cachefiles: Fix missing clear of the CACHEFILES_OBJECT_ACTIVE flag - cachefiles: Wait rather than BUG'ing on "Unexpected object collision" * fscache cookie refcount updated incorrectly during fscache object allocation (LP: #1776277) // fscache cookie refcount updated incorrectly during fscache object allocation (LP: #1776277) - fscache: Fix reference overput in fscache_attach_object() error handling * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336) - Revert "UBUNTU: SAUCE: CacheFiles: fix a read_waiter/read_copier race" - fscache: Allow cancelled operations to be enqueued - cachefiles: Fix refcounting bug in backing-file read monitoring * SMB3: Fix regression in server reconnect detection (LP: #1786110) - smb3: on reconnect set PreviousSessionId field * CVE-2018-1118 - vhost: fix info leak due to uninitialized memory [ Ubuntu: 4.15.0-33.36 ] * linux: 4.15.0-33.36 -proposed tracker (LP: #1787149) * RTNL assertion failure on ipvlan (LP: #1776927) - ipvlan: drop ipv6 dependency - ipvlan: use per device spinlock to protect addrs list updates - SAUCE: fix warning from "ipvlan: drop ipv6 dependency" * ubuntu_bpf_jit test failed on Bionic s390x systems (LP: #1753941) - test_bpf: flag tests that cannot be jited on s390 * HDMI/DP audio can't work on the laptop of Dell Latitude 5495 (LP: #1782689) - drm/nouveau: fix nouveau_dsm_get_client_id()'s return type - drm/radeon: fix radeon_atpx_get_client_id()'s return type - drm/amdgpu: fix amdgpu_atpx_get_client_id()'s return type - platform/x86: apple-gmux: fix gmux_get_client_id()'s return type - ALSA: hda: use PCI_BASE_CLASS_DISPLAY to replace PCI_CLASS_DISPLAY_VGA - vga_switcheroo: set audio client id according to bound GPU id * locking sockets broken due to missing AppArmor socket mediation patches (LP: #1780227) - UBUNTU SAUCE: apparmor: fix apparmor mediating locking non-fs, unix sockets * Update2 for ocxl driver (LP: #1781436) - ocxl: Fix page fault handler in case of fault on dying process * netns: unable to follow an interface that moves to another netns (LP: #1774225) - net: core: Expose number of link up/down transitions - dev: always advertise the new nsid when the netns iface changes - dev: advertise the new ifindex when the netns iface changes * [Bionic] Disk IO hangs when using BFQ as io scheduler (LP: #1780066) - block, bfq: fix occurrences of request finish method's old name - block, bfq: remove batches of confusing ifdefs - block, bfq: add requeue-request hook * HP ProBook 455 G5 needs mute-led-gpio fixup (LP: #1781763) - ALSA: hda: add mute led support for HP ProBook 455 G5 * [Bionic] bug fixes to improve stability of the ThunderX2 i2c driver (LP: #1781476) - i2c: xlp9xx: Fix issue seen when updating receive length - i2c: xlp9xx: Make sure the transfer size is not more than I2C_SMBUS_BLOCK_SIZE * x86/kvm: fix LAPIC timer drift when guest uses periodic mode (LP: #1778486) - x86/kvm: fix LAPIC timer drift when guest uses periodic mode * Please include ax88179_178a and r8152 modules in d-i udeb (LP: #1771823) - [Config:] d-i: Add ax88179_178a and r8152 to nic-modules * Nvidia fails after switching its mode (LP: #1778658) - PCI: Restore config space on runtime resume despite being unbound * Kernel error "task zfs:pid blocked for more than 120 seconds" (LP: #1781364) - SAUCE: (noup) zfs to 0.7.5-1ubuntu16.3 * CVE-2018-12232 - PATCH 1/1] socket: close race condition between sock_close() and sockfs_setattr() * CVE-2018-10323 - xfs: set format back to extents if xfs_bmap_extents_to_btree * change front mic location for more lenovo m7/8/9xx machines (LP: #1781316) - ALSA: hda/realtek - Fix the problem of two front mics on more machines - ALSA: hda/realtek - two more lenovo models need fixup of MIC_LOCATION * Cephfs + fscache: unable to handle kernel NULL pointer dereference at 0000000000000000 IP: jbd2__journal_start+0x22/0x1f0 (LP: #1783246) - ceph: track read contexts in ceph_file_info * Touchpad of ThinkPad P52 failed to work with message "lost sync at byte" (LP: #1779802) - Input: elantech - fix V4 report decoding for module with middle key - Input: elantech - enable middle button of touchpads on ThinkPad P52 * xhci_hcd 0000:00:14.0: Root hub is not suspended (LP: #1779823) - usb: xhci: dbc: Fix lockdep warning - usb: xhci: dbc: Don't decrement runtime PM counter if DBC is not started * CVE-2018-13406 - video: uvesafb: Fix integer overflow in allocation * CVE-2018-10840 - ext4: correctly handle a zero-length xattr with a non-zero e_value_offs * CVE-2018-11412 - ext4: do not allow external inodes for inline data * CVE-2018-10881 - ext4: clear i_data in ext4_inode_info when removing inline data * CVE-2018-12233 - jfs: Fix inconsistency between memory allocation and ea_buf->max_size * CVE-2018-12904 - kvm: nVMX: Enforce cpl=0 for VMX instructions * Error parsing PCC subspaces from PCCT (LP: #1528684) - mailbox: PCC: erroneous error message when parsing ACPI PCCT * CVE-2018-13094 - xfs: don't call xfs_da_shrink_inode with NULL bp * other users' coredumps can be read via setgid directory and killpriv bypass (LP: #1779923) // CVE-2018-13405 - Fix up non-directory creation in SGID directories * Invoking obsolete 'firmware_install' target breaks snap build (LP: #1782166) - snapcraft.yaml: stop invoking the obsolete (and non-existing) 'firmware_install' target * snapcraft.yaml: missing ubuntu-retpoline-extract-one script breaks the build (LP: #1782116) - snapcraft.yaml: copy retpoline-extract-one to scripts before build * Allow Raven Ridge's audio controller to be runtime suspended (LP: #1782540) - ALSA: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge * CVE-2018-11506 - sr: pass down correctly sized SCSI sense buffer * Bionic update: upstream stable patchset 2018-07-24 (LP: #1783418) - net: Fix a bug in removing queues from XPS map - net/mlx4_core: Fix error handling in mlx4_init_port_info. - net/sched: fix refcnt leak in the error path of tcf_vlan_init() - net: sched: red: avoid hashing NULL child - net/smc: check for missing nlattrs in SMC_PNETID messages - net: test tailroom before appending to linear skb - packet: in packet_snd start writing at link layer allocation - sock_diag: fix use-after-free read in __sk_free - tcp: purge write queue in tcp_connect_init() - vmxnet3: set the DMA mask before the first DMA map operation - vmxnet3: use DMA memory barriers where required - hv_netvsc: empty current transmit aggregation if flow blocked - hv_netvsc: Use the num_online_cpus() for channel limit - hv_netvsc: avoid retry on send during shutdown - hv_netvsc: only wake transmit queue if link is up - hv_netvsc: fix error unwind handling if vmbus_open fails - hv_netvsc: cancel subchannel setup before halting device - hv_netvsc: fix race in napi poll when rescheduling - hv_netvsc: defer queue selection to VF - hv_netvsc: disable NAPI before channel close - hv_netvsc: use RCU to fix concurrent rx and queue changes - hv_netvsc: change GPAD teardown order on older versions - hv_netvsc: common detach logic - hv_netvsc: Use Windows version instead of NVSP version on GPAD teardown - hv_netvsc: Split netvsc_revoke_buf() and netvsc_teardown_gpadl() - hv_netvsc: Ensure correct teardown message sequence order - hv_netvsc: Fix a network regression after ifdown/ifup - sparc: vio: use put_device() instead of kfree() - ext2: fix a block leak - s390: add assembler macros for CPU alternatives - s390: move expoline assembler macros to a header - s390/crc32-vx: use expoline for indirect branches - s390/lib: use expoline for indirect branches - s390/ftrace: use expoline for indirect branches - s390/kernel: use expoline for indirect branches - s390: move spectre sysfs attribute code - s390: extend expoline to BC instructions - s390: use expoline thunks in the BPF JIT - scsi: sg: allocate with __GFP_ZERO in sg_build_indirect() - scsi: zfcp: fix infinite iteration on ERP ready list - loop: don't call into filesystem while holding lo_ctl_mutex - loop: fix LOOP_GET_STATUS lock imbalance - cfg80211: limit wiphy names to 128 bytes - hfsplus: stop workqueue when fill_super() failed - x86/kexec: Avoid double free_page() upon do_kexec_load() failure - usb: gadget: f_uac2: fix bFirstInterface in composite gadget - usb: dwc3: Undo PHY init if soft reset fails - usb: dwc3: omap: don't miss events during suspend/resume - usb: gadget: core: Fix use-after-free of usb_request - usb: gadget: fsl_udc_core: fix ep valid checks - usb: dwc2: Fix dwc2_hsotg_core_init_disconnected() - usb: cdc_acm: prevent race at write to acm while system resumes - net: usbnet: fix potential deadlock on 32bit hosts - ARM: dts: imx7d-sdb: Fix regulator-usb-otg2-vbus node name - usb: host: xhci-plat: revert "usb: host: xhci-plat: enable clk in resume timing" - USB: OHCI: Fix NULL dereference in HCDs using HCD_LOCAL_MEM - net/usb/qmi_wwan.c: Add USB id for lt4120 modem - net-usb: add qmi_wwan if on lte modem wistron neweb d18q1 - Bluetooth: btusb: Add USB ID 7392:a611 for Edimax EW-7611ULB - ALSA: usb-audio: Add native DSD support for Luxman DA-06 - usb: dwc3: Add SoftReset PHY synchonization delay - usb: dwc3: Update DWC_usb31 GTXFIFOSIZ reg fields - usb: dwc3: Makefile: fix link error on randconfig - xhci: zero usb device slot_id member when disabling and freeing a xhci slot - usb: dwc2: Fix interval type issue - usb: dwc2: hcd: Fix host channel halt flow - usb: dwc2: host: Fix transaction errors in host mode - usb: gadget: ffs: Let setup() return USB_GADGET_DELAYED_STATUS - usb: gadget: ffs: Execute copy_to_user() with USER_DS set - usbip: Correct maximum value of CONFIG_USBIP_VHCI_HC_PORTS - usb: gadget: udc: change comparison to bitshift when dealing with a mask - usb: gadget: composite: fix incorrect handling of OS desc requests - media: lgdt3306a: Fix module count mismatch on usb unplug - media: em28xx: USB bulk packet size fix - Bluetooth: btusb: Add device ID for RTL8822BE - xhci: Show what USB release number the xHC supports from protocol capablity - staging: bcm2835-audio: Release resources on module_exit() - staging: lustre: fix bug in osc_enter_cache_try - staging: fsl-dpaa2/eth: Fix incorrect casts - staging: rtl8192u: return -ENOMEM on failed allocation of priv->oldaddr - staging: ks7010: Use constants from ieee80211_eid instead of literal ints. - staging: lustre: lmv: correctly iput lmo_root - crypto: inside-secure - wait for the request to complete if in the backlog - crypto: atmel-aes - fix the keys zeroing on errors - crypto: ccp - don't disable interrupts while setting up debugfs - crypto: inside-secure - do not process request if no command was issued - crypto: inside-secure - fix the cache_len computation - crypto: inside-secure - fix the extra cache computation - crypto: sunxi-ss - Add MODULE_ALIAS to sun4i-ss - crypto: inside-secure - fix the invalidation step during cra_exit - scsi: mpt3sas: fix an out of bound write - scsi: ufs: Enable quirk to ignore sending WRITE_SAME command - scsi: bnx2fc: Fix check in SCSI completion handler for timed out request - scsi: sym53c8xx_2: iterator underflow in sym_getsync() - scsi: mptfusion: Add bounds check in mptctl_hp_targetinfo() - scsi: qla2xxx: Avoid triggering undefined behavior in qla2x00_mbx_completion() - scsi: storvsc: Increase cmd_per_lun for higher speed devices - scsi: qedi: Fix truncation of CHAP name and secret - scsi: aacraid: fix shutdown crash when init fails - scsi: qla4xxx: skip error recovery in case of register disconnect. - scsi: qedi: Fix kernel crash during port toggle - scsi: mpt3sas: Do not mark fw_event workqueue as WQ_MEM_RECLAIM - scsi: sd: Keep disk read-only when re-reading partition - scsi: iscsi_tcp: set BDI_CAP_STABLE_WRITES when data digest enabled - scsi: aacraid: Insure command thread is not recursively stopped - scsi: core: Make SCSI Status CONDITION MET equivalent to GOOD - scsi: mvsas: fix wrong endianness of sgpio api - ASoC: hdmi-codec: Fix module unloading caused kernel crash - ASoC: rockchip: rk3288-hdmi-analog: Select needed codecs - ASoC: samsung: odroid: Fix 32000 sample rate handling - ASoC: topology: create TLV data for dapm widgets - ASoC: samsung: i2s: Ensure the RCLK rate is properly determined - clk: rockchip: Fix wrong parent for SDMMC phase clock for rk3228 - clk: Don't show the incorrect clock phase - clk: hisilicon: mark wdt_mux_p[] as const - clk: tegra: Fix pll_u rate configuration - clk: rockchip: Prevent calculating mmc phase if clock rate is zero - clk: samsung: s3c2410: Fix PLL rates - clk: samsung: exynos7: Fix PLL rates - clk: samsung: exynos5260: Fix PLL rates - clk: samsung: exynos5433: Fix PLL rates - clk: samsung: exynos5250: Fix PLL rates - clk: samsung: exynos3250: Fix PLL rates - media: dmxdev: fix error code for invalid ioctls - media: Don't let tvp5150_get_vbi() go out of vbi_ram_default array - media: ov5645: add missing of_node_put() in error path - media: cx23885: Override 888 ImpactVCBe crystal frequency - media: cx23885: Set subdev host data to clk_freq pointer - media: s3c-camif: fix out-of-bounds array access - media: lgdt3306a: Fix a double kfree on i2c device remove - media: em28xx: Add Hauppauge SoloHD/DualHD bulk models - media: v4l: vsp1: Fix display stalls when requesting too many inputs - media: i2c: adv748x: fix HDMI field heights - media: vb2: Fix videobuf2 to map correct area - media: vivid: fix incorrect capabilities for radio - media: cx25821: prevent out-of-bounds read on array card - serial: xuartps: Fix out-of-bounds access through DT alias - serial: sh-sci: Fix out-of-bounds access through DT alias - serial: samsung: Fix out-of-bounds access through serial port index - serial: mxs-auart: Fix out-of-bounds access through serial port index - serial: imx: Fix out-of-bounds access through serial port index - serial: fsl_lpuart: Fix out-of-bounds access through DT alias - serial: arc_uart: Fix out-of-bounds access through DT alias - serial: 8250: Don't service RX FIFO if interrupts are disabled - serial: altera: ensure port->regshift is honored consistently - rtc: snvs: Fix usage of snvs_rtc_enable - rtc: hctosys: Ensure system time doesn't overflow time_t - rtc: rk808: fix possible race condition - rtc: m41t80: fix race conditions - rtc: tx4939: avoid unintended sign extension on a 24 bit shift - rtc: rp5c01: fix possible race condition - rtc: goldfish: Add missing MODULE_LICENSE - cxgb4: Correct ntuple mask validation for hash filters - net: dsa: bcm_sf2: Fix RX_CLS_LOC_ANY overwrite for last rule - net: dsa: Do not register devlink for unused ports - net: dsa: bcm_sf2: Fix IPv6 rules and chain ID - net: dsa: bcm_sf2: Fix IPv6 rule half deletion - 3c59x: convert to generic DMA API - net: ip6_gre: Request headroom in __gre6_xmit() - net: ip6_gre: Split up ip6gre_tnl_link_config() - net: ip6_gre: Split up ip6gre_tnl_change() - net: ip6_gre: Split up ip6gre_newlink() - net: ip6_gre: Split up ip6gre_changelink() - qed: LL2 flush isles when connection is closed - qed: Fix possibility of list corruption during rmmod flows - qed: Fix LL2 race during connection terminate - powerpc: Move default security feature flags - Bluetooth: btusb: Add support for Intel Bluetooth device 22560 [8087:0026] - staging: fsl-dpaa2/eth: Fix incorrect kfree - crypto: inside-secure - move the digest to the request context - scsi: lpfc: Fix NVME Initiator FirstBurst - serial: mvebu-uart: fix tx lost characters * Bionic update: upstream stable patchset 2018-07-20 (LP: #1782846) - usbip: usbip_host: refine probe and disconnect debug msgs to be useful - usbip: usbip_host: delete device from busid_table after rebind - usbip: usbip_host: run rebind from exit when module is removed - usbip: usbip_host: fix NULL-ptr deref and use-after-free errors - usbip: usbip_host: fix bad unlock balance during stub_probe() - ALSA: usb: mixer: volume quirk for CM102-A+/102S+ - ALSA: hda: Add Lenovo C50 All in one to the power_save blacklist - ALSA: control: fix a redundant-copy issue - spi: pxa2xx: Allow 64-bit DMA - spi: bcm-qspi: Avoid setting MSPI_CDRAM_PCS for spi-nor master - spi: bcm-qspi: Always read and set BSPI_MAST_N_BOOT_CTRL - KVM: arm/arm64: VGIC/ITS save/restore: protect kvm_read_guest() calls - KVM: arm/arm64: VGIC/ITS: protect kvm_read_guest() calls with SRCU lock - vfio: ccw: fix cleanup if cp_prefetch fails - tracing/x86/xen: Remove zero data size trace events trace_xen_mmu_flush_tlb{_all} - tee: shm: fix use-after-free via temporarily dropped reference - netfilter: nf_tables: free set name in error path - netfilter: nf_tables: can't fail after linking rule into active rule list - netfilter: nf_socket: Fix out of bounds access in nf_sk_lookup_slow_v{4,6} - i2c: designware: fix poll-after-enable regression - powerpc/powernv: Fix NVRAM sleep in invalid context when crashing - drm: Match sysfs name in link removal to link creation - lib/test_bitmap.c: fix bitmap optimisation tests to report errors correctly - radix tree: fix multi-order iteration race - mm: don't allow deferred pages with NEED_PER_CPU_KM - drm/i915/gen9: Add WaClearHIZ_WM_CHICKEN3 for bxt and glk - s390/qdio: fix access to uninitialized qdio_q fields - s390/qdio: don't release memory in qdio_setup_irq() - s390: remove indirect branch from do_softirq_own_stack - x86/pkeys: Override pkey when moving away from PROT_EXEC - x86/pkeys: Do not special case protection key 0 - efi: Avoid potential crashes, fix the 'struct efi_pci_io_protocol_32' definition for mixed mode - ARM: 8771/1: kprobes: Prohibit kprobes on do_undefinstr - x86/mm: Drop TS_COMPAT on 64-bit exec() syscall - tick/broadcast: Use for_each_cpu() specially on UP kernels - ARM: 8769/1: kprobes: Fix to use get_kprobe_ctlblk after irq-disabed - ARM: 8770/1: kprobes: Prohibit probing on optimized_callback - ARM: 8772/1: kprobes: Prohibit kprobes on get_user functions - Btrfs: fix xattr loss after power failure - Btrfs: send, fix invalid access to commit roots due to concurrent snapshotting - btrfs: property: Set incompat flag if lzo/zstd compression is set - btrfs: fix crash when trying to resume balance without the resume flag - btrfs: Split btrfs_del_delalloc_inode into 2 functions - btrfs: Fix delalloc inodes invalidation during transaction abort - btrfs: fix reading stale metadata blocks after degraded raid1 mounts - xhci: Fix USB3 NULL pointer dereference at logical disconnect. - KVM: arm/arm64: Properly protect VGIC locks from IRQs - KVM: arm/arm64: VGIC/ITS: Promote irq_lock() in update_affinity - hwmon: (k10temp) Fix reading critical temperature register - hwmon: (k10temp) Use API function to access System Management Network - vsprintf: Replace memory barrier with static_key for random_ptr_key update - x86/amd_nb: Add support for Raven Ridge CPUs - x86/apic/x2apic: Initialize cluster ID properly * Bionic update: upstream stable patchset 2018-07-09 (LP: #1780858) - 8139too: Use disable_irq_nosync() in rtl8139_poll_controller() - bridge: check iface upper dev when setting master via ioctl - dccp: fix tasklet usage - ipv4: fix fnhe usage by non-cached routes - ipv4: fix memory leaks in udp_sendmsg, ping_v4_sendmsg - llc: better deal with too small mtu - net: ethernet: sun: niu set correct packet size in skb - net: ethernet: ti: cpsw: fix packet leaking in dual_mac mode - net/mlx4_en: Fix an error handling path in 'mlx4_en_init_netdev()' - net/mlx4_en: Verify coalescing parameters are in range - net/mlx5e: Err if asked to offload TC match on frag being first - net/mlx5: E-Switch, Include VF RDMA stats in vport statistics - net sched actions: fix refcnt leak in skbmod - net_sched: fq: take care of throttled flows before reuse - net: support compat 64-bit time in {s,g}etsockopt - net/tls: Don't recursively call push_record during tls_write_space callbacks - net/tls: Fix connection stall on partial tls record - openvswitch: Don't swap table in nlattr_set() after OVS_ATTR_NESTED is found - qmi_wwan: do not steal interfaces from class drivers - r8169: fix powering up RTL8168h - rds: do not leak kernel memory to user land - sctp: delay the authentication for the duplicated cookie-echo chunk - sctp: fix the issue that the cookie-ack with auth can't get processed - sctp: handle two v4 addrs comparison in sctp_inet6_cmp_addr - sctp: remove sctp_chunk_put from fail_mark err path in sctp_ulpevent_make_rcvmsg - sctp: use the old asoc when making the cookie-ack chunk in dupcook_d - tcp_bbr: fix to zero idle_restart only upon S/ACKed data - tcp: ignore Fast Open on repair mode - tg3: Fix vunmap() BUG_ON() triggered from tg3_free_consistent(). - bonding: do not allow rlb updates to invalid mac - bonding: send learning packets for vlans on slave - net: sched: fix error path in tcf_proto_create() when modules are not configured - net/mlx5e: TX, Use correct counter in dma_map error flow - net/mlx5: Avoid cleaning flow steering table twice during error flow - hv_netvsc: set master device - ipv6: fix uninit-value in ip6_multipath_l3_keys() - net/mlx5e: Allow offloading ipv4 header re-write for icmp - nsh: fix infinite loop - udp: fix SO_BINDTODEVICE - l2tp: revert "l2tp: fix missing print session offset info" - proc: do not access cmdline nor environ from file-backed areas - net/smc: restrict non-blocking connect finish - mlxsw: spectrum_switchdev: Do not remove mrouter port from MDB's ports list - net/mlx5e: DCBNL fix min inline header size for dscp - net: systemport: Correclty disambiguate driver instances - sctp: clear the new asoc's stream outcnt in sctp_stream_update - tcp: restore autocorking - tipc: fix one byte leak in tipc_sk_set_orig_addr() - hv_netvsc: Fix net device attach on older Windows hosts * Bionic update: upstream stable patchset 2018-07-06 (LP: #1780499) - ext4: prevent right-shifting extents beyond EXT_MAX_BLOCKS - ipvs: fix rtnl_lock lockups caused by start_sync_thread - netfilter: ebtables: don't attempt to allocate 0-sized compat array - kcm: Call strp_stop before strp_done in kcm_attach - crypto: af_alg - fix possible uninit-value in alg_bind() - netlink: fix uninit-value in netlink_sendmsg - net: fix rtnh_ok() - net: initialize skb->peeked when cloning - net: fix uninit-value in __hw_addr_add_ex() - dccp: initialize ireq->ir_mark - ipv4: fix uninit-value in ip_route_output_key_hash_rcu() - soreuseport: initialise timewait reuseport field - inetpeer: fix uninit-value in inet_getpeer - memcg: fix per_node_info cleanup - perf: Remove superfluous allocation error check - tcp: fix TCP_REPAIR_QUEUE bound checking - bdi: wake up concurrent wb_shutdown() callers. - bdi: Fix oops in wb_workfn() - gpioib: do not free unrequested descriptors - gpio: fix aspeed_gpio unmask irq - gpio: fix error path in lineevent_create - rfkill: gpio: fix memory leak in probe error path - libata: Apply NOLPM quirk for SanDisk SD7UB3Q*G1001 SSDs - dm integrity: use kvfree for kvmalloc'd memory - tracing: Fix regex_match_front() to not over compare the test string - z3fold: fix reclaim lock-ups - mm: sections are not offlined during memory hotremove - mm, oom: fix concurrent munlock and oom reaper unmap, v3 - ceph: fix rsize/wsize capping in ceph_direct_read_write() - can: kvaser_usb: Increase correct stats counter in kvaser_usb_rx_can_msg() - can: hi311x: Acquire SPI lock on ->do_get_berr_counter - can: hi311x: Work around TX complete interrupt erratum - drm/vc4: Fix scaling of uni-planar formats - drm/i915: Fix drm:intel_enable_lvds ERROR message in kernel log - drm/atomic: Clean old_state/new_state in drm_atomic_state_default_clear() - drm/atomic: Clean private obj old_state/new_state in drm_atomic_state_default_clear() - net: atm: Fix potential Spectre v1 - atm: zatm: Fix potential Spectre v1 - cpufreq: schedutil: Avoid using invalid next_freq - Revert "Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174" - Bluetooth: btusb: Only check needs_reset_resume DMI table for QCA rome chipsets - thermal: exynos: Reading temperature makes sense only when TMU is turned on - thermal: exynos: Propagate error value from tmu_read() - nvme: add quirk to force medium priority for SQ creation - smb3: directory sync should not return an error - sched/autogroup: Fix possible Spectre-v1 indexing for sched_prio_to_weight[] - tracing/uprobe_event: Fix strncpy corner case - perf/x86: Fix possible Spectre-v1 indexing for hw_perf_event cache_* - perf/x86/cstate: Fix possible Spectre-v1 indexing for pkg_msr - perf/x86/msr: Fix possible Spectre-v1 indexing in the MSR driver - perf/core: Fix possible Spectre-v1 indexing for ->aux_pages[] - perf/x86: Fix possible Spectre-v1 indexing for x86_pmu::event_map() - i2c: dev: prevent ZERO_SIZE_PTR deref in i2cdev_ioctl_rdwr() - bdi: Fix use after free bug in debugfs_remove() - drm/ttm: Use GFP_TRANSHUGE_LIGHT for allocating huge pages - drm/i915: Adjust eDP's logical vco in a reliable place. - drm/nouveau/ttm: don't dereference nvbo::cli, it can outlive client - sched/core: Fix possible Spectre-v1 indexing for sched_prio_to_weight[] * Bionic update: upstream stable patchset 2018-06-26 (LP: #1778759) - percpu: include linux/sched.h for cond_resched() - ACPI / button: make module loadable when booted in non-ACPI mode - USB: serial: option: Add support for Quectel EP06 - ALSA: hda - Fix incorrect usage of IS_REACHABLE() - ALSA: pcm: Check PCM state at xfern compat ioctl - ALSA: seq: Fix races at MIDI encoding in snd_virmidi_output_trigger() - ALSA: dice: fix kernel NULL pointer dereference due to invalid calculation for array index - ALSA: aloop: Mark paused device as inactive - ALSA: aloop: Add missing cable lock to ctl API callbacks - tracepoint: Do not warn on ENOMEM - scsi: target: Fix fortify_panic kernel exception - Input: leds - fix out of bound access - Input: atmel_mxt_ts - add touchpad button mapping for Samsung Chromebook Pro - rtlwifi: btcoex: Add power_on_setting routine - rtlwifi: cleanup 8723be ant_sel definition - xfs: prevent creating negative-sized file via INSERT_RANGE - RDMA/cxgb4: release hw resources on device removal - RDMA/ucma: Allow resolving address w/o specifying source address - RDMA/mlx5: Fix multiple NULL-ptr deref errors in rereg_mr flow - RDMA/mlx5: Protect from shift operand overflow - NET: usb: qmi_wwan: add support for ublox R410M PID 0x90b2 - IB/mlx5: Use unlimited rate when static rate is not supported - IB/hfi1: Fix handling of FECN marked multicast packet - IB/hfi1: Fix loss of BECN with AHG - IB/hfi1: Fix NULL pointer dereference when invalid num_vls is used - iw_cxgb4: Atomically flush per QP HW CQEs - drm/vmwgfx: Fix a buffer object leak - drm/bridge: vga-dac: Fix edid memory leak - test_firmware: fix setting old custom fw path back on exit, second try - errseq: Always report a writeback error once - USB: serial: visor: handle potential invalid device configuration - usb: dwc3: gadget: Fix list_del corruption in dwc3_ep_dequeue - USB: Accept bulk endpoints with 1024-byte maxpacket - USB: serial: option: reimplement interface masking - USB: serial: option: adding support for ublox R410M - usb: musb: host: fix potential NULL pointer dereference - usb: musb: trace: fix NULL pointer dereference in musb_g_tx() - platform/x86: asus-wireless: Fix NULL pointer dereference - irqchip/qcom: Fix check for spurious interrupts - tracing: Fix bad use of igrab in trace_uprobe.c - [Config] CONFIG_ARM64_ERRATUM_1024718=y - arm64: Add work around for Arm Cortex-A55 Erratum 1024718 - Input: atmel_mxt_ts - add touchpad button mapping for Samsung Chromebook Pro - infiniband: mlx5: fix build errors when INFINIBAND_USER_ACCESS=m - btrfs: Take trans lock before access running trans in check_delayed_ref - drm/vc4: Make sure vc4_bo_{inc,dec}_usecnt() calls are balanced - xhci: Fix use-after-free in xhci_free_virt_device - platform/x86: Kconfig: Fix dell-laptop dependency chain. - KVM: x86: remove APIC Timer periodic/oneshot spikes - clocksource: Allow clocksource_mark_unstable() on unregistered clocksources - clocksource: Initialize cs->wd_list - clocksource: Consistent de-rate when marking unstable * Bionic update: upstream stable patchset 2018-06-22 (LP: #1778265) - ext4: set h_journal if there is a failure starting a reserved handle - ext4: add MODULE_SOFTDEP to ensure crc32c is included in the initramfs - ext4: add validity checks for bitmap block numbers - ext4: fix bitmap position validation - random: fix possible sleeping allocation from irq context - random: rate limit unseeded randomness warnings - usbip: usbip_event: fix to not print kernel pointer address - usbip: usbip_host: fix to hold parent lock for device_attach() calls - usbip: vhci_hcd: Fix usb device and sockfd leaks - usbip: vhci_hcd: check rhport before using in vhci_hub_control() - Revert "xhci: plat: Register shutdown for xhci_plat" - USB: serial: simple: add libtransistor console - USB: serial: ftdi_sio: use jtag quirk for Arrow USB Blaster - USB: serial: cp210x: add ID for NI USB serial console - usb: core: Add quirk for HP v222w 16GB Mini - USB: Increment wakeup count on remote wakeup. - ALSA: usb-audio: Skip broken EU on Dell dock USB-audio - virtio: add ability to iterate over vqs - virtio_console: don't tie bufs to a vq - virtio_console: free buffers after reset - virtio_console: drop custom control queue cleanup - virtio_console: move removal code - virtio_console: reset on out of memory - drm/virtio: fix vq wait_event condition - tty: Don't call panic() at tty_ldisc_init() - tty: n_gsm: Fix long delays with control frame timeouts in ADM mode - tty: n_gsm: Fix DLCI handling for ADM mode if debug & 2 is not set - tty: Avoid possible error pointer dereference at tty_ldisc_restore(). - tty: Use __GFP_NOFAIL for tty_ldisc_get() - ALSA: dice: fix OUI for TC group - ALSA: dice: fix error path to destroy initialized stream data - ALSA: hda - Skip jack and others for non-existing PCM streams - ALSA: opl3: Hardening for potential Spectre v1 - ALSA: asihpi: Hardening for potential Spectre v1 - ALSA: hdspm: Hardening for potential Spectre v1 - ALSA: rme9652: Hardening for potential Spectre v1 - ALSA: control: Hardening for potential Spectre v1 - ALSA: pcm: Return negative delays from SNDRV_PCM_IOCTL_DELAY. - ALSA: core: Report audio_tstamp in snd_pcm_sync_ptr - ALSA: seq: oss: Fix unbalanced use lock for synth MIDI device - ALSA: seq: oss: Hardening for potential Spectre v1 - ALSA: hda: Hardening for potential Spectre v1 - ALSA: hda/realtek - Add some fixes for ALC233 - ALSA: hda/realtek - Update ALC255 depop optimize - ALSA: hda/realtek - change the location for one of two front mics - mtd: spi-nor: cadence-quadspi: Fix page fault kernel panic - mtd: cfi: cmdset_0001: Do not allow read/write to suspend erase block. - mtd: cfi: cmdset_0001: Workaround Micron Erase suspend bug. - mtd: cfi: cmdset_0002: Do not allow read/write to suspend erase block. - mtd: rawnand: tango: Fix struct clk memory leak - kobject: don't use WARN for registration failures - scsi: sd: Defer spinning up drive while SANITIZE is in progress - bfq-iosched: ensure to clear bic/bfqq pointers when preparing request - vfio: ccw: process ssch with interrupts disabled - ANDROID: binder: prevent transactions into own process. - PCI: aardvark: Fix logic in advk_pcie_{rd,wr}_conf() - PCI: aardvark: Set PIO_ADDR_LS correctly in advk_pcie_rd_conf() - PCI: aardvark: Use ISR1 instead of ISR0 interrupt in legacy irq mode - PCI: aardvark: Fix PCIe Max Read Request Size setting - ARM: amba: Make driver_override output consistent with other buses - ARM: amba: Fix race condition with driver_override - ARM: amba: Don't read past the end of sysfs "driver_override" buffer - ARM: socfpga_defconfig: Remove QSPI Sector 4K size force - KVM: arm/arm64: Close VMID generation race - crypto: drbg - set freed buffers to NULL - ASoC: fsl_esai: Fix divisor calculation failure at lower ratio - libceph: un-backoff on tick when we have a authenticated session - libceph: reschedule a tick in finish_hunting() - libceph: validate con->state at the top of try_write() - fpga-manager: altera-ps-spi: preserve nCONFIG state - earlycon: Use a pointer table to fix __earlycon_table stride - drm/amdgpu: set COMPUTE_PGM_RSRC1 for SGPR/VGPR clearing shaders - drm/i915: Enable display WA#1183 from its correct spot - objtool, perf: Fix GCC 8 -Wrestrict error - tools/lib/subcmd/pager.c: do not alias select() params - x86/ipc: Fix x32 version of shmid64_ds and msqid64_ds - x86/smpboot: Don't use mwait_play_dead() on AMD systems - x86/microcode/intel: Save microcode patch unconditionally - x86/microcode: Do not exit early from __reload_late() - tick/sched: Do not mess with an enqueued hrtimer - arm/arm64: KVM: Add PSCI version selection API - powerpc/eeh: Fix race with driver un/bind - serial: mvebu-uart: Fix local flags handling on termios update - block: do not use interruptible wait anywhere - ASoC: dmic: Fix clock parenting - PCI / PM: Do not clear state_saved in pci_pm_freeze() when smart suspend is set - module: Fix display of wrong module .text address - drm/edid: Reset more of the display info - drm/i915/fbdev: Enable late fbdev initial configuration - drm/i915/audio: set minimum CD clock to twice the BCLK - drm/amd/display: Fix deadlock when flushing irq - drm/amd/display: Disallow enabling CRTC without primary plane with FB * Bionic update: upstream stable patchset 2018-06-22 (LP: #1778265) // CVE-2018-1108. - random: set up the NUMA crng instances after the CRNG is fully initialized * Ryzen/Raven Ridge USB ports do not work (LP: #1756700) - xhci: Fix USB ports for Dell Inspiron 5775 * [Ubuntu 1804][boston][ixgbe] EEH causes kernel BUG at /build/linux- jWa1Fv/linux-4.15.0/drivers/pci/msi.c:352 (i2S) (LP: #1776389) - ixgbe/ixgbevf: Free IRQ when PCI error recovery removes the device * Need fix to aacraid driver to prevent panic (LP: #1770095) - scsi: aacraid: Correct hba_send to include iu_type * kernel: Fix arch random implementation (LP: #1775391) - s390/archrandom: Rework arch random implementation. * kernel: Fix memory leak on CCA and EP11 CPRB processing. (LP: #1775390) - s390/zcrypt: Fix CCA and EP11 CPRB processing failure memory leak. * Various fixes for CXL kernel module (LP: #1774471) - cxl: Remove function write_timebase_ctrl_psl9() for PSL9 - cxl: Set the PBCQ Tunnel BAR register when enabling capi mode - cxl: Report the tunneled operations status - cxl: Configure PSL to not use APC virtual machines - cxl: Disable prefault_mode in Radix mode * Bluetooth not working (LP: #1764645) - Bluetooth: btusb: Apply QCA Rome patches for some ATH3012 models * linux-snapdragon: wcn36xx: mac address generation on boot (LP: #1776491) - [Config] arm64: snapdragon: WCN36XX_SNAPDRAGON_HACKS=y - SAUCE: wcn36xx: read MAC from file or randomly generate one * fscache: Fix hanging wait on page discarded by writeback (LP: #1777029) - fscache: Fix hanging wait on page discarded by writeback [ Ubuntu: 4.15.0-32.35 ] * CVE-2018-3620 // CVE-2018-3646 - x86/Centaur: Initialize supported CPU features properly - x86/Centaur: Report correct CPU/cache topology - x86/CPU/AMD: Have smp_num_siblings and cpu_llc_id always be present - perf/events/amd/uncore: Fix amd_uncore_llc ID to use pre-defined cpu_llc_id - x86/CPU: Rename intel_cacheinfo.c to cacheinfo.c - x86/CPU/AMD: Calculate last level cache ID from number of sharing threads - x86/CPU: Modify detect_extended_topology() to return result - x86/CPU/AMD: Derive CPU topology from CPUID function 0xB when available - x86/CPU: Move cpu local function declarations to local header - x86/CPU: Make intel_num_cpu_cores() generic - x86/CPU: Move cpu_detect_cache_sizes() into init_intel_cacheinfo() - x86/CPU: Move x86_cpuinfo::x86_max_cores assignment to detect_num_cpu_cores() - x86/CPU/AMD: Fix LLC ID bit-shift calculation - x86/mm: Factor out pageattr _PAGE_GLOBAL setting - x86/mm: Undo double _PAGE_PSE clearing - x86/mm: Introduce "default" kernel PTE mask - x86/espfix: Document use of _PAGE_GLOBAL - x86/mm: Do not auto-massage page protections - x86/mm: Remove extra filtering in pageattr code - x86/mm: Comment _PAGE_GLOBAL mystery - x86/mm: Do not forbid _PAGE_RW before init for __ro_after_init - x86/ldt: Fix support_pte_mask filtering in map_ldt_struct() - x86/power/64: Fix page-table setup for temporary text mapping - x86/pti: Filter at vma->vm_page_prot population - x86/boot/64/clang: Use fixup_pointer() to access '__supported_pte_mask' - x86/speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT - x86/speculation/l1tf: Change order of offset/type in swap entry - x86/speculation/l1tf: Protect swap entries against L1TF - x86/speculation/l1tf: Protect PROT_NONE PTEs against speculation - x86/speculation/l1tf: Make sure the first page is always reserved - x86/speculation/l1tf: Add sysfs reporting for l1tf - x86/speculation/l1tf: Disallow non privileged high MMIO PROT_NONE mappings - x86/speculation/l1tf: Limit swap file size to MAX_PA/2 - x86/bugs: Move the l1tf function and define pr_fmt properly - sched/smt: Update sched_smt_present at runtime - x86/smp: Provide topology_is_primary_thread() - x86/topology: Provide topology_smt_supported() - cpu/hotplug: Make bringup/teardown of smp threads symmetric - cpu/hotplug: Split do_cpu_down() - cpu/hotplug: Provide knobs to control SMT - x86/cpu: Remove the pointless CPU printout - x86/cpu/AMD: Remove the pointless detect_ht() call - x86/cpu/common: Provide detect_ht_early() - x86/cpu/topology: Provide detect_extended_topology_early() - x86/cpu/intel: Evaluate smp_num_siblings early - x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info - x86/cpu/AMD: Evaluate smp_num_siblings early - x86/apic: Ignore secondary threads if nosmt=force - x86/speculation/l1tf: Extend 64bit swap file size limit - x86/cpufeatures: Add detection of L1D cache flush support. - x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings - x86/speculation/l1tf: Protect PAE swap entries against L1TF - x86/speculation/l1tf: Fix up pte->pfn conversion for PAE - Revert "x86/apic: Ignore secondary threads if nosmt=force" - cpu/hotplug: Boot HT siblings at least once - x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present - x86/KVM/VMX: Add module argument for L1TF mitigation - x86/KVM/VMX: Add L1D flush algorithm - x86/KVM/VMX: Add L1D MSR based flush - x86/KVM/VMX: Add L1D flush logic - x86/KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers - x86/KVM/VMX: Add find_msr() helper function - x86/KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting - x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs - x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required - cpu/hotplug: Online siblings when SMT control is turned on - x86/litf: Introduce vmx status variable - x86/kvm: Drop L1TF MSR list approach - x86/l1tf: Handle EPT disabled state proper - x86/kvm: Move l1tf setup function - x86/kvm: Add static key for flush always - x86/kvm: Serialize L1D flush parameter setter - x86/kvm: Allow runtime control of L1D flush - cpu/hotplug: Expose SMT control init function - cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early - x86/bugs, kvm: Introduce boot-time control of L1TF mitigations - Documentation: Add section about CPU vulnerabilities - x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures - x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content - Documentation/l1tf: Fix typos - cpu/hotplug: detect SMT disabled by BIOS - x86/KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush() - x86/KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond' - x86/KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush() - x86/irq: Demote irq_cpustat_t::__softirq_pending to u16 - x86/KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d - x86: Don't include linux/irq.h from asm/hardirq.h - x86/irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d - x86/KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr() - Documentation/l1tf: Remove Yonah processors from not vulnerable list - x86/speculation: Simplify sysfs report of VMX L1TF vulnerability - x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry - KVM: x86: Add a framework for supporting MSR-based features - KVM: X86: Introduce kvm_get_msr_feature() - KVM: VMX: support MSR_IA32_ARCH_CAPABILITIES as a feature MSR - KVM: VMX: Tell the nested hypervisor to skip L1D flush on vmentry - cpu/hotplug: Fix SMT supported evaluation - x86/speculation/l1tf: Invert all not present mappings - x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert - x86/mm/pat: Make set_memory_np() L1TF safe - cpu: Fix per-cpu regression on ARM64 * CVE-2018-5391 - Revert "net: increase fragment memory usage limits" -- Marcelo Henrique Cerri Mon, 10 Sep 2018 10:32:26 -0300 linux-oracle (4.15.0-1002.2) bionic; urgency=medium * Miscellaneous Ubuntu changes - [Packaging] linux-oracle: Only build the tools package for amd64 - [Packaging] linux-oracle: Add ckt/oracle PPA to getabis -- Marcelo Henrique Cerri Mon, 13 Aug 2018 09:06:17 -0300 linux-oracle (4.15.0-1001.1) bionic; urgency=medium * Miscellaneous Ubuntu changes - linux-oracle packaging - [Config] linux-oracle: Update configs for the net_failover driver * Miscellaneous upstream changes - virtio_net: propagate linkspeed/duplex settings from the hypervisor - virtio_net: Introduce VIRTIO_NET_F_STANDBY feature bit - net: unpollute priv_flags space - net: introduce IFF_NO_RX_HANDLER - page_pool: refurbish version of page_pool code - net: Introduce generic failover module - net: Introduce net_failover driver - virtio_net: Extend virtio to use VF datapath when available - net_failover: Use netdev_features_t instead of u32 - net: net_failover: fix typo in net_failover_slave_register() -- Marcelo Henrique Cerri Thu, 09 Aug 2018 09:55:51 -0300 linux-oracle (4.15.0-1000.0) bionic; urgency=low [ Marcelo Henrique Cerri ] * empty entry -- Marcelo Henrique Cerri Mon, 06 Aug 2018 09:50:39 -0300 linux (4.15.0-29.31) bionic; urgency=medium * linux: 4.15.0-29.31 -proposed tracker (LP: #1782173) * [SRU Bionic][Cosmic] kernel panic in ipmi_ssif at msg_done_handler (LP: #1777716) - ipmi_ssif: Fix kernel panic at msg_done_handler * Update to ocxl driver for 18.04.1 (LP: #1775786) - misc: ocxl: use put_device() instead of device_unregister() - powerpc: Add TIDR CPU feature for POWER9 - powerpc: Use TIDR CPU feature to control TIDR allocation - powerpc: use task_pid_nr() for TID allocation - ocxl: Rename pnv_ocxl_spa_remove_pe to clarify it's action - ocxl: Expose the thread_id needed for wait on POWER9 - ocxl: Add an IOCTL so userspace knows what OCXL features are available - ocxl: Document new OCXL IOCTLs - ocxl: Fix missing unlock on error in afu_ioctl_enable_p9_wait() * Critical upstream bugfix missing in Ubuntu 18.04 - frequent Xorg crash after suspend (LP: #1776887) - ocxl: Document the OCXL_IOCTL_GET_METADATA IOCTL * Hard LOCKUP observed on stressing Ubuntu 18 04 (LP: #1777194) - powerpc: use NMI IPI for smp_send_stop - powerpc: Fix smp_send_stop NMI IPI handling * IPL: ppc64_cpu --frequency hang with INFO: rcu_sched detected stalls on CPUs/tasks on w34 and wsbmc016 with 920.1714.20170330n (LP: #1773964) - rtc: opal: Fix OPAL RTC driver OPAL_BUSY loops * [Regression] EXT4-fs error (device sda2): ext4_validate_block_bitmap:383: comm stress-ng: bg 4705: bad block bitmap checksum (LP: #1781709) - SAUCE: Revert "UBUNTU: SAUCE: ext4: fix ext4_validate_inode_bitmap: comm stress-ng: Corrupt inode bitmap" - SAUCE: ext4: check for allocation block validity with block group locked -- Stefan Bader Tue, 17 Jul 2018 10:57:50 +0200 linux (4.15.0-28.30) bionic; urgency=medium * linux: 4.15.0-28.30 -proposed tracker (LP: #1781433) * Cannot set MTU higher than 1500 in Xen instance (LP: #1781413) - xen-netfront: Fix mismatched rtnl_unlock - xen-netfront: Update features after registering netdev -- Kamal Mostafa Thu, 12 Jul 2018 09:47:07 -0700 linux (4.15.0-27.29) bionic; urgency=medium * linux: 4.15.0-27.29 -proposed tracker (LP: #1781062) * [Regression] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:99: comm stress-ng: Corrupt inode bitmap (LP: #1780137) - SAUCE: ext4: fix ext4_validate_inode_bitmap: comm stress-ng: Corrupt inode bitmap -- Khalid Elmously Tue, 10 Jul 2018 19:05:00 -0400 linux (4.15.0-26.28) bionic; urgency=medium * linux: 4.15.0-26.28 -proposed tracker (LP: #1780112) * failure to boot with linux-image-4.15.0-24-generic (LP: #1779827) // Cloud- init causes potentially huge boot delays with 4.15 kernels (LP: #1780062) - random: Make getrandom() ready earlier -- Stefan Bader Wed, 04 Jul 2018 17:52:52 +0200 linux (4.15.0-25.27) bionic; urgency=medium * linux: 4.15.0-25.27 -proposed tracker (LP: #1779354) * hisi_sas_v3_hw: internal task abort: timeout and not done. (LP: #1777736) - scsi: hisi_sas: Update a couple of register settings for v3 hw * hisi_sas: Add missing PHY spinlock init (LP: #1777734) - scsi: hisi_sas: Add missing PHY spinlock init * hisi_sas: improve read performance by pre-allocating slot DMA buffers (LP: #1777727) - scsi: hisi_sas: use dma_zalloc_coherent() - scsi: hisi_sas: Use dmam_alloc_coherent() - scsi: hisi_sas: Pre-allocate slot DMA buffers * hisi_sas: Failures during host reset (LP: #1777696) - scsi: hisi_sas: Only process broadcast change in phy_bcast_v3_hw() - scsi: hisi_sas: Fix the conflict between dev gone and host reset - scsi: hisi_sas: Adjust task reject period during host reset - scsi: hisi_sas: Add a flag to filter PHY events during reset - scsi: hisi_sas: Release all remaining resources in clear nexus ha * Fake SAS addresses for SATA disks on HiSilicon D05 are non-unique (LP: #1776750) - scsi: hisi_sas: make SAS address of SATA disks unique * Vcs-Git header on bionic linux source package points to zesty git tree (LP: #1766055) - [Packaging]: Update Vcs-Git * large KVM instances run out of IRQ routes (LP: #1778261) - SAUCE: kvm -- increase KVM_MAX_IRQ_ROUTES to 2048 on x86 -- Khalid Elmously Sun, 01 Jul 2018 23:10:18 +0000 linux (4.15.0-24.26) bionic; urgency=medium * linux: 4.15.0-24.26 -proposed tracker (LP: #1776338) * Bionic update: upstream stable patchset 2018-06-06 (LP: #1775483) - drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs - i40e: Fix attach VF to VM issue - tpm: cmd_ready command can be issued only after granting locality - tpm: tpm-interface: fix tpm_transmit/_cmd kdoc - tpm: add retry logic - Revert "ath10k: send (re)assoc peer command when NSS changed" - bonding: do not set slave_dev npinfo before slave_enable_netpoll in bond_enslave - ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy - ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts - KEYS: DNS: limit the length of option strings - l2tp: check sockaddr length in pppol2tp_connect() - net: validate attribute sizes in neigh_dump_table() - llc: delete timers synchronously in llc_sk_free() - tcp: don't read out-of-bounds opsize - net: af_packet: fix race in PACKET_{R|T}X_RING - tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets - net: fix deadlock while clearing neighbor proxy table - team: avoid adding twice the same option to the event list - net/smc: fix shutdown in state SMC_LISTEN - team: fix netconsole setup over team - packet: fix bitfield update race - tipc: add policy for TIPC_NLA_NET_ADDR - pppoe: check sockaddr length in pppoe_connect() - vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi - amd-xgbe: Add pre/post auto-negotiation phy hooks - sctp: do not check port in sctp_inet6_cmp_addr - amd-xgbe: Improve KR auto-negotiation and training - strparser: Do not call mod_delayed_work with a timeout of LONG_MAX - amd-xgbe: Only use the SFP supported transceiver signals - strparser: Fix incorrect strp->need_bytes value. - net: sched: ife: signal not finding metaid - tcp: clear tp->packets_out when purging write queue - net: sched: ife: handle malformed tlv length - net: sched: ife: check on metadata length - llc: hold llc_sap before release_sock() - llc: fix NULL pointer deref for SOCK_ZAPPED - net: ethernet: ti: cpsw: fix tx vlan priority mapping - virtio_net: split out ctrl buffer - virtio_net: fix adding vids on big-endian - KVM: s390: force bp isolation for VSIE - s390: correct module section names for expoline code revert - microblaze: Setup dependencies for ASM optimized lib functions - commoncap: Handle memory allocation failure. - scsi: mptsas: Disable WRITE SAME - cdrom: information leak in cdrom_ioctl_media_changed() - m68k/mac: Don't remap SWIM MMIO region - block/swim: Check drive type - block/swim: Don't log an error message for an invalid ioctl - block/swim: Remove extra put_disk() call from error path - block/swim: Rename macros to avoid inconsistent inverted logic - block/swim: Select appropriate drive on device open - block/swim: Fix array bounds check - block/swim: Fix IO error at end of medium - tracing: Fix missing tab for hwlat_detector print format - s390/cio: update chpid descriptor after resource accessibility event - s390/dasd: fix IO error for newly defined devices - s390/uprobes: implement arch_uretprobe_is_alive() - ACPI / video: Only default only_lcd to true on Win8-ready _desktops_ - docs: ip-sysctl.txt: fix name of some ipv6 variables - net: mvpp2: Fix DMA address mask size - net: stmmac: Disable ACS Feature for GMAC >= 4 - l2tp: hold reference on tunnels in netlink dumps - l2tp: hold reference on tunnels printed in pppol2tp proc file - l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file - l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow - s390/qeth: fix error handling in adapter command callbacks - s390/qeth: avoid control IO completion stalls - s390/qeth: handle failure on workqueue creation - bnxt_en: Fix memory fault in bnxt_ethtool_init() - virtio-net: add missing virtqueue kick when flushing packets - VSOCK: make af_vsock.ko removable again - hwmon: (k10temp) Add temperature offset for Ryzen 2700X - hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics - s390/cpum_cf: rename IBM z13/z14 counter names - kprobes: Fix random address output of blacklist file - Revert "pinctrl: intel: Initialize GPIO properly when used through irqchip" * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636) - SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist * bluetooth controller fail after suspend with USB autosuspend on XPS 13 9360 (LP: #1775217) - Bluetooth: btusb: Add Dell XPS 13 9360 to btusb_needs_reset_resume_table * [Hyper-V] PCI: hv: Fix 2 hang issues in hv_compose_msi_msg (LP: #1758378) - PCI: hv: Only queue new work items in hv_pci_devices_present() if necessary - PCI: hv: Remove the bogus test in hv_eject_device_work() - PCI: hv: Fix a comment typo in _hv_pcifront_read_config() * register on binfmt_misc may overflow and crash the system (LP: #1775856) - fs/binfmt_misc.c: do not allow offset overflow * CVE-2018-11508 - compat: fix 4-byte infoleak via uninitialized struct field * Network installs fail on SocioNext board (LP: #1775884) - net: netsec: reduce DMA mask to 40 bits - net: socionext: reset hardware in ndo_stop - net: netsec: enable tx-irq during open callback * r8169 ethernet card don't work after returning from suspension (LP: #1752772) - PCI: Add pcim_set_mwi(), a device-managed pci_set_mwi() - r8169: switch to device-managed functions in probe - r8169: remove netif_napi_del in probe error path - r8169: remove some WOL-related dead code - r8169: disable WOL per default - r8169: improve interrupt handling - r8169: fix interrupt number after adding support for MSI-X interrupts * ISST-LTE:KVM:Ubuntu18.04:BostonLC:boslcp3:boslcp3g3:Guest conosle hangs after hotplug CPU add operation. (LP: #1759723) - genirq/affinity: assign vectors to all possible CPUs - genirq/affinity: Don't return with empty affinity masks on error - genirq/affinity: Rename *node_to_possible_cpumask as *node_to_cpumask - genirq/affinity: Move actual irq vector spreading into a helper function - genirq/affinity: Allow irq spreading from a given starting point - genirq/affinity: Spread irq vectors among present CPUs as far as possible - blk-mq: simplify queue mapping & schedule with each possisble CPU - blk-mq: make sure hctx->next_cpu is set correctly - blk-mq: Avoid that blk_mq_delay_run_hw_queue() introduces unintended delays - blk-mq: make sure that correct hctx->next_cpu is set - blk-mq: avoid to write intermediate result to hctx->next_cpu - blk-mq: introduce blk_mq_hw_queue_first_cpu() to figure out first cpu - blk-mq: don't check queue mapped in __blk_mq_delay_run_hw_queue() - nvme: pci: pass max vectors as num_possible_cpus() to pci_alloc_irq_vectors - scsi: hpsa: fix selection of reply queue - scsi: megaraid_sas: fix selection of reply queue - scsi: core: introduce force_blk_mq - scsi: virtio_scsi: fix IO hang caused by automatic irq vector affinity - scsi: virtio_scsi: unify scsi_host_template * Fix several bugs in RDMA/hns driver (LP: #1770974) - RDMA/hns: Use structs to describe the uABI instead of opencoding - RDMA/hns: Remove unnecessary platform_get_resource() error check - RDMA/hns: Remove unnecessary operator - RDMA/hns: Add names to function arguments in function pointers - RDMA/hns: Fix misplaced call to hns_roce_cleanup_hem_table - RDMA/hns: Fix a bug with modifying mac address - RDMA/hns: Use free_pages function instead of free_page - RDMA/hns: Replace __raw_write*(cpu_to_le*()) with LE write*() - RDMA/hns: Bugfix for init hem table - RDMA/hns: Intercept illegal RDMA operation when use inline data - RDMA/hns: Fix the qp context state diagram - RDMA/hns: Only assign mtu if IB_QP_PATH_MTU bit is set - RDMA/hns: Remove some unnecessary attr_mask judgement - RDMA/hns: Only assign dqpn if IB_QP_PATH_DEST_QPN bit is set - RDMA/hns: Adjust the order of cleanup hem table - RDMA/hns: Update assignment method for owner field of send wqe - RDMA/hns: Submit bad wr - RDMA/hns: Fix a couple misspellings - RDMA/hns: Add rq inline flags judgement - RDMA/hns: Bugfix for rq record db for kernel - RDMA/hns: Load the RoCE dirver automatically - RDMA/hns: Update convert function of endian format - RDMA/hns: Add return operation when configured global param fail - RDMA/hns: Not support qp transition from reset to reset for hip06 - RDMA/hns: Fix the bug with rq sge - RDMA/hns: Set desc_dma_addr for zero when free cmq desc - RDMA/hns: Enable inner_pa_vld filed of mpt - RDMA/hns: Set NULL for __internal_mr - RDMA/hns: Fix the bug with NULL pointer - RDMA/hns: Bugfix for cq record db for kernel - RDMA/hns: Move the location for initializing tmp_len - RDMA/hns: Drop local zgid in favor of core defined variable - RDMA/hns: Add 64KB page size support for hip08 - RDMA/hns: Rename the idx field of db - RDMA/hns: Modify uar allocation algorithm to avoid bitmap exhaust - RDMA/hns: Increase checking CMQ status timeout value - RDMA/hns: Add reset process for RoCE in hip08 - RDMA/hns: Fix the illegal memory operation when cross page - RDMA/hns: Implement the disassociate_ucontext API * powerpc/livepatch: Implement reliable stack tracing for the consistency model (LP: #1771844) - powerpc/livepatch: Implement reliable stack tracing for the consistency model * vmxnet3: update to latest ToT (LP: #1768143) - vmxnet3: avoid xmit reset due to a race in vmxnet3 - vmxnet3: use correct flag to indicate LRO feature - vmxnet3: fix incorrect dereference when rxvlan is disabled * 4.15.0-22-generic fails to boot on IBM S822LC (POWER8 (raw), altivec supported) (LP: #1773162) - Revert "powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit" - powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit * Decode ARM CPER records in kernel (LP: #1770244) - [Config] CONFIG_UEFI_CPER_ARM=y - efi: Move ARM CPER code to new file - efi: Parse ARM error information value * Adding back alx WoL feature (LP: #1772610) - SAUCE: Revert "alx: remove WoL support" - SAUCE: alx: add enable_wol paramenter * Lancer A0 Asic HBA's won't boot with 18.04 (LP: #1768103) - scsi: lpfc: Fix WQ/CQ creation for older asic's. - scsi: lpfc: Fix 16gb hbas failing cq create. * [LTCTest][OPAL][OP920] cpupower idle-info is not listing stop4 and stop5 idle states when all CORES are guarded (LP: #1771780) - SAUCE: cpuidle/powernv : init all present cpus for deep states * Huawei 25G/100G Network Adapters Unsupported (LP: #1770970) - net-next/hinic: add pci device ids for 25ge and 100ge card * [Ubuntu 18.04.1] POWER9 - Nvidia Volta - Kernel changes to enable Nvidia driver on bare metal (LP: #1772991) - powerpc/powernv/npu: Fix deadlock in mmio_invalidate() - powerpc/powernv/mce: Don't silently restart the machine - powerpc/npu-dma.c: Fix crash after __mmu_notifier_register failure - powerpc/mm: Flush cache on memory hot(un)plug - powerpc/powernv/memtrace: Let the arch hotunplug code flush cache - powerpc/powernv/npu: Add lock to prevent race in concurrent context init/destroy - powerpc/powernv/npu: Prevent overwriting of pnv_npu2_init_contex() callback parameters - powerpc/powernv/npu: Do a PID GPU TLB flush when invalidating a large address range - powerpc/mce: Fix a bug where mce loops on memory UE. * cpum_sf: ensure sample freq is non-zero (LP: #1772593) - s390/cpum_sf: ensure sample frequency of perf event attributes is non-zero * PCIe link speeds of 16 GT/s are shown as "Unknown speed" (LP: #1773243) - PCI: Add decoding for 16 GT/s link speed * False positive ACPI _PRS error messages (LP: #1773295) - ACPI / PCI: pci_link: Allow the absence of _PRS and change log level * Dell systems crash when disabling Nvidia dGPU (LP: #1773299) - ACPI / OSI: Add OEM _OSI strings to disable NVidia RTD3 * wlp3s0: failed to remove key (1, ff:ff:ff:ff:ff:ff) from hardware (-22) (LP: #1720930) - iwlwifi: mvm: fix "failed to remove key" message * Expose arm64 CPU topology to userspace (LP: #1770231) - ACPICA: ACPI 6.2: Additional PPTT flags - drivers: base: cacheinfo: move cache_setup_of_node() - drivers: base: cacheinfo: setup DT cache properties early - cacheinfo: rename of_node to fw_token - arm64/acpi: Create arch specific cpu to acpi id helper - ACPI/PPTT: Add Processor Properties Topology Table parsing - [Config] CONFIG_ACPI_PPTT=y - ACPI: Enable PPTT support on ARM64 - drivers: base cacheinfo: Add support for ACPI based firmware tables - arm64: Add support for ACPI based firmware tables - arm64: topology: rename cluster_id - arm64: topology: enable ACPI/PPTT based CPU topology - ACPI: Add PPTT to injectable table list - arm64: topology: divorce MC scheduling domain from core_siblings * hisi_sas robustness fixes (LP: #1774466) - scsi: hisi_sas: delete timer when removing hisi_sas driver - scsi: hisi_sas: print device id for errors - scsi: hisi_sas: Add some checks to avoid free'ing a sas_task twice - scsi: hisi_sas: check host frozen before calling "done" function - scsi: hisi_sas: check sas_dev gone earlier in hisi_sas_abort_task() - scsi: hisi_sas: stop controller timer for reset - scsi: hisi_sas: update PHY linkrate after a controller reset - scsi: hisi_sas: change slot index allocation mode - scsi: hisi_sas: Change common allocation mode of device id - scsi: hisi_sas: Reset disks when discovered - scsi: hisi_sas: Create a scsi_host_template per HW module - scsi: hisi_sas: Init disks after controller reset - scsi: hisi_sas: Try wait commands before before controller reset - scsi: hisi_sas: Include TMF elements in struct hisi_sas_slot - scsi: hisi_sas: Add v2 hw force PHY function for internal ATA command - scsi: hisi_sas: Terminate STP reject quickly for v2 hw - scsi: hisi_sas: Fix return value when get_free_slot() failed - scsi: hisi_sas: Mark PHY as in reset for nexus reset * hisi_sas: Support newer v3 hardware (LP: #1774467) - scsi: hisi_sas: update RAS feature for later revision of v3 HW - scsi: hisi_sas: check IPTT is valid before using it for v3 hw - scsi: hisi_sas: fix PI memory size - scsi: hisi_sas: config ATA de-reset as an constrained command for v3 hw - scsi: hisi_sas: remove redundant handling to event95 for v3 - scsi: hisi_sas: add readl poll timeout helper wrappers - scsi: hisi_sas: workaround a v3 hw hilink bug - scsi: hisi_sas: Add LED feature for v3 hw * hisi_sas: improve performance by optimizing DQ locking (LP: #1774472) - scsi: hisi_sas: initialize dq spinlock before use - scsi: hisi_sas: optimise the usage of DQ locking - scsi: hisi_sas: relocate smp sg map - scsi: hisi_sas: make return type of prep functions void - scsi: hisi_sas: allocate slot buffer earlier - scsi: hisi_sas: Don't lock DQ for complete task sending - scsi: hisi_sas: Use device lock to protect slot alloc/free - scsi: hisi_sas: add check of device in hisi_sas_task_exec() - scsi: hisi_sas: fix a typo in hisi_sas_task_prep() * Request to revert SAUCE patches in the 18.04 SRU and update with upstream version (LP: #1768431) - scsi: cxlflash: Handle spurious interrupts - scsi: cxlflash: Remove commmands from pending list on timeout - scsi: cxlflash: Synchronize reset and remove ops - SAUCE: (no-up) cxlflash: OCXL diff between v2 and v3 * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520) - SAUCE: Revert "drm/i915/edp: Allow alternate fixed mode for eDP if available." * ELANPAD ELAN0612 does not work, patch available (LP: #1773509) - SAUCE: Input: elan_i2c - add ELAN0612 to the ACPI table * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336) - SAUCE: CacheFiles: fix a read_waiter/read_copier race * hns3 driver updates (LP: #1768670) - net: hns3: VF should get the real rss_size instead of rss_size_max - net: hns3: set the cmdq out_vld bit to 0 after used - net: hns3: fix endian issue when PF get mbx message flag - net: hns3: fix the queue id for tqp enable&&reset - net: hns3: set the max ring num when alloc netdev - net: hns3: add support for VF driver inner interface hclgevf_ops.get_tqps_and_rss_info - net: hns3: refactor the hclge_get/set_rss function - net: hns3: refactor the hclge_get/set_rss_tuple function - net: hns3: fix for RSS configuration loss problem during reset - net: hns3: fix for pause configuration lost during reset - net: hns3: fix for use-after-free when setting ring parameter - net: hns3: refactor the get/put_vector function - net: hns3: fix for coalesce configuration lost during reset - net: hns3: refactor the coalesce related struct - net: hns3: fix for coal configuation lost when setting the channel - net: hns3: add existence check when remove old uc mac address - net: hns3: fix for netdev not running problem after calling net_stop and net_open - net: hns3: fix for ipv6 address loss problem after setting channels - net: hns3: unify the pause params setup function - net: hns3: fix rx path skb->truesize reporting bug - net: hns3: add support for querying pfc puase packets statistic - net: hns3: fix for loopback failure when vlan filter is enable - net: hns3: fix for buffer overflow smatch warning - net: hns3: fix error type definition of return value - net: hns3: fix return value error of hclge_get_mac_vlan_cmd_status() - net: hns3: add existence checking before adding unicast mac address - net: hns3: add result checking for VF when modify unicast mac address - net: hns3: reallocate tx/rx buffer after changing mtu - net: hns3: fix the VF queue reset flow error - net: hns3: fix for vlan table lost problem when resetting - net: hns3: increase the max time for IMP handle command - net: hns3: change GL update rate - net: hns3: change the time interval of int_gl calculating - net: hns3: fix for getting wrong link mode problem - net: hns3: add get_link support to VF - net: hns3: add querying speed and duplex support to VF - net: hns3: fix for not returning problem in get_link_ksettings when phy exists - net: hns3: Changes to make enet watchdog timeout func common for PF/VF - net: hns3: Add VF Reset Service Task to support event handling - net: hns3: Add VF Reset device state and its handling - net: hns3: Add support to request VF Reset to PF - net: hns3: Add support to reset the enet/ring mgmt layer - net: hns3: Add support to re-initialize the hclge device - net: hns3: Changes to support ARQ(Asynchronous Receive Queue) - net: hns3: Add *Asserting Reset* mailbox message & handling in VF - net: hns3: Changes required in PF mailbox to support VF reset - net: hns3: hclge_inform_reset_assert_to_vf() can be static - net: hns3: fix for returning wrong value problem in hns3_get_rss_key_size - net: hns3: fix for returning wrong value problem in hns3_get_rss_indir_size - net: hns3: fix for the wrong shift problem in hns3_set_txbd_baseinfo - net: hns3: fix for not initializing VF rss_hash_key problem - net: hns3: never send command queue message to IMP when reset - net: hns3: remove unnecessary pci_set_drvdata() and devm_kfree() - net: hns3: fix length overflow when CONFIG_ARM64_64K_PAGES - net: hns3: Remove error log when getting pfc stats fails - net: hns3: fix to correctly fetch l4 protocol outer header - net: hns3: Fixes the out of bounds access in hclge_map_tqp - net: hns3: Fixes the error legs in hclge_init_ae_dev function - net: hns3: fix for phy_addr error in hclge_mac_mdio_config - net: hns3: Fix to support autoneg only for port attached with phy - net: hns3: fix a dead loop in hclge_cmd_csq_clean - net: hns3: Fix for packet loss due wrong filter config in VLAN tbls - net: hns3: Remove packet statistics in the range of 8192~12287 - net: hns3: Add support of hardware rx-vlan-offload to HNS3 VF driver - net: hns3: Fix for setting mac address when resetting - net: hns3: remove add/del_tunnel_udp in hns3_enet module - net: hns3: fix for cleaning ring problem - net: hns3: refactor the loopback related function - net: hns3: Fix for deadlock problem occurring when unregistering ae_algo - net: hns3: Fix for the null pointer problem occurring when initializing ae_dev failed - net: hns3: Add a check for client instance init state - net: hns3: Change return type of hnae3_register_ae_dev - net: hns3: Change return type of hnae3_register_ae_algo - net: hns3: Change return value in hnae3_register_client - net: hns3: Fixes the back pressure setting when sriov is enabled - net: hns3: Fix for fiber link up problem - net: hns3: Add support of .sriov_configure in HNS3 driver - net: hns3: Fixes the missing PCI iounmap for various legs - net: hns3: Fixes error reported by Kbuild and internal review - net: hns3: Fixes API to fetch ethernet header length with kernel default - net: hns3: cleanup of return values in hclge_init_client_instance() - net: hns3: Fix the missing client list node initialization - net: hns3: Fix for hns3 module is loaded multiple times problem - net: hns3: Use enums instead of magic number in hclge_is_special_opcode - net: hns3: Fix for netdev not running problem after calling net_stop and net_open - net: hns3: Fixes kernel panic issue during rmmod hns3 driver - net: hns3: Fix for CMDQ and Misc. interrupt init order problem - net: hns3: Updates RX packet info fetch in case of multi BD - net: hns3: Add support for tx_accept_tag2 and tx_accept_untag2 config - net: hns3: Add STRP_TAGP field support for hardware revision 0x21 - net: hns3: Add support to enable TX/RX promisc mode for H/W rev(0x21) - net: hns3: Fix for PF mailbox receving unknown message - net: hns3: Fixes the state to indicate client-type initialization - net: hns3: Fixes the init of the VALID BD info in the descriptor - net: hns3: Removes unnecessary check when clearing TX/RX rings - net: hns3: Clear TX/RX rings when stopping port & un-initializing client - net: hns3: Remove unused led control code - net: hns3: Adds support for led locate command for copper port - net: hns3: Fixes initalization of RoCE handle and makes it conditional - net: hns3: Disable vf vlan filter when vf vlan table is full - net: hns3: Add support for IFF_ALLMULTI flag - net: hns3: Add repeat address checking for setting mac address - net: hns3: Fix setting mac address error - net: hns3: Fix for service_task not running problem after resetting - net: hns3: Fix for hclge_reset running repeatly problem - net: hns3: Fix for phy not link up problem after resetting - net: hns3: Add missing break in misc_irq_handle - net: hns3: Fix for vxlan tx checksum bug - net: hns3: Optimize the PF's process of updating multicast MAC - net: hns3: Optimize the VF's process of updating multicast MAC - SAUCE: {topost} net: hns3: add support for serdes loopback selftest - SAUCE: {topost} net: hns3: RX BD information valid only in last BD except VLD bit and buffer size - SAUCE: {topost} net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector - SAUCE: {topost} net: hns3: rename the interface for init_client_instance and uninit_client_instance - SAUCE: {topost} net: hns3: add vector status check before free vector - SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6 - SAUCE: {topost} net: hns3: remove unused head file in hnae3.c - SAUCE: {topost} net: hns3: extraction an interface for state state init|uninit - SAUCE: {topost} net: hns3: print the ret value in error information - SAUCE: {topost} net: hns3: remove the Redundant put_vector in hns3_client_uninit - SAUCE: {topost} net: hns3: add unlikely for error check - SAUCE: {topost} net: hns3: remove back in struct hclge_hw - SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits - SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir - SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send - SAUCE: {topost} net: hns3: remove some redundant assignments - SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean - SAUCE: {topost} net: hns3: using modulo for cyclic counters in hclge_cmd_send - SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done - SAUCE: {topost} net: hns3: remove some unused members of some structures - SAUCE: {topost} net: hns3: give default option while dependency HNS3 set - SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single - SAUCE: {topost} net: hns3: modify hnae_ to hnae3_ - SAUCE: {topost} net: hns3: fix unused function warning in VF driver - SAUCE: {topost} net: hns3: remove some redundant assignments - SAUCE: {topost} net: hns3: standardize the handle of return value - SAUCE: {topost} net: hns3: remove extra space and brackets - SAUCE: {topost} net: hns3: fix unreasonable code comments - SAUCE: {topost} net: hns3: use decimal for bit offset macros - SAUCE: {topost} net: hns3: modify inconsistent bit mask macros - SAUCE: {topost} net: hns3: fix mislead parameter name - SAUCE: {topost} net: hns3: remove unused struct member and definition - SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver - SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE - SAUCE: {topost} net: hns3: optimize the process of notifying roce client - SAUCE: {topost} net: hns3: Add calling roce callback function when link status change - SAUCE: {topost} net: hns3: fix tc setup when netdev is first up - SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode - SAUCE: {topost} net: hns3: fix for waterline not setting correctly - SAUCE: {topost} net: hns3: fix for l4 checksum offload bug - SAUCE: {topost} net: hns3: fix for mailbox message truncated problem - SAUCE: {topost} net: hns3: Add configure for mac minimal frame size - SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest - SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module - SAUCE: {topost} net: hns3: remove the warning when clear reset cause - SAUCE: {topost} net: hns3: Use roce handle when calling roce callback function - SAUCE: {topost} net: hns3: prevent sending command during global or core reset - SAUCE: {topost} net: hns3: modify the order of initializeing command queue register - SAUCE: {topost} net: hns3: reset net device with rtnl_lock - SAUCE: {topost} net: hns3: prevent to request reset frequently - SAUCE: {topost} net: hns3: correct reset event status register - SAUCE: {topost} net: hns3: separate roce from nic when resetting - SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver - SAUCE: {topost} net: hns3: fix return value error in hns3_reset_notify_down_enet - SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation while resetting - SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm - SAUCE: {topost} net: hns3: fix for using wrong mask and shift in hclge_get_ring_chain_from_mbx - SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx - SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF response - SAUCE: net: hns3: Fix for VF mailbox receiving unknown message - SAUCE: net: hns3: Optimize PF CMDQ interrupt switching process * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306) - ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs * Bionic update: upstream stable patchset 2018-05-29 (LP: #1774063) - cifs: do not allow creating sockets except with SMB1 posix exensions - btrfs: fix unaligned access in readdir - x86/acpi: Prevent X2APIC id 0xffffffff from being accounted - clocksource/imx-tpm: Correct -ETIME return condition check - x86/tsc: Prevent 32bit truncation in calc_hpet_ref() - drm/vc4: Fix memory leak during BO teardown - drm/i915/gvt: throw error on unhandled vfio ioctls - drm/i915/audio: Fix audio detection issue on GLK - drm/i915: Do no use kfree() to free a kmem_cache_alloc() return value - drm/i915: Fix LSPCON TMDS output buffer enabling from low-power state - drm/i915/bxt, glk: Increase PCODE timeouts during CDCLK freq changing - usb: musb: fix enumeration after resume - usb: musb: call pm_runtime_{get,put}_sync before reading vbus registers - usb: musb: Fix external abort in musb_remove on omap2430 - firewire-ohci: work around oversized DMA reads on JMicron controllers - x86/tsc: Allow TSC calibration without PIT - NFSv4: always set NFS_LOCK_LOST when a lock is lost. - ACPI / LPSS: Do not instiate platform_dev for devs without MMIO resources - ALSA: hda - Use IS_REACHABLE() for dependency on input - ASoC: au1x: Fix timeout tests in au1xac97c_ac97_read() - kvm: x86: fix KVM_XEN_HVM_CONFIG ioctl - RDMA/core: Clarify rdma_ah_find_type - KVM: PPC: Book3S HV: Enable migration of decrementer register - netfilter: ipv6: nf_defrag: Pass on packets to stack per RFC2460 - tracing/hrtimer: Fix tracing bugs by taking all clock bases and modes into account - KVM: s390: use created_vcpus in more places - platform/x86: dell-laptop: Filter out spurious keyboard backlight change events - xprtrdma: Fix backchannel allocation of extra rpcrdma_reps - selftest: ftrace: Fix to pick text symbols for kprobes - PCI: Add function 1 DMA alias quirk for Marvell 9128 - Input: psmouse - fix Synaptics detection when protocol is disabled - libbpf: Makefile set specified permission mode - Input: synaptics - reset the ABS_X/Y fuzz after initializing MT axes - i40iw: Free IEQ resources - i40iw: Zero-out consumer key on allocate stag for FMR - perf unwind: Do not look just at the global callchain_param.record_mode - tools lib traceevent: Simplify pointer print logic and fix %pF - perf callchain: Fix attr.sample_max_stack setting - tools lib traceevent: Fix get_field_str() for dynamic strings - perf record: Fix failed memory allocation for get_cpuid_str - iommu/exynos: Don't unconditionally steal bus ops - powerpc: System reset avoid interleaving oops using die synchronisation - iommu/vt-d: Use domain instead of cache fetching - dm thin: fix documentation relative to low water mark threshold - dm mpath: return DM_MAPIO_REQUEUE on blk-mq rq allocation failure - ubifs: Fix uninitialized variable in search_dh_cookie() - net: stmmac: dwmac-meson8b: fix setting the RGMII TX clock on Meson8b - net: stmmac: dwmac-meson8b: propagate rate changes to the parent clock - spi: a3700: Clear DATA_OUT when performing a read - IB/cq: Don't force IB_POLL_DIRECT poll context for ib_process_cq_direct - nfs: Do not convert nfs_idmap_cache_timeout to jiffies - MIPS: Fix clean of vmlinuz.{32,ecoff,bin,srec} - PCI: Add dummy pci_irqd_intx_xlate() for CONFIG_PCI=n build - watchdog: sp5100_tco: Fix watchdog disable bit - kconfig: Don't leak main menus during parsing - kconfig: Fix automatic menu creation mem leak - kconfig: Fix expr_free() E_NOT leak - ipmi/powernv: Fix error return code in ipmi_powernv_probe() - Btrfs: set plug for fsync - btrfs: Fix out of bounds access in btrfs_search_slot - Btrfs: fix scrub to repair raid6 corruption - btrfs: fail mount when sb flag is not in BTRFS_SUPER_FLAG_SUPP - Btrfs: fix unexpected EEXIST from btrfs_get_extent - Btrfs: raid56: fix race between merge_bio and rbio_orig_end_io - RDMA/cma: Check existence of netdevice during port validation - f2fs: avoid hungtask when GC encrypted block if io_bits is set - scsi: devinfo: fix format of the device list - scsi: fas216: fix sense buffer initialization - Input: stmfts - set IRQ_NOAUTOEN to the irq flag - HID: roccat: prevent an out of bounds read in kovaplus_profile_activated() - nfp: fix error return code in nfp_pci_probe() - block: Set BIO_TRACE_COMPLETION on new bio during split - bpf: test_maps: cleanup sockmaps when test ends - i40evf: Don't schedule reset_task when device is being removed - i40evf: ignore link up if not running - platform/x86: thinkpad_acpi: suppress warning about palm detection - KVM: s390: vsie: use READ_ONCE to access some SCB fields - blk-mq-debugfs: don't allow write on attributes with seq_operations set - ASoC: rockchip: Use dummy_dai for rt5514 dsp dailink - igb: Allow to remove administratively set MAC on VFs - igb: Clear TXSTMP when ptp_tx_work() is timeout - fm10k: fix "failed to kill vid" message for VF - x86/hyperv: Stop suppressing X86_FEATURE_PCID - tty: serial: exar: Relocate sleep wake-up handling - device property: Define type of PROPERTY_ENRTY_*() macros - crypto: artpec6 - remove select on non-existing CRYPTO_SHA384 - RDMA/uverbs: Use an unambiguous errno for method not supported - jffs2: Fix use-after-free bug in jffs2_iget()'s error handling path - ixgbe: don't set RXDCTL.RLPML for 82599 - i40e: program fragmented IPv4 filter input set - i40e: fix reported mask for ntuple filters - samples/bpf: Partially fixes the bpf.o build - powerpc/numa: Use ibm,max-associativity-domains to discover possible nodes - powerpc/numa: Ensure nodes initialized for hotplug - RDMA/mlx5: Avoid memory leak in case of XRCD dealloc failure - ntb_transport: Fix bug with max_mw_size parameter - gianfar: prevent integer wrapping in the rx handler - x86/hyperv: Check for required priviliges in hyperv_init() - netfilter: x_tables: fix pointer leaks to userspace - tcp_nv: fix potential integer overflow in tcpnv_acked - kvm: Map PFN-type memory regions as writable (if possible) - x86/kvm/vmx: do not use vm-exit instruction length for fast MMIO when running nested - fs/dax.c: release PMD lock even when there is no PMD support in DAX - ocfs2: return -EROFS to mount.ocfs2 if inode block is invalid - ocfs2/acl: use 'ip_xattr_sem' to protect getting extended attribute - ocfs2: return error when we attempt to access a dirty bh in jbd2 - mm/mempolicy: fix the check of nodemask from user - mm/mempolicy: add nodes_empty check in SYSC_migrate_pages - asm-generic: provide generic_pmdp_establish() - sparc64: update pmdp_invalidate() to return old pmd value - mm: thp: use down_read_trylock() in khugepaged to avoid long block - mm: pin address_space before dereferencing it while isolating an LRU page - mm/fadvise: discard partial page if endbyte is also EOF - openvswitch: Remove padding from packet before L3+ conntrack processing - blk-mq: fix discard merge with scheduler attached - IB/hfi1: Re-order IRQ cleanup to address driver cleanup race - IB/hfi1: Fix for potential refcount leak in hfi1_open_file() - IB/ipoib: Fix for potential no-carrier state - IB/core: Map iWarp AH type to undefined in rdma_ah_find_type - drm/nouveau/pmu/fuc: don't use movw directly anymore - s390/eadm: fix CONFIG_BLOCK include dependency - netfilter: ipv6: nf_defrag: Kill frag queue on RFC2460 failure - x86/power: Fix swsusp_arch_resume prototype - x86/dumpstack: Avoid uninitlized variable - firmware: dmi_scan: Fix handling of empty DMI strings - ACPI: processor_perflib: Do not send _PPC change notification if not ready - ACPI / bus: Do not call _STA on battery devices with unmet dependencies - ACPI / scan: Use acpi_bus_get_status() to initialize ACPI_TYPE_DEVICE devs - MIPS: TXx9: use IS_BUILTIN() for CONFIG_LEDS_CLASS - perf record: Fix period option handling - MIPS: Generic: Support GIC in EIC mode - perf evsel: Fix period/freq terms setup - xen-netfront: Fix race between device setup and open - xen/grant-table: Use put_page instead of free_page - bpf: sockmap, fix leaking maps with attached but not detached progs - RDS: IB: Fix null pointer issue - arm64: spinlock: Fix theoretical trylock() A-B-A with LSE atomics - proc: fix /proc/*/map_files lookup - PM / domains: Fix up domain-idle-states OF parsing - cifs: silence compiler warnings showing up with gcc-8.0.0 - bcache: properly set task state in bch_writeback_thread() - bcache: fix for allocator and register thread race - bcache: fix for data collapse after re-attaching an attached device - bcache: return attach error when no cache set exist - cpufreq: intel_pstate: Enable HWP during system resume on CPU0 - selftests/ftrace: Add some missing glob checks - rxrpc: Don't put crypto buffers on the stack - svcrdma: Fix Read chunk round-up - net: Extra '_get' in declaration of arch_get_platform_mac_address - tools/libbpf: handle issues with bpf ELF objects containing .eh_frames - SUNRPC: Don't call __UDPX_INC_STATS() from a preemptible context - net: stmmac: discard disabled flags in interrupt status register - bpf: fix rlimit in reuseport net selftest - ACPI / EC: Restore polling during noirq suspend/resume phases - PM / wakeirq: Fix unbalanced IRQ enable for wakeirq - vfs/proc/kcore, x86/mm/kcore: Fix SMAP fault when dumping vsyscall user page - powerpc/mm/hash64: Zero PGD pages on allocation - x86/platform/UV: Fix GAM Range Table entries less than 1GB - locking/qspinlock: Ensure node->count is updated before initialising node - powerpc/powernv: IMC fix out of bounds memory access at shutdown - perf test: Fix test trace+probe_libc_inet_pton.sh for s390x - irqchip/gic-v3: Ignore disabled ITS nodes - cpumask: Make for_each_cpu_wrap() available on UP as well - irqchip/gic-v3: Change pr_debug message to pr_devel - RDMA/core: Reduce poll batch for direct cq polling - alarmtimer: Init nanosleep alarm timer on stack - netfilter: x_tables: cap allocations at 512 mbyte - netfilter: x_tables: add counters allocation wrapper - netfilter: compat: prepare xt_compat_init_offsets to return errors - netfilter: compat: reject huge allocation requests - netfilter: x_tables: limit allocation requests for blob rule heads - perf: Fix sample_max_stack maximum check - perf: Return proper values for user stack errors - RDMA/mlx5: Fix NULL dereference while accessing XRC_TGT QPs - Revert "KVM: X86: Fix SMRAM accessing even if VM is shutdown" - mac80211_hwsim: fix use-after-free bug in hwsim_exit_net - btrfs: Fix race condition between delayed refs and blockgroup removal - mm,vmscan: Allow preallocating memory for register_shrinker(). * Bionic update: upstream stable patchset 2018-05-24 (LP: #1773233) - tty: make n_tty_read() always abort if hangup is in progress - cpufreq: CPPC: Use transition_delay_us depending transition_latency - ubifs: Check ubifs_wbuf_sync() return code - ubi: fastmap: Don't flush fastmap work on detach - ubi: Fix error for write access - ubi: Reject MLC NAND - mm/ksm.c: fix inconsistent accounting of zero pages - mm/hmm: hmm_pfns_bad() was accessing wrong struct - task_struct: only use anon struct under randstruct plugin - fs/reiserfs/journal.c: add missing resierfs_warning() arg - resource: fix integer overflow at reallocation - ipc/shm: fix use-after-free of shm file via remap_file_pages() - mm, slab: reschedule cache_reap() on the same CPU - usb: musb: gadget: misplaced out of bounds check - phy: allwinner: sun4i-usb: poll vbus changes on A23/A33 when driving VBUS - usb: gadget: udc: core: update usb_ep_queue() documentation - ARM64: dts: meson: reduce odroid-c2 eMMC maximum rate - KVM: arm/arm64: vgic-its: Fix potential overrun in vgic_copy_lpi_list - ARM: EXYNOS: Fix coupled CPU idle freeze on Exynos4210 - arm: dts: mt7623: fix USB initialization fails on bananapi-r2 - ARM: dts: at91: at91sam9g25: fix mux-mask pinctrl property - ARM: dts: exynos: Fix IOMMU support for GScaler devices on Exynos5250 - ARM: dts: at91: sama5d4: fix pinctrl compatible string - spi: atmel: init FIFOs before spi enable - spi: Fix scatterlist elements size in spi_map_buf - spi: Fix unregistration of controller with fixed SPI bus number - media: atomisp_fops.c: disable atomisp_compat_ioctl32 - media: vivid: check if the cec_adapter is valid - media: vsp1: Fix BRx conditional path in WPF - x86/xen: Delay get_cpu_cap until stack canary is established - regmap: Fix reversed bounds check in regmap_raw_write() - ACPI / video: Add quirk to force acpi-video backlight on Samsung 670Z5E - ACPI / hotplug / PCI: Check presence of slot itself in get_slot_status() - USB: gadget: f_midi: fixing a possible double-free in f_midi - USB:fix USB3 devices behind USB3 hubs not resuming at hibernate thaw - usb: dwc3: prevent setting PRTCAP to OTG from debugfs - usb: dwc3: pci: Properly cleanup resource - usb: dwc3: gadget: never call ->complete() from ->ep_queue() - cifs: fix memory leak in SMB2_open() - fix smb3-encryption breakage when CONFIG_DEBUG_SG=y - smb3: Fix root directory when server returns inode number of zero - HID: i2c-hid: fix size check and type usage - i2c: i801: Save register SMBSLVCMD value only once - i2c: i801: Restore configuration at shutdown - CIFS: refactor crypto shash/sdesc allocation&free - CIFS: add sha512 secmech - CIFS: fix sha512 check in cifs_crypto_secmech_release - powerpc/64s: Fix dt_cpu_ftrs to have restore_cpu clear unwanted LPCR bits - powerpc/64: Call H_REGISTER_PROC_TBL when running as a HPT guest on POWER9 - powerpc/64: Fix smp_wmb barrier definition use use lwsync consistently - powerpc/kprobes: Fix call trace due to incorrect preempt count - powerpc/kexec_file: Fix error code when trying to load kdump kernel - powerpc/powernv: define a standard delay for OPAL_BUSY type retry loops - powerpc/powernv: Fix OPAL NVRAM driver OPAL_BUSY loops - HID: Fix hid_report_len usage - HID: core: Fix size as type u32 - soc: mediatek: fix the mistaken pointer accessed when subdomains are added - ASoC: ssm2602: Replace reg_default_raw with reg_default - ASoC: topology: Fix kcontrol name string handling - irqchip/gic: Take lock when updating irq type - random: use a tighter cap in credit_entropy_bits_safe() - extcon: intel-cht-wc: Set direction and drv flags for V5 boost GPIO - block: use 32-bit blk_status_t on Alpha - jbd2: if the journal is aborted then don't allow update of the log tail - ext4: shutdown should not prevent get_write_access - ext4: eliminate sleep from shutdown ioctl - ext4: pass -ESHUTDOWN code to jbd2 layer - ext4: don't update checksum of new initialized bitmaps - ext4: protect i_disksize update by i_data_sem in direct write path - ext4: limit xattr size to INT_MAX - ext4: always initialize the crc32c checksum driver - ext4: don't allow r/w mounts if metadata blocks overlap the superblock - ext4: move call to ext4_error() into ext4_xattr_check_block() - ext4: add bounds checking to ext4_xattr_find_entry() - ext4: add extra checks to ext4_xattr_block_get() - dm crypt: limit the number of allocated pages - RDMA/ucma: Don't allow setting RDMA_OPTION_IB_PATH without an RDMA device - RDMA/mlx5: Protect from NULL pointer derefence - RDMA/rxe: Fix an out-of-bounds read - ALSA: pcm: Fix UAF at PCM release via PCM timer access - IB/srp: Fix srp_abort() - IB/srp: Fix completion vector assignment algorithm - dmaengine: at_xdmac: fix rare residue corruption - cxl: Fix possible deadlock when processing page faults from cxllib - tpm: self test failure should not cause suspend to fail - libnvdimm, dimm: fix dpa reservation vs uninitialized label area - libnvdimm, namespace: use a safe lookup for dimm device name - nfit, address-range-scrub: fix scrub in-progress reporting - nfit: skip region registration for incomplete control regions - ring-buffer: Check if memory is available before allocation - um: Compile with modern headers - um: Use POSIX ucontext_t instead of struct ucontext - iommu/vt-d: Fix a potential memory leak - mmc: jz4740: Fix race condition in IRQ mask update - mmc: tmio: Fix error handling when issuing CMD23 - PCI: Mark Broadcom HT1100 and HT2000 Root Port Extended Tags as broken - clk: mvebu: armada-38x: add support for missing clocks - clk: fix false-positive Wmaybe-uninitialized warning - clk: mediatek: fix PWM clock source by adding a fixed-factor clock - clk: bcm2835: De-assert/assert PLL reset signal when appropriate - pwm: rcar: Fix a condition to prevent mismatch value setting to duty - thermal: imx: Fix race condition in imx_thermal_probe() - dt-bindings: clock: mediatek: add binding for fixed-factor clock axisel_d4 - watchdog: f71808e_wdt: Fix WD_EN register read - ALSA: pcm: Use ERESTARTSYS instead of EINTR in OSS emulation - ALSA: pcm: Avoid potential races between OSS ioctls and read/write - ALSA: pcm: Return -EBUSY for OSS ioctls changing busy streams - ALSA: pcm: Fix mutex unbalance in OSS emulation ioctls - ALSA: pcm: Fix endless loop for XRUN recovery in OSS emulation - drm/amdgpu: Add an ATPX quirk for hybrid laptop - drm/amdgpu: Fix always_valid bos multiple LRU insertions. - drm/amdgpu/sdma: fix mask in emit_pipeline_sync - drm/amdgpu: Fix PCIe lane width calculation - drm/amdgpu/si: implement get/set pcie_lanes asic callback - drm/rockchip: Clear all interrupts before requesting the IRQ - drm/radeon: add PX quirk for Asus K73TK - drm/radeon: Fix PCIe lane width calculation - ALSA: line6: Use correct endpoint type for midi output - ALSA: rawmidi: Fix missing input substream checks in compat ioctls - ALSA: hda - New VIA controller suppor no-snoop path - random: fix crng_ready() test - random: use a different mixing algorithm for add_device_randomness() - random: crng_reseed() should lock the crng instance that it is modifying - random: add new ioctl RNDRESEEDCRNG - HID: input: fix battery level reporting on BT mice - HID: hidraw: Fix crash on HIDIOCGFEATURE with a destroyed device - HID: wacom: bluetooth: send exit report for recent Bluetooth devices - MIPS: uaccess: Add micromips clobbers to bzero invocation - MIPS: memset.S: EVA & fault support for small_memset - MIPS: memset.S: Fix return of __clear_user from Lpartial_fixup - MIPS: memset.S: Fix clobber of v1 in last_fixup - powerpc/eeh: Fix enabling bridge MMIO windows - powerpc/lib: Fix off-by-one in alternate feature patching - udf: Fix leak of UTF-16 surrogates into encoded strings - fanotify: fix logic of events on child - mmc: sdhci-pci: Only do AMD tuning for HS200 - drm/i915: Correctly handle limited range YCbCr data on VLV/CHV - jffs2_kill_sb(): deal with failed allocations - hypfs_kill_super(): deal with failed allocations - orangefs_kill_sb(): deal with allocation failures - rpc_pipefs: fix double-dput() - Don't leak MNT_INTERNAL away from internal mounts - autofs: mount point create should honour passed in mode - mm/filemap.c: fix NULL pointer in page_cache_tree_insert() - Revert "media: lirc_zilog: driver only sends LIRCCODE" - media: staging: lirc_zilog: incorrect reference counting - writeback: safer lock nesting - Bluetooth: hci_bcm: Add irq_polarity module option - mm: hwpoison: disable memory error handling on 1GB hugepage - media: rc: oops in ir_timer_keyup after device unplug - acpi, nfit: rework NVDIMM leaf method detection - ceph: always update atime/mtime/ctime for new inode - ext4: fix offset overflow on 32-bit archs in ext4_iomap_begin() - ext4: force revalidation of directory pointer after seekdir(2) - RDMA/core: Avoid that ib_drain_qp() triggers an out-of-bounds stack access - xprtrdma: Fix latency regression on NUMA NFS/RDMA clients - xprtrdma: Fix corner cases when handling device removal - IB/srpt: Fix an out-of-bounds stack access in srpt_zerolength_write() - drivers/infiniband/core/verbs.c: fix build with gcc-4.4.4 - drivers/infiniband/ulp/srpt/ib_srpt.c: fix build with gcc-4.4.4 - mmc: core: Prevent bus reference leak in mmc_blk_init() - drm/amd/display: HDMI has no sound after Panel power off/on - trace_uprobe: Use %lx to display offset - clk: tegra: Mark HCLK, SCLK and EMC as critical - pwm: mediatek: Fix up PWM4 and PWM5 malfunction on MT7623 - pwm: mediatek: Improve precision in rate calculation - HID: i2c-hid: Fix resume issue on Raydium touchscreen device - s390: add support for IBM z14 Model ZR1 - drm/i915: Fix hibernation with ACPI S0 target state - libnvdimm, dimm: handle EACCES failures from label reads - device-dax: allow MAP_SYNC to succeed - HID: i2c-hid: fix inverted return value from i2c_hid_command() * CVE-2018-7755 - SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl -- Kleber Sacilotto de Souza Tue, 12 Jun 2018 18:09:35 +0200 linux (4.15.0-23.25) bionic; urgency=medium * linux: 4.15.0-23.25 -proposed tracker (LP: #1772927) * arm64 SDEI support needs trampoline code for KPTI (LP: #1768630) - arm64: mmu: add the entry trampolines start/end section markers into sections.h - arm64: sdei: Add trampoline code for remapping the kernel * Some PCIe errors not surfaced through rasdaemon (LP: #1769730) - ACPI: APEI: handle PCIe AER errors in separate function - ACPI: APEI: call into AER handling regardless of severity * qla2xxx: Fix page fault at kmem_cache_alloc_node() (LP: #1770003) - scsi: qla2xxx: Fix session cleanup for N2N - scsi: qla2xxx: Remove unused argument from qlt_schedule_sess_for_deletion() - scsi: qla2xxx: Serialize session deletion by using work_lock - scsi: qla2xxx: Serialize session free in qlt_free_session_done - scsi: qla2xxx: Don't call dma_free_coherent with IRQ disabled. - scsi: qla2xxx: Fix warning in qla2x00_async_iocb_timeout() - scsi: qla2xxx: Prevent relogin trigger from sending too many commands - scsi: qla2xxx: Fix double free bug after firmware timeout - scsi: qla2xxx: Fixup locking for session deletion * Several hisi_sas bug fixes (LP: #1768974) - scsi: hisi_sas: dt-bindings: add an property of signal attenuation - scsi: hisi_sas: support the property of signal attenuation for v2 hw - scsi: hisi_sas: fix the issue of link rate inconsistency - scsi: hisi_sas: fix the issue of setting linkrate register - scsi: hisi_sas: increase timer expire of internal abort task - scsi: hisi_sas: remove unused variable hisi_sas_devices.running_req - scsi: hisi_sas: fix return value of hisi_sas_task_prep() - scsi: hisi_sas: Code cleanup and minor bug fixes * [bionic] machine stuck and bonding not working well when nvmet_rdma module is loaded (LP: #1764982) - nvmet-rdma: Don't flush system_wq by default during remove_one - nvme-rdma: Don't flush delete_wq by default during remove_one * Warnings/hang during error handling of SATA disks on SAS controller (LP: #1768971) - scsi: libsas: defer ata device eh commands to libata * Hotplugging a SATA disk into a SAS controller may cause crash (LP: #1768948) - ata: do not schedule hot plug if it is a sas host * ISST-LTE:pKVM:Ubuntu1804: rcu_sched self-detected stall on CPU follow by CPU ATTEMPT TO RE-ENTER FIRMWARE! (LP: #1767927) - powerpc/powernv: Handle unknown OPAL errors in opal_nvram_write() - powerpc/64s: return more carefully from sreset NMI - powerpc/64s: sreset panic if there is no debugger or crash dump handlers * fsnotify: Fix fsnotify_mark_connector race (LP: #1765564) - fsnotify: Fix fsnotify_mark_connector race * Hang on network interface removal in Xen virtual machine (LP: #1771620) - xen-netfront: Fix hang on device removal * HiSilicon HNS NIC names are truncated in /proc/interrupts (LP: #1765977) - net: hns: Avoid action name truncation * Ubuntu 18.04 kernel crashed while in degraded mode (LP: #1770849) - SAUCE: powerpc/perf: Fix memory allocation for core-imc based on num_possible_cpus() * Switch Build-Depends: transfig to fig2dev (LP: #1770770) - [Config] update Build-Depends: transfig to fig2dev * smp_call_function_single/many core hangs with stop4 alone (LP: #1768898) - cpufreq: powernv: Fix hardlockup due to synchronous smp_call in timer interrupt * Add d-i support for Huawei NICs (LP: #1767490) - d-i: add hinic to nic-modules udeb * unregister_netdevice: waiting for eth0 to become free. Usage count = 5 (LP: #1746474) - xfrm: reuse uncached_list to track xdsts * Include nfp driver in linux-modules (LP: #1768526) - [Config] Add nfp.ko to generic inclusion list * Kernel panic on boot (m1.small in cn-north-1) (LP: #1771679) - x86/xen: Reset VCPU0 info pointer after shared_info remap * CVE-2018-3639 (x86) - x86/bugs: Fix the parameters alignment and missing void - KVM: SVM: Move spec control call after restore of GS - x86/speculation: Use synthetic bits for IBRS/IBPB/STIBP - x86/cpufeatures: Disentangle MSR_SPEC_CTRL enumeration from IBRS - x86/cpufeatures: Disentangle SSBD enumeration - x86/cpufeatures: Add FEATURE_ZEN - x86/speculation: Handle HT correctly on AMD - x86/bugs, KVM: Extend speculation control for VIRT_SPEC_CTRL - x86/speculation: Add virtualized speculative store bypass disable support - x86/speculation: Rework speculative_store_bypass_update() - x86/bugs: Unify x86_spec_ctrl_{set_guest,restore_host} - x86/bugs: Expose x86_spec_ctrl_base directly - x86/bugs: Remove x86_spec_ctrl_set() - x86/bugs: Rework spec_ctrl base and mask logic - x86/speculation, KVM: Implement support for VIRT_SPEC_CTRL/LS_CFG - KVM: SVM: Implement VIRT_SPEC_CTRL support for SSBD - x86/bugs: Rename SSBD_NO to SSB_NO - bpf: Prevent memory disambiguation attack - KVM: VMX: Expose SSBD properly to guests. * Suspend to idle: Open lid didn't resume (LP: #1771542) - ACPI / PM: Do not reconfigure GPEs for suspend-to-idle * Fix initialization failure detection in SDEI for device-tree based systems (LP: #1768663) - firmware: arm_sdei: Fix return value check in sdei_present_dt() * No driver for Huawei network adapters on arm64 (LP: #1769899) - net-next/hinic: add arm64 support * CVE-2018-1092 - ext4: fail ext4_iget for root directory if unallocated * kernel 4.15 breaks nouveau on Lenovo P50 (LP: #1763189) - drm/nouveau: Fix deadlock in nv50_mstm_register_connector() * update-initramfs not adding i915 GuC firmware for Kaby Lake, firmware fails to load (LP: #1728238) - Revert "UBUNTU: SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for unreleased firmware" * Battery drains when laptop is off (shutdown) (LP: #1745646) - PCI / PM: Check device_may_wakeup() in pci_enable_wake() * Dell Latitude 5490/5590 BIOS update 1.1.9 causes black screen at boot (LP: #1764194) - drm/i915/bios: filter out invalid DDC pins from VBT child devices * Intel 9462 A370:42A4 doesn't work (LP: #1748853) - iwlwifi: add shared clock PHY config flag for some devices - iwlwifi: add a bunch of new 9000 PCI IDs * Fix an issue that some PCI devices get incorrectly suspended (LP: #1764684) - PCI / PM: Always check PME wakeup capability for runtime wakeup support * [SRU][Bionic/Artful] fix false positives in W+X checking (LP: #1769696) - init: fix false positives in W+X checking * Bionic update to v4.15.18 stable release (LP: #1769723) - netfilter: ipset: Missing nfnl_lock()/nfnl_unlock() is added to ip_set_net_exit() - cdc_ether: flag the Cinterion AHS8 modem by gemalto as WWAN - rds: MP-RDS may use an invalid c_path - slip: Check if rstate is initialized before uncompressing - vhost: fix vhost_vq_access_ok() log check - l2tp: fix races in tunnel creation - l2tp: fix race in duplicate tunnel detection - ip_gre: clear feature flags when incompatible o_flags are set - vhost: Fix vhost_copy_to_user() - lan78xx: Correctly indicate invalid OTP - media: v4l2-compat-ioctl32: don't oops on overlay - media: v4l: vsp1: Fix header display list status check in continuous mode - ipmi: Fix some error cleanup issues - parisc: Fix out of array access in match_pci_device() - parisc: Fix HPMC handler by increasing size to multiple of 16 bytes - Drivers: hv: vmbus: do not mark HV_PCIE as perf_device - PCI: hv: Serialize the present and eject work items - PCI: hv: Fix 2 hang issues in hv_compose_msi_msg() - KVM: PPC: Book3S HV: trace_tlbie must not be called in realmode - perf/core: Fix use-after-free in uprobe_perf_close() - x86/mce/AMD: Get address from already initialized block - hwmon: (ina2xx) Fix access to uninitialized mutex - ath9k: Protect queue draining by rcu_read_lock() - x86/apic: Fix signedness bug in APIC ID validity checks - f2fs: fix heap mode to reset it back - block: Change a rcu_read_{lock,unlock}_sched() pair into rcu_read_{lock,unlock}() - nvme: Skip checking heads without namespaces - lib: fix stall in __bitmap_parselist() - blk-mq: order getting budget and driver tag - blk-mq: don't keep offline CPUs mapped to hctx 0 - ovl: fix lookup with middle layer opaque dir and absolute path redirects - xen: xenbus_dev_frontend: Fix XS_TRANSACTION_END handling - hugetlbfs: fix bug in pgoff overflow checking - nfsd: fix incorrect umasks - scsi: qla2xxx: Fix small memory leak in qla2x00_probe_one on probe failure - block/loop: fix deadlock after loop_set_status - nfit: fix region registration vs block-data-window ranges - s390/qdio: don't retry EQBS after CCQ 96 - s390/qdio: don't merge ERROR output buffers - s390/ipl: ensure loadparm valid flag is set - get_user_pages_fast(): return -EFAULT on access_ok failure - mm/gup_benchmark: handle gup failures - getname_kernel() needs to make sure that ->name != ->iname in long case - Bluetooth: Fix connection if directed advertising and privacy is used - Bluetooth: hci_bcm: Treat Interrupt ACPI resources as always being active- low - rtl8187: Fix NULL pointer dereference in priv->conf_mutex - ovl: set lower layer st_dev only if setting lower st_ino - Linux 4.15.18 * Kernel bug when unplugging Thunderbolt 3 cable, leaves xHCI host controller dead (LP: #1768852) - xhci: Fix Kernel oops in xhci dbgtty * Incorrect blacklist of bcm2835_wdt (LP: #1766052) - [Packaging] Fix missing watchdog for Raspberry Pi * CVE-2018-8087 - mac80211_hwsim: fix possible memory leak in hwsim_new_radio_nl() * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in DELL XPS 13 9370 with firmware 1.50 (LP: #1763748) - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device * [ALSA] [PATCH] Clevo P950ER ALC1220 Fixup (LP: #1769721) - SAUCE: ALSA: hda/realtek - Clevo P950ER ALC1220 Fixup * Bionic: Intermittently sent to Emergency Mode on boot with unhandled kernel NULL pointer dereference at 0000000000000980 (LP: #1768292) - thunderbolt: Prevent crash when ICM firmware is not running * linux-snapdragon: reduce EPROBEDEFER noise during boot (LP: #1768761) - [Config] snapdragon: DRM_I2C_ADV7511=y * regression Aquantia Corp. AQC107 4.15.0-13-generic -> 4.15.0-20-generic ? (LP: #1767088) - net: aquantia: Regression on reset with 1.x firmware - net: aquantia: oops when shutdown on already stopped device * e1000e msix interrupts broken in linux-image-4.15.0-15-generic (LP: #1764892) - e1000e: Remove Other from EIAC * Acer Swift sf314-52 power button not managed (LP: #1766054) - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode * set PINCFG_HEADSET_MIC to parse_flags for Dell precision 3630 (LP: #1766398) - ALSA: hda/realtek - set PINCFG_HEADSET_MIC to parse_flags * Change the location for one of two front mics on a lenovo thinkcentre machine (LP: #1766477) - ALSA: hda/realtek - adjust the location of one mic * SRU: bionic: apply 50 ZFS upstream bugfixes (LP: #1764690) - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu15 (LP: #1764690) * [8086:3e92] display becomes blank after S3 (LP: #1763271) - drm/i915/edp: Do not do link training fallback or prune modes on EDP -- Stefan Bader Wed, 23 May 2018 18:54:55 +0200 linux (4.15.0-22.24) bionic; urgency=medium * CVE-2018-3639 (powerpc) - powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit - stf-barrier: set eieio instruction bit 6 for future optimisations * CVE-2018-3639 (x86) - x86/nospec: Simplify alternative_msr_write() - x86/bugs: Concentrate bug detection into a separate function - x86/bugs: Concentrate bug reporting into a separate function - x86/bugs: Read SPEC_CTRL MSR during boot and re-use reserved bits - x86/bugs, KVM: Support the combination of guest and host IBRS - x86/bugs: Expose /sys/../spec_store_bypass - x86/cpufeatures: Add X86_FEATURE_RDS - x86/bugs: Provide boot parameters for the spec_store_bypass_disable mitigation - x86/bugs/intel: Set proper CPU features and setup RDS - x86/bugs: Whitelist allowed SPEC_CTRL MSR values - x86/bugs/AMD: Add support to disable RDS on Fam[15,16,17]h if requested - x86/KVM/VMX: Expose SPEC_CTRL Bit(2) to the guest - x86/speculation: Create spec-ctrl.h to avoid include hell - prctl: Add speculation control prctls - x86/process: Allow runtime control of Speculative Store Bypass - x86/speculation: Add prctl for Speculative Store Bypass mitigation - nospec: Allow getting/setting on non-current task - proc: Provide details on speculation flaw mitigations - seccomp: Enable speculation flaw mitigations - x86/bugs: Make boot modes __ro_after_init - prctl: Add force disable speculation - seccomp: Use PR_SPEC_FORCE_DISABLE - seccomp: Add filter flag to opt-out of SSB mitigation - seccomp: Move speculation migitation control to arch code - x86/speculation: Make "seccomp" the default mode for Speculative Store Bypass - x86/bugs: Rename _RDS to _SSBD - proc: Use underscores for SSBD in 'status' - Documentation/spec_ctrl: Do some minor cleanups - x86/bugs: Fix __ssb_select_mitigation() return type - x86/bugs: Make cpu_show_common() static * LSM Stacking prctl values should be redefined as to not collide with upstream prctls (LP: #1769263) // CVE-2018-3639 - SAUCE: LSM stacking: adjust prctl values -- Stefan Bader Tue, 15 May 2018 07:41:28 +0200 linux (4.15.0-21.22) bionic; urgency=medium * linux: 4.15.0-21.22 -proposed tracker (LP: #1767397) * initramfs-tools exception during pm.DoInstall with do-release-upgrade from 16.04 to 18.04 (LP: #1766727) - Add linux-image-* Breaks on s390-tools (<< 2.3.0-0ubuntu3) * linux-image-4.15.0-20-generic install after upgrade from xenial breaks (LP: #1767133) - Packaging: Depends on linux-base that provides the necessary tools * linux-image packages need to Breaks flash-kernel << 3.90ubuntu2 (LP: #1766629) - linux-image-* breaks on flash-kernel (<< 3.90ubuntu2) -- Thadeu Lima de Souza Cascardo Mon, 30 Apr 2018 14:58:35 -0300 linux (4.15.0-20.21) bionic; urgency=medium * linux: 4.15.0-20.21 -proposed tracker (LP: #1766452) * package shim-signed (not installed) failed to install/upgrade: installed shim-signed package post-installation script subprocess returned error exit status 5 (LP: #1766391) - [Packaging] fix invocation of header postinst hooks -- Seth Forshee Mon, 23 Apr 2018 23:56:17 -0500 linux (4.15.0-19.20) bionic; urgency=medium * linux: 4.15.0-19.20 -proposed tracker (LP: #1766021) * Kernel 4.15.0-15 breaks Dell PowerEdge 12th Gen servers (LP: #1765232) - Revert "blk-mq: simplify queue mapping & schedule with each possisble CPU" - Revert "genirq/affinity: assign vectors to all possible CPUs" -- Seth Forshee Sat, 21 Apr 2018 17:19:00 -0500 linux (4.15.0-18.19) bionic; urgency=medium * linux: 4.15.0-18.19 -proposed tracker (LP: #1765490) * [regression] Ubuntu 18.04:[4.15.0-17-generic #18] KVM Guest Kernel: meltdown: rfi/fallback displacement flush not enabled bydefault (kvm) (LP: #1765429) - powerpc/pseries: Fix clearing of security feature flags * signing: only install a signed kernel (LP: #1764794) - [Packaging] update to Debian like control scripts - [Packaging] switch to triggers for postinst.d postrm.d handling - [Packaging] signing -- switch to raw-signing tarballs - [Packaging] signing -- switch to linux-image as signed when available - [Config] signing -- enable Opal signing for ppc64el - [Packaging] printenv -- add signing options * [18.04 FEAT] Sign POWER host/NV kernels (LP: #1696154) - [Packaging] signing -- add support for signing Opal kernel binaries * Please cherrypick s390 unwind fix (LP: #1765083) - s390/compat: fix setup_frame32 * Ubuntu 18.04 installer does not detect any IPR based HDD/RAID array [S822L] [ipr] (LP: #1751813) - d-i: move ipr to storage-core-modules on ppc64el * drivers/gpu/drm/bridge/adv7511/adv7511.ko missing (LP: #1764816) - SAUCE: (no-up) rename the adv7511 drm driver to adv7511_drm * Miscellaneous Ubuntu changes - [Packaging] Add linux-oem to rebuild test blacklist. -- Thadeu Lima de Souza Cascardo Thu, 19 Apr 2018 18:06:46 -0300 linux (4.15.0-17.18) bionic; urgency=medium * linux: 4.15.0-17.18 -proposed tracker (LP: #1764498) * Eventual OOM with profile reloads (LP: #1750594) - SAUCE: apparmor: fix memory leak when duplicate profile load -- Seth Forshee Mon, 16 Apr 2018 14:48:18 -0500 linux (4.15.0-16.17) bionic; urgency=medium * linux: 4.15.0-16.17 -proposed tracker (LP: #1763785) * [18.04] [bug] CFL-S(CNP)/CNL GPIO testing failed (LP: #1757346) - [Config]: Set CONFIG_PINCTRL_CANNONLAKE=y * [Ubuntu 18.04] USB Type-C test failed on GLK (LP: #1758797) - SAUCE: usb: typec: ucsi: Increase command completion timeout value * Fix trying to "push" an already active pool VP (LP: #1763386) - SAUCE: powerpc/xive: Fix trying to "push" an already active pool VP * hisi_sas: Revert and replace SAUCE patches w/ upstream (LP: #1762824) - Revert "UBUNTU: SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace" - Revert "UBUNTU: SAUCE: scsi: hisi_sas: config for hip08 ES" - scsi: hisi_sas: modify some register config for hip08 - scsi: hisi_sas: add v3 hw MODULE_DEVICE_TABLE() * Realtek card reader - RTS5243 [VEN_10EC&DEV_5260] (LP: #1737673) - misc: rtsx: Move Realtek Card Reader Driver to misc - updateconfigs for Realtek Card Reader Driver - misc: rtsx: Add support for RTS5260 - misc: rtsx: Fix symbol clashes * Mellanox [mlx5] [bionic] UBSAN: Undefined behaviour in ./include/linux/net_dim.h (LP: #1763269) - net/mlx5e: Fix int overflow * apparmor bug fixes for bionic (LP: #1763427) - apparmor: fix logging of the existence test for signals - apparmor: make signal label match work when matching stacked labels - apparmor: audit unknown signal numbers - apparmor: fix memory leak on buffer on error exit path - apparmor: fix mediation of prlimit * dangling symlinks to loaded apparmor policy (LP: #1755563) // apparmor bug fixes for bionic (LP: #1763427) - apparmor: fix dangling symlinks to policy rawdata after replacement * [OPAL] Assert fail: core/mem_region.c:447:lock_held_by_me(®ion->free_list_lock) (LP: #1762913) - powerpc/watchdog: remove arch_trigger_cpumask_backtrace * [LTC Test] Ubuntu 18.04: tm_trap_test failed on P8 compat mode guest (LP: #1762928) - powerpc/tm: Fix endianness flip on trap * Add support for RT5660 codec based sound cards on Baytrail (LP: #1657674) - SAUCE: (no-up) ASoC: Intel: Support machine driver for RT5660 on Baytrail - SAUCE: (no-up) ASoC: rt5660: Add ACPI support - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Add MCLK, quirks - [Config] CONFIG_SND_SOC_INTEL_BYTCR_RT5660_MACH=m, CONFIG_SND_SOC_RT5660=m * /dev/ipmi enumeration flaky on Cavium Sabre nodes (LP: #1762812) - i2c: xlp9xx: return ENXIO on slave address NACK - i2c: xlp9xx: Handle transactions with I2C_M_RECV_LEN properly - i2c: xlp9xx: Check for Bus state before every transfer - i2c: xlp9xx: Handle NACK on DATA properly * [18.04 FEAT] Add kvm_stat from kernel tree (LP: #1734130) - tools/kvm_stat: simplify the sortkey function - tools/kvm_stat: use a namedtuple for storing the values - tools/kvm_stat: use a more pythonic way to iterate over dictionaries - tools/kvm_stat: avoid 'is' for equality checks - tools/kvm_stat: fix crash when filtering out all non-child trace events - tools/kvm_stat: print error on invalid regex - tools/kvm_stat: fix debugfs handling - tools/kvm_stat: mark private methods as such - tools/kvm_stat: eliminate extra guest/pid selection dialog - tools/kvm_stat: separate drilldown and fields filtering - tools/kvm_stat: group child events indented after parent - tools/kvm_stat: print 'Total' line for multiple events only - tools/kvm_stat: Fix python3 syntax - tools/kvm_stat: Don't use deprecated file() - tools/kvm_stat: Remove unused function - [Packaging] Add linux-tools-host package for VM host tools - [Config] do_tools_host=true for amd64 * Bionic update to v4.15.17 stable release (LP: #1763366) - i40iw: Fix sequence number for the first partial FPDU - i40iw: Correct Q1/XF object count equation - i40iw: Validate correct IRD/ORD connection parameters - clk: meson: mpll: use 64-bit maths in params_from_rate - ARM: dts: ls1021a: add "fsl,ls1021a-esdhc" compatible string to esdhc node - Bluetooth: Add a new 04ca:3015 QCA_ROME device - ipv6: Reinject IPv6 packets if IPsec policy matches after SNAT - thermal: power_allocator: fix one race condition issue for thermal_instances list - perf probe: Find versioned symbols from map - perf probe: Add warning message if there is unexpected event name - perf evsel: Fix swap for samples with raw data - perf evsel: Enable ignore_missing_thread for pid option - l2tp: fix missing print session offset info - rds; Reset rs->rs_bound_addr in rds_add_bound() failure path - ACPI / video: Default lcd_only to true on Win8-ready and newer machines - IB/mlx5: Report inner RSS capability - VFS: close race between getcwd() and d_move() - watchdog: dw_wdt: add stop watchdog operation - clk: divider: fix incorrect usage of container_of - PM / devfreq: Fix potential NULL pointer dereference in governor_store - gpiolib: don't dereference a desc before validation - net_sch: red: Fix the new offload indication - selftests/net: fix bugs in address and port initialization - thermal/drivers/hisi: Remove bogus const from function return type - RDMA/cma: Mark end of CMA ID messages - hwmon: (ina2xx) Make calibration register value fixed - f2fs: fix lock dependency in between dio_rwsem & i_mmap_sem - clk: sunxi-ng: a83t: Add M divider to TCON1 clock - media: videobuf2-core: don't go out of the buffer range - ASoC: Intel: Skylake: Disable clock gating during firmware and library download - ASoC: Intel: cht_bsw_rt5645: Analog Mic support - drm/msm: Fix NULL deref in adreno_load_gpu - IB/ipoib: Fix for notify send CQ failure messages - spi: sh-msiof: Fix timeout failures for TX-only DMA transfers - scsi: mpt3sas: Proper handling of set/clear of "ATA command pending" flag. - irqchip/ompic: fix return value check in ompic_of_init() - irqchip/gic-v3: Fix the driver probe() fail due to disabled GICC entry - ACPI: EC: Fix debugfs_create_*() usage - mac80211: Fix setting TX power on monitor interfaces - vfb: fix video mode and line_length being set when loaded - crypto: crypto4xx - perform aead icv check in the driver - gpio: label descriptors using the device name - arm64: asid: Do not replace active_asids if already 0 - powernv-cpufreq: Add helper to extract pstate from PMSR - IB/rdmavt: Allocate CQ memory on the correct node - blk-mq: avoid to map CPU into stale hw queue - blk-mq: fix race between updating nr_hw_queues and switching io sched - backlight: tdo24m: Fix the SPI CS between transfers - nvme-fabrics: protect against module unload during create_ctrl - nvme-fabrics: don't check for non-NULL module in nvmf_register_transport - pinctrl: baytrail: Enable glitch filter for GPIOs used as interrupts - nvme_fcloop: disassocate local port structs - nvme_fcloop: fix abort race condition - tpm: return a TPM_RC_COMMAND_CODE response if command is not implemented - perf report: Fix a no annotate browser displayed issue - staging: lustre: disable preempt while sampling processor id. - ASoC: Intel: sst: Fix the return value of 'sst_send_byte_stream_mrfld()' - power: supply: axp288_charger: Properly stop work on probe-error / remove - rt2x00: do not pause queue unconditionally on error path - wl1251: check return from call to wl1251_acx_arp_ip_filter - net/mlx5: Fix race for multiple RoCE enable - bcache: ret IOERR when read meets metadata error - bcache: stop writeback thread after detaching - bcache: segregate flash only volume write streams - net: Fix netdev_WARN_ONCE macro - net/mlx5e: IPoIB, Use correct timestamp in child receive flow - blk-mq: fix kernel oops in blk_mq_tag_idle() - tty: n_gsm: Allow ADM response in addition to UA for control dlci - block, bfq: put async queues for root bfq groups too - serdev: Fix serdev_uevent failure on ACPI enumerated serdev-controllers - EDAC, mv64x60: Fix an error handling path - uio_hv_generic: check that host supports monitor page - Bluetooth: hci_bcm: Mandate presence of shutdown and device wake GPIO - Bluetooth: hci_bcm: Validate IRQ before using it - Bluetooth: hci_bcm: Make shutdown and device wake GPIO optional - i40evf: don't rely on netif_running() outside rtnl_lock() - drm/amd/powerplay: fix memory leakage when reload (v2) - cxgb4vf: Fix SGE FL buffer initialization logic for 64K pages - PM / domains: Don't skip driver's ->suspend|resume_noirq() callbacks - scsi: megaraid_sas: Error handling for invalid ldcount provided by firmware in RAID map - scsi: megaraid_sas: unload flag should be set after scsi_remove_host is called - RDMA/cma: Fix rdma_cm path querying for RoCE - gpio: thunderx: fix error return code in thunderx_gpio_probe() - x86/gart: Exclude GART aperture from vmcore - sdhci: Advertise 2.0v supply on SDIO host controller - Input: goodix - disable IRQs while suspended - mtd: mtd_oobtest: Handle bitflips during reads - crypto: aes-generic - build with -Os on gcc-7+ - perf tools: Fix copyfile_offset update of output offset - tcmu: release blocks for partially setup cmds - thermal: int3400_thermal: fix error handling in int3400_thermal_probe() - drm/i915/cnp: Ignore VBT request for know invalid DDC pin. - drm/i915/cnp: Properly handle VBT ddc pin out of bounds. - x86/microcode: Propagate return value from updating functions - x86/CPU: Add a microcode loader callback - x86/CPU: Check CPU feature bits after microcode upgrade - x86/microcode: Get rid of struct apply_microcode_ctx - x86/microcode/intel: Check microcode revision before updating sibling threads - x86/microcode/intel: Writeback and invalidate caches before updating microcode - x86/microcode: Do not upload microcode if CPUs are offline - x86/microcode/intel: Look into the patch cache first - x86/microcode: Request microcode on the BSP - x86/microcode: Synchronize late microcode loading - x86/microcode: Attempt late loading only when new microcode is present - x86/microcode: Fix CPU synchronization routine - arp: fix arp_filter on l3slave devices - ipv6: the entire IPv6 header chain must fit the first fragment - lan78xx: Crash in lan78xx_writ_reg (Workqueue: events lan78xx_deferred_multicast_write) - net: dsa: Discard frames from unused ports - net: fix possible out-of-bound read in skb_network_protocol() - net/ipv6: Fix route leaking between VRFs - net/ipv6: Increment OUTxxx counters after netfilter hook - netlink: make sure nladdr has correct size in netlink_connect() - net/mlx5e: Verify coalescing parameters in range - net sched actions: fix dumping which requires several messages to user space - net/sched: fix NULL dereference in the error path of tcf_bpf_init() - pptp: remove a buggy dst release in pptp_connect() - r8169: fix setting driver_data after register_netdev - sctp: do not leak kernel memory to user space - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6 - vhost: correctly remove wait queue during poll failure - vlan: also check phy_driver ts_info for vlan's real device - vrf: Fix use after free and double free in vrf_finish_output - bonding: fix the err path for dev hwaddr sync in bond_enslave - bonding: move dev_mc_sync after master_upper_dev_link in bond_enslave - bonding: process the err returned by dev_set_allmulti properly in bond_enslave - net: fool proof dev_valid_name() - ip_tunnel: better validate user provided tunnel names - ipv6: sit: better validate user provided tunnel names - ip6_gre: better validate user provided tunnel names - ip6_tunnel: better validate user provided tunnel names - vti6: better validate user provided tunnel names - net/mlx5e: Set EQE based as default TX interrupt moderation mode - net_sched: fix a missing idr_remove() in u32_delete_key() - net/sched: fix NULL dereference in the error path of tcf_vlan_init() - net/mlx5e: Avoid using the ipv6 stub in the TC offload neigh update path - net/mlx5e: Fix memory usage issues in offloading TC flows - net/sched: fix NULL dereference in the error path of tcf_sample_init() - nfp: use full 40 bits of the NSP buffer address - ipv6: sr: fix seg6 encap performances with TSO enabled - net/mlx5e: Don't override vport admin link state in switchdev mode - net/mlx5e: Sync netdev vxlan ports at open - net/sched: fix NULL dereference in the error path of tunnel_key_init() - net/sched: fix NULL dereference on the error path of tcf_skbmod_init() - strparser: Fix sign of err codes - net/mlx4_en: Fix mixed PFC and Global pause user control requests - net/mlx5e: Fix traffic being dropped on VF representor - vhost: validate log when IOTLB is enabled - route: check sysctl_fib_multipath_use_neigh earlier than hash - team: move dev_mc_sync after master_upper_dev_link in team_port_add - vhost_net: add missing lock nesting notation - net/mlx4_core: Fix memory leak while delete slave's resources - Linux 4.15.17 * sky2 gigabit ethernet driver sometimes stops working after lid-open resume from sleep (88E8055) (LP: #1758507) // Bionic update to v4.15.17 stable release (LP: #1763366) - sky2: Increase D3 delay to sky2 stops working after suspend * [Featire] CNL: Enable RAPL support (LP: #1685712) - powercap: RAPL: Add support for Cannon Lake * System Z {kernel} UBUNTU18.04 wrong kernel config (LP: #1762719) - s390: move nobp parameter functions to nospec-branch.c - s390: add automatic detection of the spectre defense - s390: report spectre mitigation via syslog - s390: add sysfs attributes for spectre - [Config] CONFIG_EXPOLINE_AUTO=y, CONFIG_KERNEL_NOBP=n for s390 - s390: correct nospec auto detection init order * Merge the linux-snapdragon kernel into bionic master/snapdragon (LP: #1763040) - drm/msm: fix spelling mistake: "ringubffer" -> "ringbuffer" - drm/msm: fix msm_rd_dump_submit prototype - drm/msm: gpu: Only sync fences on rings that exist - wcn36xx: set default BTLE coexistence config - wcn36xx: Add hardware scan offload support - wcn36xx: Reduce spinlock in indication handler - wcn36xx: fix incorrect assignment to msg_body.min_ch_time - wcn36xx: release DMA memory in case of error - mailbox: qcom: Convert APCS IPC driver to use regmap - mailbox: qcom: Create APCS child device for clock controller - clk: qcom: Add A53 PLL support - clk: qcom: Add regmap mux-div clocks support - clk: qcom: Add APCS clock controller support - clk: qcom: msm8916: Fix return value check in qcom_apcs_msm8916_clk_probe() - media: venus: venc: set correctly GOP size and number of B-frames - media: venus: venc: configure entropy mode - media: venus: venc: Apply inloop deblocking filter - media: venus: cleanup set_property controls - arm64: defconfig: enable REMOTEPROC - arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c - kernel: configs; add distro.config - arm64: configs: enable WCN36xx - kernel: distro.config: enable debug friendly USB network adpater - arm64: configs: enable QCOM Venus - arm64: defconfig: Enable a53/apcs and avs - arm64: defconfig: enable ondemand governor as default - arm64: defconfig: enable QCOM_TSENS - arm64: defconfig: enable new trigger modes for leds - kernel: configs: enable dm_mod and dm_crypt - Force the SMD regulator driver to be compiled-in - arm64: defconfig: enable CFG80211_DEFAULT_PS by default - arm64: configs: enable BT_QCOMSMD - kernel: configs: add more USB net drivers - arm64: defconfig: disable ANALOG_TV and DIGITAL_TV - arm64: configs: Enable camera drivers - kernel: configs: add freq stat to sysfs - arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default - arm64: defconfig: Enable QRTR features - kernel: configs: set USB_CONFIG_F_FS in distro.config - kernel: distro.config: enable 'schedutil' CPUfreq governor - kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs - kernel: distro.config: enable 'BBR' TCP congestion algorithm - arm64: defconfig: enable LEDS_QCOM_LPG - HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap - power: avs: Add support for CPR (Core Power Reduction) - power: avs: cpr: Use raw mem access for qfprom - power: avs: cpr: fix with new reg_sequence structures - power: avs: cpr: Register with cpufreq-dt - regulator: smd: Add floor and corner operations - PM / OPP: Support adjusting OPP voltages at runtime - PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage() - PM / OPP: HACK: Allow to set regulator without opp_list - PM / OPP: Add a helper to get an opp regulator for device - cpufreq: Add apq8016 to cpufreq-dt-platdev blacklist - regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m - ov5645: I2C address change - i2c: Add Qualcomm Camera Control Interface driver - camss: vfe: Skip first four frames from sensor - camss: Do not register if no cameras are present - i2c-qcom-cci: Fix run queue completion timeout - i2c-qcom-cci: Fix I2C address bug - media: ov5645: Fix I2C address - drm/bridge/adv7511: Delay clearing of HPD interrupt status - HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing - leds: Add driver for Qualcomm LPG - wcn36xx: Fix warning due to duplicate scan_completed notification - arm64: dts: Add CPR DT node for msm8916 - arm64: dts: add spmi-regulator nodes - arm64: dts: msm8916: Add cpufreq support - arm64: dts: msm8916: Add a shared CPU opp table - arm64: dts: msm8916: Add cpu cooling maps - arm64: dts: pm8916: Mark the s2 regulator as always-on - dt-bindings: mailbox: qcom: Document the APCS clock binding - arm64: dts: qcom: msm8916: Add msm8916 A53 PLL DT node - arm64: dts: qcom: msm8916: Use the new APCS mailbox driver - arm64: dts: qcom: msm8916: Add clock properties to the APCS node - arm64: dts: qcom: apq8016-sbc: Allow USR4 LED to notify kernel panic - dt-bindings: media: Binding document for Qualcomm Camera Control Interface driver - MAINTAINERS: Add Qualcomm Camera Control Interface driver - DT: leds: Add Qualcomm Light Pulse Generator binding - arm64: dts: qcom: msm8996: Add mpp and lpg blocks - arm64: dts: qcom: Add pwm node for pm8916 - arm64: dts: qcom: Add user LEDs on db820c - arm64: dts: qcom: Add WiFI/BT LEDs on db820c - ARM: dts: qcom: Add LPG node to pm8941 - ARM: dts: qcom: honami: Add LPG node and RGB LED - arm64: dts: qcom: Add Camera Control Interface support - arm64: dts: qcom: Add apps_iommu vfe child node - arm64: dts: qcom: Add camss device node - arm64: dts: qcom: Add ov5645 device nodes - arm64: dts: msm8916: Fix camera sensors I2C addresses - arm: dts: qcom: db410c: Enable PWM signal on MPP4 - packaging: arm64: add a uboot flavour - part1 - packaging: arm64: add a uboot flavour - part2 - packaging: arm64: add a uboot flavour - part3 - packaging: arm64: add a uboot flavour - part4 - packaging: arm64: add a uboot flavour - part5 - packaging: arm64: rename uboot flavour to snapdragon - [Config] updateconfigs after qcomlt import - [Config] arm64: snapdragon: COMMON_CLK_QCOM=y - [Config] arm64: snapdragon: MSM_GCC_8916=y - [Config] arm64: snapdragon: REGULATOR_FIXED_VOLTAGE=y - [Config] arm64: snapdragon: PINCTRL_MSM8916=y - [Config] arm64: snapdragon: HWSPINLOCK_QCOM=y - [Config] arm64: snapdragon: SPMI=y, SPMI_MSM_PMIC_ARB=y - [Config] arm64: snapdragon: REGMAP_SPMI=y, PINCTRL_QCOM_SPMI_PMIC=y - [Config] arm64: snapdragon: REGULATOR_QCOM_SPMI=y - [Config] arm64: snapdragon: MFD_SPMI_PMIC=y - [Config] arm64: snapdragon: QCOM_SMEM=y - [Config] arm64: snapdragon: RPMSG=y, RPMSG_QCOM_SMD=y - [Config] arm64: snapdragon: QCOM_SMD_RPM=y, REGULATOR_QCOM_SMD_RPM=y - [Config] arm64: snapdragon: QCOM_CLK_SMD_RPM=y - [Config] arm64: snapdragon: QCOM_BAM_DMA=y - [Config] arm64: snapdragon: QCOM_HIDMA=y, QCOM_HIDMA_MGMT=y - [Config] arm64: snapdragon: QCOM_CPR=y - [Config] arm64: snapdragon: QCOM_QFPROM=y, QCOM_TSENS=y - [Config] arm64: snapdragon: MMC_SDHCI=y, MMC_SDHCI_PLTFM=y, MMC_SDHCI_MSM=y - [Config] turn off DRM_MSM_REGISTER_LOGGING - [Config] arm64: snapdragon: I2C_QUP=y - [Config] arm64: snapdragon: SPI_QUP=y - [Config] arm64: snapdragon: USB_ULPI_BUS=y, PHY_QCOM_USB_HS=y - [Config] arm64: snapdragon: QCOM_APCS_IPC=y - [Config] arm64: snapdragon: QCOM_WCNSS_CTRL=y - [Config] arm64: snapdragon: QCOM_SMSM=y - [Config] arm64: snapdragon: QCOM_SMP2P=y - [Config] arm64: snapdragon: DRM_MSM=y - [Config] arm64: snapdragon: SND_SOC=y - [Config] arm64: snapdragon: QCOM_WCNSS_PIL=m - [Config] arm64: snapdragon: QCOM_A53PLL=y, QCOM_CLK_APCS_MSM8916=y - [Config] arm64: snapdragon: INPUT_PM8941_PWRKEY=y - [Config] arm64: snapdragon: MEDIA_SUBDRV_AUTOSELECT=y, VIDEO_OV5645=m - [Config] arm64: snapdragon: SND_SOC_APQ8016_SBC=y, SND_SOC_LPASS_APQ8016=y - [Config] arm64: snapdragon: SND_SOC_MSM8916_WCD_ANALOG=y, SND_SOC_MSM8916_WCD_DIGITAL=y - SAUCE: media: ov5645: skip address change if dt addr == default addr - SAUCE: drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS #ifdefs - [Config] arm64: snapdragon: ADV7511_SNAPDRAGON_HACKS=y - packaging: snapdragon: fixup ABI paths * LSM stacking patches for bionic (LP: #1763062) - SAUCE: LSM stacking: procfs: add smack subdir to attrs - SAUCE: LSM stacking: LSM: Manage credential security blobs - SAUCE: LSM stacking: LSM: Manage file security blobs - SAUCE: LSM stacking: LSM: Manage task security blobs - SAUCE: LSM stacking: LSM: Manage remaining security blobs - SAUCE: LSM stacking: LSM: General stacking - SAUCE: LSM stacking: fixup initialize task->security - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code - SAUCE: LSM stacking: add support for stacking getpeersec_stream - SAUCE: LSM stacking: add stacking support to apparmor network hooks - SAUCE: LSM stacking: fixup apparmor stacking enablement - SAUCE: LSM stacking: fixup stacking kconfig - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params - SAUCE: LSM stacking: provide prctl interface for setting context - SAUCE: LSM stacking: inherit current display LSM - SAUCE: LSM stacking: keep an index for each registered LSM - SAUCE: LSM stacking: verify display LSM - SAUCE: LSM stacking: provide a way to specify the default display lsm - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries - SAUCE: LSM stacking: add /proc//attr/display_lsm - SAUCE: LSM stacking: add Kconfig to set default display LSM - SAUCE: LSM stacking: add configs for LSM stacking - SAUCE: LSM stacking: add apparmor and selinux proc dirs - SAUCE: LSM stacking: remove procfs context interface * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14 (LP: #1720779) // LSM stacking patches for bionic (LP: #1763062) - SAUCE: LSM stacking: check for invalid zero sized writes * RDMA/hns: ensure for-loop actually iterates and free's buffers (LP: #1762757) - RDMA/hns: ensure for-loop actually iterates and free's buffers * Support cq/rq record doorbell for RDMA on HSilicon hip08 systems (LP: #1762755) - RDMA/hns: Fix the endian problem for hns - RDMA/hns: Support rq record doorbell for the user space - RDMA/hns: Support cq record doorbell for the user space - RDMA/hns: Support rq record doorbell for kernel space - RDMA/hns: Support cq record doorbell for kernel space - RDMA/hns: Fix cqn type and init resp - RDMA/hns: Fix init resp when alloc ucontext - RDMA/hns: Fix cq record doorbell enable in kernel * Replace LPC patchset with upstream version (LP: #1762758) - Revert "UBUNTU: SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver" - Revert "UBUNTU: SAUCE: HISI LPC: Add ACPI support" - Revert "UBUNTU: SAUCE: ACPI / scan: do not enumerate Indirect IO host children" - Revert "UBUNTU: SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings" - Revert "UBUNTU: SAUCE: OF: Add missing I/O range exception for indirect-IO devices" - Revert "UBUNTU: SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts" - Revert "UBUNTU: SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range()" - Revert "UBUNTU: SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range()" - Revert "UBUNTU: SAUCE: LIB: Introduce a generic PIO mapping method" - lib: Add generic PIO mapping method - PCI: Remove __weak tag from pci_register_io_range() - PCI: Add fwnode handler as input param of pci_register_io_range() - PCI: Apply the new generic I/O management on PCI IO hosts - of: Add missing I/O range exception for indirect-IO devices - HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings - ACPI / scan: Rename acpi_is_serial_bus_slave() for more general use - ACPI / scan: Do not enumerate Indirect IO host children - HISI LPC: Add ACPI support - MAINTAINERS: Add John Garry as maintainer for HiSilicon LPC driver * Enable Tunneled Operations on POWER9 (LP: #1762448) - powerpc/powernv: Enable tunneled operations - cxl: read PHB indications from the device tree * PSL traces reset after PERST for debug AFU image (LP: #1762462) - cxl: Enable NORST bit in PSL_DEBUG register for PSL9 * NFS + sec=krb5 is broken (LP: #1759791) - sunrpc: remove incorrect HMAC request initialization * Raspberry Pi 3 microSD support missing from the installer (LP: #1729128) - d-i: add bcm2835 to block-modules * Backport USB core quirks (LP: #1762695) - usb: core: Add "quirks" parameter for usbcore - usb: core: Copy parameter string correctly and remove superfluous null check - usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks * [Ubuntu 18.04] cryptsetup: 'device-mapper: reload ioctl on failed' when setting up a second end-to-end encrypted disk (LP: #1762353) - SAUCE: s390/crypto: Adjust s390 aes and paes cipher * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 - powerpc/64s: Wire up cpu_show_spectre_v2() * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5753 - powerpc/64s: Wire up cpu_show_spectre_v1() * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5754 - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again - powerpc/rfi-flush: Always enable fallback flush on pseries - powerpc/rfi-flush: Differentiate enabled and patched flush types - powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration - powerpc/64s: Move cpu_show_meltdown() - powerpc/64s: Enhance the information in cpu_show_meltdown() - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush() - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush() * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 // CVE-2017-5753 // CVE-2017-5754 - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags - powerpc: Add security feature flags for Spectre/Meltdown - powerpc/pseries: Set or clear security feature flags - powerpc/powernv: Set or clear security feature flags * Hisilicon network subsystem 3 support (LP: #1761610) - net: hns3: export pci table of hclge and hclgevf to userspace - d-i: Add hns3 drivers to nic-modules * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534) - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712) - perf vendor events aarch64: Add JSON metrics for ARM Cortex-A53 Processor - perf vendor events: Drop incomplete multiple mapfile support - perf vendor events: Fix error code in json_events() - perf vendor events: Drop support for unused topic directories - perf vendor events: Add support for pmu events vendor subdirectory - perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory - perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory - perf vendor events: Add support for arch standard events - perf vendor events arm64: Add armv8-recommended.json - perf vendor events arm64: Fixup ThunderX2 to use recommended events - perf vendor events arm64: fixup A53 to use recommended events - perf vendor events arm64: add HiSilicon hip08 JSON file - perf vendor events arm64: Enable JSON events for ThunderX2 B0 * Warning "cache flush timed out!" seen when unloading the cxl driver (LP: #1762367) - cxl: Check if PSL data-cache is available before issue flush request * Bionic update to 4.15.16 stable release (LP: #1762370) - ARM: OMAP: Fix SRAM W+X mapping - ARM: 8746/1: vfp: Go back to clearing vfp_current_hw_state[] - ARM: dts: sun6i: a31s: bpi-m2: improve pmic properties - ARM: dts: sun6i: a31s: bpi-m2: add missing regulators - mtd: jedec_probe: Fix crash in jedec_read_mfr() - mtd: nand: atmel: Fix get_sectorsize() function - ALSA: usb-audio: Add native DSD support for TEAC UD-301 - ALSA: pcm: Use dma_bytes as size parameter in dma_mmap_coherent() - ALSA: pcm: potential uninitialized return values - x86/platform/uv/BAU: Add APIC idt entry - perf/hwbp: Simplify the perf-hwbp code, fix documentation - ceph: only dirty ITER_IOVEC pages for direct read - ipc/shm.c: add split function to shm_vm_ops - i2c: i2c-stm32f7: fix no check on returned setup - powerpc/mm: Add tracking of the number of coprocessors using a context - powerpc/mm: Workaround Nest MMU bug with TLB invalidations - powerpc/64s: Fix i-side SLB miss bad address handler saving nonvolatile GPRs - partitions/msdos: Unable to mount UFS 44bsd partitions - xfrm_user: uncoditionally validate esn replay attribute struct - RDMA/ucma: Check AF family prior resolving address - RDMA/ucma: Fix use-after-free access in ucma_close - RDMA/ucma: Ensure that CM_ID exists prior to access it - RDMA/rdma_cm: Fix use after free race with process_one_req - RDMA/ucma: Check that device is connected prior to access it - RDMA/ucma: Check that device exists prior to accessing it - RDMA/ucma: Introduce safer rdma_addr_size() variants - ipv6: fix possible deadlock in rt6_age_examine_exception() - net: xfrm: use preempt-safe this_cpu_read() in ipcomp_alloc_tfms() - xfrm: Refuse to insert 32 bit userspace socket policies on 64 bit systems - percpu: add __GFP_NORETRY semantics to the percpu balancing path - netfilter: x_tables: make allocation less aggressive - netfilter: bridge: ebt_among: add more missing match size checks - l2tp: fix races with ipv4-mapped ipv6 addresses - netfilter: drop template ct when conntrack is skipped. - netfilter: x_tables: add and use xt_check_proc_name - phy: qcom-ufs: add MODULE_LICENSE tag - Bluetooth: Fix missing encryption refresh on Security Request - drm/i915/dp: Write to SET_POWER dpcd to enable MST hub. - bitmap: fix memset optimization on big-endian systems - USB: serial: ftdi_sio: add RT Systems VX-8 cable - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator - USB: serial: cp210x: add ELDAT Easywave RX09 id - serial: 8250: Add Nuvoton NPCM UART - mei: remove dev_err message on an unsupported ioctl - /dev/mem: Avoid overwriting "err" in read_mem() - media: usbtv: prevent double free in error case - parport_pc: Add support for WCH CH382L PCI-E single parallel port card. - crypto: lrw - Free rctx->ext with kzfree - crypto: talitos - don't persistently map req_ctx->hw_context and req_ctx->buf - crypto: inside-secure - fix clock management - crypto: testmgr - Fix incorrect values in PKCS#1 test vector - crypto: talitos - fix IPsec cipher in length - crypto: ahash - Fix early termination in hash walk - crypto: caam - Fix null dereference at error path - crypto: ccp - return an actual key size from RSA max_size callback - crypto: arm,arm64 - Fix random regeneration of S_shipped - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one - Btrfs: fix unexpected cow in run_delalloc_nocow - staging: comedi: ni_mio_common: ack ai fifo error interrupts. - Revert "base: arch_topology: fix section mismatch build warnings" - Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370 - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad - vt: change SGR 21 to follow the standards - ARM: dts: DRA76-EVM: Set powerhold property for tps65917 - net: hns: Fix ethtool private flags - Fix slab name "biovec-(1<<(21-12))" - Revert "ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin" - Revert "ARM: dts: omap3-n900: Fix the audio CODEC's reset pin" - Revert "cpufreq: Fix governor module removal race" - Revert "ip6_vti: adjust vti mtu according to mtu of lower device" - Linux 4.15.16 * [18.04][config] regression: nvme and nvme_core couldn't be built as modules starting 4.15-rc2 (LP: #1759893) - SAUCE: Revert "lightnvm: include NVM Express driver if OCSSD is selected for build" - [Config] CONFIG_BLK_DEV_NMVE=m * Miscellaneous Ubuntu changes - [Packaging] Only install cloud init files when do_tools_common=true -- Thadeu Lima de Souza Cascardo Fri, 13 Apr 2018 14:40:52 -0300 linux (4.15.0-15.16) bionic; urgency=medium * linux: 4.15.0-15.16 -proposed tracker (LP: #1761177) * FFe: Enable configuring resume offset via sysfs (LP: #1760106) - PM / hibernate: Make passing hibernate offsets more friendly * /dev/bcache/by-uuid links not created after reboot (LP: #1729145) - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent * Ubuntu18.04:POWER9:DD2.2 - Unable to start a KVM guest with default machine type(pseries-bionic) complaining "KVM implementation does not support Transactional Memory, try cap-htm=off" (kvm) (LP: #1752026) - powerpc: Use feature bit for RTC presence rather than timebase presence - powerpc: Book E: Remove unused CPU_FTR_L2CSR bit - powerpc: Free up CPU feature bits on 64-bit machines - powerpc: Add CPU feature bits for TM bug workarounds on POWER9 v2.2 - powerpc/powernv: Provide a way to force a core into SMT4 mode - KVM: PPC: Book3S HV: Work around transactional memory bugs in POWER9 - KVM: PPC: Book3S HV: Work around XER[SO] bug in fake suspend mode - KVM: PPC: Book3S HV: Work around TEXASR bug in fake suspend state * Important Kernel fixes to be backported for Power9 (kvm) (LP: #1758910) - powerpc/mm: Fixup tlbie vs store ordering issue on POWER9 * Ubuntu 18.04 - IO Hang on some namespaces when running HTX with 16 namespaces (Bolt / NVMe) (LP: #1757497) - powerpc/64s: Fix lost pending interrupt due to race causing lost update to irq_happened * fwts-efi-runtime-dkms 18.03.00-0ubuntu1: fwts-efi-runtime-dkms kernel module failed to build (LP: #1760876) - [Packaging] include the retpoline extractor in the headers -- Seth Forshee Wed, 04 Apr 2018 08:26:19 -0500 linux (4.15.0-14.15) bionic; urgency=medium * linux: 4.15.0-14.15 -proposed tracker (LP: #1760678) * [Bionic] mlx4 ETH - mlnx_qos failed when set some TC to vendor (LP: #1758662) - net/mlx4_en: Change default QoS settings * AT_BASE_PLATFORM in AUXV is absent on kernels available on Ubuntu 17.10 (LP: #1759312) - powerpc/64s: Fix NULL AT_BASE_PLATFORM when using DT CPU features * Bionic update to 4.15.15 stable release (LP: #1760585) - net: dsa: Fix dsa_is_user_port() test inversion - openvswitch: meter: fix the incorrect calculation of max delta_t - qed: Fix MPA unalign flow in case header is split across two packets. - tcp: purge write queue upon aborting the connection - qed: Fix non TCP packets should be dropped on iWARP ll2 connection - sysfs: symlink: export sysfs_create_link_nowarn() - net: phy: relax error checking when creating sysfs link netdev->phydev - devlink: Remove redundant free on error path - macvlan: filter out unsupported feature flags - net: ipv6: keep sk status consistent after datagram connect failure - ipv6: old_dport should be a __be16 in __ip6_datagram_connect() - ipv6: sr: fix NULL pointer dereference when setting encap source address - ipv6: sr: fix scheduling in RCU when creating seg6 lwtunnel state - mlxsw: spectrum_buffers: Set a minimum quota for CPU port traffic - net: phy: Tell caller result of phy_change() - ipv6: Reflect MTU changes on PMTU of exceptions for MTU-less routes - net sched actions: return explicit error when tunnel_key mode is not specified - ppp: avoid loop in xmit recursion detection code - rhashtable: Fix rhlist duplicates insertion - test_rhashtable: add test case for rhltable with duplicate objects - kcm: lock lower socket in kcm_attach - sch_netem: fix skb leak in netem_enqueue() - ieee802154: 6lowpan: fix possible NULL deref in lowpan_device_event() - net: use skb_to_full_sk() in skb_update_prio() - net: Fix hlist corruptions in inet_evict_bucket() - s390/qeth: free netdevice when removing a card - s390/qeth: when thread completes, wake up all waiters - s390/qeth: lock read device while queueing next buffer - s390/qeth: on channel error, reject further cmd requests - soc/fsl/qbman: fix issue in qman_delete_cgr_safe() - dpaa_eth: fix error in dpaa_remove() - dpaa_eth: remove duplicate initialization - dpaa_eth: increment the RX dropped counter when needed - dpaa_eth: remove duplicate increment of the tx_errors counter - dccp: check sk for closed state in dccp_sendmsg() - ipv6: fix access to non-linear packet in ndisc_fill_redirect_hdr_option() - l2tp: do not accept arbitrary sockets - net: ethernet: arc: Fix a potential memory leak if an optional regulator is deferred - net: ethernet: ti: cpsw: add check for in-band mode setting with RGMII PHY interface - net: fec: Fix unbalanced PM runtime calls - net/iucv: Free memory obtained by kzalloc - netlink: avoid a double skb free in genlmsg_mcast() - net: Only honor ifindex in IP_PKTINFO if non-0 - net: systemport: Rewrite __bcm_sysport_tx_reclaim() - qede: Fix qedr link update - skbuff: Fix not waking applications when errors are enqueued - team: Fix double free in error path - Linux 4.15.15 * Ubuntu 18.04 [ WSP DD2.2 with stop4 and stop5 enabled ]: kdump fails to capture dump when smt=2 or off. (LP: #1758206) - powerpc/crash: Remove the test for cpu_online in the IPI callback - powernv/kdump: Fix cases where the kdump kernel can get HMI's - powerpc/kdump: Fix powernv build break when KEXEC_CORE=n * [Intel Ubuntu 18.04 Bug] Null pointer dereference, when disconnecting RAID rebuild target (LP: #1759279) - md: document lifetime of internal rdev pointer. * [Feature]Crystal Ridge:add support for the platform capabilities NFIT sub- table in ACPI 6.2A (LP: #1730829) - ACPICA: ACPI 6.0A: Changes to the NFIT ACPI table - acpi: nfit: Add support for detect platform CPU cache flush on power loss - acpi: nfit: add persistent memory control flag for nd_region - libnvdimm: expose platform persistence attribute for nd_region - libnvdimm: re-enable deep flush for pmem devices via fsync() - libnvdimm, nfit: fix persistence domain reporting * Allow multiple mounts of zfs datasets (LP: #1759848) - SAUCE: Allow mounting datasets more than once (LP: #1759848) * Update Aquantia driver to fix various issues (LP: #1759303) - net: aquantia: Eliminate AQ_DIMOF, replace with ARRAY_SIZE - net: aquantia: Cleanup status flags accesses - net: aquantia: Cleanup hardware access modules - net: aquantia: Remove duplicate hardware descriptors declarations - net: aquantia: Add const qualifiers for hardware ops tables - net: aquantia: Simplify dependencies between pci modules - net: aquantia: Eliminate aq_nic structure abstraction - net: aquantia: Fix register definitions to linux style - net: aquantia: Prepend hw access functions declarations with prefix - net: aquantia: Fix internal stats calculation on rx - net: aquantia: Introduce new device ids and constants - net: aquantia: Introduce new AQC devices and capabilities - net: aquantia: Convert hw and caps structures to const static pointers - net: aquantia: Cleanup pci functions module - net: aquantia: Remove create/destroy from hw ops - net: aquantia: Change confusing no_ff_addr to more meaningful name - net: aquantia: Introduce firmware ops callbacks - net: aquantia: Introduce support for new firmware on AQC cards - net: aquantia: Introduce global AQC hardware reset sequence - net: aquantia: Report correct mediatype via ethtool - net: aquantia: bump driver version to match aquantia internal numbering - net: aquantia: Fix hardware reset when SPI may rarely hangup - net: aquantia: Fix a regression with reset on old firmware - net: aquantia: Change inefficient wait loop on fw data reads - net: aquantia: Add tx clean budget and valid budget handling logic - net: aquantia: Allow live mac address changes - net: aquantia: Implement pci shutdown callback - net: aquantia: driver version bump * ISST-LTE:KVM:Ubuntu1804:BostonLC:boslcp3: cpu hotplug on boslcp3g4 guest dumping call traces continuously. (LP: #1759722) - blk-mq: turn WARN_ON in __blk_mq_run_hw_queue into printk * ISST-LTE:KVM:Ubuntu18.04:BostonLC:boslcp3:boslcp3g3:Guest conosle hangs after hotplug CPU add operation. (LP: #1759723) - genirq/affinity: assign vectors to all possible CPUs - blk-mq: simplify queue mapping & schedule with each possisble CPU * test_bpf fails (LP: #1756150) - test_bpf: Fix testing with CONFIG_BPF_JIT_ALWAYS_ON=y on other arches * Bionic update to v4.15.14 stable release (LP: #1759655) - MIPS: ralink: Remove ralink_halt() - MIPS: ralink: Fix booting on MT7621 - MIPS: lantiq: Fix Danube USB clock - MIPS: lantiq: Enable AHB Bus for USB - MIPS: lantiq: ase: Enable MFD_SYSCON - iio: chemical: ccs811: Corrected firmware boot/application mode transition - iio: st_pressure: st_accel: pass correct platform data to init - iio: adc: meson-saradc: unlock on error in meson_sar_adc_lock() - ALSA: usb-audio: Fix parsing descriptor of UAC2 processing unit - ALSA: aloop: Sync stale timer before release - ALSA: aloop: Fix access to not-yet-ready substream via cable - ALSA: hda - Force polling mode on CFL for fixing codec communication - ALSA: hda/realtek - Fix speaker no sound after system resume - ALSA: hda/realtek - Fix Dell headset Mic can't record - ALSA: hda/realtek - Always immediately update mute LED with pin VREF - mmc: core: Fix tracepoint print of blk_addr and blksz - mmc: core: Disable HPI for certain Micron (Numonyx) eMMC cards - mmc: block: fix updating ext_csd caches on ioctl call - mmc: dw_mmc: Fix the DTO/CTO timeout overflow calculation for 32-bit systems - mmc: dw_mmc: exynos: fix the suspend/resume issue for exynos5433 - mmc: dw_mmc: fix falling from idmac to PIO mode when dw_mci_reset occurs - PCI: Add function 1 DMA alias quirk for Highpoint RocketRAID 644L - ahci: Add PCI-id for the Highpoint Rocketraid 644L card - lockdep: fix fs_reclaim warning - clk: bcm2835: Fix ana->maskX definitions - clk: bcm2835: Protect sections updating shared registers - clk: sunxi-ng: a31: Fix CLK_OUT_* clock ops - RDMA/mlx5: Fix crash while accessing garbage pointer and freed memory - Drivers: hv: vmbus: Fix ring buffer signaling - pinctrl: samsung: Validate alias coming from DT - Bluetooth: btusb: Remove Yoga 920 from the btusb_needs_reset_resume_table - Bluetooth: btusb: Add Dell OptiPlex 3060 to btusb_needs_reset_resume_table - Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174 - libata: fix length validation of ATAPI-relayed SCSI commands - libata: remove WARN() for DMA or PIO command without data - libata: don't try to pass through NCQ commands to non-NCQ devices - libata: Apply NOLPM quirk to Crucial MX100 512GB SSDs - libata: Enable queued TRIM for Samsung SSD 860 - libata: Apply NOLPM quirk to Crucial M500 480 and 960GB SSDs - libata: Make Crucial BX100 500GB LPM quirk apply to all firmware versions - libata: Modify quirks for MX100 to limit NCQ_TRIM quirk to MU01 version - sched, cgroup: Don't reject lower cpu.max on ancestors - cgroup: fix rule checking for threaded mode switching - nfsd: remove blocked locks on client teardown - media: tegra-cec: reset rx_buf_cnt when start bit detected - hugetlbfs: check for pgoff value overflow - h8300: remove extraneous __BIG_ENDIAN definition - mm/vmalloc: add interfaces to free unmapped page table - x86/mm: implement free pmd/pte page interfaces - mm/khugepaged.c: convert VM_BUG_ON() to collapse fail - mm/thp: do not wait for lock_page() in deferred_split_scan() - mm/shmem: do not wait for lock_page() in shmem_unused_huge_shrink() - Revert "mm: page_alloc: skip over regions of invalid pfns where possible" - drm/vmwgfx: Fix black screen and device errors when running without fbdev - drm/vmwgfx: Fix a destoy-while-held mutex problem. - drm/radeon: Don't turn off DP sink when disconnected - drm/amd/display: We shouldn't set format_default on plane as atomic driver - drm/amd/display: Add one to EDID's audio channel count when passing to DC - drm: Reject getfb for multi-plane framebuffers - drm: udl: Properly check framebuffer mmap offsets - mm/vmscan: wake up flushers for legacy cgroups too - module: propagate error in modules_open() - acpi, numa: fix pxm to online numa node associations - ACPI / watchdog: Fix off-by-one error at resource assignment - libnvdimm, {btt, blk}: do integrity setup before add_disk() - brcmfmac: fix P2P_DEVICE ethernet address generation - rtlwifi: rtl8723be: Fix loss of signal - tracing: probeevent: Fix to support minus offset from symbol - mtdchar: fix usage of mtd_ooblayout_ecc() - mtd: nand: fsl_ifc: Fix nand waitfunc return value - mtd: nand: fsl_ifc: Fix eccstat array overflow for IFC ver >= 2.0.0 - mtd: nand: fsl_ifc: Read ECCSTAT0 and ECCSTAT1 registers for IFC 2.0 - staging: ncpfs: memory corruption in ncp_read_kernel() - can: peak/pcie_fd: fix echo_skb is occupied! bug - can: peak/pcie_fd: remove useless code when interface starts - can: ifi: Repair the error handling - can: ifi: Check core revision upon probe - can: cc770: Fix stalls on rt-linux, remove redundant IRQ ack - can: cc770: Fix queue stall & dropped RTR reply - can: cc770: Fix use after free in cc770_tx_interrupt() - tty: vt: fix up tabstops properly - x86/entry/64: Don't use IST entry for #BP stack - selftests/x86/ptrace_syscall: Fix for yet more glibc interference - x86/vsyscall/64: Use proper accessor to update P4D entry - x86/efi: Free efi_pgd with free_pages() - posix-timers: Protect posix clock array access against speculation - kvm/x86: fix icebp instruction handling - x86/build/64: Force the linker to use 2MB page size - x86/boot/64: Verify alignment of the LOAD segment - hwmon: (k10temp) Only apply temperature offset if result is positive - hwmon: (k10temp) Add temperature offset for Ryzen 1900X - perf/x86/intel/uncore: Fix Skylake UPI event format - perf stat: Fix CVS output format for non-supported counters - perf/core: Fix ctx_event_type in ctx_resched() - trace/bpf: remove helper bpf_perf_prog_read_value from tracepoint type programs - perf/x86/intel: Don't accidentally clear high bits in bdw_limit_period() - perf/x86/intel/uncore: Fix multi-domain PCI CHA enumeration bug on Skylake servers - iio: ABI: Fix name of timestamp sysfs file - iio: imu: st_lsm6dsx: fix endianness in st_lsm6dsx_read_oneshot() - iio: imu: st_lsm6dsx: introduce conf_lock mutex - staging: android: ion: Zero CMA allocated memory - kbuild: disable clang's default use of -fmerge-all-constants - bpf: skip unnecessary capability check - bpf, x64: increase number of passes - Linux 4.15.14 * System fails to start (boot) on battery due to read-only root file-system (LP: #1726930) // Bionic update to v4.15.14 stable release (LP: #1759655) - libata: disable LPM for Crucial BX100 SSD 500GB drive * [Feature][CFL][ICL] [CNL]Thunderbolt support (Titan Ridge) (LP: #1730775) - thunderbolt: Resume control channel after hibernation image is created - thunderbolt: Serialize PCIe tunnel creation with PCI rescan - thunderbolt: Handle connecting device in place of host properly - thunderbolt: Do not overwrite error code when domain adding fails - thunderbolt: Wait a bit longer for root switch config space - thunderbolt: Wait a bit longer for ICM to authenticate the active NVM - thunderbolt: Handle rejected Thunderbolt devices - thunderbolt: Factor common ICM add and update operations out - thunderbolt: Correct function name in kernel-doc comment - thunderbolt: Add tb_switch_get() - thunderbolt: Add tb_switch_find_by_route() - thunderbolt: Add tb_xdomain_find_by_route() - thunderbolt: Add constant for approval timeout - thunderbolt: Move driver ready handling to struct icm - thunderbolt: Add 'boot' attribute for devices - thunderbolt: Add support for preboot ACL - Documentation/admin-guide: fixes for thunderbolt.rst - thunderbolt: Introduce USB only (SL4) security level - thunderbolt: Add support for Intel Titan Ridge * QCA9377 requires more IRAM banks for its new firmware (LP: #1748345) - ath10k: update the IRAM bank number for QCA9377 * nfp: fix disabling on hw-tc-offload in flower (LP: #1752828) - nfp: bpf: require ETH table - nfp: don't advertise hw-tc-offload on non-port netdevs - nfp: forbid disabling hw-tc-offload on representors while offload active * Fix an issue that when system in S3, USB keyboard can't wake up the system. (LP: #1759511) - ACPI / PM: Allow deeper wakeup power states with no _SxD nor _SxW * retpoline hints: primary infrastructure and initial hints (LP: #1758856) - [Packaging] retpoline -- add safe usage hint support - [Packaging] retpoline-check -- only report additions - [Packaging] retpoline -- widen indirect call/jmp detection - [Packaging] retpoline -- elide %rip relative indirections - [Packaging] retpoline -- clear hint information from packages - SAUCE: apm -- annotate indirect calls within firmware_restrict_branch_speculation_{start,end} - SAUCE: EFI -- annotate indirect calls within firmware_restrict_branch_speculation_{start,end} - SAUCE: early/late -- annotate indirect calls in early/late initialisation code - SAUCE: vga_set_mode -- avoid jump tables - [Config] retpoine -- switch to new format * zfs system process hung on container stop/delete (LP: #1754584) - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584) - Revert "UBUNTU: SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)" - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584) * Important KVM fixes for ppc64el (LP: #1759045) - KVM: PPC: Book3S HV: Do SLB load/unload with guest LPCR value loaded - KVM: PPC: Book3S HV: Fix handling of secondary HPTEG in HPT resizing code - KVM: PPC: Book3S HV: Make HPT resizing work on POWER9 - KVM: PPC: Book3S: Add MMIO emulation for VMX instructions - KVM: PPC: Book3S: Fix compile error that occurs with some gcc versions - KVM: PPC: Book3S HV: Fix trap number return from __kvmppc_vcore_entry - KVM: PPC: Book3S HV: Fix duplication of host SLB entries * ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64 (LP: #1755073) - SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK * Update to ocxl driver (LP: #1755161) - ocxl: fix signed comparison with less than zero - ocxl: Fix potential bad errno on irq allocation - ocxl: Add get_metadata IOCTL to share OCXL information to userspace * CAPI Flash (cxlflash) update (LP: #1752672) - scsi: cxlflash: Update cxl-specific arguments to generic cookie - scsi: cxlflash: Explicitly cache number of interrupts per context - scsi: cxlflash: Remove embedded CXL work structures - scsi: cxlflash: Adapter context init can return error - scsi: cxlflash: Staging to support future accelerators - SAUCE: cxlflash: Preserve number of interrupts for master contexts - SAUCE: cxlflash: Avoid clobbering context control register value - SAUCE: cxlflash: Add argument identifier names - SAUCE: cxlflash: Introduce OCXL backend - SAUCE: cxlflash: Hardware AFU for OCXL - SAUCE: cxlflash: Read host function configuration - SAUCE: cxlflash: Setup function acTag range - SAUCE: cxlflash: Read host AFU configuration - SAUCE: cxlflash: Setup AFU acTag range - SAUCE: cxlflash: Setup AFU PASID - SAUCE: cxlflash: Adapter context support for OCXL - SAUCE: cxlflash: Use IDR to manage adapter contexts - SAUCE: cxlflash: Support adapter file descriptors for OCXL - SAUCE: cxlflash: Support adapter context discovery - SAUCE: cxlflash: Support image reload policy modification - SAUCE: cxlflash: MMIO map the AFU - SAUCE: cxlflash: Support starting an adapter context - SAUCE: cxlflash: Support process specific mappings - SAUCE: cxlflash: Support AFU state toggling - SAUCE: cxlflash: Support reading adapter VPD data - SAUCE: cxlflash: Setup function OCXL link - SAUCE: cxlflash: Setup OCXL transaction layer - SAUCE: cxlflash: Support process element lifecycle - SAUCE: cxlflash: Support AFU interrupt management - SAUCE: cxlflash: Support AFU interrupt mapping and registration - SAUCE: cxlflash: Support starting user contexts - SAUCE: cxlflash: Support adapter context polling - SAUCE: cxlflash: Support adapter context reading - SAUCE: cxlflash: Support adapter context mmap and release - SAUCE: cxlflash: Support file descriptor mapping - SAUCE: cxlflash: Introduce object handle fop - SAUCE: cxlflash: Setup LISNs for user contexts - SAUCE: cxlflash: Setup LISNs for master contexts - SAUCE: cxlflash: Update synchronous interrupt status bits - SAUCE: cxlflash: Introduce OCXL context state machine - SAUCE: cxlflash: Register for translation errors - SAUCE: cxlflash: Support AFU reset - SAUCE: cxlflash: Enable OCXL operations * [Feature][CFL] Enable pmc_core driver for H, S, and U SKUs (LP: #1730770) - platform/x86: intel_pmc_core: Remove unused EXPORTED API - platform/x86: intel_pmc_core: Change driver to a module - platform/x86: intel_pmc_core: Fix file permission warnings - platform/x86: intel_pmc_core: Refactor debugfs entries - platform/x86: intel_pmc_core: Substitute PCI with CPUID enumeration - platform/x86: intel_pmc_core: Convert to ICPU macro - platform/x86: intel_pmc_core: Remove unused header file - ACPI / LPIT: Export lpit_read_residency_count_address() - platform/x86: intel_pmc_core: Read base address from LPIT - x86/cpu: Add Cannonlake to Intel family - platform/x86: intel_pmc_core: Add CannonLake PCH support - platform/x86: intel_pmc_core: Special case for Coffeelake * Cpu utilization showing system time for kvm guests (performance) (sysstat) (LP: #1755979) - KVM: PPC: Book3S HV: Fix guest time accounting with VIRT_CPU_ACCOUNTING_GEN * [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core (LP: #1736393) - SAUCE: drm/i915:Don't set chip specific data - SAUCE: drm/i915: make previous commit affects Wyse 3040 only * [Bug] ISH support for CFL-H (LP: #1739522) - HID: intel-ish-hid: Enable Cannon Lake and Coffee Lake laptop/desktop * ath9k can't connect to wifi AP (LP: #1727228) - ath9k: add MSI support - ath9k: add a quirk to set use_msi automatically * [P9,Power NV][Witherspoon][Ubuntu 18.04][Perf] : PMU events by name it is not listed under perf list (LP: #1755470) - iperf vendor events: Use more flexible pattern matching for CPU identification for mapfile.csv * zed process consuming 100% cpu (LP: #1751796) - SAUCE: Fix ioctl loop-spin in zed (LP: #1751796) * Bionic update to 4.15.13 stable release (LP: #1758886) - scsi: megaraid_sas: Do not use 32-bit atomic request descriptor for Ventura controllers - staging: android: ashmem: Fix possible deadlock in ashmem_ioctl - drm/amdgpu: use polling mem to set SDMA3 wptr for VF - Bluetooth: hci_qca: Avoid setup failure on missing rampatch - Bluetooth: btqcomsmd: Fix skb double free corruption - cpufreq: longhaul: Revert transition_delay_us to 200 ms - media: c8sectpfe: fix potential NULL pointer dereference in c8sectpfe_timer_interrupt - drm/msm: fix leak in failed get_pages - IB/ipoib: Warn when one port fails to initialize - RDMA/iwpm: Fix uninitialized error code in iwpm_send_mapinfo() - hv_netvsc: Fix the receive buffer size limit - hv_netvsc: Fix the TX/RX buffer default sizes - tcp: allow TLP in ECN CWR - spi: sh-msiof: Avoid writing to registers from spi_master.setup() - libbpf: prefer global symbols as bpf program name source - rtlwifi: rtl_pci: Fix the bug when inactiveps is enabled. - rtlwifi: always initialize variables given to RT_TRACE() - media: bt8xx: Fix err 'bt878_probe()' - ath10k: handling qos at STA side based on AP WMM enable/disable - media: [RESEND] media: dvb-frontends: Add delay to Si2168 restart - qmi_wwan: set FLAG_SEND_ZLP to avoid network initiated disconnect - tty: goldfish: Enable 'earlycon' only if built-in - serial: 8250_dw: Disable clock on error - cros_ec: fix nul-termination for firmware build info - watchdog: Fix potential kref imbalance when opening watchdog - watchdog: Fix kref imbalance seen if handle_boot_enabled=0 - platform/chrome: Use proper protocol transfer function - dmaengine: zynqmp_dma: Fix race condition in the probe - drm/tilcdc: ensure nonatomic iowrite64 is not used - mmc: avoid removing non-removable hosts during suspend - mmc: block: fix logical error to avoid memory leak - /dev/mem: Add bounce buffer for copy-out - net: phy: meson-gxl: check phy_write return value - sfp: fix EEPROM reading in the case of non-SFF8472 SFPs - sfp: fix non-detection of PHY - media: s5p-mfc: Fix lock contention - request_firmware() once - rtc: ac100: Fix multiple race conditions - IB/ipoib: Avoid memory leak if the SA returns a different DGID - RDMA/cma: Use correct size when writing netlink stats - IB/umem: Fix use of npages/nmap fields - iser-target: avoid reinitializing rdma contexts for isert commands - bpf/cgroup: fix a verification error for a CGROUP_DEVICE type prog - vgacon: Set VGA struct resource types - omapdrm: panel: fix compatible vendor string for td028ttec1 - mmc: sdhci-xenon: wait 5ms after set 1.8V signal enable - drm/omap: DMM: Check for DMM readiness after successful transaction commit - pty: cancel pty slave port buf's work in tty_release - coresight: Fix disabling of CoreSight TPIU - PCI: designware-ep: Fix ->get_msi() to check MSI_EN bit - PCI: endpoint: Fix find_first_zero_bit() usage - PCI: rcar: Handle rcar_pcie_parse_request_of_pci_ranges() failures - media: davinci: fix a debug printk - clk: check ops pointer on clock register - dt-bindings: display: panel: Fix compatible string for Toshiba LT089AC29000 - clk: use round rate to bail out early in set_rate - pinctrl: Really force states during suspend/resume - pinctrl: rockchip: enable clock when reading pin direction register - iommu/vt-d: clean up pr_irq if request_threaded_irq fails - ip6_vti: adjust vti mtu according to mtu of lower device - ip_gre: fix error path when erspan_rcv failed - ip_gre: fix potential memory leak in erspan_rcv - soc: qcom: smsm: fix child-node lookup - RDMA/ocrdma: Fix permissions for OCRDMA_RESET_STATS - ARM: dts: aspeed-evb: Add unit name to memory node - nfsd4: permit layoutget of executable-only files - clk: at91: pmc: Wait for clocks when resuming - clk: Don't touch hardware when reparenting during registration - clk: axi-clkgen: Correctly handle nocount bit in recalc_rate() - clk: si5351: Rename internal plls to avoid name collisions - crypto: artpec6 - set correct iv size for gcm(aes) - hwrng: core - Clean up RNG list when last hwrng is unregistered - dmaengine: ti-dma-crossbar: Fix event mapping for TPCC_EVT_MUX_60_63 - IB/mlx5: Fix integer overflows in mlx5_ib_create_srq - IB/mlx5: Fix out-of-bounds read in create_raw_packet_qp_rq - RDMA/vmw_pvrdma: Fix usage of user response structures in ABI file - serial: 8250_pci: Don't fail on multiport card class - RDMA/core: Do not use invalid destination in determining port reuse - clk: migrate the count of orphaned clocks at init - RDMA/ucma: Fix access to non-initialized CM_ID object - RDMA/ucma: Don't allow join attempts for unsupported AF family - Linux 4.15.13 * Ubuntu18.04:PowerPC - Set Transparent Huge Pages (THP) by default to "always" (LP: #1753708) - Config: Set TRANSPARENT_HUGEPAGE_ALWAYS=y on ppc64el * Bionic update to 4.15.12 stable release (LP: #1757465) - x86/cpufeatures: Add Intel Total Memory Encryption cpufeature - x86/cpufeatures: Add Intel PCONFIG cpufeature - selftests/x86/entry_from_vm86: Exit with 1 if we fail - selftests/x86/entry_from_vm86: Add test cases for POPF - x86/vm86/32: Fix POPF emulation - x86/speculation, objtool: Annotate indirect calls/jumps for objtool on 32-bit kernels - x86/speculation: Remove Skylake C2 from Speculation Control microcode blacklist - KVM: x86: Fix device passthrough when SME is active - x86/mm: Fix vmalloc_fault to use pXd_large - parisc: Handle case where flush_cache_range is called with no context - ALSA: pcm: Fix UAF in snd_pcm_oss_get_formats() - ALSA: hda - Revert power_save option default value - ALSA: seq: Fix possible UAF in snd_seq_check_queue() - ALSA: seq: Clear client entry before deleting else at closing - drm/nouveau/bl: Fix oops on driver unbind - drm/nouveau/mmu: ALIGN_DOWN correct variable - drm/amdgpu: fix prime teardown order - drm/radeon: fix prime teardown order - drm/amdgpu/dce: Don't turn off DP sink when disconnected - fs: Teach path_connected to handle nfs filesystems with multiple roots. - KVM: arm/arm64: Reduce verbosity of KVM init log - KVM: arm/arm64: Reset mapped IRQs on VM reset - kvm: arm/arm64: vgic-v3: Tighten synchronization for guests using v2 on v3 - KVM: arm/arm64: vgic: Don't populate multiple LRs with the same vintid - lock_parent() needs to recheck if dentry got __dentry_kill'ed under it - fs/aio: Add explicit RCU grace period when freeing kioctx - fs/aio: Use RCU accessors for kioctx_table->table[] - RDMAVT: Fix synchronization around percpu_ref - irqchip/gic-v3-its: Ensure nr_ites >= nr_lpis - nvme: fix subsystem multiple controllers support check - xfs: preserve i_rdev when recycling a reclaimable inode - btrfs: Fix NULL pointer exception in find_bio_stripe - btrfs: add missing initialization in btrfs_check_shared - btrfs: alloc_chunk: fix DUP stripe size handling - btrfs: Fix use-after-free when cleaning up fs_devs with a single stale device - btrfs: remove spurious WARN_ON(ref->count < 0) in find_parent_nodes - btrfs: Fix memory barriers usage with device stats counters - scsi: qla2xxx: Fix smatch warning in qla25xx_delete_{rsp|req}_que - scsi: qla2xxx: Fix NULL pointer access for fcport structure - scsi: qla2xxx: Fix logo flag for qlt_free_session_done() - scsi: qla2xxx: Fix crashes in qla2x00_probe_one on probe failure - usb: dwc2: fix STM32F7 USB OTG HS compatible - dt-bindings: usb: fix the STM32F7 DWC2 OTG HS core binding - USB: gadget: udc: Add missing platform_device_put() on error in bdc_pci_probe() - usb: dwc3: Fix GDBGFIFOSPACE_TYPE values - usb: dwc3: core: Power-off core/PHYs on system_suspend in host mode - usb: dwc3: of-simple: fix oops by unbalanced clk disable call - usb: gadget: udc: renesas_usb3: fix oops in renesas_usb3_remove() - phy: phy-brcm-usb: Fix two DT properties to match bindings doc - phy: phy-brcm-usb-init: Some Low Speed keyboards fail on 7271 - phy: phy-brcm-usb-init: DRD mode can cause crash on startup - phy: phy-brcm-usb-init: Power down USB 3.0 PHY when XHCI disabled - Linux 4.15.12 * cxl: Fix timebase synchronization status on POWER9 missing (CAPI) (LP: #1757228) - cxl: Fix timebase synchronization status on P9 * [Feature][GLK] Enable L2 CDP (Code and Data Prioritization) (LP: #1737873) - x86/intel_rdt: Enumerate L2 Code and Data Prioritization (CDP) feature - x86/intel_rdt: Add command line parameter to control L2_CDP * [Feature] Crystal Ridge-Restrict DAX to configurations with struct page (LP: #1751724) - mm, dax: introduce pfn_t_special() - ext2: auto disable dax instead of failing mount - ext4: auto disable dax instead of failing mount - dax: require 'struct page' by default for filesystem dax - Config: Enable CONFIG_FS_DAX_LIMITED * Bionic update to 4.15.11 stable release (LP: #1756978) - x86: Treat R_X86_64_PLT32 as R_X86_64_PC32 - ASoC: sun4i-i2s: Fix RX slot number of SUN8I - ASoC: sgtl5000: Fix suspend/resume - ASoC: wm_adsp: For TLV controls only register TLV get/set - ASoC: rt5651: Fix regcache sync errors on resume - usb: host: xhci-rcar: add support for r8a77965 - xhci: Fix front USB ports on ASUS PRIME B350M-A - xhci: fix endpoint context tracer output - serial: sh-sci: prevent lockup on full TTY buffers - tty/serial: atmel: add new version check for usart - uas: fix comparison for error code - staging: comedi: fix comedi_nsamples_left. - staging: android: ashmem: Fix lockdep issue during llseek - scsi: sd_zbc: Fix potential memory leak - USB: storage: Add JMicron bridge 152d:2567 to unusual_devs.h - usbip: vudc: fix null pointer dereference on udc->lock - usb: quirks: add control message delay for 1b1c:1b20 - usb: usbmon: Read text within supplied buffer size - usb: gadget: f_fs: Fix use-after-free in ffs_fs_kill_sb() - usb: dwc3: Fix lock-up on ID change during system suspend/resume - serial: 8250_pci: Add Brainboxes UC-260 4 port serial device - serial: core: mark port as initialized in autoconfig - earlycon: add reg-offset to physical address before mapping - dm mpath: fix passing integrity data - Revert "btrfs: use proper endianness accessors for super_copy" - gfs2: Clean up {lookup,fillup}_metapath - gfs2: Fixes to "Implement iomap for block_map" (2) - drm/panel: rpi-touchscreen: propagate errors in rpi_touchscreen_i2c_read() - spi: imx: Fix failure path leak on GPIO request error correctly - HID: multitouch: Only look at non touch fields in first packet of a frame - KVM: PPC: Book3S HV: Avoid shifts by negative amounts - drm/edid: set ELD connector type in drm_edid_to_eld() - dma-buf/fence: Fix lock inversion within dma-fence-array - video/hdmi: Allow "empty" HDMI infoframes - KVM: PPC: Book3S HV: Fix typo in kvmppc_hv_get_dirty_log_radix() - HID: elo: clear BTN_LEFT mapping - iwlwifi: mvm: rs: don't override the rate history in the search cycle - ARM: dts: koelsch: Move cec_clock to root node - clk: meson: gxbb: fix wrong clock for SARADC/SANA - ARM: dts: exynos: Correct Trats2 panel reset line - drm/amdgpu: fix get_max_engine_clock_in_mhz - staging: rtl8822be: fix missing null check on dev_alloc_skb return - typec: tcpm: fusb302: Resolve out of order messaging events - USB: ledtrig-usbport: fix of-node leak - dt-bindings: serial: Add common rs485 binding for RTS polarity - sched: Stop switched_to_rt() from sending IPIs to offline CPUs - sched: Stop resched_cpu() from sending IPIs to offline CPUs - crypto: chelsio - Fix an error code in chcr_hash_dma_map() - crypto: ecc - Fix NULL pointer deref. on no default_rng - crypto: keywrap - Add missing ULL suffixes for 64-bit constants - crypto: cavium - fix memory leak on info - test_firmware: fix setting old custom fw path back on exit - drm/vblank: Fix vblank timestamp debugs - net: ieee802154: adf7242: Fix bug if defined DEBUG - rtc: brcmstb-waketimer: fix error handling in brcmstb_waketmr_probe() - perf report: Fix -D output for user metadata events - net: xfrm: allow clearing socket xfrm policies. - gpiolib: don't allow OPEN_DRAIN & OPEN_SOURCE flags simultaneously - mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]() - net: thunderx: Set max queue count taking XDP_TX into account - ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin - ARM: dts: omap3-n900: Fix the audio CODEC's reset pin - mtd: nand: ifc: update bufnum mask for ver >= 2.0.0 - userns: Don't fail follow_automount based on s_user_ns - xfrm: Fix xfrm_replay_overflow_offload_esn - leds: pm8058: Silence pointer to integer size warning - bpf: fix stack state printing in verifier log - power: supply: sbs-message: double left shift bug in sbsm_select() - power: supply: ab8500_charger: Fix an error handling path - power: supply: ab8500_charger: Bail out in case of error in 'ab8500_charger_init_hw_registers()' - drm/etnaviv: make THERMAL selectable - iio: adc: ina2xx: Shift bus voltage register to mask flag bits - iio: health: max30102: Add power enable parameter to get_temp function - ath10k: update tdls teardown state to target - cpufreq: Fix governor module removal race - KVM: X86: Restart the guest when insn_len is zero and SEV is enabled - drm/amdgpu:fix random missing of FLR NOTIFY - scsi: ses: don't ask for diagnostic pages repeatedly during probe - pwm: stmpe: Fix wrong register offset for hwpwm=2 case - drm/sun4i: Fix format mask in DE2 driver - pinctrl: sh-pfc: r8a7791: Add can_clk function - pinctrl: sh-pfc: r8a7795-es1: Fix MOD_SEL1 bit[25:24] to 0x3 when using STP_ISEN_1_D - perf annotate: Fix unnecessary memory allocation for s390x - perf annotate: Fix objdump comment parsing for Intel mov dissassembly - iwlwifi: mvm: avoid dumping assert log when device is stopped - drm/amdgpu:fix virtual dce bug - drm/amdgpu: fix amdgpu_sync_resv v2 - bnxt_en: Uninitialized variable in bnxt_tc_parse_actions() - clk: qcom: msm8916: fix mnd_width for codec_digcodec - mwifiex: cfg80211: do not change virtual interface during scan processing - ath10k: fix invalid STS_CAP_OFFSET_MASK - tools/usbip: fixes build with musl libc toolchain - spi: sun6i: disable/unprepare clocks on remove - bnxt_en: Don't print "Link speed -1 no longer supported" messages. - scsi: core: scsi_get_device_flags_keyed(): Always return device flags - scsi: devinfo: apply to HP XP the same flags as Hitachi VSP - scsi: dh: add new rdac devices - clk: renesas: r8a77970: Add LVDS clock - staging: fsl-dpaa2/eth: Fix access to FAS field - media: vsp1: Prevent suspending and resuming DRM pipelines - dm raid: fix raid set size revalidation - media: cpia2: Fix a couple off by one bugs - media: davinci: vpif_capture: add NULL check on devm_kzalloc return value - virtio_net: Disable interrupts if napi_complete_done rescheduled napi - net: sched: drop qdisc_reset from dev_graft_qdisc - veth: set peer GSO values - drm/amdkfd: Fix memory leaks in kfd topology - powerpc/64: Don't trace irqs-off at interrupt return to soft-disabled context - arm64: dts: renesas: salvator-common: Add EthernetAVB PHY reset - agp/intel: Flush all chipset writes after updating the GGTT - mac80211_hwsim: enforce PS_MANUAL_POLL to be set after PS_ENABLED - mac80211: remove BUG() when interface type is invalid - crypto: caam/qi - use correct print specifier for size_t - ASoC: nuc900: Fix a loop timeout test - mmc: mmc_test: Ensure command queue is disabled for testing - Fix misannotated out-of-line _copy_to_user() - ipvlan: add L2 check for packets arriving via virtual devices - rcutorture/configinit: Fix build directory error message - locking/locktorture: Fix num reader/writer corner cases - ima: relax requiring a file signature for new files with zero length - IB/mlx5: revisit -Wmaybe-uninitialized warning - dmaengine: qcom_hidma: check pending interrupts - drm/i915/glk: Disable Guc and HuC on GLK - Linux 4.15.11 - Config: Enable CONFIG_DRM_ETNAVIV_THERMAL=y * [FFE][Feature] KVM CLX avx512_vnni (LP: #1739665) - KVM: x86: add support for UMIP - KVM: Expose new cpu features to guest * Ubuntu18.04[P9 DD2.2 Boston]:Unable to boot power8 compat mode guests(ubuntu14.04.5) (kvm) (LP: #1756254) - KVM: PPC: Book3S HV: Allow HPT and radix on the same core for POWER9 v2.2 * Allow hugepage backing for "p8compat" mode kvm guests (LP: #1754206) - KVM: PPC: Book3S HV: Fix VRMA initialization with 2MB or 1GB memory backing * [Bug][KVM][Crystal Ridge] Terrible performance of vNVDIMM on QEMU with device DAX backend (LP: #1745899) - x86/mm: add a function to check if a pfn is UC/UC-/WC - KVM: MMU: consider host cache mode in MMIO page check * nfp: read ME frequency from vNIC ctrl memory (LP: #1752818) - nfp: add TLV capabilities to the BAR - nfp: read ME frequency from vNIC ctrl memory - nfp: fix TLV offset calculation * Miscellaneous Ubuntu changes - [Packaging] skip cloud tools packaging when not building package - [Packaging] final-checks -- remove check for empty retpoline files -- Thadeu Lima de Souza Cascardo Mon, 02 Apr 2018 15:43:20 -0300 linux (4.15.0-13.14) bionic; urgency=medium * linux: 4.15.0-13.14 -proposed tracker (LP: #1756408) * devpts: handle bind-mounts (LP: #1755857) - SAUCE: devpts: hoist out check for DEVPTS_SUPER_MAGIC - SAUCE: devpts: resolve devpts bind-mounts - SAUCE: devpts: comment devpts_mntget() - SAUCE: selftests: add devpts selftests * [bionic][arm64] d-i: add hisi_sas_v3_hw to scsi-modules (LP: #1756103) - d-i: add hisi_sas_v3_hw to scsi-modules * [Bionic][ARM64] enable ROCE and HNS3 driver support for hip08 SoC (LP: #1756097) - RDMA/hns: Refactor eq code for hip06 - RDMA/hns: Add eq support of hip08 - RDMA/hns: Add detailed comments for mb() call - RDMA/hns: Add rq inline data support for hip08 RoCE - RDMA/hns: Update the usage of sr_max and rr_max field - RDMA/hns: Set access flags of hip08 RoCE - RDMA/hns: Filter for zero length of sge in hip08 kernel mode - RDMA/hns: Fix QP state judgement before sending work requests - RDMA/hns: Assign dest_qp when deregistering mr - RDMA/hns: Fix endian problems around imm_data and rkey - RDMA/hns: Assign the correct value for tx_cqn - RDMA/hns: Create gsi qp in hip08 - RDMA/hns: Add gsi qp support for modifying qp in hip08 - RDMA/hns: Fill sq wqe context of ud type in hip08 - RDMA/hns: Assign zero for pkey_index of wc in hip08 - RDMA/hns: Update the verbs of polling for completion - RDMA/hns: Set the guid for hip08 RoCE device - net: hns3: Refactor of the reset interrupt handling logic - net: hns3: Add reset service task for handling reset requests - net: hns3: Refactors the requested reset & pending reset handling code - net: hns3: Add HNS3 VF IMP(Integrated Management Proc) cmd interface - net: hns3: Add mailbox support to VF driver - net: hns3: Add HNS3 VF HCL(Hardware Compatibility Layer) Support - net: hns3: Add HNS3 VF driver to kernel build framework - net: hns3: Unified HNS3 {VF|PF} Ethernet Driver for hip08 SoC - net: hns3: Add mailbox support to PF driver - net: hns3: Change PF to add ring-vect binding & resetQ to mailbox - net: hns3: Add mailbox interrupt handling to PF driver - net: hns3: add support to query tqps number - net: hns3: add support to modify tqps number - net: hns3: change the returned tqp number by ethtool -x - net: hns3: free the ring_data structrue when change tqps - net: hns3: get rss_size_max from configuration but not hardcode - net: hns3: add a mask initialization for mac_vlan table - net: hns3: add vlan offload config command - net: hns3: add ethtool related offload command - net: hns3: add handling vlan tag offload in bd - net: hns3: cleanup mac auto-negotiation state query - net: hns3: fix for getting auto-negotiation state in hclge_get_autoneg - net: hns3: add support for set_pauseparam - net: hns3: add support to update flow control settings after autoneg - net: hns3: add Asym Pause support to phy default features - net: hns3: add support for querying advertised pause frame by ethtool ethx - net: hns3: Increase the default depth of bucket for TM shaper - net: hns3: change TM sched mode to TC-based mode when SRIOV enabled - net: hns3: hns3_get_channels() can be static - net: hns3: Add ethtool interface for vlan filter - net: hns3: Disable VFs change rxvlan offload status - net: hns3: Unify the strings display of packet statistics - net: hns3: Fix spelling errors - net: hns3: Remove repeat statistic of rx_errors - net: hns3: Modify the update period of packet statistics - net: hns3: Mask the packet statistics query when NIC is down - net: hns3: Fix an error of total drop packet statistics - net: hns3: Fix a loop index error of tqp statistics query - net: hns3: Fix an error macro definition of HNS3_TQP_STAT - net: hns3: Remove a useless member of struct hns3_stats - net: hns3: Add packet statistics of netdev - net: hns3: Fix a response data read error of tqp statistics query - net: hns3: fix for updating fc_mode_last_time - net: hns3: fix for setting MTU - net: hns3: fix for changing MTU - net: hns3: add MTU initialization for hardware - net: hns3: fix for not setting pause parameters - net: hns3: remove redundant semicolon - net: hns3: Add more packet size statisctics - Revert "net: hns3: Add packet statistics of netdev" - net: hns3: report the function type the same line with hns3_nic_get_stats64 - net: hns3: add ethtool_ops.get_channels support for VF - net: hns3: remove TSO config command from VF driver - net: hns3: add ethtool_ops.get_coalesce support to PF - net: hns3: add ethtool_ops.set_coalesce support to PF - net: hns3: refactor interrupt coalescing init function - net: hns3: refactor GL update function - net: hns3: remove unused GL setup function - net: hns3: change the unit of GL value macro - net: hns3: add int_gl_idx setup for TX and RX queues - net: hns3: add feature check when feature changed - net: hns3: check for NULL function pointer in hns3_nic_set_features - net: hns: Fix for variable may be used uninitialized warnings - net: hns3: add support for get_regs - net: hns3: add manager table initialization for hardware - net: hns3: add ethtool -p support for fiber port - net: hns3: add net status led support for fiber port - net: hns3: converting spaces into tabs to avoid checkpatch.pl warning - net: hns3: add get/set_coalesce support to VF - net: hns3: add int_gl_idx setup for VF - [Config]: enable CONFIG_HNS3_HCLGEVF as module. * [Bionic][ARM64] add RAS extension and SDEI features (LP: #1756096) - KVM: arm64: Store vcpu on the stack during __guest_enter() - KVM: arm/arm64: Convert kvm_host_cpu_state to a static per-cpu allocation - KVM: arm64: Change hyp_panic()s dependency on tpidr_el2 - arm64: alternatives: use tpidr_el2 on VHE hosts - KVM: arm64: Stop save/restoring host tpidr_el1 on VHE - Docs: dt: add devicetree binding for describing arm64 SDEI firmware - firmware: arm_sdei: Add driver for Software Delegated Exceptions - arm64: Add vmap_stack header file - arm64: uaccess: Add PAN helper - arm64: kernel: Add arch-specific SDEI entry code and CPU masking - firmware: arm_sdei: Add support for CPU and system power states - firmware: arm_sdei: add support for CPU private events - arm64: acpi: Remove __init from acpi_psci_use_hvc() for use by SDEI - firmware: arm_sdei: Discover SDEI support via ACPI - arm64: sysreg: Move to use definitions for all the SCTLR bits - arm64: cpufeature: Detect CPU RAS Extentions - arm64: kernel: Survive corrected RAS errors notified by SError - arm64: Unconditionally enable IESB on exception entry/return for firmware- first - arm64: kernel: Prepare for a DISR user - KVM: arm/arm64: mask/unmask daif around VHE guests - KVM: arm64: Set an impdef ESR for Virtual-SError using VSESR_EL2. - KVM: arm64: Save/Restore guest DISR_EL1 - KVM: arm64: Save ESR_EL2 on guest SError - KVM: arm64: Handle RAS SErrors from EL1 on guest exit - KVM: arm64: Handle RAS SErrors from EL2 on guest exit - KVM: arm64: Emulate RAS error registers and set HCR_EL2's TERR & TEA - [Config]: enable RAS_EXTN and ARM_SDE_INTERFACE * [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs (LP: #1756094) - scsi: hisi_sas: fix dma_unmap_sg() parameter - scsi: ata: enhance the definition of SET MAX feature field value - scsi: hisi_sas: relocate clearing ITCT and freeing device - scsi: hisi_sas: optimise port id refresh function - scsi: hisi_sas: some optimizations of host controller reset - scsi: hisi_sas: modify hisi_sas_dev_gone() for reset - scsi: hisi_sas: add an mechanism to do reset work synchronously - scsi: hisi_sas: change ncq process for v3 hw - scsi: hisi_sas: add RAS feature for v3 hw - scsi: hisi_sas: add some print to enhance debugging - scsi: hisi_sas: improve int_chnl_int_v2_hw() consistency with v3 hw - scsi: hisi_sas: add v2 hw port AXI error handling support - scsi: hisi_sas: use an general way to delay PHY work - scsi: hisi_sas: do link reset for some CHL_INT2 ints - scsi: hisi_sas: judge result of internal abort - scsi: hisi_sas: add internal abort dev in some places - scsi: hisi_sas: fix SAS_QUEUE_FULL problem while running IO - scsi: hisi_sas: re-add the lldd_port_deformed() - scsi: hisi_sas: add v3 hw suspend and resume - scsi: hisi_sas: Change frame type for SET MAX commands - scsi: hisi_sas: make local symbol host_attrs static - scsi: hisi_sas: fix a bug in hisi_sas_dev_gone() - SAUCE: scsi: hisi_sas: config for hip08 ES - SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace - PM / core: Add LEAVE_SUSPENDED driver flag - PCI / PM: Support for LEAVE_SUSPENDED driver flag - PCI/AER: Skip recovery callbacks for correctable errors from ACPI APEI - PCI/ASPM: Calculate LTR_L1.2_THRESHOLD from device characteristics - PCI/ASPM: Enable Latency Tolerance Reporting when supported - PCI/ASPM: Unexport internal ASPM interfaces - PCI: Make PCI_SCAN_ALL_PCIE_DEVS work for Root as well as Downstream Ports - PCI/AER: Return error if AER is not supported - PCI/DPC: Enable DPC only if AER is available * [CVE] Spectre: System Z {kernel} UBUNTU18.04 (LP: #1754580) - s390: scrub registers on kernel entry and KVM exit - s390: add optimized array_index_mask_nospec - s390/alternative: use a copy of the facility bit mask - s390: add options to change branch prediction behaviour for the kernel - s390: run user space and KVM guests with modified branch prediction - s390: introduce execute-trampolines for branches - s390: Replace IS_ENABLED(EXPOLINE_*) with IS_ENABLED(CONFIG_EXPOLINE_*) - s390: do not bypass BPENTER for interrupt system calls - s390/entry.S: fix spurious zeroing of r0 * s390/crypto: Fix kernel crash on aes_s390 module remove (LP: #1753424) - SAUCE: s390/crypto: Fix kernel crash on aes_s390 module remove. * [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug fixes (LP: #1752182) - scsi: lpfc: FLOGI failures are reported when connected to a private loop. - scsi: lpfc: Expand WQE capability of every NVME hardware queue - scsi: lpfc: Handle XRI_ABORTED_CQE in soft IRQ - scsi: lpfc: Fix NVME LS abort_xri - scsi: lpfc: Raise maximum NVME sg list size for 256 elements - scsi: lpfc: Driver fails to detect direct attach storage array - scsi: lpfc: Fix display for debugfs queInfo - scsi: lpfc: Adjust default value of lpfc_nvmet_mrq - scsi: lpfc: Fix ndlp ref count for pt2pt mode issue RSCN - scsi: lpfc: Linux LPFC driver does not process all RSCNs - scsi: lpfc: correct port registrations with nvme_fc - scsi: lpfc: Correct driver deregistrations with host nvme transport - scsi: lpfc: Fix crash during driver unload with running nvme traffic - scsi: lpfc: Fix driver handling of nvme resources during unload - scsi: lpfc: small sg cnt cleanup - scsi: lpfc: Fix random heartbeat timeouts during heavy IO - scsi: lpfc: update driver version to 11.4.0.5 - scsi: lpfc: Fix -EOVERFLOW behavior for NVMET and defer_rcv - scsi: lpfc: Fix receive PRLI handling - scsi: lpfc: Increase SCSI CQ and WQ sizes. - scsi: lpfc: Fix SCSI LUN discovery when SCSI and NVME enabled - scsi: lpfc: Fix issues connecting with nvme initiator - scsi: lpfc: Fix infinite wait when driver unregisters a remote NVME port. - scsi: lpfc: Beef up stat counters for debug - scsi: lpfc: update driver version to 11.4.0.6 - scsi: lpfc: correct sg_seg_cnt attribute min vs default - scsi: scsi_transport_fc: fix typos on 64/128 GBit define names - scsi: lpfc: don't dereference localport before it has been null checked - scsi: lpfc: fix a couple of minor indentation issues - treewide: Use DEVICE_ATTR_RW - treewide: Use DEVICE_ATTR_RO - treewide: Use DEVICE_ATTR_WO - scsi: lpfc: Fix frequency of Release WQE CQEs - scsi: lpfc: Increase CQ and WQ sizes for SCSI - scsi: lpfc: move placement of target destroy on driver detach - scsi: lpfc: correct debug counters for abort - scsi: lpfc: Add WQ Full Logic for NVME Target - scsi: lpfc: Fix PRLI handling when topology type changes - scsi: lpfc: Fix IO failure during hba reset testing with nvme io. - scsi: lpfc: Fix RQ empty firmware trap - scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing - scsi: lpfc: Fix issue_lip if link is disabled - scsi: lpfc: Indicate CONF support in NVMe PRLI - scsi: lpfc: Fix SCSI io host reset causing kernel crash - scsi: lpfc: Validate adapter support for SRIU option - scsi: lpfc: Fix header inclusion in lpfc_nvmet - scsi: lpfc: Treat SCSI Write operation Underruns as an error - scsi: lpfc: Fix nonrecovery of NVME controller after cable swap. - scsi: lpfc: update driver version to 11.4.0.7 - scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright - scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers - scsi: lpfc: Rework sli4 doorbell infrastructure - scsi: lpfc: Add SLI-4 if_type=6 support to the code base - scsi: lpfc: Add push-to-adapter support to sli4 - scsi: lpfc: Add PCI Ids for if_type=6 hardware - scsi: lpfc: Add 64G link speed support - scsi: lpfc: Add if_type=6 support for cycling valid bits - scsi: lpfc: Enable fw download on if_type=6 devices - scsi: lpfc: Add embedded data pointers for enhanced performance - scsi: lpfc: Fix nvme embedded io length on new hardware - scsi: lpfc: Work around NVME cmd iu SGL type - scsi: lpfc: update driver version to 12.0.0.0 - scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018 - scsi: lpfc: use __raw_writeX on DPP copies - scsi: lpfc: Add missing unlock in WQ full logic * CVE-2018-8043 - net: phy: mdio-bcm-unimac: fix potential NULL dereference in unimac_mdio_probe() * Bionic update to 4.15.10 stable release (LP: #1756100) - Revert "UBUNTU: SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE" - RDMA/ucma: Limit possible option size - RDMA/ucma: Check that user doesn't overflow QP state - RDMA/mlx5: Fix integer overflow while resizing CQ - bpf: cpumap: use GFP_KERNEL instead of GFP_ATOMIC in __cpu_map_entry_alloc() - IB/uverbs: Improve lockdep_check - mac80211_hwsim: don't use WQ_MEM_RECLAIM - net/smc: fix NULL pointer dereference on sock_create_kern() error path - regulator: stm32-vrefbuf: fix check on ready flag - drm/i915: Check for fused or unused pipes - drm/i915/audio: fix check for av_enc_map overflow - drm/i915: Fix rsvd2 mask when out-fence is returned - drm/i915: Clear the in-use marker on execbuf failure - drm/i915: Disable DC states around GMBUS on GLK - drm/i915: Update watermark state correctly in sanitize_watermarks - drm/i915: Try EDID bitbanging on HDMI after failed read - drm/i915/perf: fix perf stream opening lock - scsi: core: Avoid that ATA error handling can trigger a kernel hang or oops - scsi: qla2xxx: Fix NULL pointer crash due to active timer for ABTS - drm/i915: Always call to intel_display_set_init_power() in resume_early. - workqueue: Allow retrieval of current task's work struct - drm: Allow determining if current task is output poll worker - drm/nouveau: Fix deadlock on runtime suspend - drm/radeon: Fix deadlock on runtime suspend - drm/amdgpu: Fix deadlock on runtime suspend - drm/nouveau: prefer XBGR2101010 for addfb ioctl - drm/amd/powerplay/smu7: allow mclk switching with no displays - drm/amd/powerplay/vega10: allow mclk switching with no displays - Revert "drm/radeon/pm: autoswitch power state when in balanced mode" - drm/amd/display: check for ipp before calling cursor operations - drm/radeon: insist on 32-bit DMA for Cedar on PPC64/PPC64LE - drm/amd/powerplay: fix power over limit on Fiji - drm/amd/display: Default HDMI6G support to true. Log VBIOS table error. - drm/amdgpu: used cached pcie gen info for SI (v2) - drm/amdgpu: Notify sbios device ready before send request - drm/radeon: fix KV harvesting - drm/amdgpu: fix KV harvesting - drm/amdgpu:Correct max uvd handles - drm/amdgpu:Always save uvd vcpu_bo in VM Mode - ovl: redirect_dir=nofollow should not follow redirect for opaque lower - MIPS: BMIPS: Do not mask IPIs during suspend - MIPS: ath25: Check for kzalloc allocation failure - MIPS: OCTEON: irq: Check for null return on kzalloc allocation - PCI: dwc: Fix enumeration end when reaching root subordinate - Input: matrix_keypad - fix race when disabling interrupts - Revert "Input: synaptics - Lenovo Thinkpad T460p devices should use RMI" - bug: use %pB in BUG and stack protector failure - lib/bug.c: exclude non-BUG/WARN exceptions from report_bug() - mm/memblock.c: hardcode the end_pfn being -1 - Documentation/sphinx: Fix Directive import error - loop: Fix lost writes caused by missing flag - virtio_ring: fix num_free handling in error case - KVM: s390: fix memory overwrites when not using SCA entries - arm64: mm: fix thinko in non-global page table attribute check - IB/core: Fix missing RDMA cgroups release in case of failure to register device - Revert "nvme: create 'slaves' and 'holders' entries for hidden controllers" - kbuild: Handle builtin dtb file names containing hyphens - dm bufio: avoid false-positive Wmaybe-uninitialized warning - IB/mlx5: Fix incorrect size of klms in the memory region - bcache: fix crashes in duplicate cache device register - bcache: don't attach backing with duplicate UUID - x86/MCE: Save microcode revision in machine check records - x86/MCE: Serialize sysfs changes - perf tools: Fix trigger class trigger_on() - x86/spectre_v2: Don't check microcode versions when running under hypervisors - ALSA: hda/realtek - Add support headset mode for DELL WYSE - ALSA: hda/realtek - Add headset mode support for Dell laptop - ALSA: hda/realtek: Limit mic boost on T480 - ALSA: hda/realtek - Fix dock line-out volume on Dell Precision 7520 - ALSA: hda/realtek - Make dock sound work on ThinkPad L570 - ALSA: seq: More protection for concurrent write and ioctl races - ALSA: hda: add dock and led support for HP EliteBook 820 G3 - ALSA: hda: add dock and led support for HP ProBook 640 G2 - scsi: qla2xxx: Fix NULL pointer crash due to probe failure - scsi: qla2xxx: Fix recursion while sending terminate exchange - dt-bindings: Document mti,mips-cpc binding - MIPS: CPC: Map registers using DT in mips_cpc_default_phys_base() - nospec: Kill array_index_nospec_mask_check() - nospec: Include dependency - x86/entry: Reduce the code footprint of the 'idtentry' macro - x86/entry/64: Use 'xorl' for faster register clearing - x86/mm: Remove stale comment about KMEMCHECK - x86/asm: Improve how GEN_*_SUFFIXED_RMWcc() specify clobbers - x86/IO-APIC: Avoid warning in 32-bit builds - x86/LDT: Avoid warning in 32-bit builds with older gcc - x86-64/realmode: Add instruction suffix - Revert "x86/retpoline: Simplify vmexit_fill_RSB()" - x86/speculation: Use IBRS if available before calling into firmware - x86/retpoline: Support retpoline builds with Clang - x86/speculation, objtool: Annotate indirect calls/jumps for objtool - x86/speculation: Move firmware_restrict_branch_speculation_*() from C to CPP - x86/paravirt, objtool: Annotate indirect calls - x86/boot, objtool: Annotate indirect jump in secondary_startup_64() - x86/mm/sme, objtool: Annotate indirect call in sme_encrypt_execute() - objtool: Use existing global variables for options - objtool: Add retpoline validation - objtool: Add module specific retpoline rules - objtool, retpolines: Integrate objtool with retpoline support more closely - objtool: Fix another switch table detection issue - objtool: Fix 32-bit build - x86/kprobes: Fix kernel crash when probing .entry_trampoline code - watchdog: hpwdt: SMBIOS check - watchdog: hpwdt: Check source of NMI - watchdog: hpwdt: fix unused variable warning - watchdog: hpwdt: Remove legacy NMI sourcing. - netfilter: add back stackpointer size checks - netfilter: ipt_CLUSTERIP: fix a race condition of proc file creation - netfilter: xt_hashlimit: fix lock imbalance - netfilter: x_tables: fix missing timer initialization in xt_LED - netfilter: nat: cope with negative port range - netfilter: IDLETIMER: be syzkaller friendly - netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets - netfilter: bridge: ebt_among: add missing match size checks - netfilter: ipv6: fix use-after-free Write in nf_nat_ipv6_manip_pkt - netfilter: use skb_to_full_sk in ip6_route_me_harder - tpm_tis: Move ilb_base_addr to tpm_tis_data - tpm: Keep CLKRUN enabled throughout the duration of transmit_cmd() - tpm: delete the TPM_TIS_CLK_ENABLE flag - tpm: remove unused variables - tpm: only attempt to disable the LPC CLKRUN if is already enabled - x86/xen: Calculate __max_logical_packages on PV domains - scsi: qla2xxx: Fix system crash for Notify ack timeout handling - scsi: qla2xxx: Fix gpnid error processing - scsi: qla2xxx: Move session delete to driver work queue - scsi: qla2xxx: Skip IRQ affinity for Target QPairs - scsi: qla2xxx: Fix re-login for Nport Handle in use - scsi: qla2xxx: Retry switch command on time out - scsi: qla2xxx: Serialize GPNID for multiple RSCN - scsi: qla2xxx: Fix login state machine stuck at GPDB - scsi: qla2xxx: Fix NPIV host cleanup in target mode - scsi: qla2xxx: Relogin to target port on a cable swap - scsi: qla2xxx: Fix Relogin being triggered too fast - scsi: qla2xxx: Fix PRLI state check - scsi: qla2xxx: Fix abort command deadlock due to spinlock - scsi: qla2xxx: Replace fcport alloc with qla2x00_alloc_fcport - scsi: qla2xxx: Fix scan state field for fcport - scsi: qla2xxx: Clear loop id after delete - scsi: qla2xxx: Defer processing of GS IOCB calls - scsi: qla2xxx: Remove aborting ELS IOCB call issued as part of timeout. - scsi: qla2xxx: Fix system crash in qlt_plogi_ack_unref - scsi: qla2xxx: Fix memory leak in dual/target mode - NFS: Fix an incorrect type in struct nfs_direct_req - pNFS: Prevent the layout header refcount going to zero in pnfs_roc() - NFS: Fix unstable write completion - Linux 4.15.10 * Bionic update to 4.15.10 stable release (LP: #1756100) // CVE-2018-1000004. - ALSA: seq: Don't allow resizing pool in use * nfp: prioritize stats updates (LP: #1752061) - nfp: flower: prioritize stats updates * Ubuntu 18.04 - Kernel crash on nvme subsystem-reset /dev/nvme0 (Bolt / NVMe) (LP: #1753371) - nvme-pci: Fix EEH failure on ppc * sbsa watchdog crashes thunderx2 system (LP: #1755595) - watchdog: sbsa: use 32-bit read for WCV * KVM: s390: add vcpu stat counters for many instruction (LP: #1755132) - KVM: s390: diagnoses are instructions as well - KVM: s390: add vcpu stat counters for many instruction * CIFS SMB2/SMB3 does not work for domain based DFS (LP: #1747572) - CIFS: make IPC a regular tcon - CIFS: use tcon_ipc instead of use_ipc parameter of SMB2_ioctl - CIFS: dump IPC tcon in debug proc file * i2c-thunderx: erroneous error message "unhandled state: 0" (LP: #1754076) - i2c: octeon: Prevent error message on bus error * Boston-LC:bos1u1: Stress test on Qlogic Fibre Channel on Ubuntu KVM guest that caused KVM host crashed in qlt_free_session_done call (LP: #1750441) - scsi: qla2xxx: Fix memory corruption during hba reset test * Ubuntu 18.04 - Performance: Radix page fault handler bug in KVM (LP: #1752236) - KVM: PPC: Book3S HV: Fix handling of large pages in radix page fault handler * Fix ARC hit rate (LP: #1755158) - SAUCE: Fix ARC hit rate (LP: #1755158) * Bionic update to 4.15.9 stable release (LP: #1755275) - bpf: fix mlock precharge on arraymaps - bpf: fix memory leak in lpm_trie map_free callback function - bpf: fix rcu lockdep warning for lpm_trie map_free callback - bpf, x64: implement retpoline for tail call - bpf, arm64: fix out of bounds access in tail call - bpf: add schedule points in percpu arrays management - bpf: allow xadd only on aligned memory - bpf, ppc64: fix out of bounds access in tail call - scsi: mpt3sas: fix oops in error handlers after shutdown/unload - scsi: mpt3sas: wait for and flush running commands on shutdown/unload - KVM: x86: fix backward migration with async_PF - Linux 4.15.9 * Bionic update to 4.15.8 stable release (LP: #1755179) - hrtimer: Ensure POSIX compliance (relative CLOCK_REALTIME hrtimers) - ipmi_si: Fix error handling of platform device - platform/x86: dell-laptop: Allocate buffer on heap rather than globally - powerpc/pseries: Enable RAS hotplug events later - Bluetooth: btusb: Use DMI matching for QCA reset_resume quirking - ixgbe: fix crash in build_skb Rx code path - tpm: st33zp24: fix potential buffer overruns caused by bit glitches on the bus - tpm: fix potential buffer overruns caused by bit glitches on the bus - tpm_i2c_infineon: fix potential buffer overruns caused by bit glitches on the bus - tpm_i2c_nuvoton: fix potential buffer overruns caused by bit glitches on the bus - tpm_tis: fix potential buffer overruns caused by bit glitches on the bus - ALSA: usb-audio: Add a quirck for B&W PX headphones - ALSA: control: Fix memory corruption risk in snd_ctl_elem_read - ALSA: x86: Fix missing spinlock and mutex initializations - ALSA: hda: Add a power_save blacklist - ALSA: hda - Fix pincfg at resume on Lenovo T470 dock - mmc: sdhci-pci: Fix S0i3 for Intel BYT-based controllers - mmc: dw_mmc-k3: Fix out-of-bounds access through DT alias - mmc: dw_mmc: Avoid accessing registers in runtime suspended state - mmc: dw_mmc: Factor out dw_mci_init_slot_caps - mmc: dw_mmc: Fix out-of-bounds access for slot's caps - timers: Forward timer base before migrating timers - parisc: Use cr16 interval timers unconditionally on qemu - parisc: Reduce irq overhead when run in qemu - parisc: Fix ordering of cache and TLB flushes - parisc: Hide virtual kernel memory layout - btrfs: use proper endianness accessors for super_copy - block: fix the count of PGPGOUT for WRITE_SAME - block: kyber: fix domain token leak during requeue - block: pass inclusive 'lend' parameter to truncate_inode_pages_range - vfio: disable filesystem-dax page pinning - cpufreq: s3c24xx: Fix broken s3c_cpufreq_init() - dax: fix vma_is_fsdax() helper - direct-io: Fix sleep in atomic due to sync AIO - x86/xen: Zero MSR_IA32_SPEC_CTRL before suspend - x86/platform/intel-mid: Handle Intel Edison reboot correctly - x86/cpu_entry_area: Sync cpu_entry_area to initial_page_table - bridge: check brport attr show in brport_show - fib_semantics: Don't match route with mismatching tclassid - hdlc_ppp: carrier detect ok, don't turn off negotiation - ipv6 sit: work around bogus gcc-8 -Wrestrict warning - net: amd-xgbe: fix comparison to bitshift when dealing with a mask - net: ethernet: ti: cpsw: fix net watchdog timeout - net: fix race on decreasing number of TX queues - net: ipv4: don't allow setting net.ipv4.route.min_pmtu below 68 - netlink: ensure to loop over all netns in genlmsg_multicast_allns() - net: sched: report if filter is too large to dump - ppp: prevent unregistered channels from connecting to PPP units - sctp: verify size of a new chunk in _sctp_make_chunk() - udplite: fix partial checksum initialization - net/mlx5e: Fix TCP checksum in LRO buffers - sctp: fix dst refcnt leak in sctp_v4_get_dst - mlxsw: spectrum_switchdev: Check success of FDB add operation - net/mlx5e: Specify numa node when allocating drop rq - net: phy: fix phy_start to consider PHY_IGNORE_INTERRUPT - tcp: Honor the eor bit in tcp_mtu_probe - rxrpc: Fix send in rxrpc_send_data_packet() - tcp_bbr: better deal with suboptimal GSO - doc: Change the min default value of tcp_wmem/tcp_rmem. - net/mlx5e: Fix loopback self test when GRO is off - net_sched: gen_estimator: fix broken estimators based on percpu stats - net/sched: cls_u32: fix cls_u32 on filter replace - sctp: do not pr_err for the duplicated node in transport rhlist - mlxsw: spectrum_router: Fix error path in mlxsw_sp_vr_create - net: ipv4: Set addr_type in hash_keys for forwarded case - sctp: fix dst refcnt leak in sctp_v6_get_dst() - bridge: Fix VLAN reference count problem - net/mlx5e: Verify inline header size do not exceed SKB linear size - tls: Use correct sk->sk_prot for IPV6 - amd-xgbe: Restore PCI interrupt enablement setting on resume - cls_u32: fix use after free in u32_destroy_key() - mlxsw: spectrum_router: Do not unconditionally clear route offload indication - netlink: put module reference if dump start fails - tcp: purge write queue upon RST - tuntap: correctly add the missing XDP flush - tuntap: disable preemption during XDP processing - virtio-net: disable NAPI only when enabled during XDP set - cxgb4: fix trailing zero in CIM LA dump - net/mlx5: Fix error handling when adding flow rules - net: phy: Restore phy_resume() locking assumption - tcp: tracepoint: only call trace_tcp_send_reset with full socket - l2tp: don't use inet_shutdown on tunnel destroy - l2tp: don't use inet_shutdown on ppp session destroy - l2tp: fix races with tunnel socket close - l2tp: fix race in pppol2tp_release with session object destroy - l2tp: fix tunnel lookup use-after-free race - s390/qeth: fix underestimated count of buffer elements - s390/qeth: fix SETIP command handling - s390/qeth: fix overestimated count of buffer elements - s390/qeth: fix IP removal on offline cards - s390/qeth: fix double-free on IP add/remove race - Revert "s390/qeth: fix using of ref counter for rxip addresses" - s390/qeth: fix IP address lookup for L3 devices - s390/qeth: fix IPA command submission race - tcp: revert F-RTO middle-box workaround - tcp: revert F-RTO extension to detect more spurious timeouts - blk-mq: don't call io sched's .requeue_request when requeueing rq to ->dispatch - media: m88ds3103: don't call a non-initalized function - EDAC, sb_edac: Fix out of bound writes during DIMM configuration on KNL - KVM: s390: take care of clock-comparator sign control - KVM: s390: provide only a single function for setting the tod (fix SCK) - KVM: s390: consider epoch index on hotplugged CPUs - KVM: s390: consider epoch index on TOD clock syncs - nospec: Allow index argument to have const-qualified type - x86/mm: Fix {pmd,pud}_{set,clear}_flags() - ARM: orion: fix orion_ge00_switch_board_info initialization - ARM: dts: rockchip: Remove 1.8 GHz operation point from phycore som - ARM: mvebu: Fix broken PL310_ERRATA_753970 selects - ARM: kvm: fix building with gcc-8 - KVM: X86: Fix SMRAM accessing even if VM is shutdown - KVM: mmu: Fix overlap between public and private memslots - KVM/x86: Remove indirect MSR op calls from SPEC_CTRL - KVM: x86: move LAPIC initialization after VMCS creation - KVM/VMX: Optimize vmx_vcpu_run() and svm_vcpu_run() by marking the RDMSR path as unlikely() - KVM: x86: fix vcpu initialization with userspace lapic - KVM/x86: remove WARN_ON() for when vm_munmap() fails - ACPI / bus: Parse tables as term_list for Dell XPS 9570 and Precision M5530 - ARM: dts: LogicPD SOM-LV: Fix I2C1 pinmux - ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux - powerpc/64s/radix: Boot-time NULL pointer protection using a guard-PID - md: only allow remove_and_add_spares when no sync_thread running. - platform/x86: dell-laptop: fix kbd_get_state's request value - Linux 4.15.8 * ZFS setgid broken on 0.7 (LP: #1753288) - SAUCE: Fix ZFS setgid * /proc/kallsyms prints "(null)" for null addresses in 4.15 (LP: #1754297) - vsprintf: avoid misleading "(null)" for %px * Miscellaneous Ubuntu changes - d-i: Add netsec to nic-modules - [Config] fix up retpoline abi files - [Config] set NOBP and expoline options for s390 -- Thadeu Lima de Souza Cascardo Fri, 16 Mar 2018 14:49:27 -0300 linux (4.15.0-12.13) bionic; urgency=medium * linux: 4.15.0-12.13 -proposed tracker (LP: #1754059) * CONFIG_EFI=y on armhf (LP: #1726362) - [Config] CONFIG_EFI=y on armhf, reconcile secureboot EFI settings * ppc64el: Support firmware disable of RFI flush (LP: #1751994) - powerpc/pseries: Support firmware disable of RFI flush - powerpc/powernv: Support firmware disable of RFI flush * [Feature] CFL/CNL (PCH:CNP-H): New GPIO Commit added (GPIO Driver needed) (LP: #1751714) - gpio / ACPI: Drop unnecessary ACPI GPIO to Linux GPIO translation - pinctrl: intel: Allow custom GPIO base for pad groups - pinctrl: cannonlake: Align GPIO number space with Windows * [Feature] Add xHCI debug device support in the driver (LP: #1730832) - usb: xhci: Make some static functions global - usb: xhci: Add DbC support in xHCI driver - [Config] USB_XHCI_DBGCAP=y for commit mainline dfba2174dc42. * [SRU] Lenovo E41 Mic mute hotkey is not responding (LP: #1753347) - platform/x86: ideapad-laptop: Increase timeout to wait for EC answer * headset mic can't be detected on two Dell machines (LP: #1748807) - ALSA: hda - Fix a wrong FIXUP for alc289 on Dell machines * hisi_sas: Add disk LED support (LP: #1752695) - scsi: hisi_sas: directly attached disk LED feature for v2 hw * [Feature] [Graphics]Whiskey Lake (Coffelake-U 4+2) new PCI Device ID adds (LP: #1742561) - drm/i915/cfl: Adding more Coffee Lake PCI IDs. * [Bug] [USB Function][CFL-CNL PCH]Stall Error and USB Transaction Error in trace, Disable of device-initiated U1/U2 failed and rebind failed: -517 during suspend/resume with usb storage. (LP: #1730599) - usb: Don't print a warning if interface driver rebind is deferred at resume * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655) - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386 - [Config] retpoline -- clean up i386 retpoline files * hisilicon hibmc regression due to ea642c3216cb ("drm/ttm: add io_mem_pfn callback") (LP: #1738334) - drm/ttm: add ttm_bo_io_mem_pfn to check io_mem_pfn * [Asus UX360UA] battery status in unity-panel is not changing when battery is being charged (LP: #1661876) // AC adapter status not detected on Asus ZenBook UX410UAK (LP: #1745032) - ACPI / battery: Add quirk for Asus UX360UA and UX410UAK * ASUS UX305LA - Battery state not detected correctly (LP: #1482390) - ACPI / battery: Add quirk for Asus GL502VSK and UX305LA * [18.04 FEAT] Automatically detect layer2 setting in the qeth device driver (LP: #1747639) - s390/diag: add diag26c support for VNIC info - s390/qeth: support early setup for z/VM NICs * Bionic update to v4.15.7 stable release (LP: #1752317) - netfilter: drop outermost socket lock in getsockopt() - arm64: mm: don't write garbage into TTBR1_EL1 register - kconfig.h: Include compiler types to avoid missed struct attributes - MIPS: boot: Define __ASSEMBLY__ for its.S build - xtensa: fix high memory/reserved memory collision - scsi: ibmvfc: fix misdefined reserved field in ibmvfc_fcp_rsp_info - MIPS: Drop spurious __unused in struct compat_flock - cfg80211: fix cfg80211_beacon_dup - i2c: designware: must wait for enable - i2c: bcm2835: Set up the rising/falling edge delays - X.509: fix BUG_ON() when hash algorithm is unsupported - X.509: fix NULL dereference when restricting key with unsupported_sig - PKCS#7: fix certificate chain verification - PKCS#7: fix certificate blacklisting - extcon: int3496: process id-pin first so that we start with the right status - genirq/matrix: Handle CPU offlining proper - RDMA/uverbs: Protect from races between lookup and destroy of uobjects - RDMA/uverbs: Protect from command mask overflow - RDMA/uverbs: Fix bad unlock balance in ib_uverbs_close_xrcd - RDMA/uverbs: Fix circular locking dependency - RDMA/uverbs: Sanitize user entered port numbers prior to access it - iio: adc: stm32: fix stm32h7_adc_enable error handling - iio: srf08: fix link error "devm_iio_triggered_buffer_setup" undefined - iio: buffer: check if a buffer has been set up when poll is called - iio: adis_lib: Initialize trigger before requesting interrupt - Kbuild: always define endianess in kconfig.h - x86/apic/vector: Handle vector release on CPU unplug correctly - x86/oprofile: Fix bogus GCC-8 warning in nmi_setup() - mm, swap, frontswap: fix THP swap if frontswap enabled - mm: don't defer struct page initialization for Xen pv guests - uapi/if_ether.h: move __UAPI_DEF_ETHHDR libc define - irqchip/gic-v3: Use wmb() instead of smb_wmb() in gic_raise_softirq() - irqchip/mips-gic: Avoid spuriously handling masked interrupts - PCI/cxgb4: Extend T3 PCI quirk to T4+ devices - net: thunderbolt: Tear down connection properly on suspend - net: thunderbolt: Run disconnect flow asynchronously when logout is received - ohci-hcd: Fix race condition caused by ohci_urb_enqueue() and io_watchdog_func() - usb: ohci: Proper handling of ed_rm_list to handle race condition between usb_kill_urb() and finish_unlinks() - arm64: Remove unimplemented syscall log message - arm64: Disable unhandled signal log messages by default - arm64: cpufeature: Fix CTR_EL0 field definitions - Add delay-init quirk for Corsair K70 RGB keyboards - usb: host: ehci: use correct device pointer for dma ops - usb: dwc3: gadget: Set maxpacket size for ep0 IN - usb: dwc3: ep0: Reset TRB counter for ep0 IN - usb: phy: mxs: Fix NULL pointer dereference on i.MX23/28 - usb: ldusb: add PIDs for new CASSY devices supported by this driver - Revert "usb: musb: host: don't start next rx urb if current one failed" - usb: gadget: f_fs: Process all descriptors during bind - usb: gadget: f_fs: Use config_ep_by_speed() - usb: renesas_usbhs: missed the "running" flag in usb_dmac with rx path - drm/cirrus: Load lut in crtc_commit - drm/atomic: Fix memleak on ERESTARTSYS during non-blocking commits - drm: Handle unexpected holes in color-eviction - drm/amdgpu: disable MMHUB power gating on raven - drm/amdgpu: fix VA hole handling on Vega10 v3 - drm/amdgpu: Add dpm quirk for Jet PRO (v2) - drm/amdgpu: only check mmBIF_IOV_FUNC_IDENTIFIER on tonga/fiji - drm/amdgpu: Avoid leaking PM domain on driver unbind (v2) - drm/amdgpu: add new device to use atpx quirk - arm64: __show_regs: Only resolve kernel symbols when running at EL1 - drm/i915/breadcrumbs: Ignore unsubmitted signalers - microblaze: fix endian handling - Linux 4.15.7 * [regression] Colour banding and artefacts appear system-wide on an Asus Zenbook UX303LA with Intel HD 4400 graphics (LP: #1749420) // Bionic update to v4.15.7 stable release (LP: #1752317) - drm/edid: Add 6 bpc quirk for CPT panel in Asus UX303LA * errors with sas hotplug (LP: #1752146) - scsi: libsas: fix memory leak in sas_smp_get_phy_events() - scsi: libsas: fix error when getting phy events - scsi: libsas: initialize sas_phy status according to response of DISCOVER - scsi: libsas: Use dynamic alloced work to avoid sas event lost - scsi: libsas: shut down the PHY if events reached the threshold - scsi: libsas: make the event threshold configurable - scsi: libsas: Use new workqueue to run sas event and disco event - scsi: libsas: use flush_workqueue to process disco events synchronously - scsi: libsas: direct call probe and destruct - scsi: libsas: notify event PORTE_BROADCAST_RCVD in sas_enable_revalidation() * rtnetlink: enable namespace identifying properties in rtnetlink requests (LP: #1748232) - rtnetlink: enable IFLA_IF_NETNSID in do_setlink() - rtnetlink: enable IFLA_IF_NETNSID for RTM_SETLINK - rtnetlink: enable IFLA_IF_NETNSID for RTM_DELLINK - rtnetlink: enable IFLA_IF_NETNSID for RTM_NEWLINK - rtnetlink: remove check for IFLA_IF_NETNSID - rtnetlink: require unique netns identifier * Bionic update to v4.15.6 stable release (LP: #1752119) - tun: fix tun_napi_alloc_frags() frag allocator - ptr_ring: fail early if queue occupies more than KMALLOC_MAX_SIZE - ptr_ring: try vmalloc() when kmalloc() fails - selinux: ensure the context is NUL terminated in security_context_to_sid_core() - selinux: skip bounded transition processing if the policy isn't loaded - media: pvrusb2: properly check endpoint types - crypto: x86/twofish-3way - Fix %rbp usage - staging: android: ion: Add __GFP_NOWARN for system contig heap - staging: android: ion: Switch from WARN to pr_warn - blk_rq_map_user_iov: fix error override - KVM: x86: fix escape of guest dr6 to the host - kcov: detect double association with a single task - netfilter: x_tables: fix int overflow in xt_alloc_table_info() - netfilter: x_tables: avoid out-of-bounds reads in xt_request_find_{match|target} - netfilter: ipt_CLUSTERIP: fix out-of-bounds accesses in clusterip_tg_check() - netfilter: on sockopt() acquire sock lock only in the required scope - netfilter: xt_cgroup: initialize info->priv in cgroup_mt_check_v1() - netfilter: xt_RATEEST: acquire xt_rateest_mutex for hash insert - rds: tcp: correctly sequence cleanup on netns deletion. - rds: tcp: atomically purge entries from rds_tcp_conn_list during netns delete - net: avoid skb_warn_bad_offload on IS_ERR - net_sched: gen_estimator: fix lockdep splat - soc: qcom: rmtfs_mem: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - ASoC: ux500: add MODULE_LICENSE tag - video: fbdev/mmp: add MODULE_LICENSE - ARM: 8743/1: bL_switcher: add MODULE_LICENSE tag - arm64: dts: add #cooling-cells to CPU nodes - dn_getsockoptdecnet: move nf_{get/set}sockopt outside sock lock - ANDROID: binder: remove WARN() for redundant txn error - ANDROID: binder: synchronize_rcu() when using POLLFREE. - staging: android: ashmem: Fix a race condition in pin ioctls - binder: check for binder_thread allocation failure in binder_poll() - binder: replace "%p" with "%pK" - staging: fsl-mc: fix build testing on x86 - staging: iio: adc: ad7192: fix external frequency setting - staging: iio: ad5933: switch buffer mode to software - xhci: Fix NULL pointer in xhci debugfs - xhci: Fix xhci debugfs devices node disappearance after hibernation - xhci: xhci debugfs device nodes weren't removed after device plugged out - xhci: fix xhci debugfs errors in xhci_stop - usbip: keep usbip_device sockfd state in sync with tcp_socket - crypto: s5p-sss - Fix kernel Oops in AES-ECB mode - mei: me: add cannon point device ids - mei: me: add cannon point device ids for 4th device - vmalloc: fix __GFP_HIGHMEM usage for vmalloc_32 on 32b systems - Linux 4.15.6 * Unable to insert test_bpf module on Bionic s390x (LP: #1751234) - bpf: fix selftests/bpf test_kmod.sh failure when CONFIG_BPF_JIT_ALWAYS_ON=y * [Ubuntu 18.04 FEAT] OpenCAPI enabling (LP: #1746988) - powerpc/powernv: Introduce new PHB type for opencapi links - powerpc/powernv: Set correct configuration space size for opencapi devices - powerpc/powernv: Add opal calls for opencapi - powerpc/powernv: Add platform-specific services for opencapi - powerpc/powernv: Capture actag information for the device - ocxl: Driver code for 'generic' opencapi devices - ocxl: Add AFU interrupt support - ocxl: Add a kernel API for other opencapi drivers - ocxl: Add trace points - ocxl: Add Makefile and Kconfig - [Config] CONFIG_OCXL=m for ppc64el - cxl: Remove support for "Processing accelerators" class - ocxl: Documentation - ocxl: add MAINTAINERS entry - cxl: Add support for ASB_Notify on POWER9 * Request to update 18.04 kernel aacraid to upstream 4.16 version (LP: #1746801) - scsi: aacraid: remove unused variable managed_request_id - scsi: aacraid: Do not attempt abort when Fw panicked - scsi: aacraid: Do not remove offlined devices - scsi: aacraid: Fix ioctl reset hang - scsi: aacraid: Allow reset_host sysfs var to recover Panicked Fw - scsi: aacraid: Refactor reset_host store function - scsi: aacraid: Move code to wait for IO completion to shutdown func - scsi: aacraid: Create bmic submission function from bmic identify - scsi: aacraid: Change phy luns function to use common bmic function - scsi: aacraid: Refactor and rename to make mirror existing changes - scsi: aacraid: Add target setup helper function - scsi: aacraid: Untangle targets setup from report phy luns - scsi: aacraid: Move function around to match existing code - scsi: aacraid: Create helper functions to get lun info - scsi: aacraid: Save bmic phy information for each phy - scsi: aacraid: Add helper function to set queue depth - scsi: aacraid: Merge func to get container information - scsi: aacraid: Process hba and container hot plug events in single function - scsi: aacraid: Added macros to help loop through known buses and targets - scsi: aacraid: Refactor resolve luns code and scsi functions - scsi: aacraid: Merge adapter setup with resolve luns - scsi: aacraid: Block concurrent hotplug event handling - scsi: aacraid: Use hotplug handling function in place of scsi_scan_host - scsi: aacraid: Reschedule host scan in case of failure - scsi: aacraid: Fix hang while scanning in eh recovery - scsi: aacraid: Skip schedule rescan in case of kdump - scsi: aacraid: Remove unused rescan variable - scsi: aacraid: Remove AAC_HIDE_DISK check in queue command - scsi: aacraid: Update driver version to 50877 - scsi: aacraid: Fix driver oops with dead battery - scsi: aacraid: remove redundant setting of variable c - scsi: aacraid: Get correct lun count - scsi: aacraid: Delay for rescan worker needs to be 10 seconds * [18.04] kpatch - Add livepatch hook support for ppc64le (LP: #1741992) - powerpc/modules: Add REL24 relocation support of livepatch symbols - powerpc/modules: Don't try to restore r2 after a sibling call - powerpc/modules: Improve restore_r2() error message * Ubuntu 18.04 - Include latest ibmvnic fixes in Ubuntu kernel (LP: #1748517) - ibmvnic: Rename IBMVNIC_MAX_TX_QUEUES to IBMVNIC_MAX_QUEUES - ibmvnic: Increase maximum number of RX/TX queues - ibmvnic: Include header descriptor support for ARP packets - ibmvnic: Don't handle RX interrupts when not up. - ibmvnic: Wait for device response when changing MAC - ibmvnic: fix firmware version when no firmware level has been provided by the VIOS server - ibmvnic: fix empty firmware version and errors cleanup - ibmvnic: Fix rx queue cleanup for non-fatal resets - ibmvnic: Ensure that buffers are NULL after free - ibmvnic: queue reset when CRQ gets closed during reset - ibmvnic: Reset long term map ID counter - ibmvnic: Remove skb->protocol checks in ibmvnic_xmit - ibmvnic: Wait until reset is complete to set carrier on - ibmvnic: Fix login buffer memory leaks - ibmvnic: Fix NAPI structures memory leak - ibmvnic: Free RX socket buffer in case of adapter error - ibmvnic: Clean RX pool buffers during device close - ibmvnic: Check for NULL skb's in NAPI poll routine - ibmvnic: Fix early release of login buffer * Power9 DD 2.2 needs HMI fixup backport of upstream patch(d075745d893c78730e4a3b7a60fca23c2f764081) into kernel (LP: #1751834) - KVM: PPC: Book3S HV: Improve handling of debug-trigger HMIs on POWER9 * Driver not found in Ubuntu kernel does not detect interface (LP: #1745927) - d-i: add cxgb4 to nic-modules * BCM5719/tg3 loses connectivity due to missing heartbeats between fw and driver (LP: #1751337) - tg3: APE heartbeat changes * Miscellaneous Ubuntu changes - ubuntu: vbox -- update to 5.2.6-dfsg-5 - Revert "UBUNTU: SAUCE: Import aufs driver" - SAUCE: Import aufs driver - Revert "UBUNTU: SAUCE: (no-up) Convert bnx2x firmware files to ihex format" - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches - [Config] fix up retpoline abi files - ubuntu: vbox -- update to 5.2.8-dfsg-2 -- Seth Forshee Wed, 07 Mar 2018 17:36:23 +0100 linux (4.15.0-11.12) bionic; urgency=medium * linux: 4.15.0-11.12 -proposed tracker (LP: #1751285) * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319) - [Config] CONFIG_INDIRECT_PIO=y - SAUCE: LIB: Introduce a generic PIO mapping method - SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range() - SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range() - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts - SAUCE: OF: Add missing I/O range exception for indirect-IO devices - [Config] CONFIG_HISILICON_LPC=y - SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings - SAUCE: ACPI / scan: do not enumerate Indirect IO host children - SAUCE: HISI LPC: Add ACPI support - SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver * Bionic update to v4.15.5 stable release (LP: #1751131) - scsi: smartpqi: allow static build ("built-in") - IB/umad: Fix use of unprotected device pointer - IB/qib: Fix comparison error with qperf compare/swap test - IB/mlx4: Fix incorrectly releasing steerable UD QPs when have only ETH ports - IB/core: Fix two kernel warnings triggered by rxe registration - IB/core: Fix ib_wc structure size to remain in 64 bytes boundary - IB/core: Avoid a potential OOPs for an unused optional parameter - selftests: seccomp: fix compile error seccomp_bpf - kselftest: fix OOM in memory compaction test - RDMA/rxe: Fix a race condition related to the QP error state - RDMA/rxe: Fix a race condition in rxe_requester() - RDMA/rxe: Fix rxe_qp_cleanup() - cpufreq: powernv: Dont assume distinct pstate values for nominal and pmin - PM / devfreq: Propagate error from devfreq_add_device() - mwifiex: resolve reset vs. remove()/shutdown() deadlocks - ocfs2: try a blocking lock before return AOP_TRUNCATED_PAGE - trace_uprobe: Display correct offset in uprobe_events - powerpc/radix: Remove trace_tlbie call from radix__flush_tlb_all - powerpc/kernel: Block interrupts when updating TIDR - powerpc/vas: Don't set uses_vas for kernel windows - powerpc/numa: Invalidate numa_cpu_lookup_table on cpu remove - powerpc/mm: Flush radix process translations when setting MMU type - powerpc/xive: Use hw CPU ids when configuring the CPU queues - dma-buf: fix reservation_object_wait_timeout_rcu once more v2 - s390: fix handling of -1 in set{,fs}[gu]id16 syscalls - arm64: dts: msm8916: Correct ipc references for smsm - ARM: lpc3250: fix uda1380 gpio numbers - ARM: dts: STi: Add gpio polarity for "hdmi,hpd-gpio" property - ARM: dts: nomadik: add interrupt-parent for clcd - arm: dts: mt7623: fix card detection issue on bananapi-r2 - arm: spear600: Add missing interrupt-parent of rtc - arm: spear13xx: Fix dmas cells - arm: spear13xx: Fix spics gpio controller's warning - x86/gpu: add CFL to early quirks - x86/kexec: Make kexec (mostly) work in 5-level paging mode - x86/xen: init %gs very early to avoid page faults with stack protector - x86: PM: Make APM idle driver initialize polling state - mm, memory_hotplug: fix memmap initialization - x86/entry/64: Clear extra registers beyond syscall arguments, to reduce speculation attack surface - x86/entry/64/compat: Clear registers for compat syscalls, to reduce speculation attack surface - compiler-gcc.h: Introduce __optimize function attribute - compiler-gcc.h: __nostackprotector needs gcc-4.4 and up - crypto: sun4i_ss_prng - fix return value of sun4i_ss_prng_generate - crypto: sun4i_ss_prng - convert lock to _bh in sun4i_ss_prng_generate - powerpc/mm/radix: Split linear mapping on hot-unplug - x86/mm/pti: Fix PTI comment in entry_SYSCALL_64() - x86/speculation: Update Speculation Control microcode blacklist - x86/speculation: Correct Speculation Control microcode blacklist again - Revert "x86/speculation: Simplify indirect_branch_prediction_barrier()" - KVM/x86: Reduce retpoline performance impact in slot_handle_level_range(), by always inlining iterator helper methods - X86/nVMX: Properly set spec_ctrl and pred_cmd before merging MSRs - KVM/nVMX: Set the CPU_BASED_USE_MSR_BITMAPS if we have a valid L02 MSR bitmap - x86/speculation: Clean up various Spectre related details - PM / runtime: Update links_count also if !CONFIG_SRCU - PM: cpuidle: Fix cpuidle_poll_state_init() prototype - platform/x86: wmi: fix off-by-one write in wmi_dev_probe() - x86/entry/64: Clear registers for exceptions/interrupts, to reduce speculation attack surface - x86/entry/64: Merge SAVE_C_REGS and SAVE_EXTRA_REGS, remove unused extensions - x86/entry/64: Merge the POP_C_REGS and POP_EXTRA_REGS macros into a single POP_REGS macro - x86/entry/64: Interleave XOR register clearing with PUSH instructions - x86/entry/64: Introduce the PUSH_AND_CLEAN_REGS macro - x86/entry/64: Use PUSH_AND_CLEAN_REGS in more cases - x86/entry/64: Get rid of the ALLOC_PT_GPREGS_ON_STACK and SAVE_AND_CLEAR_REGS macros - x86/entry/64: Indent PUSH_AND_CLEAR_REGS and POP_REGS properly - x86/entry/64: Fix paranoid_entry() frame pointer warning - x86/entry/64: Remove the unused 'icebp' macro - selftests/x86: Fix vDSO selftest segfault for vsyscall=none - selftests/x86: Clean up and document sscanf() usage - selftests/x86/pkeys: Remove unused functions - selftests/x86: Fix build bug caused by the 5lvl test which has been moved to the VM directory - selftests/x86: Do not rely on "int $0x80" in test_mremap_vdso.c - gfs2: Fixes to "Implement iomap for block_map" - selftests/x86: Do not rely on "int $0x80" in single_step_syscall.c - selftests/x86: Disable tests requiring 32-bit support on pure 64-bit systems - objtool: Fix segfault in ignore_unreachable_insn() - x86/debug, objtool: Annotate WARN()-related UD2 as reachable - x86/debug: Use UD2 for WARN() - x86/speculation: Fix up array_index_nospec_mask() asm constraint - nospec: Move array_index_nospec() parameter checking into separate macro - x86/speculation: Add dependency - x86/mm: Rename flush_tlb_single() and flush_tlb_one() to __flush_tlb_one_[user|kernel]() - selftests/x86/mpx: Fix incorrect bounds with old _sigfault - x86/cpu: Rename cpu_data.x86_mask to cpu_data.x86_stepping - x86/spectre: Fix an error message - x86/cpu: Change type of x86_cache_size variable to unsigned int - x86/entry/64: Fix CR3 restore in paranoid_exit() - drm/ttm: Don't add swapped BOs to swap-LRU list - drm/ttm: Fix 'buf' pointer update in ttm_bo_vm_access_kmap() (v2) - drm/qxl: unref cursor bo when finished with it - drm/qxl: reapply cursor after resetting primary - drm/amd/powerplay: Fix smu_table_entry.handle type - drm/ast: Load lut in crtc_commit - drm: Check for lessee in DROP_MASTER ioctl - arm64: Add missing Falkor part number for branch predictor hardening - drm/radeon: Add dpm quirk for Jet PRO (v2) - drm/radeon: adjust tested variable - x86/smpboot: Fix uncore_pci_remove() indexing bug when hot-removing a physical CPU - rtc-opal: Fix handling of firmware error codes, prevent busy loops - mbcache: initialize entry->e_referenced in mb_cache_entry_create() - mmc: sdhci: Implement an SDHCI-specific bounce buffer - mmc: bcm2835: Don't overwrite max frequency unconditionally - Revert "mmc: meson-gx: include tx phase in the tuning process" - mlx5: fix mlx5_get_vector_affinity to start from completion vector 0 - Revert "apple-gmux: lock iGP IO to protect from vgaarb changes" - jbd2: fix sphinx kernel-doc build warnings - ext4: fix a race in the ext4 shutdown path - ext4: save error to disk in __ext4_grp_locked_error() - ext4: correct documentation for grpid mount option - mm: hide a #warning for COMPILE_TEST - mm: Fix memory size alignment in devm_memremap_pages_release() - MIPS: Fix typo BIG_ENDIAN to CPU_BIG_ENDIAN - MIPS: CPS: Fix MIPS_ISA_LEVEL_RAW fallout - MIPS: Fix incorrect mem=X@Y handling - PCI: Disable MSI for HiSilicon Hip06/Hip07 only in Root Port mode - PCI: iproc: Fix NULL pointer dereference for BCMA - PCI: pciehp: Assume NoCompl+ for Thunderbolt ports - PCI: keystone: Fix interrupt-controller-node lookup - video: fbdev: atmel_lcdfb: fix display-timings lookup - console/dummy: leave .con_font_get set to NULL - rbd: whitelist RBD_FEATURE_OPERATIONS feature bit - xen: Fix {set,clear}_foreign_p2m_mapping on autotranslating guests - xenbus: track caller request id - seq_file: fix incomplete reset on read from zero offset - tracing: Fix parsing of globs with a wildcard at the beginning - mpls, nospec: Sanitize array index in mpls_label_ok() - rtlwifi: rtl8821ae: Fix connection lost problem correctly - arm64: proc: Set PTE_NG for table entries to avoid traversing them twice - xprtrdma: Fix calculation of ri_max_send_sges - xprtrdma: Fix BUG after a device removal - blk-wbt: account flush requests correctly - target/iscsi: avoid NULL dereference in CHAP auth error path - iscsi-target: make sure to wake up sleeping login worker - dm: correctly handle chained bios in dec_pending() - Btrfs: fix deadlock in run_delalloc_nocow - Btrfs: fix crash due to not cleaning up tree log block's dirty bits - Btrfs: fix extent state leak from tree log - Btrfs: fix btrfs_evict_inode to handle abnormal inodes correctly - Btrfs: fix use-after-free on root->orphan_block_rsv - Btrfs: fix unexpected -EEXIST when creating new inode - 9p/trans_virtio: discard zero-length reply - mtd: nand: vf610: set correct ooblayout - ALSA: usb-audio: Fix UAC2 get_ctl request with a RANGE attribute - ALSA: hda/realtek - Add headset mode support for Dell laptop - ALSA: hda/realtek - Enable Thinkpad Dock device for ALC298 platform - ALSA: hda/realtek: PCI quirk for Fujitsu U7x7 - ALSA: usb-audio: add implicit fb quirk for Behringer UFX1204 - ALSA: usb: add more device quirks for USB DSD devices - ALSA: seq: Fix racy pool initializations - mvpp2: fix multicast address filter - usb: Move USB_UHCI_BIG_ENDIAN_* out of USB_SUPPORT - x86/mm, mm/hwpoison: Don't unconditionally unmap kernel 1:1 pages - ARM: dts: exynos: fix RTC interrupt for exynos5410 - ARM: pxa/tosa-bt: add MODULE_LICENSE tag - arm64: dts: msm8916: Add missing #phy-cells - ARM: dts: s5pv210: add interrupt-parent for ohci - arm: dts: mt7623: Update ethsys binding - arm: dts: mt2701: Add reset-cells - ARM: dts: Delete bogus reference to the charlcd - media: r820t: fix r820t_write_reg for KASAN - mmc: sdhci-of-esdhc: fix eMMC couldn't work after kexec - mmc: sdhci-of-esdhc: fix the mmc error after sleep on ls1046ardb - Linux 4.15.5 * retpoline abi files are empty on i386 (LP: #1751021) - [Packaging] retpoline-extract -- instantiate retpoline files for i386 - [Packaging] final-checks -- sanity checking ABI contents - [Packaging] final-checks -- check for empty retpoline files - [Config] Disable i386 retpoline check for next upload * Bionic update to v4.15.4 stable release (LP: #1751064) - watchdog: indydog: Add dependency on SGI_HAS_INDYDOG - cifs: Fix missing put_xid in cifs_file_strict_mmap - cifs: Fix autonegotiate security settings mismatch - CIFS: zero sensitive data when freeing - cpufreq: mediatek: add mediatek related projects into blacklist - dmaengine: dmatest: fix container_of member in dmatest_callback - ssb: Do not disable PCI host on non-Mips - watchdog: gpio_wdt: set WDOG_HW_RUNNING in gpio_wdt_stop - Revert "drm/i915: mark all device info struct with __initconst" - sched/rt: Use container_of() to get root domain in rto_push_irq_work_func() - sched/rt: Up the root domain ref count when passing it around via IPIs - media: dvb-usb-v2: lmedm04: Improve logic checking of warm start - media: dvb-usb-v2: lmedm04: move ts2020 attach to dm04_lme2510_tuner - media: hdpvr: Fix an error handling path in hdpvr_probe() - arm64: mm: Use non-global mappings for kernel space - arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN - arm64: mm: Move ASID from TTBR0 to TTBR1 - arm64: mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003 - arm64: mm: Rename post_ttbr0_update_workaround - arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN - arm64: mm: Allocate ASIDs in pairs - arm64: mm: Add arm64_kernel_unmapped_at_el0 helper - arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI - arm64: entry: Add exception trampoline page for exceptions from EL0 - arm64: mm: Map entry trampoline into trampoline and kernel page tables - arm64: entry: Explicitly pass exception level to kernel_ventry macro - arm64: entry: Hook up entry trampoline to exception vectors - arm64: erratum: Work around Falkor erratum #E1003 in trampoline code - arm64: cpu_errata: Add Kryo to Falkor 1003 errata - arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks - arm64: entry: Add fake CPU feature for unmapping the kernel at EL0 - arm64: kaslr: Put kernel vectors address in separate data page - arm64: use RET instruction for exiting the trampoline - arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0 - arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry - arm64: Take into account ID_AA64PFR0_EL1.CSV3 - arm64: capabilities: Handle duplicate entries for a capability - arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR - arm64: kpti: Fix the interaction between ASID switching and software PAN - arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs - arm64: kpti: Make use of nG dependent on arm64_kernel_unmapped_at_el0() - arm64: mm: Permit transitioning from Global to Non-Global without BBM - arm64: kpti: Add ->enable callback to remap swapper using nG mappings - arm64: Force KPTI to be disabled on Cavium ThunderX - arm64: entry: Reword comment about post_ttbr_update_workaround - arm64: idmap: Use "awx" flags for .idmap.text .pushsection directives - perf: arm_spe: Fail device probe when arm64_kernel_unmapped_at_el0() - arm64: barrier: Add CSDB macros to control data-value prediction - arm64: Implement array_index_mask_nospec() - arm64: Make USER_DS an inclusive limit - arm64: Use pointer masking to limit uaccess speculation - arm64: entry: Ensure branch through syscall table is bounded under speculation - arm64: uaccess: Prevent speculative use of the current addr_limit - arm64: uaccess: Don't bother eliding access_ok checks in __{get, put}_user - arm64: uaccess: Mask __user pointers for __arch_{clear, copy_*}_user - arm64: futex: Mask __user pointers prior to dereference - arm64: cpufeature: __this_cpu_has_cap() shouldn't stop early - arm64: Run enable method for errata work arounds on late CPUs - arm64: cpufeature: Pass capability structure to ->enable callback - drivers/firmware: Expose psci_get_version through psci_ops structure - arm64: Move post_ttbr_update_workaround to C code - arm64: Add skeleton to harden the branch predictor against aliasing attacks - arm64: Move BP hardening to check_and_switch_context - arm64: KVM: Use per-CPU vector when BP hardening is enabled - arm64: entry: Apply BP hardening for high-priority synchronous exceptions - arm64: entry: Apply BP hardening for suspicious interrupts from EL0 - arm64: cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75 - arm64: Implement branch predictor hardening for affected Cortex-A CPUs - arm64: Implement branch predictor hardening for Falkor - arm64: Branch predictor hardening for Cavium ThunderX2 - arm64: KVM: Increment PC after handling an SMC trap - arm/arm64: KVM: Consolidate the PSCI include files - arm/arm64: KVM: Add PSCI_VERSION helper - arm/arm64: KVM: Add smccc accessors to PSCI code - arm/arm64: KVM: Implement PSCI 1.0 support - arm/arm64: KVM: Advertise SMCCC v1.1 - arm64: KVM: Make PSCI_VERSION a fast path - arm/arm64: KVM: Turn kvm_psci_version into a static inline - arm64: KVM: Report SMCCC_ARCH_WORKAROUND_1 BP hardening support - arm64: KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling - firmware/psci: Expose PSCI conduit - firmware/psci: Expose SMCCC version through psci_ops - arm/arm64: smccc: Make function identifiers an unsigned quantity - arm/arm64: smccc: Implement SMCCC v1.1 inline primitive - arm64: Add ARM_SMCCC_ARCH_WORKAROUND_1 BP hardening support - arm64: Kill PSCI_GET_VERSION as a variant-2 workaround - mtd: cfi: convert inline functions to macros - mtd: nand: brcmnand: Disable prefetch by default - mtd: nand: Fix nand_do_read_oob() return value - mtd: nand: sunxi: Fix ECC strength choice - ubi: Fix race condition between ubi volume creation and udev - ubi: fastmap: Erase outdated anchor PEBs during attach - ubi: block: Fix locking for idr_alloc/idr_remove - ubifs: free the encrypted symlink target - nfs/pnfs: fix nfs_direct_req ref leak when i/o falls back to the mds - nfs41: do not return ENOMEM on LAYOUTUNAVAILABLE - NFS: Add a cond_resched() to nfs_commit_release_pages() - NFS: Fix nfsstat breakage due to LOOKUPP - NFS: commit direct writes even if they fail partially - NFS: reject request for id_legacy key without auxdata - NFS: Fix a race between mmap() and O_DIRECT - nfsd: Detect unhashed stids in nfsd4_verify_open_stid() - kernfs: fix regression in kernfs_fop_write caused by wrong type - ahci: Annotate PCI ids for mobile Intel chipsets as such - ahci: Add PCI ids for Intel Bay Trail, Cherry Trail and Apollo Lake AHCI - ahci: Add Intel Cannon Lake PCH-H PCI ID - crypto: hash - introduce crypto_hash_alg_has_setkey() - crypto: cryptd - pass through absence of ->setkey() - crypto: mcryptd - pass through absence of ->setkey() - crypto: poly1305 - remove ->setkey() method - crypto: hash - annotate algorithms taking optional key - crypto: hash - prevent using keyed hashes without setting key - media: v4l2-ioctl.c: use check_fmt for enum/g/s/try_fmt - media: v4l2-ioctl.c: don't copy back the result for -ENOTTY - media: v4l2-compat-ioctl32.c: add missing VIDIOC_PREPARE_BUF - media: v4l2-compat-ioctl32.c: fix the indentation - media: v4l2-compat-ioctl32.c: move 'helper' functions to __get/put_v4l2_format32 - media: v4l2-compat-ioctl32.c: avoid sizeof(type) - media: v4l2-compat-ioctl32.c: copy m.userptr in put_v4l2_plane32 - media: v4l2-compat-ioctl32.c: fix ctrl_is_pointer - media: v4l2-compat-ioctl32.c: copy clip list in put_v4l2_window32 - media: v4l2-compat-ioctl32.c: drop pr_info for unknown buffer type - media: v4l2-compat-ioctl32.c: don't copy back the result for certain errors - media: v4l2-compat-ioctl32.c: refactor compat ioctl32 logic - media: v4l2-compat-ioctl32.c: make ctrl_is_pointer work for subdevs - crypto: caam - fix endless loop when DECO acquire fails - crypto: sha512-mb - initialize pending lengths correctly - crypto: talitos - fix Kernel Oops on hashing an empty file - arm: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls - KVM: nVMX: Fix races when sending nested PI while dest enters/leaves L2 - KVM: nVMX: Fix bug of injecting L2 exception into L1 - KVM: PPC: Book3S HV: Make sure we don't re-enter guest without XIVE loaded - KVM: PPC: Book3S HV: Drop locks before reading guest memory - KVM: arm/arm64: Handle CPU_PM_ENTER_FAILED - KVM: PPC: Book3S PR: Fix broken select due to misspelling - ASoC: acpi: fix machine driver selection based on quirk - ASoC: rockchip: i2s: fix playback after runtime resume - ASoC: skl: Fix kernel warning due to zero NHTL entry - ASoC: compress: Correct handling of copy callback - watchdog: imx2_wdt: restore previous timeout after suspend+resume - afs: Add missing afs_put_cell() - afs: Need to clear responded flag in addr cursor - afs: Fix missing cursor clearance - afs: Fix server list handling - btrfs: Handle btrfs_set_extent_delalloc failure in fixup worker - Btrfs: raid56: iterate raid56 internal bio with bio_for_each_segment_all - kasan: don't emit builtin calls when sanitization is off - kasan: rework Kconfig settings - media: dvb_frontend: be sure to init dvb_frontend_handle_ioctl() return code - media: dvb-frontends: fix i2c access helpers for KASAN - media: dt-bindings/media/cec-gpio.txt: mention the CEC/HPD max voltages - media: ts2020: avoid integer overflows on 32 bit machines - media: vivid: fix module load error when enabling fb and no_error_inj=1 - media: cxusb, dib0700: ignore XC2028_I2C_FLUSH - fs/proc/kcore.c: use probe_kernel_read() instead of memcpy() - kernel/async.c: revert "async: simplify lowest_in_progress()" - kernel/relay.c: revert "kernel/relay.c: fix potential memory leak" - pipe: actually allow root to exceed the pipe buffer limits - pipe: fix off-by-one error when checking buffer limits - HID: quirks: Fix keyboard + touchpad on Toshiba Click Mini not working - Bluetooth: btsdio: Do not bind to non-removable BCM43341 - ipmi: use dynamic memory for DMI driver override - signal/openrisc: Fix do_unaligned_access to send the proper signal - signal/sh: Ensure si_signo is initialized in do_divide_error - alpha: fix crash if pthread_create races with signal delivery - alpha: osf_sys.c: fix put_tv32 regression - alpha: Fix mixed up args in EXC macro in futex operations - alpha: fix reboot on Avanti platform - alpha: fix formating of stack content - xtensa: fix futex_atomic_cmpxchg_inatomic - EDAC, octeon: Fix an uninitialized variable warning - genirq: Make legacy autoprobing work again - pinctrl: intel: Initialize GPIO properly when used through irqchip - pinctrl: mcp23s08: fix irq setup order - pinctrl: sx150x: Unregister the pinctrl on release - pinctrl: sx150x: Register pinctrl before adding the gpiochip - pinctrl: sx150x: Add a static gpio/pinctrl pin range mapping - pktcdvd: Fix pkt_setup_dev() error path - pktcdvd: Fix a recently introduced NULL pointer dereference - blk-mq: quiesce queue before freeing queue - clocksource/drivers/stm32: Fix kernel panic with multiple timers - lib/ubsan.c: s/missaligned/misaligned/ - lib/ubsan: add type mismatch handler for new GCC/Clang - objtool: Fix switch-table detection - arm64: dts: marvell: add Ethernet aliases - drm/i915: Avoid PPS HW/SW state mismatch due to rounding - ACPI: sbshc: remove raw pointer from printk() message - acpi, nfit: fix register dimm error handling - ovl: force r/o mount when index dir creation fails - ovl: fix failure to fsync lower dir - ovl: take mnt_want_write() for work/index dir setup - ovl: take mnt_want_write() for removing impure xattr - ovl: hash directory inodes for fsnotify - mn10300/misalignment: Use SIGSEGV SEGV_MAPERR to report a failed user copy - devpts: fix error handling in devpts_mntget() - ftrace: Remove incorrect setting of glob search field - scsi: core: Ensure that the SCSI error handler gets woken up - scsi: lpfc: Fix crash after bad bar setup on driver attachment - scsi: cxlflash: Reset command ioasc - rcu: Export init_rcu_head() and destroy_rcu_head() to GPL modules - Linux 4.15.4 - updateconfigs after v4.14.4 stable updates * Bionic update to v4.15.4 stable release (LP: #1751064) // CVE-2017-5754 and do not need KPTI when KASLR is off. - arm64: Turn on KPTI only on CPUs that need it * Miscellaneous Ubuntu changes - [Config] fix up removed retpoline call sites -- Seth Forshee Fri, 23 Feb 2018 08:31:06 -0600 linux (4.15.0-10.11) bionic; urgency=medium * linux: 4.15.0-10.11 -proposed tracker (LP: #1749250) * "swiotlb: coherent allocation failed" dmesg spam with linux 4.15.0-9.10 (LP: #1749202) - swiotlb: suppress warning when __GFP_NOWARN is set - drm/ttm: specify DMA_ATTR_NO_WARN for huge page pools * linux-tools: perf incorrectly linking libbfd (LP: #1748922) - SAUCE: tools -- add ability to disable libbfd - [Packaging] correct disablement of libbfd * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in (LP: #1744058) - ALSA: hda/realtek - update ALC225 depop optimize * [Artful] Support headset mode for DELL WYSE (LP: #1723913) - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE * headset mic can't be detected on two Dell machines (LP: #1748807) - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289 - ALSA: hda - Fix headset mic detection problem for two Dell machines * Bionic update to v4.15.3 stable release (LP: #1749191) - ip6mr: fix stale iterator - net: igmp: add a missing rcu locking section - qlcnic: fix deadlock bug - qmi_wwan: Add support for Quectel EP06 - r8169: fix RTL8168EP take too long to complete driver initialization. - tcp: release sk_frag.page in tcp_disconnect - vhost_net: stop device during reset owner - ipv6: addrconf: break critical section in addrconf_verify_rtnl() - ipv6: change route cache aging logic - Revert "defer call to mem_cgroup_sk_alloc()" - net: ipv6: send unsolicited NA after DAD - rocker: fix possible null pointer dereference in rocker_router_fib_event_work - tcp_bbr: fix pacing_gain to always be unity when using lt_bw - cls_u32: add missing RCU annotation. - ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only - soreuseport: fix mem leak in reuseport_add_sock() - net_sched: get rid of rcu_barrier() in tcf_block_put_ext() - net: sched: fix use-after-free in tcf_block_put_ext - media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION - media: soc_camera: soc_scale_crop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - gpio: uniphier: fix mismatch between license text and MODULE_LICENSE - crypto: tcrypt - fix S/G table for test_aead_speed() - Linux 4.15.3 * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) // CVE-2018-1000026 - net: create skb_gso_validate_mac_len() - bnx2x: disable GSO where gso_size is too big for hardware * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567) - net: hns: add ACPI mode support for ethtool -p * CVE-2017-5715 (Spectre v2 Intel) - [Packaging] retpoline files must be sorted - [Packaging] pull in retpoline files * [Feature] PXE boot with Intel Omni-Path (LP: #1712031) - d-i: Add hfi1 to nic-modules * CVE-2017-5715 (Spectre v2 retpoline) - [Packaging] retpoline -- add call site validation - [Config] disable retpoline checks for first upload * Do not duplicate changelog entries assigned to more than one bug or CVE (LP: #1743383) - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better -- Seth Forshee Tue, 13 Feb 2018 11:33:58 -0600 linux (4.15.0-9.10) bionic; urgency=medium * linux: 4.15.0-9.10 -proposed tracker (LP: #1748244) * Miscellaneous Ubuntu changes - [Debian] tests -- remove gcc-multilib dependency for arm64 -- Seth Forshee Thu, 08 Feb 2018 11:25:04 -0600 linux (4.15.0-8.9) bionic; urgency=medium * linux: 4.15.0-8.9 -proposed tracker (LP: #1748075) * Bionic update to v4.15.2 stable release (LP: #1748072) - KVM: x86: Make indirect calls in emulator speculation safe - KVM: VMX: Make indirect call speculation safe - module/retpoline: Warn about missing retpoline in module - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf - x86/cpufeatures: Add Intel feature bits for Speculation Control - x86/cpufeatures: Add AMD feature bits for Speculation Control - x86/msr: Add definitions for new speculation control MSRs - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support - x86/alternative: Print unadorned pointers - x86/nospec: Fix header guards names - x86/bugs: Drop one "mitigation" from dmesg - x86/cpu/bugs: Make retpoline module warning conditional - x86/cpufeatures: Clean up Spectre v2 related CPUID flags - x86/retpoline: Simplify vmexit_fill_RSB() - x86/speculation: Simplify indirect_branch_prediction_barrier() - auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - iio: adc/accel: Fix up module licenses - pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - KVM: nVMX: Eliminate vmcs02 pool - KVM: VMX: introduce alloc_loaded_vmcs - objtool: Improve retpoline alternative handling - objtool: Add support for alternatives at the end of a section - objtool: Warn on stripped section symbol - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP - x86/spectre: Check CONFIG_RETPOLINE in command line parser - x86/entry/64: Remove the SYSCALL64 fast path - x86/entry/64: Push extra regs right away - x86/asm: Move 'status' from thread_struct to thread_info - Documentation: Document array_index_nospec - array_index_nospec: Sanitize speculative array de-references - x86: Implement array_index_mask_nospec - x86: Introduce barrier_nospec - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end} - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec - x86/get_user: Use pointer masking to limit speculation - x86/syscall: Sanitize syscall table de-references under speculation - vfs, fdtable: Prevent bounds-check bypass via speculative execution - nl80211: Sanitize array index in parse_txq_params - x86/spectre: Report get_user mitigation for spectre_v1 - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable" - x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel - x86/speculation: Use Indirect Branch Prediction Barrier in context switch - x86/paravirt: Remove 'noreplace-paravirt' cmdline option - KVM: VMX: make MSR bitmaps per-VCPU - x86/kvm: Update spectre-v1 mitigation - x86/retpoline: Avoid retpolines for built-in __init functions - x86/spectre: Simplify spectre_v2 command line parsing - x86/pti: Mark constant arrays as __initconst - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL - KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX - KVM/x86: Add IBPB support - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL - serial: core: mark port as initialized after successful IRQ change - fpga: region: release of_parse_phandle nodes after use - Linux 4.15.2 * Add support for the NIC on SynQuacer E-Series boards (LP: #1747792) - net: phy: core: remove now uneeded disabling of interrupts - [Config] CONFIG_NET_VENDOR_SOCIONEXT=y & CONFIG_SNI_NETSEC=m - net: socionext: Add Synquacer NetSec driver - net: socionext: include linux/io.h to fix build - net: socionext: Fix error return code in netsec_netdev_open() * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746) - [Config] CONFIG_EDAC_GHES=y * support thunderx2 vendor pmu events (LP: #1747523) - perf pmu: Pass pmu as a parameter to get_cpuid_str() - perf tools arm64: Add support for get_cpuid_str function. - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices - perf vendor events arm64: Add ThunderX2 implementation defined pmu core events - perf pmu: Add check for valid cpuid in perf_pmu__find_map() * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463) - SAUCE: mm: disable vma based swap readahead by default - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM * Miscellaneous Ubuntu changes - [Config] Fix CONFIG_PROFILE_ALL_BRANCHES annotations -- Seth Forshee Wed, 07 Feb 2018 21:13:27 -0600 linux (4.15.0-7.8) bionic; urgency=medium * Bionic update to v4.15.1 stable release (LP: #1747169) - Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops - tools/gpio: Fix build error with musl libc - gpio: stmpe: i2c transfer are forbiden in atomic context - gpio: Fix kernel stack leak to userspace - ALSA: hda - Reduce the suspend time consumption for ALC256 - crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH - crypto: aesni - handle zero length dst buffer - crypto: aesni - fix typo in generic_gcmaes_decrypt - crypto: aesni - add wrapper for generic gcm(aes) - crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm- aesni - crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm- aesni - crypto: inside-secure - fix hash when length is a multiple of a block - crypto: inside-secure - avoid unmapping DMA memory that was not mapped - crypto: sha3-generic - fixes for alignment and big endian operation - crypto: af_alg - whitelist mask and type - HID: wacom: EKR: ensure devres groups at higher indexes are released - HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - igb: Free IRQs when device is hotplugged - ima/policy: fix parsing of fsuuid - scsi: aacraid: Fix udev inquiry race condition - scsi: aacraid: Fix hang in kdump - scsi: storvsc: missing error code in storvsc_probe() - staging: lustre: separate a connection destroy from free struct kib_conn - staging: ccree: NULLify backup_info when unused - staging: ccree: fix fips event irq handling build - tty: fix data race between tty_init_dev and flush of buf - usb: option: Add support for FS040U modem - USB: serial: pl2303: new device id for Chilitag - USB: cdc-acm: Do not log urb submission errors on disconnect - CDC-ACM: apply quirk for card reader - USB: serial: io_edgeport: fix possible sleep-in-atomic - usbip: prevent bind loops on devices attached to vhci_hcd - usbip: list: don't list devices attached to vhci_hcd - USB: serial: simple: add Motorola Tetra driver - usb: f_fs: Prevent gadget unbind if it is already unbound - usb: uas: unconditionally bring back host after reset - usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc() - ANDROID: binder: remove waitqueue when thread exits. - android: binder: use VM_ALLOC to get vm area - mei: me: allow runtime pm for platform with D0i3 - serial: 8250_of: fix return code when probe function fails to get reset - serial: 8250_uniphier: fix error return code in uniphier_uart_probe() - serial: 8250_dw: Revert "Improve clock rate setting" - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS - spi: imx: do not access registers while clocks disabled - iio: adc: stm32: fix scan of multiple channels with DMA - iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels - test_firmware: fix missing unlock on error in config_num_requests_store() - Input: synaptics-rmi4 - unmask F03 interrupts when port is opened - Input: synaptics-rmi4 - do not delete interrupt memory too early - x86/efi: Clarify that reset attack mitigation needs appropriate userspace - Linux 4.15.1 * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume (LP: #1744712) - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume" - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten" version * apparmor profile load in stacked policy container fails (LP: #1746463) - SAUCE: apparmor: fix display of .ns_name for containers -- Seth Forshee Sun, 04 Feb 2018 11:56:32 +0100 linux (4.15.0-6.7) bionic; urgency=low * upload urgency should be medium by default (LP: #1745338) - [Packaging] update urgency to medium by default * Shutdown hang on 16.04 with iscsi targets (LP: #1569925) - scsi: libiscsi: Allow sd_shutdown on bad transport * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.7.5-1ubuntu1, zfs to 0.7.5-1ubuntu1 - Revert "UBUNTU: SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM" - Revert "UBUNTU: SAUCE: mm: disable vma based swap readahead by default" [ Upstream Kernel Changes ] * Rebase to v4.15 -- Seth Forshee Mon, 29 Jan 2018 08:47:07 -0600 linux (4.15.0-5.6) bionic; urgency=low * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted (LP: #1744077) - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC (LP: #1743638) - [d-i] Add qede to nic-modules udeb * boot failure on AMD Raven + WesternXT (LP: #1742759) - SAUCE: drm/amdgpu: add atpx quirk handling (v2) * Unable to handle kernel NULL pointer dereference at isci_task_abort_task (LP: #1726519) - SAUCE: Revert "scsi: libsas: allow async aborts" * Update Ubuntu-4.15.0 config to support Intel Atom devices (LP: #1739939) - [Config] CONFIG_SERIAL_DEV_BUS=y, CONFIG_SERIAL_DEV_CTRL_TTYPORT=y * Miscellaneous Ubuntu changes - Rebase to v4.15-rc7 - [Config] CONFIG_CPU_ISOLATION=y - [Config] Update annotations following config review - Revert "UBUNTU: SAUCE: Import aufs driver" - SAUCE: Import aufs driver - ubuntu: vbox -- update to 5.2.6-dfsg-1 - ubuntu: vbox: build fixes for 4.15 - ubuntu: vbox -- update to 5.2.6-dfsg-2 - hio: updates for timer api changes in 4.15 - enable hio build - Rebase to v4.15-rc9 [ Upstream Kernel Changes ] * Rebase to v4.15-rc9 -- Seth Forshee Mon, 22 Jan 2018 10:16:05 -0600 linux (4.15.0-4.5) bionic; urgency=low * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device (LP: #1741166) - SAUCE: Bluetooth: btusb: Add support for 0cf3:e010 * External HDMI monitor failed to show screen on Lenovo X1 series (LP: #1738523) - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series * Miscellaneous Ubuntu changes - [Debian] autoreconstruct - add resoration of execute permissions [ Upstream Kernel Changes ] * Rebase to v4.15-rc4 -- Seth Forshee Wed, 10 Jan 2018 10:24:22 -0600 linux (4.15.0-3.4) bionic; urgency=low * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281) - SAUCE: make sure ubuntu/xr-usb-serial builds for x86 [ Upstream Kernel Changes ] * Rebase to v4.15-rc6 -- Seth Forshee Wed, 03 Jan 2018 20:20:43 -0600 linux (4.15.0-2.3) bionic; urgency=low * nvidia-graphics-drivers-384 384.90-0ubuntu6 ADT test failure with linux 4.15.0-1.2 (LP: #1737752) - x86/mm: Unbreak modules that use the DMA API * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147) - [Config] CONFIG_SPI_INTEL_SPI_*=n * power: commonise configs IBMVETH/IBMVSCSI and ensure both are in linux-image and udebs (LP: #1521712) - [Config] Include ibmvnic in nic-modules * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542) - [Config] Enable support for emulation of deprecated ARMv8 instructions * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl with 4.15 compat fix (LP:#1737761) - Enable zfs build - [Debian] add icp to zfs-modules.ignore [ Upstream Kernel Changes ] * Rebase to v4.15-rc4 -- Seth Forshee Mon, 18 Dec 2017 09:27:13 -0600 linux (4.15.0-1.2) bionic; urgency=low * Disabling zfs does not always disable module checks for the zfs modules (LP: #1737176) - [Packaging] disable zfs module checks when zfs is disabled * Miscellaneous Ubuntu changes - [Config] CONFIG_UNWINDER_FRAME_POINTER=y for amd64 [ Upstream Kernel Changes ] * Rebase to v4.15-rc3 -- Seth Forshee Sun, 10 Dec 2017 22:07:19 -0600 linux (4.15.0-0.1) bionic; urgency=low * Miscellaneous Ubuntu changes - ubuntu: vbox -- update to 5.2.2-dfsg-2 - ubuntu: vbox: build fixes for 4.15 - disable hio build - [Config] Update kernel lockdown options to fix build errors - Disable zfs build - SAUCE: Import aufs driver - [Config] Enable AUFS config options [ Upstream Kernel Changes ] * Rebase to v4.15-rc2 -- Seth Forshee Fri, 08 Dec 2017 13:55:42 -0600 linux (4.14.0-11.13) bionic; urgency=low * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168) * CVE-2017-1000405 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d() * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463) - SAUCE: mm: disable vma based swap readahead by default - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM * Bionic update to v4.14.3 stable release (LP: #1735843) - s390: fix transactional execution control register handling - s390/noexec: execute kexec datamover without DAT - s390/runtime instrumention: fix possible memory corruption - s390/guarded storage: fix possible memory corruption - s390/disassembler: add missing end marker for e7 table - s390/disassembler: increase show_code buffer size - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock - ACPI / EC: Fix regression related to triggering source of EC event handling - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq - serdev: fix registration of second slave - sched: Make resched_cpu() unconditional - lib/mpi: call cond_resched() from mpi_powm() loop - x86/boot: Fix boot failure when SMP MP-table is based at 0 - x86/decoder: Add new TEST instruction pattern - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing - x86/entry/64: Add missing irqflags tracing to native_load_gs_index() - perf/x86/intel: Hide TSX events when RTM is not supported - arm64: Implement arch-specific pte_access_permitted() - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE - uapi: fix linux/tls.h userspace compilation error - uapi: fix linux/rxrpc.h userspace compilation errors - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP - MIPS: ralink: Fix MT7628 pinmux - MIPS: ralink: Fix typo in mt7628 pinmux function - net: mvneta: fix handling of the Tx descriptor counter - nbd: wait uninterruptible for the dead timeout - nbd: don't start req until after the dead connection logic - PM / OPP: Add missing of_node_put(np) - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD - PCI: hv: Use effective affinity mask - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports - ALSA: hda: Add Raven PCI ID - dm integrity: allow unaligned bv_offset - dm cache: fix race condition in the writeback mode overwrite_bio optimisation - dm crypt: allow unaligned bv_offset - dm zoned: ignore last smaller runt zone - dm mpath: remove annoying message of 'blk_get_request() returned -11' - dm bufio: fix integer overflow when limiting maximum cache size - ovl: Put upperdentry if ovl_check_origin() fails - dm: allocate struct mapped_device with kvzalloc - sched/rt: Simplify the IPI based RT balancing logic - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver - dm: fix race between dm_get_from_kobject() and __dm_destroy() - dm: discard support requires all targets in a table support discards - MIPS: Fix odd fp register warnings with MIPS64r2 - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry - MIPS: Fix an n32 core file generation regset support regression - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1 - MIPS: math-emu: Fix final emulation phase for certain instructions - rt2x00usb: mark device removed when get ENOENT usb error - mm/z3fold.c: use kref to prevent page free/compact race - autofs: don't fail mount for transient error - nilfs2: fix race condition that causes file system corruption - fscrypt: lock mutex before checking for bounce page pool - eCryptfs: use after free in ecryptfs_release_messaging() - libceph: don't WARN() if user tries to add invalid key - bcache: check ca->alloc_thread initialized before wake up it - fs: guard_bio_eod() needs to consider partitions - fanotify: fix fsnotify_prepare_user_wait() failure - isofs: fix timestamps beyond 2027 - btrfs: change how we decide to commit transactions during flushing - f2fs: expose some sectors to user in inline data or dentry case - NFS: Fix typo in nomigration mount option - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()" - nfs: Fix ugly referral attributes - NFS: Avoid RCU usage in tracepoints - NFS: revalidate "." etc correctly on "open". - nfsd: deal with revoked delegations appropriately - rtlwifi: rtl8192ee: Fix memory leak when loading firmware - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time - iwlwifi: fix firmware names for 9000 and A000 series hw - md: fix deadlock error in recent patch. - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write - Bluetooth: btqcomsmd: Add support for BD address setup - md/bitmap: revert a patch - fsnotify: clean up fsnotify_prepare/finish_user_wait() - fsnotify: pin both inode and vfsmount mark - fsnotify: fix pinning group in fsnotify_prepare_user_wait() - ata: fixes kernel crash while tracing ata_eh_link_autopsy event - ext4: fix interaction between i_size, fallocate, and delalloc after a crash - ext4: prevent data corruption with inline data + DAX - ext4: prevent data corruption with journaling + DAX - ALSA: pcm: update tstamp only if audio_tstamp changed - ALSA: usb-audio: Add sanity checks to FE parser - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU - ALSA: usb-audio: Add sanity checks in v2 clock parsers - ALSA: timer: Remove kernel warning at compat ioctl error paths - ALSA: hda/realtek - Fix ALC275 no sound issue - ALSA: hda: Fix too short HDMI/DP chmap reporting - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization - ALSA: hda/realtek - Fix ALC700 family no sound issue - ASoC: sun8i-codec: Invert Master / Slave condition - ASoC: sun8i-codec: Fix left and right channels inversion - ASoC: sun8i-codec: Set the BCLK divider - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method - fix a page leak in vhost_scsi_iov_to_sgl() error recovery - 9p: Fix missing commas in mount options - fs/9p: Compare qid.path in v9fs_test_inode - net/9p: Switch to wait_event_killable() - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair() - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics() - scsi: lpfc: fix pci hot plug crash in timer management routines - scsi: lpfc: fix pci hot plug crash in list_add call - scsi: lpfc: Fix crash receiving ELS while detaching driver - scsi: lpfc: Fix FCP hba_wqidx assignment - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref - iscsi-target: Fix non-immediate TMR reference leak - target: fix null pointer regression in core_tmr_drain_tmr_list - target: fix buffer offset in core_scsi3_pri_read_full_status - target: Fix QUEUE_FULL + SCSI task attribute handling - target: Fix caw_sem leak in transport_generic_request_failure - target: Fix quiese during transport_write_pending_qf endless loop - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid - mtd: nand: Export nand_reset() symbol - mtd: nand: atmel: Actually use the PM ops - mtd: nand: omap2: Fix subpage write - mtd: nand: Fix writing mtdoops to nand flash. - mtd: nand: mtk: fix infinite ECC decode IRQ issue - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence - p54: don't unregister leds when they are not initialized - block: Fix a race between blk_cleanup_queue() and timeout handling - raid1: prevent freeze_array/wait_all_barriers deadlock - genirq: Track whether the trigger type has been set - irqchip/gic-v3: Fix ppi-partitions lookup - lockd: double unregister of inetaddr notifiers - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not enabled - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state - KVM: SVM: obey guest PAT - kvm: vmx: Reinstate support for CPUs without virtual NMI - dax: fix PMD faults on zero-length files - dax: fix general protection fault in dax_alloc_inode - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status - clk: ti: dra7-atl-clock: fix child-node lookups - libnvdimm, dimm: clear 'locked' status on successful DIMM enable - libnvdimm, pfn: make 'resource' attribute only readable by root - libnvdimm, namespace: fix label initialization to use valid seq numbers - libnvdimm, region : make 'resource' attribute only readable by root - libnvdimm, namespace: make 'resource' attribute only readable by root - svcrdma: Preserve CB send buffer across retransmits - IB/srpt: Do not accept invalid initiator port names - IB/cm: Fix memory corruption in handling CM request - IB/hfi1: Fix incorrect available receive user context count - IB/srp: Avoid that a cable pull can trigger a kernel crash - IB/core: Avoid crash on pkey enforcement failed in received MADs - IB/core: Only maintain real QPs in the security lists - NFC: fix device-allocation error return - spi-nor: intel-spi: Fix broken software sequencing codes - i40e: Use smp_rmb rather than read_barrier_depends - igb: Use smp_rmb rather than read_barrier_depends - igbvf: Use smp_rmb rather than read_barrier_depends - ixgbevf: Use smp_rmb rather than read_barrier_depends - i40evf: Use smp_rmb rather than read_barrier_depends - fm10k: Use smp_rmb rather than read_barrier_depends - ixgbe: Fix skb list corruption on Power systems - parisc: Fix validity check of pointer size argument in new CAS implementation - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id() - powerpc/signal: Properly handle return value from uprobe_deny_signal() - powerpc/64s: Fix masking of SRR1 bits on instruction fault - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation - powerpc/64s/hash: Fix 512T hint detection to use >= 128T - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation - powerpc/64s/hash: Fix fork() with 512TB process address space - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary - media: Don't do DMA on stack for firmware upload in the AS102 driver - media: rc: check for integer overflow - media: rc: nec decoder should not send both repeat and keycode - cx231xx-cards: fix NULL-deref on missing association descriptor - media: v4l2-ctrl: Fix flags field on Control events - media: venus: fix wrong size on dma_free - media: venus: venc: fix bytesused v4l2_plane field - media: venus: reimplement decoder stop command - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory zone - iwlwifi: fix wrong struct for a000 device - iwlwifi: add a new a000 device - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons - iwlwifi: add new cards for a000 series - iwlwifi: add new cards for 8265 series - iwlwifi: add new cards for 8260 series - iwlwifi: fix PCI IDs and configuration mapping for 9000 series - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command - e1000e: Fix error path in link detection - e1000e: Fix return value test - e1000e: Separate signaling for link check/link up - e1000e: Avoid receiver overrun interrupt bursts - e1000e: fix buffer overrun while the I219 is processing DMA transactions - Linux 4.14.3 * Miscellaneous Ubuntu changes - SAUCE: s390/topology: don't inline cpu_to_node - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1 -- Seth Forshee Mon, 04 Dec 2017 09:08:07 -0600 linux (4.14.0-10.12) bionic; urgency=low * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901) * Miscellaneous Ubuntu changes - SAUCE: Enable the ACPI kernel debugger and acpidbg tool - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package -- Seth Forshee Tue, 28 Nov 2017 08:46:49 -0600 linux (4.14.0-9.11) bionic; urgency=low * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728) * Miscellaneous Ubuntu changes - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1" -- Seth Forshee Mon, 27 Nov 2017 12:44:48 -0600 linux (4.14.0-8.10) bionic; urgency=low * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695) * Bionic update to v4.14.2 stable release (LP: #1734694) - bio: ensure __bio_clone_fast copies bi_partno - af_netlink: ensure that NLMSG_DONE never fails in dumps - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets - net: cdc_ncm: GetNtbFormat endian fix - fealnx: Fix building error on MIPS - net/sctp: Always set scope_id in sctp_inet6_skb_msgname - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS - serial: omap: Fix EFR write on RTS deassertion - serial: 8250_fintek: Fix finding base_port with activated SuperIO - tpm-dev-common: Reject too short writes - rcu: Fix up pending cbs check in rcu_prepare_for_idle - mm/pagewalk.c: report holes in hugetlb ranges - ocfs2: fix cluster hang after a node dies - ocfs2: should wait dio before inode lock in ocfs2_setattr() - ipmi: fix unsigned long underflow - mm/page_alloc.c: broken deferred calculation - mm/page_ext.c: check if page_ext is not prepared - coda: fix 'kernel memory exposure attempt' in fsync - ipmi: Prefer ACPI system interfaces over SMBIOS ones - Linux 4.14.2 * Bionic update to v4.14.1 stable release (LP: #1734693) - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present - dmaengine: dmatest: warn user when dma test times out - media: imon: Fix null-ptr-deref in imon_probe - media: dib0700: fix invalid dvb_detach argument - crypto: dh - Fix double free of ctx->p - crypto: dh - Don't permit 'p' to be 0 - crypto: dh - Don't permit 'key' or 'g' size longer than 'p' - crypto: brcm - Explicity ACK mailbox message - USB: early: Use new USB product ID and strings for DbC device - USB: usbfs: compute urb->actual_length for isochronous - USB: Add delay-init quirk for Corsair K70 LUX keyboards - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst - USB: serial: metro-usb: stop I/O after failed open - USB: serial: Change DbC debug device binding ID - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update - USB: serial: garmin_gps: fix I/O after failed probe and remove - USB: serial: garmin_gps: fix memory leak on probe errors - selftests/x86/protection_keys: Fix syscall NR redefinition warnings - x86/MCE/AMD: Always give panic severity for UC errors in kernel context - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table - HID: cp2112: add HIDRAW dependency - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection - rpmsg: glink: Add missing MODULE_LICENSE - staging: wilc1000: Fix bssid buffer offset in Txq - staging: sm750fb: Fix parameter mistake in poke32 - staging: ccree: fix 64 bit scatter/gather DMA ops - staging: greybus: spilib: fix use-after-free after deregistration - staging: rtl8188eu: Revert 4 commits breaking ARP - spi: fix use-after-free at controller deregistration - sparc32: Add cmpxchg64(). - sparc64: mmu_context: Add missing include files - sparc64: Fix page table walk for PUD hugepages - Linux 4.14.1 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660) - [Config]: Set PANIC_TIMEOUT=10 on ppc64el * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users (LP: #1732627) - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1 -- Seth Forshee Mon, 27 Nov 2017 07:43:44 -0600 linux (4.14.0-7.9) bionic; urgency=low * Miscellaneous Ubuntu changes - SAUCE: apparmor: add base infastructure for socket mediation - SAUCE: apparmor: af_unix mediation - SAUCE: LSM stacking: procfs: add smack subdir to attrs - SAUCE: LSM stacking: LSM: manage credential security blobs - SAUCE: LSM stacking: LSM: Manage file security blobs - SAUCE: LSM stacking: LSM: manage task security blobs - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs - SAUCE: LSM stacking: LSM: general but not extreme module stacking - SAUCE: LSM stacking: LSM: Complete task_alloc hook - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs - SAUCE: LSM stacking: fixup initialize task->security - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code - SAUCE: LSM stacking: add support for stacking getpeersec_stream - SAUCE: LSM stacking: add stacking support to apparmor network hooks - SAUCE: LSM stacking: fixup apparmor stacking enablement - SAUCE: LSM stacking: fixup stacking kconfig - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params - SAUCE: LSM stacking: provide prctl interface for setting context - SAUCE: LSM stacking: inherit current display LSM - SAUCE: LSM stacking: keep an index for each registered LSM - SAUCE: LSM stacking: verify display LSM - SAUCE: LSM stacking: provide a way to specify the default display lsm - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries - SAUCE: LSM stacking: add /proc//attr/display_lsm - SAUCE: LSM stacking: add Kconfig to set default display LSM - SAUCE: LSM stacking: add configs for LSM stacking - SAUCE: LSM stacking: check for invalid zero sized writes - [Config] Run updateconfigs after merging LSM stacking - [Config] CONFIG_AMD_MEM_ENCRYPT=y [ Upstream Kernel Changes ] * Rebase to v4.14 -- Seth Forshee Mon, 13 Nov 2017 08:12:08 -0600 linux (4.14.0-6.8) bionic; urgency=low * Miscellaneous Ubuntu changes - SAUCE: add workarounds to enable ZFS for 4.14 [ Upstream Kernel Changes ] * Rebase to v4.14-rc8 -- Seth Forshee Mon, 06 Nov 2017 11:39:00 -0600 linux (4.14.0-5.7) bionic; urgency=low * Miscellaneous Ubuntu changes - [Debian] Fix invocation of dh_prep for dbgsym packages -- Seth Forshee Tue, 31 Oct 2017 07:07:23 -0500 linux (4.14.0-4.5) bionic; urgency=low * Miscellaneous Ubuntu changes - [Packaging] virtualbox -- reduce in kernel module versions - vbox-update: Fix up KERN_DIR definitions - ubuntu: vbox -- update to 5.2.0-dfsg-2 - [Config] CONFIG_AMD_MEM_ENCRYPT=n [ Upstream Kernel Changes ] * Rebase to v4.14-rc7 -- Seth Forshee Mon, 30 Oct 2017 13:29:20 -0500 linux (4.14.0-3.4) artful; urgency=low * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986) - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280 * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070) - powerpc/64s: Add workaround for P9 vector CI load issue * Miscellaneous Ubuntu changes - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties - [Config] CONFIG_DRM_VBOXVIDEO=m - SAUCE: Import aufs driver - [Config] Enable aufs - [Config] Reorder annotations file after enabling aufs - vbox-update: Disable imported vboxvideo module - ubuntu: vbox -- update to 5.1.30-dfsg-1 - Enable vbox - hio: Use correct sizes when initializing ssd_index_bits* arrays - hio: Update io stat accounting for 4.14 - Enable hio [ Upstream Kernel Changes ] * Rebase to v4.14-rc5 * Rebase to v4.14-rc6 -- Seth Forshee Mon, 23 Oct 2017 13:53:52 -0500 linux (4.14.0-2.3) artful; urgency=low * [Bug] USB controller failed to respond on Denverton after loading intel_th_pci module (LP: #1715833) - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu 17.10 (kernel 4.13) (LP: #1719290) - SAUCE: s390: update zfcpdump_defconfig * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466) - d-i: Add bnxt_en to nic-modules. * Miscellaneous Ubuntu changes - [Config] Update annotations for 4.14-rc2 [ Upstream Kernel Changes ] * Rebase to v4.14-rc3 * Rebase to v4.14-rc4 -- Seth Forshee Wed, 11 Oct 2017 16:04:27 -0500 linux (4.14.0-1.2) artful; urgency=low * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045) - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091) - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland (LP: #1718679) - [Config] CONFIG_DRM_VBOXVIDEO=n * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734) - [Config] Disable CONFIG_IPMMU_VMSA on arm64 * autopkgtest profile fails to build on armhf (LP: #1717920) - [Packaging] autopkgtest -- disable d-i when dropping flavours * Miscellaneous Ubuntu changes - [Config] CONFIG_I2C_XLP9XX=m - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name [ Upstream Kernel Changes ] * Rebase to v4.14-rc2 -- Seth Forshee Fri, 29 Sep 2017 09:09:11 -0400 linux (4.14.0-0.1) artful; urgency=low * Miscellaneous Ubuntu changes - Disable vbox build - Disable hio build - Disable zfs build [ Upstream Kernel Changes ] * Rebase to v4.14-rc1 -- Seth Forshee Tue, 19 Sep 2017 20:22:29 -0500 linux (4.13.0-11.12) artful; urgency=low * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699) * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399) - s390/mm: fix local TLB flushing vs. detach of an mm address space - s390/mm: fix race on mm->context.flush_mm * CVE-2017-1000251 - Bluetooth: Properly check L2CAP config option output buffer length -- Seth Forshee Tue, 12 Sep 2017 10:18:38 -0500 linux (4.13.0-10.11) artful; urgency=low * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287) * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093) - [Packaging] Add aufs-dkms to the Provides: for kernel packages * Artful update to v4.13.1 stable release (LP: #1716284) - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard - USB: serial: option: add support for D-Link DWM-157 C1 - usb: Add device quirk for Logitech HD Pro Webcam C920-C - usb:xhci:Fix regression when ATI chipsets detected - USB: musb: fix external abort on suspend - ANDROID: binder: add padding to binder_fd_array_object. - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES. - USB: core: Avoid race of async_completed() w/ usbdev_release() - staging/rts5208: fix incorrect shift to extract upper nybble - staging: ccree: save ciphertext for CTS IV - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks - iio: adc: ti-ads1015: fix incorrect data rate setting update - iio: adc: ti-ads1015: fix scale information for ADS1115 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set - iio: adc: ti-ads1015: avoid getting stale result after runtime resume - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks - iio: adc: ti-ads1015: add adequate wait time to get correct conversion - driver core: bus: Fix a potential double free - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage - binder: free memory on error - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y - crypto: caam/qi - fix compilation with DEBUG enabled - thunderbolt: Fix reset response_type - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock - intel_th: pci: Add Cannon Lake PCH-H support - intel_th: pci: Add Cannon Lake PCH-LP support - ath10k: fix memory leak in rx ring buffer allocation - drm/vgem: Pin our pages for dmabuf exports - drm/ttm: Fix accounting error when fail to get pages for pool - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter - Bluetooth: Add support of 13d3:3494 RTL8723BE device - iwlwifi: pci: add new PCI ID for 7265D - dlm: avoid double-free on error path in dlm_device_{register,unregister} - mwifiex: correct channel stat buffer overflows - MCB: add support for SC31 to mcb-lpc - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default - drm/nouveau: Fix error handling in nv50_disp_atomic_commit - workqueue: Fix flag collision - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme - cs5536: add support for IDE controller variant - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE - scsi: sg: recheck MMAP_IO request length with lock held - of/device: Prevent buffer overflow in of_device_modalias() - rtlwifi: Fix memory leak when firmware request fails - rtlwifi: Fix fallback firmware loading - Linux 4.13.1 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477) - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard * SRIOV: warning if unload VFs (LP: #1715073) - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578) - i40e: avoid NVM acquire deadlock during NVM update - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted twice when perf stat is done (perf:) (LP: #1714571) - perf vendor events powerpc: Remove duplicate events * Unable to install Ubuntu on the NVMe disk under VMD PCI domain (LP: #1703339) - [Config] Include vmd in storage-core-modules udeb * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064) - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state offline * Miscellaneous Ubuntu changes - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h - Revert "UBUNTU: SAUCE: Import aufs driver" - SAUCE: Import aufs driver -- Seth Forshee Sun, 10 Sep 2017 17:48:59 -0500 linux (4.13.0-9.10) artful; urgency=low * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145) * EDAC sbridge: Failed to register device with error -22. (LP: #1714112) - [Config] CONFIG_EDAC_GHES=n * Miscellaneous Ubuntu changes - ubuntu: vbox -- update to 5.1.26-dfsg-2 [ Upstream Kernel Changes ] * Rebase to v4.13 -- Seth Forshee Tue, 05 Sep 2017 07:51:19 -0500 linux (4.13.0-8.9) artful; urgency=low * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103) - SAUCE: apparmor: fix apparmorfs DAC access, permissions * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137) - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping Harrisonville SDP (LP: #1709257) - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake - EDAC, pnd2: Mask off the lower four bits of a BAR - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after reading BAR * Miscellaneous Ubuntu changes - Revert "UBUNTU: SAUCE: Import aufs driver" - SAUCE: Import aufs driver - SAUCE: selftests/powerpc: Disable some ptrace selftests - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el - [Config] Disable CONFIG_MDIO_* options for s390x - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x - [Config] Update annotations for 4.13 -- Seth Forshee Thu, 31 Aug 2017 14:27:09 -0500 linux (4.13.0-7.8) artful; urgency=low * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904) - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface paths * Miscellaneous Ubuntu changes - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled" * Miscellaneous upstream changes - seccomp: Provide matching filter for introspection - seccomp: Sysctl to display available actions - seccomp: Operation for checking if an action is available - seccomp: Sysctl to configure actions that are allowed to be logged - seccomp: Selftest for detection of filter flag support - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW - seccomp: Action to log before allowing [ Upstream Kernel Changes ] * Rebase to v4.13-rc7 -- Seth Forshee Mon, 28 Aug 2017 08:12:24 -0500 linux (4.13.0-6.7) artful; urgency=low * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481) - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A * sort ABI files with C.UTF-8 locale (LP: #1712345) - [Packaging] sort ABI files with C.UTF-8 locale * igb: Support using Broadcom 54616 as PHY (LP: #1712024) - SAUCE: igb: add support for using Broadcom 54616 as PHY * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220) - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes - powerpc/mm/radix: Improve TLB/PWC flushes - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range * Linux 4.12 refuses to load self-signed modules under Secure Boot with properly enrolled keys (LP: #1712168) - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432) - [Config] CONFIG_BLK_DEV_NVME=m for s390 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0 (LP: #1711298) - [Config] CONFIG_INTEL_ATOMISP=n * Miscellaneous Ubuntu changes - SAUCE: apparmor: af_unix mediation * Miscellaneous upstream changes - apparmor: Fix shadowed local variable in unpack_trans_table() - apparmor: Fix logical error in verify_header() - apparmor: Fix an error code in aafs_create() - apparmor: Redundant condition: prev_ns. in [label.c:1498] - apparmor: add the ability to mediate signals - apparmor: add mount mediation - apparmor: cleanup conditional check for label in label_print - apparmor: add support for absolute root view based labels - apparmor: make policy_unpack able to audit different info messages - apparmor: add more debug asserts to apparmorfs - apparmor: add base infastructure for socket mediation - apparmor: move new_null_profile to after profile lookup fns() - apparmor: fix race condition in null profile creation - apparmor: ensure unconfined profiles have dfas initialized - apparmor: fix incorrect type assignment when freeing proxies [ Upstream Kernel Changes ] * Rebase to v4.13-rc6 -- Seth Forshee Wed, 23 Aug 2017 08:10:38 -0500 linux (4.13.0-5.6) artful; urgency=low * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630) - perf pmu-events: Support additional POWER8+ PVR in mapfile - perf vendor events: Add POWER9 PMU events - perf vendor events: Add POWER9 PVRs to mapfile - SAUCE: perf vendor events powerpc: remove suffix in mapfile - SAUCE: perf vendor events powerpc: Update POWER9 events * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171) - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for kernels able to boot without initramfs (LP: #1700972) - [Debian] Don't depend on initramfs-tools * Miscellaneous Ubuntu changes - SAUCE: Import aufs driver - SAUCE: aufs -- Add missing argument to loop_switch() call - [Config] Enable aufs - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3 - Enable zfs build - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall() - [Packaging] switch up to debhelper 9 [ Upstream Kernel Changes ] * Rebase to v4.13-rc5 -- Seth Forshee Tue, 15 Aug 2017 09:24:16 -0500 linux (4.13.0-4.5) artful; urgency=low * Lenovo Yoga 910 Sensors (LP: #1708120) - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips * Unable to install Ubuntu on the NVMe disk under VMD PCI domain (LP: #1703339) - [Config] Add vmd driver to generic inclusion list * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430) - [Config] CONFIG_SATA_HIGHBANK=y * Miscellaneous Ubuntu changes - ubuntu: vbox -- update to 5.1.26-dfsg-1 - SAUCE: hio: Build fixes for 4.13 - Enable hio build - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1 - [debian] use all rather than amd64 dkms debs for sync [ Upstream Kernel Changes ] * Rebase to v4.13-rc4 -- Seth Forshee Tue, 08 Aug 2017 11:31:48 -0500 linux (4.13.0-3.4) artful; urgency=low * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495) - [Packaging] tests -- reduce rebuild test to one flavour - [Packaging] tests -- reduce rebuild test to one flavour -- use filter * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158) - SAUCE: virtio_net: Revert mergeable buffer handling rework [ Upstream Kernel Changes ] * Rebase to v4.13-rc3 -- Seth Forshee Mon, 31 Jul 2017 10:08:16 -0500 linux (4.13.0-2.3) artful; urgency=low * Change CONFIG_IBMVETH to module (LP: #1704479) - [Config] CONFIG_IBMVETH=m [ Upstream Kernel Changes ] * Rebase to v4.13-rc2 -- Seth Forshee Mon, 24 Jul 2017 13:58:08 -0500 linux (4.13.0-1.2) artful; urgency=low * Miscellaneous Ubuntu changes - [Debian] Support sphinx-based kernel documentation -- Seth Forshee Thu, 20 Jul 2017 09:18:33 -0500 linux (4.13.0-0.1) artful; urgency=low * Miscellaneous Ubuntu changes - Disable hio - Disable zfs build - ubuntu: vbox -- update to 5.1.24-dfsg-1 [ Upstream Kernel Changes ] * Rebase to v4.13-rc1 -- Seth Forshee Wed, 19 Jul 2017 15:09:31 -0500 linux (4.12.0-7.8) artful; urgency=low * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on (LP: #1673564) - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers - KVM: arm64: Make kvm_condition_valid32() accessible from EL2 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler - KVM: arm64: vgic-v3: Add misc Group-0 handlers - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line - arm64: Add MIDR values for Cavium cn83XX SoCs - arm64: Add workaround for Cavium Thunder erratum 30115 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler - KVM: arm64: Enable GICv3 common sysreg trapping via command-line - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access * hns: under heavy load, NIC may fail and require reboot (LP: #1704146) - net: hns: Bugfix for Tx timeout handling in hns driver * New ACPI identifiers for ThunderX SMMU (LP: #1703437) - iommu/arm-smmu: Plumb in new ACPI identifiers * Transparent hugepages should default to enabled=madvise (LP: #1703742) - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default * Artful update to v4.12.1 stable release (LP: #1703858) - driver core: platform: fix race condition with driver_override - RDMA/uverbs: Check port number supplied by user verbs cmds - usb: dwc3: replace %p with %pK - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick - usb: usbip: set buffer pointers to NULL after free - Add USB quirk for HVR-950q to avoid intermittent device resets - usb: Fix typo in the definition of Endpoint[out]Request - USB: core: fix device node leak - USB: serial: option: add two Longcheer device ids - USB: serial: qcserial: new Sierra Wireless EM7305 device ID - xhci: Limit USB2 port wake support for AMD Promontory hosts - gfs2: Fix glock rhashtable rcu bug - Add "shutdown" to "struct class". - tpm: Issue a TPM2_Shutdown for TPM2 devices. - tpm: fix a kernel memory leak in tpm-sysfs.c - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings - sched/fair, cpumask: Export for_each_cpu_wrap() - sched/core: Implement new approach to scale select_idle_cpu() - sched/numa: Use down_read_trylock() for the mmap_sem - sched/numa: Override part of migrate_degrades_locality() when idle balancing - sched/fair: Simplify wake_affine() for the single socket case - sched/numa: Implement NUMA node level wake_affine() - sched/fair: Remove effective_load() - sched/numa: Hide numa_wake_affine() from UP build - xen: avoid deadlock in xenbus driver - crypto: drbg - Fixes panic in wait_for_completion call - Linux 4.12.1 * cxlflash update request in the Xenial SRU stream (LP: #1702521) - scsi: cxlflash: Combine the send queue locks - scsi: cxlflash: Update cxlflash_afu_sync() to return errno - scsi: cxlflash: Reset hardware queue context via specified register - scsi: cxlflash: Schedule asynchronous reset of the host - scsi: cxlflash: Handle AFU sync failures - scsi: cxlflash: Track pending scsi commands in each hardware queue - scsi: cxlflash: Flush pending commands in cleanup path - scsi: cxlflash: Add scsi command abort handler - scsi: cxlflash: Create character device to provide host management interface - scsi: cxlflash: Separate AFU internal command handling from AFU sync specifics - scsi: cxlflash: Introduce host ioctl support - scsi: cxlflash: Refactor AFU capability checking - scsi: cxlflash: Support LUN provisioning - scsi: cxlflash: Support AFU debug - scsi: cxlflash: Support WS16 unmap - scsi: cxlflash: Remove zeroing of private command data - scsi: cxlflash: Update TMF command processing - scsi: cxlflash: Avoid double free of character device - scsi: cxlflash: Update send_tmf() parameters - scsi: cxlflash: Update debug prints in reset handlers * make snap-pkg support (LP: #1700747) - make snap-pkg support * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706) - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge * arm64: fix crash reading /proc/kcore (LP: #1702749) - fs/proc: kcore: use kcore_list type to check for vmalloc/module address - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT * Opal and POWER9 DD2 (LP: #1702159) - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9 * Data corruption with hio driver (LP: #1701316) - SAUCE: hio: Fix incorrect use of enum req_opf values * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2 - snapcraft.yaml: Sync with xenial - [Config] CONFIG_CAVIUM_ERRATUM_30115=y * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState" -- Seth Forshee Fri, 14 Jul 2017 15:25:41 -0500 linux (4.12.0-6.7) artful; urgency=low * update ENA driver to 1.2.0k from net-next (LP: #1701575) - net: ena: change return value for unsupported features unsupported return value - net: ena: add hardware hints capability to the driver - net: ena: change sizeof() argument to be the type pointer - net: ena: add reset reason for each device FLR - net: ena: add support for out of order rx buffers refill - net: ena: allow the driver to work with small number of msix vectors - net: ena: use napi_schedule_irqoff when possible - net: ena: separate skb allocation to dedicated function - net: ena: use lower_32_bits()/upper_32_bits() to split dma address - net: ena: update driver's rx drop statistics - net: ena: update ena driver to version 1.2.0 * APST gets enabled against explicit kernel option (LP: #1699004) - nvme: explicitly disable APST on quirked devices * Miscellaneous Ubuntu changes - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40) - SAUCE: hio updates for 4.12 - SAUCE: Enable hio build -- Seth Forshee Wed, 05 Jul 2017 14:23:20 -0500 linux (4.12.0-5.6) artful; urgency=low * ERAT invalidate on context switch removal (LP: #1700819) - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521) - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9 * Miscellaneous Ubuntu changes - d-i: Move qcom-emac from arm64 to shared nic-modules [ Upstream Kernel Changes ] * Rebase to v4.12 -- Seth Forshee Mon, 03 Jul 2017 07:52:02 -0500 linux (4.12.0-4.5) artful; urgency=low * aacraid driver may return uninitialized stack data to userspace (LP: #1700077) - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651) - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device * AACRAID for power9 platform (LP: #1689980) - scsi: aacraid: Remove __GFP_DMA for raw srb memory - scsi: aacraid: Fix DMAR issues with iommu=pt - scsi: aacraid: Added 32 and 64 queue depth for arc natives - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks - scsi: aacraid: Remove reset support from check_health - scsi: aacraid: Change wait time for fib completion - scsi: aacraid: Log count info of scsi cmds before reset - scsi: aacraid: Print ctrl status before eh reset - scsi: aacraid: Using single reset mask for IOP reset - scsi: aacraid: Rework IOP reset - scsi: aacraid: Add periodic checks to see IOP reset status - scsi: aacraid: Rework SOFT reset code - scsi: aacraid: Rework aac_src_restart - scsi: aacraid: Use correct function to get ctrl health - scsi: aacraid: Make sure ioctl returns on controller reset - scsi: aacraid: Enable ctrl reset for both hba and arc - scsi: aacraid: Add reset debugging statements - scsi: aacraid: Remove reference to Series-9 - scsi: aacraid: Update driver version to 50834 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700) - SAUCE: drm: hibmc: Use set_busid function from drm core * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954) - d-i: Add hibmc-drm to kernel-image udeb * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844) - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2 * Miscellaneous Ubuntu changes - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x - [Config] CONFIG_ATA=n for s390x - [Config] Update annotations for 4.12 [ Upstream Kernel Changes ] * Rebase to v4.12-rc7 -- Seth Forshee Mon, 26 Jun 2017 11:27:29 -0500 linux (4.12.0-3.4) artful; urgency=low * Miscellaneous upstream changes - ufs: fix the logics for tail relocation [ Upstream Kernel Changes ] * Rebase to v4.12-rc6 -- Seth Forshee Mon, 19 Jun 2017 14:50:39 -0500 linux (4.12.0-2.3) artful; urgency=low * CVE-2014-9900 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in ethtool_get_wol() * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen) (LP: #1671360) - pinctrl/amd: Use regular interrupt instead of chained * extend-diff-ignore should use exact matches (LP: #1693504) - [Packaging] exact extend-diff-ignore matches * Miscellaneous Ubuntu changes - SAUCE: efi: Don't print secure boot state from the efi stub - ubuntu: vbox -- Update to 5.1.22-dfsg-1 - SAUCE: vbox fixes for 4.12 - Re-enable virtualbox build - [Config] CONFIG_ORANGEFS_FS=m - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7 - Enable zfs build [ Upstream Kernel Changes ] * Rebase to v4.12-rc4 * Rebase to v4.12-rc5 -- Seth Forshee Sun, 11 Jun 2017 22:25:13 -0500 linux (4.12.0-1.2) artful; urgency=low * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337) - [Config] Enable CONFIG_DRM_MGAG200 as module * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319) - [Config] CONFIG_LIBIO=y on arm64 only - SAUCE: LIBIO: Introduce a generic PIO mapping method - SAUCE: OF: Add missing I/O range exception for indirect-IO devices - [Config] CONFIG_HISILICON_LPC=y - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host I/O - SAUCE: LPC: Add the ACPI LPC support - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325) - SAUCE: tty: Fix ldisc crash on reopened tty * Miscellaneous Ubuntu changes - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa' - Rebase to v4.12-rc3 [ Upstream Kernel Changes ] * Rebase to v4.12-rc3 -- Seth Forshee Mon, 29 May 2017 20:56:29 -0500 linux (4.12.0-0.1) artful; urgency=low * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614) - [Config] CONFIG_ARM64_LSE_ATOMICS=y * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914) - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64 * exec'ing a setuid binary from a threaded program sometimes fails to setuid (LP: #1672819) - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct * Miscellaneous Ubuntu changes - Update find-missing-sauce.sh to compare to artful - Update dropped.txt - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is locked down - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been set - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Enable cold boot attack mitigation - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down - SAUCE: (efi-lockdown) scsi: Lock down the eata driver - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to secondary keyring - SAUCE: (efi-lockdown) efi: Add EFI signature data types - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for MokSBState - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState - [Config] Set values for UEFI secure boot lockdown options - Disable virtualbox build - Disable hio build - SAUCE: securityfs: Replace CURRENT_TIME with current_time() - Disable zfs build - [Debian] Work out upstream tag for use with gen-auto-reconstruct - SAUCE: Import aufs driver - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h - [Config] Enable aufs - SAUCE: perf callchain: Include errno.h on x86 unconditinally [ Upstream Kernel Changes ] * Rebase to v4.12-rc2 -- Seth Forshee Sun, 21 May 2017 23:44:44 -0500 linux (4.11.0-3.8) artful; urgency=low [ Seth Forshee ] * Release Tracking Bug - LP: #1690999 * apparmor_parser hangs indefinitely when called by multiple threads (LP: #1645037) - SAUCE: apparmor: fix lock ordering for mkdir * apparmor leaking securityfs pin count (LP: #1660846) - SAUCE: apparmor: fix leak on securityfs pin count * apparmor reference count leak when securityfs_setup_d_inode\ () fails (LP: #1660845) - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode() fails * apparmor not checking error if security_pin_fs() fails (LP: #1660842) - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails * libvirt profile is blocking global setrlimit despite having no rlimit rule (LP: #1679704) - SAUCE: apparmor: fix complain mode failure for rlimit mediation - apparmor: update auditing of rlimit check to provide capability information * apparmor: does not provide a way to detect policy updataes (LP: #1678032) - SAUCE: apparmor: add policy revision file interface * apparmor does not make support of query data visible (LP: #1678023) - SAUCE: apparmor: add label data availability to the feature set * apparmor query interface does not make supported query info available (LP: #1678030) - SAUCE: apparmor: add information about the query inteface to the feature set * change_profile incorrect when using namespaces with a compound stack (LP: #1677959) - SAUCE: apparmor: fix label parse for stacked labels * Regression in 4.4.0-65-generic causes very frequent system crashes (LP: #1669611) - apparmor: sync of apparmor 3.6+ (17.04) * Artful update to 4.11.1 stable release (LP: #1690814) - dm ioctl: prevent stack leak in dm ioctl call - drm/sti: fix GDP size to support up to UHD resolution - power: supply: lp8788: prevent out of bounds array access - brcmfmac: Ensure pointer correctly set if skb data location changes - brcmfmac: Make skb header writable before use - sparc64: fix fault handling in NGbzero.S and GENbzero.S - refcount: change EXPORT_SYMBOL markings - net: macb: fix phy interrupt parsing - tcp: fix access to sk->sk_state in tcp_poll() - geneve: fix incorrect setting of UDP checksum flag - bpf: enhance verifier to understand stack pointer arithmetic - bpf, arm64: fix jit branch offset related to ldimm64 - tcp: fix wraparound issue in tcp_lp - net: ipv6: Do not duplicate DAD on link up - net: usb: qmi_wwan: add Telit ME910 support - tcp: do not inherit fastopen_req from parent - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string - ipv6: initialize route null entry in addrconf_init() - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf - tcp: randomize timestamps on syncookies - bnxt_en: allocate enough space for ->ntp_fltr_bmap - bpf: don't let ldimm64 leak map addresses on unprivileged - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path - f2fs: sanity check segment count - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..." - xen: Revert commits da72ff5bfcb0 and 72a9b186292d - block: get rid of blk_integrity_revalidate() - Linux 4.11.1 * Module signing exclusion for staging drivers does not work properly (LP: #1690908) - SAUCE: Fix module signing exclusion in package builds * perf: qcom: Add L3 cache PMU driver (LP: #1689856) - [Config] CONFIG_QCOM_L3_PMU=y - perf: qcom: Add L3 cache PMU driver * No PMU support for ACPI-based arm64 systems (LP: #1689661) - drivers/perf: arm_pmu: rework per-cpu allocation - drivers/perf: arm_pmu: manage interrupts per-cpu - drivers/perf: arm_pmu: split irq request from enable - drivers/perf: arm_pmu: remove pointless PMU disabling - drivers/perf: arm_pmu: define armpmu_init_fn - drivers/perf: arm_pmu: fold init into alloc - drivers/perf: arm_pmu: factor out pmu registration - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs() - drivers/perf: arm_pmu: handle no platform_device - drivers/perf: arm_pmu: rename irq request/free functions - drivers/perf: arm_pmu: split cpu-local irq request/free - drivers/perf: arm_pmu: move irq request/free into probe - drivers/perf: arm_pmu: split out platform device probe logic - arm64: add function to get a cpu's MADT GICC table - [Config] CONFIG_ARM_PMU_ACPI=y - drivers/perf: arm_pmu: add ACPI framework - arm64: pmuv3: handle !PMUv3 when probing - arm64: pmuv3: use arm_pmu ACPI framework * Fix NVLINK2 TCE route (LP: #1690155) - powerpc/powernv: Fix TCE kill on NVLink2 * CVE-2017-0605 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline() * Miscellaneous Ubuntu changes - [Config] Restore powerpc arch to annotations file - [Config] Disable runtime testing modules - [Config] Disable drivers not needed on s390x - [Config] Update annotations for 4.11 - [Config] updateconfigs after apparmor updates * Miscellaneous upstream changes - apparmor: use SHASH_DESC_ON_STACK - apparmor: fix invalid reference to index variable of iterator line 836 - apparmor: fix parameters so that the permission test is bypassed at boot - apparmor: Make path_max parameter readonly - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show() - apparmorfs: Use seq_putc() in two functions - apparmor: provide information about path buffer size at boot - apparmor: add/use fns to print hash string hex value -- Seth Forshee Tue, 16 May 2017 00:39:13 -0500 linux (4.11.0-2.7) artful; urgency=low * kernel-wedge fails in artful due to leftover squashfs-modules d-i files (LP: #1688259) - Remove squashfs-modules files from d-i - [Config] as squashfs-modules is builtin kernel-image must Provides: it * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297) - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform." - d-i: initrd needs qcom_emac on amberwing platform. * update for V3 kernel bits and improved multiple fan slice support (LP: #1470091) - SAUCE: fan: tunnel multiple mapping mode (v3) * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5 - Enable zfs - SAUCE: fan: add VXLAN implementation - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is locked down - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been set - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Enable cold boot attack mitigation - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down - SAUCE: (efi-lockdown) scsi: Lock down the eata driver - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) Add EFI signature data types - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader. - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is disabled - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for MokSBState - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState - [Config] Set values for UEFI secure boot lockdown options - Update dropped.txt [ Upstream Kernel Changes ] * rebase to v4.11 -- Seth Forshee Fri, 05 May 2017 07:43:14 -0500 linux (4.11.0-1.6) artful; urgency=low * Miscellaneous Ubuntu changes - [Debian] Use default compression for all packages - SAUCE: (namespace) block_dev: Support checking inode permissions in lookup_bdev() - SAUCE: (namespace) block_dev: Check permissions towards block device inode when mounting - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode when mounting - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb() - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set security.* xattrs - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw filesystems - SAUCE: (namespace) fuse: Add support for pid namespaces - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace or a descendant - SAUCE: (namespace) fuse: Allow user namespace mounts - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user namespaces - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts - SAUCE: (namespace) ext4: Add module parameter to enable user namespace mounts - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is opened for writing -- Seth Forshee Wed, 26 Apr 2017 10:08:29 -0500 linux (4.11.0-0.5) artful; urgency=low * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain (LP: #1684971) - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups (LP: #1470250) - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails * Enable virtual scsi server driver for Power (LP: #1615665) - SAUCE: Return TCMU-generated sense data to fabric module * include/linux/security.h header syntax error with !CONFIG_SECURITYFS (LP: #1630990) - SAUCE: (no-up) include/linux/security.h -- fix syntax error with CONFIG_SECURITYFS=n * Miscellaneous Ubuntu changes - SAUCE: Import aufs driver - [Config] Enable aufs - [Debian] Add script to update virtualbox - ubuntu: vbox -- Update to 5.1.20-dfsg-2 - Enable vbox - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h [ Upstream Kernel Changes ] * rebase to v4.11-rc8 -- Seth Forshee Tue, 25 Apr 2017 13:42:54 -0500 linux (4.11.0-0.4) zesty; urgency=low * POWER9: Improve performance on memory management (LP: #1681429) - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm flush - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync * Miscellaneous Ubuntu changes - find-missing-sauce.sh [ Upstream Kernel Changes ] * rebase to v4.11-rc7 -- Seth Forshee Tue, 18 Apr 2017 08:19:43 -0500 linux (4.11.0-0.3) zesty; urgency=low * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888) - [Config] Disable CONFIG_HVC_UDBG on ppc64el * smartpqi driver needed in initram disk and installer (LP: #1680156) - [Config] Add smartpqi to d-i * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315) - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n * Miscellaneous Ubuntu changes - [Config] flash-kernel should be a Breaks - [Config] drop the info directory - [Config] drop NOTES as obsolete - [Config] drop changelog.historical as obsolete - rebase to v4.11-rc6 [ Upstream Kernel Changes ] * rebase to v4.11-rc6 -- Tim Gardner Tue, 11 Apr 2017 07:16:52 -0600 linux (4.11.0-0.2) zesty; urgency=low [ Upstream Kernel Changes ] * rebase to v4.11-rc5 -- Tim Gardner Mon, 03 Apr 2017 08:26:07 +0100 linux (4.11.0-0.1) zesty; urgency=low [ Upstream Kernel Changes ] * rebase to v4.11-rc4 - LP: #1591053 -- Tim Gardner Mon, 20 Mar 2017 05:15:32 -0600 linux (4.11.0-0.0) zesty; urgency=low * dummy entry -- Tim Gardner Mon, 20 Mar 2017 05:15:32 -0600